]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Fix for CVE-2014-0076 backported to 0.9.8 branch
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8y and 0.9.8za [xx XXX xxxx]
6
7 *) Fix for the attack described in the paper "Recovering OpenSSL
8 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
9 by Yuval Yarom and Naomi Benger. Details can be obtained from:
10 http://eprint.iacr.org/2014/140
11
12 Thanks to Yuval Yarom and Naomi Benger for discovering this
13 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
14 [Yuval Yarom and Naomi Benger]
15
16 Thanks to mancha for backporting the fix to the 0.9.8 branch.
17
18 *) Fix handling of warning-level alerts in SSL23 client mode so they
19 don't cause client-side termination (eg. on SNI unrecognized_name
20 warnings). Add client and server support for six additional alerts
21 per RFC 6066 and RFC 4279.
22 [mancha]
23
24 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
25 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
26 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
27 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
28 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
29 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
30 [Rob Stradling, Adam Langley]
31
32 Changes between 0.9.8x and 0.9.8y [5 Feb 2013]
33
34 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
35
36 This addresses the flaw in CBC record processing discovered by
37 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
38 at: http://www.isg.rhul.ac.uk/tls/
39
40 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
41 Security Group at Royal Holloway, University of London
42 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
43 Emilia Käsper for the initial patch.
44 (CVE-2013-0169)
45 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
46
47 *) Return an error when checking OCSP signatures when key is NULL.
48 This fixes a DoS attack. (CVE-2013-0166)
49 [Steve Henson]
50
51 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
52 the right response is stapled. Also change SSL_get_certificate()
53 so it returns the certificate actually sent.
54 See http://rt.openssl.org/Ticket/Display.html?id=2836.
55 (This is a backport)
56 [Rob Stradling <rob.stradling@comodo.com>]
57
58 *) Fix possible deadlock when decoding public keys.
59 [Steve Henson]
60
61 Changes between 0.9.8w and 0.9.8x [10 May 2012]
62
63 *) Sanity check record length before skipping explicit IV in DTLS
64 to fix DoS attack.
65
66 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
67 fuzzing as a service testing platform.
68 (CVE-2012-2333)
69 [Steve Henson]
70
71 *) Initialise tkeylen properly when encrypting CMS messages.
72 Thanks to Solar Designer of Openwall for reporting this issue.
73 [Steve Henson]
74
75 Changes between 0.9.8v and 0.9.8w [23 Apr 2012]
76
77 *) The fix for CVE-2012-2110 did not take into account that the
78 'len' argument to BUF_MEM_grow and BUF_MEM_grow_clean is an
79 int in OpenSSL 0.9.8, making it still vulnerable. Fix by
80 rejecting negative len parameter. (CVE-2012-2131)
81 [Tomas Hoger <thoger@redhat.com>]
82
83 Changes between 0.9.8u and 0.9.8v [19 Apr 2012]
84
85 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
86 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
87 in CRYPTO_realloc_clean.
88
89 Thanks to Tavis Ormandy, Google Security Team, for discovering this
90 issue and to Adam Langley <agl@chromium.org> for fixing it.
91 (CVE-2012-2110)
92 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
93
94 Changes between 0.9.8t and 0.9.8u [12 Mar 2012]
95
96 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
97 in CMS and PKCS7 code. When RSA decryption fails use a random key for
98 content decryption and always return the same error. Note: this attack
99 needs on average 2^20 messages so it only affects automated senders. The
100 old behaviour can be reenabled in the CMS code by setting the
101 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
102 an MMA defence is not necessary.
103 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
104 this issue. (CVE-2012-0884)
105 [Steve Henson]
106
107 *) Fix CVE-2011-4619: make sure we really are receiving a
108 client hello before rejecting multiple SGC restarts. Thanks to
109 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
110 [Steve Henson]
111
112 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
113
114 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
115 Thanks to Antonio Martin, Enterprise Secure Access Research and
116 Development, Cisco Systems, Inc. for discovering this bug and
117 preparing a fix. (CVE-2012-0050)
118 [Antonio Martin]
119
120 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
121
122 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
123 of the Vaudenay padding oracle attack on CBC mode encryption
124 which enables an efficient plaintext recovery attack against
125 the OpenSSL implementation of DTLS. Their attack exploits timing
126 differences arising during decryption processing. A research
127 paper describing this attack can be found at:
128 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
129 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
130 Security Group at Royal Holloway, University of London
131 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
132 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
133 for preparing the fix. (CVE-2011-4108)
134 [Robin Seggelmann, Michael Tuexen]
135
136 *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
137 [Ben Laurie, Kasper <ekasper@google.com>]
138
139 *) Clear bytes used for block padding of SSL 3.0 records.
140 (CVE-2011-4576)
141 [Adam Langley (Google)]
142
143 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
144 Kadianakis <desnacked@gmail.com> for discovering this issue and
145 Adam Langley for preparing the fix. (CVE-2011-4619)
146 [Adam Langley (Google)]
147
148 *) Prevent malformed RFC3779 data triggering an assertion failure.
149 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
150 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
151 [Rob Austein <sra@hactrn.net>]
152
153 *) Fix ssl_ciph.c set-up race.
154 [Adam Langley (Google)]
155
156 *) Fix spurious failures in ecdsatest.c.
157 [Emilia Käsper (Google)]
158
159 *) Fix the BIO_f_buffer() implementation (which was mixing different
160 interpretations of the '..._len' fields).
161 [Adam Langley (Google)]
162
163 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
164 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
165 threads won't reuse the same blinding coefficients.
166
167 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
168 lock to call BN_BLINDING_invert_ex, and avoids one use of
169 BN_BLINDING_update for each BN_BLINDING structure (previously,
170 the last update always remained unused).
171 [Emilia Käsper (Google)]
172
173 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
174 for multi-threaded use of ECDH.
175 [Adam Langley (Google)]
176
177 *) Fix x509_name_ex_d2i memory leak on bad inputs.
178 [Bodo Moeller]
179
180 *) Add protection against ECDSA timing attacks as mentioned in the paper
181 by Billy Bob Brumley and Nicola Tuveri, see:
182
183 http://eprint.iacr.org/2011/232.pdf
184
185 [Billy Bob Brumley and Nicola Tuveri]
186
187 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
188
189 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
190 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
191
192 *) Fix bug in string printing code: if *any* escaping is enabled we must
193 escape the escape character (backslash) or the resulting string is
194 ambiguous.
195 [Steve Henson]
196
197 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
198
199 *) Disable code workaround for ancient and obsolete Netscape browsers
200 and servers: an attacker can use it in a ciphersuite downgrade attack.
201 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
202 [Steve Henson]
203
204 *) Fixed J-PAKE implementation error, originally discovered by
205 Sebastien Martini, further info and confirmation from Stefan
206 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
207 [Ben Laurie]
208
209 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
210
211 *) Fix extension code to avoid race conditions which can result in a buffer
212 overrun vulnerability: resumed sessions must not be modified as they can
213 be shared by multiple threads. CVE-2010-3864
214 [Steve Henson]
215
216 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
217 [Steve Henson]
218
219 *) Don't reencode certificate when calculating signature: cache and use
220 the original encoding instead. This makes signature verification of
221 some broken encodings work correctly.
222 [Steve Henson]
223
224 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
225 is also one of the inputs.
226 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
227
228 *) Don't repeatedly append PBE algorithms to table if they already exist.
229 Sort table on each new add. This effectively makes the table read only
230 after all algorithms are added and subsequent calls to PKCS12_pbe_add
231 etc are non-op.
232 [Steve Henson]
233
234 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
235
236 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
237 OpenSSL 1.0.0.]
238
239 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
240 access or freeing data twice (CVE-2010-0742)
241 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
242
243 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
244 common in certificates and some applications which only call
245 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
246 [Steve Henson]
247
248 *) VMS fixes:
249 Reduce copying into .apps and .test in makevms.com
250 Don't try to use blank CA certificate in CA.com
251 Allow use of C files from original directories in maketests.com
252 [Steven M. Schweda" <sms@antinode.info>]
253
254 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
255
256 *) When rejecting SSL/TLS records due to an incorrect version number, never
257 update s->server with a new major version number. As of
258 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
259 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
260 the previous behavior could result in a read attempt at NULL when
261 receiving specific incorrect SSL/TLS records once record payload
262 protection is active. (CVE-2010-0740)
263 [Bodo Moeller, Adam Langley <agl@chromium.org>]
264
265 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
266 could be crashed if the relevant tables were not present (e.g. chrooted).
267 [Tomas Hoger <thoger@redhat.com>]
268
269 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
270
271 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
272 [Martin Olsson, Neel Mehta]
273
274 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
275 accommodate for stack sorting, always a write lock!).
276 [Bodo Moeller]
277
278 *) On some versions of WIN32 Heap32Next is very slow. This can cause
279 excessive delays in the RAND_poll(): over a minute. As a workaround
280 include a time check in the inner Heap32Next loop too.
281 [Steve Henson]
282
283 *) The code that handled flushing of data in SSL/TLS originally used the
284 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
285 the problem outlined in PR#1949. The fix suggested there however can
286 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
287 of Apache). So instead simplify the code to flush unconditionally.
288 This should be fine since flushing with no data to flush is a no op.
289 [Steve Henson]
290
291 *) Handle TLS versions 2.0 and later properly and correctly use the
292 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
293 off ancient servers have a habit of sticking around for a while...
294 [Steve Henson]
295
296 *) Modify compression code so it frees up structures without using the
297 ex_data callbacks. This works around a problem where some applications
298 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
299 restarting) then use compression (e.g. SSL with compression) later.
300 This results in significant per-connection memory leaks and
301 has caused some security issues including CVE-2008-1678 and
302 CVE-2009-4355.
303 [Steve Henson]
304
305 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
306 change when encrypting or decrypting.
307 [Bodo Moeller]
308
309 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
310 connect and renegotiate with servers which do not support RI.
311 Until RI is more widely deployed this option is enabled by default.
312 [Steve Henson]
313
314 *) Add "missing" ssl ctrls to clear options and mode.
315 [Steve Henson]
316
317 *) If client attempts to renegotiate and doesn't support RI respond with
318 a no_renegotiation alert as required by RFC5746. Some renegotiating
319 TLS clients will continue a connection gracefully when they receive
320 the alert. Unfortunately OpenSSL mishandled this alert and would hang
321 waiting for a server hello which it will never receive. Now we treat a
322 received no_renegotiation alert as a fatal error. This is because
323 applications requesting a renegotiation might well expect it to succeed
324 and would have no code in place to handle the server denying it so the
325 only safe thing to do is to terminate the connection.
326 [Steve Henson]
327
328 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
329 peer supports secure renegotiation and 0 otherwise. Print out peer
330 renegotiation support in s_client/s_server.
331 [Steve Henson]
332
333 *) Replace the highly broken and deprecated SPKAC certification method with
334 the updated NID creation version. This should correctly handle UTF8.
335 [Steve Henson]
336
337 *) Implement RFC5746. Re-enable renegotiation but require the extension
338 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
339 turns out to be a bad idea. It has been replaced by
340 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
341 SSL_CTX_set_options(). This is really not recommended unless you
342 know what you are doing.
343 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
344
345 *) Fixes to stateless session resumption handling. Use initial_ctx when
346 issuing and attempting to decrypt tickets in case it has changed during
347 servername handling. Use a non-zero length session ID when attempting
348 stateless session resumption: this makes it possible to determine if
349 a resumption has occurred immediately after receiving server hello
350 (several places in OpenSSL subtly assume this) instead of later in
351 the handshake.
352 [Steve Henson]
353
354 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
355 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
356 fixes for a few places where the return code is not checked
357 correctly.
358 [Julia Lawall <julia@diku.dk>]
359
360 *) Add --strict-warnings option to Configure script to include devteam
361 warnings in other configurations.
362 [Steve Henson]
363
364 *) Add support for --libdir option and LIBDIR variable in makefiles. This
365 makes it possible to install openssl libraries in locations which
366 have names other than "lib", for example "/usr/lib64" which some
367 systems need.
368 [Steve Henson, based on patch from Jeremy Utley]
369
370 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
371 X690 8.9.12 and can produce some misleading textual output of OIDs.
372 [Steve Henson, reported by Dan Kaminsky]
373
374 *) Delete MD2 from algorithm tables. This follows the recommendation in
375 several standards that it is not used in new applications due to
376 several cryptographic weaknesses. For binary compatibility reasons
377 the MD2 API is still compiled in by default.
378 [Steve Henson]
379
380 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
381 and restored.
382 [Steve Henson]
383
384 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
385 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
386 clash.
387 [Guenter <lists@gknw.net>]
388
389 *) Fix the server certificate chain building code to use X509_verify_cert(),
390 it used to have an ad-hoc builder which was unable to cope with anything
391 other than a simple chain.
392 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
393
394 *) Don't check self signed certificate signatures in X509_verify_cert()
395 by default (a flag can override this): it just wastes time without
396 adding any security. As a useful side effect self signed root CAs
397 with non-FIPS digests are now usable in FIPS mode.
398 [Steve Henson]
399
400 *) In dtls1_process_out_of_seq_message() the check if the current message
401 is already buffered was missing. For every new message was memory
402 allocated, allowing an attacker to perform an denial of service attack
403 with sending out of seq handshake messages until there is no memory
404 left. Additionally every future messege was buffered, even if the
405 sequence number made no sense and would be part of another handshake.
406 So only messages with sequence numbers less than 10 in advance will be
407 buffered. (CVE-2009-1378)
408 [Robin Seggelmann, discovered by Daniel Mentz]
409
410 *) Records are buffered if they arrive with a future epoch to be
411 processed after finishing the corresponding handshake. There is
412 currently no limitation to this buffer allowing an attacker to perform
413 a DOS attack with sending records with future epochs until there is no
414 memory left. This patch adds the pqueue_size() function to detemine
415 the size of a buffer and limits the record buffer to 100 entries.
416 (CVE-2009-1377)
417 [Robin Seggelmann, discovered by Daniel Mentz]
418
419 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
420 parent structure is freed. (CVE-2009-1379)
421 [Daniel Mentz]
422
423 *) Handle non-blocking I/O properly in SSL_shutdown() call.
424 [Darryl Miles <darryl-mailinglists@netbauds.net>]
425
426 *) Add 2.5.4.* OIDs
427 [Ilya O. <vrghost@gmail.com>]
428
429 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
430
431 *) Disable renegotiation completely - this fixes a severe security
432 problem (CVE-2009-3555) at the cost of breaking all
433 renegotiation. Renegotiation can be re-enabled by setting
434 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
435 run-time. This is really not recommended unless you know what
436 you're doing.
437 [Ben Laurie]
438
439 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
440
441 *) Don't set val to NULL when freeing up structures, it is freed up by
442 underlying code. If sizeof(void *) > sizeof(long) this can result in
443 zeroing past the valid field. (CVE-2009-0789)
444 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
445
446 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
447 checked correctly. This would allow some invalid signed attributes to
448 appear to verify correctly. (CVE-2009-0591)
449 [Ivan Nestlerode <inestlerode@us.ibm.com>]
450
451 *) Reject UniversalString and BMPString types with invalid lengths. This
452 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
453 a legal length. (CVE-2009-0590)
454 [Steve Henson]
455
456 *) Set S/MIME signing as the default purpose rather than setting it
457 unconditionally. This allows applications to override it at the store
458 level.
459 [Steve Henson]
460
461 *) Permit restricted recursion of ASN1 strings. This is needed in practice
462 to handle some structures.
463 [Steve Henson]
464
465 *) Improve efficiency of mem_gets: don't search whole buffer each time
466 for a '\n'
467 [Jeremy Shapiro <jnshapir@us.ibm.com>]
468
469 *) New -hex option for openssl rand.
470 [Matthieu Herrb]
471
472 *) Print out UTF8String and NumericString when parsing ASN1.
473 [Steve Henson]
474
475 *) Support NumericString type for name components.
476 [Steve Henson]
477
478 *) Allow CC in the environment to override the automatically chosen
479 compiler. Note that nothing is done to ensure flags work with the
480 chosen compiler.
481 [Ben Laurie]
482
483 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
484
485 *) Properly check EVP_VerifyFinal() and similar return values
486 (CVE-2008-5077).
487 [Ben Laurie, Bodo Moeller, Google Security Team]
488
489 *) Enable TLS extensions by default.
490 [Ben Laurie]
491
492 *) Allow the CHIL engine to be loaded, whether the application is
493 multithreaded or not. (This does not release the developer from the
494 obligation to set up the dynamic locking callbacks.)
495 [Sander Temme <sander@temme.net>]
496
497 *) Use correct exit code if there is an error in dgst command.
498 [Steve Henson; problem pointed out by Roland Dirlewanger]
499
500 *) Tweak Configure so that you need to say "experimental-jpake" to enable
501 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
502 [Bodo Moeller]
503
504 *) Add experimental JPAKE support, including demo authentication in
505 s_client and s_server.
506 [Ben Laurie]
507
508 *) Set the comparison function in v3_addr_canonize().
509 [Rob Austein <sra@hactrn.net>]
510
511 *) Add support for XMPP STARTTLS in s_client.
512 [Philip Paeps <philip@freebsd.org>]
513
514 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
515 to ensure that even with this option, only ciphersuites in the
516 server's preference list will be accepted. (Note that the option
517 applies only when resuming a session, so the earlier behavior was
518 just about the algorithm choice for symmetric cryptography.)
519 [Bodo Moeller]
520
521 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
522
523 *) Fix NULL pointer dereference if a DTLS server received
524 ChangeCipherSpec as first record (CVE-2009-1386).
525 [PR #1679]
526
527 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
528 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
529 [Nagendra Modadugu]
530
531 *) The fix in 0.9.8c that supposedly got rid of unsafe
532 double-checked locking was incomplete for RSA blinding,
533 addressing just one layer of what turns out to have been
534 doubly unsafe triple-checked locking.
535
536 So now fix this for real by retiring the MONT_HELPER macro
537 in crypto/rsa/rsa_eay.c.
538
539 [Bodo Moeller; problem pointed out by Marius Schilder]
540
541 *) Various precautionary measures:
542
543 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
544
545 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
546 (NB: This would require knowledge of the secret session ticket key
547 to exploit, in which case you'd be SOL either way.)
548
549 - Change bn_nist.c so that it will properly handle input BIGNUMs
550 outside the expected range.
551
552 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
553 builds.
554
555 [Neel Mehta, Bodo Moeller]
556
557 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
558 the load fails. Useful for distros.
559 [Ben Laurie and the FreeBSD team]
560
561 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
562 [Steve Henson]
563
564 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
565 [Huang Ying]
566
567 *) Expand ENGINE to support engine supplied SSL client certificate functions.
568
569 This work was sponsored by Logica.
570 [Steve Henson]
571
572 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
573 keystores. Support for SSL/TLS client authentication too.
574 Not compiled unless enable-capieng specified to Configure.
575
576 This work was sponsored by Logica.
577 [Steve Henson]
578
579 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
580 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
581 attribute creation routines such as certifcate requests and PKCS#12
582 files.
583 [Steve Henson]
584
585 Changes between 0.9.8g and 0.9.8h [28 May 2008]
586
587 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
588 handshake which could lead to a cilent crash as found using the
589 Codenomicon TLS test suite (CVE-2008-1672)
590 [Steve Henson, Mark Cox]
591
592 *) Fix double free in TLS server name extensions which could lead to
593 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
594 [Joe Orton]
595
596 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
597
598 Clear the error queue to ensure that error entries left from
599 older function calls do not interfere with the correct operation.
600 [Lutz Jaenicke, Erik de Castro Lopo]
601
602 *) Remove root CA certificates of commercial CAs:
603
604 The OpenSSL project does not recommend any specific CA and does not
605 have any policy with respect to including or excluding any CA.
606 Therefore it does not make any sense to ship an arbitrary selection
607 of root CA certificates with the OpenSSL software.
608 [Lutz Jaenicke]
609
610 *) RSA OAEP patches to fix two separate invalid memory reads.
611 The first one involves inputs when 'lzero' is greater than
612 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
613 before the beginning of from). The second one involves inputs where
614 the 'db' section contains nothing but zeroes (there is a one-byte
615 invalid read after the end of 'db').
616 [Ivan Nestlerode <inestlerode@us.ibm.com>]
617
618 *) Partial backport from 0.9.9-dev:
619
620 Introduce bn_mul_mont (dedicated Montgomery multiplication
621 procedure) as a candidate for BIGNUM assembler implementation.
622 While 0.9.9-dev uses assembler for various architectures, only
623 x86_64 is available by default here in the 0.9.8 branch, and
624 32-bit x86 is available through a compile-time setting.
625
626 To try the 32-bit x86 assembler implementation, use Configure
627 option "enable-montasm" (which exists only for this backport).
628
629 As "enable-montasm" for 32-bit x86 disclaims code stability
630 anyway, in this constellation we activate additional code
631 backported from 0.9.9-dev for further performance improvements,
632 namely BN_from_montgomery_word. (To enable this otherwise,
633 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
634
635 [Andy Polyakov (backport partially by Bodo Moeller)]
636
637 *) Add TLS session ticket callback. This allows an application to set
638 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
639 values. This is useful for key rollover for example where several key
640 sets may exist with different names.
641 [Steve Henson]
642
643 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
644 This was broken until now in 0.9.8 releases, such that the only way
645 a registered ENGINE could be used (assuming it initialises
646 successfully on the host) was to explicitly set it as the default
647 for the relevant algorithms. This is in contradiction with 0.9.7
648 behaviour and the documentation. With this fix, when an ENGINE is
649 registered into a given algorithm's table of implementations, the
650 'uptodate' flag is reset so that auto-discovery will be used next
651 time a new context for that algorithm attempts to select an
652 implementation.
653 [Ian Lister (tweaked by Geoff Thorpe)]
654
655 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
656 implemention in the following ways:
657
658 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
659 hard coded.
660
661 Lack of BER streaming support means one pass streaming processing is
662 only supported if data is detached: setting the streaming flag is
663 ignored for embedded content.
664
665 CMS support is disabled by default and must be explicitly enabled
666 with the enable-cms configuration option.
667 [Steve Henson]
668
669 *) Update the GMP engine glue to do direct copies between BIGNUM and
670 mpz_t when openssl and GMP use the same limb size. Otherwise the
671 existing "conversion via a text string export" trick is still used.
672 [Paul Sheer <paulsheer@gmail.com>]
673
674 *) Zlib compression BIO. This is a filter BIO which compressed and
675 uncompresses any data passed through it.
676 [Steve Henson]
677
678 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
679 RFC3394 compatible AES key wrapping.
680 [Steve Henson]
681
682 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
683 sets string data without copying. X509_ALGOR_set0() and
684 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
685 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
686 from an X509_ATTRIBUTE structure optionally checking it occurs only
687 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
688 data.
689 [Steve Henson]
690
691 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
692 to get the expected BN_FLG_CONSTTIME behavior.
693 [Bodo Moeller (Google)]
694
695 *) Netware support:
696
697 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
698 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
699 - added some more tests to do_tests.pl
700 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
701 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
702 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
703 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
704 - various changes to netware.pl to enable gcc-cross builds on Win32
705 platform
706 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
707 - various changes to fix missing prototype warnings
708 - fixed x86nasm.pl to create correct asm files for NASM COFF output
709 - added AES, WHIRLPOOL and CPUID assembler code to build files
710 - added missing AES assembler make rules to mk1mf.pl
711 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
712 [Guenter Knauf <eflash@gmx.net>]
713
714 *) Implement certificate status request TLS extension defined in RFC3546.
715 A client can set the appropriate parameters and receive the encoded
716 OCSP response via a callback. A server can query the supplied parameters
717 and set the encoded OCSP response in the callback. Add simplified examples
718 to s_client and s_server.
719 [Steve Henson]
720
721 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
722
723 *) Fix various bugs:
724 + Binary incompatibility of ssl_ctx_st structure
725 + DTLS interoperation with non-compliant servers
726 + Don't call get_session_cb() without proposed session
727 + Fix ia64 assembler code
728 [Andy Polyakov, Steve Henson]
729
730 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
731
732 *) DTLS Handshake overhaul. There were longstanding issues with
733 OpenSSL DTLS implementation, which were making it impossible for
734 RFC 4347 compliant client to communicate with OpenSSL server.
735 Unfortunately just fixing these incompatibilities would "cut off"
736 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
737 server keeps tolerating non RFC compliant syntax. The opposite is
738 not true, 0.9.8f client can not communicate with earlier server.
739 This update even addresses CVE-2007-4995.
740 [Andy Polyakov]
741
742 *) Changes to avoid need for function casts in OpenSSL: some compilers
743 (gcc 4.2 and later) reject their use.
744 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
745 Steve Henson]
746
747 *) Add RFC4507 support to OpenSSL. This includes the corrections in
748 RFC4507bis. The encrypted ticket format is an encrypted encoded
749 SSL_SESSION structure, that way new session features are automatically
750 supported.
751
752 If a client application caches session in an SSL_SESSION structure
753 support is transparent because tickets are now stored in the encoded
754 SSL_SESSION.
755
756 The SSL_CTX structure automatically generates keys for ticket
757 protection in servers so again support should be possible
758 with no application modification.
759
760 If a client or server wishes to disable RFC4507 support then the option
761 SSL_OP_NO_TICKET can be set.
762
763 Add a TLS extension debugging callback to allow the contents of any client
764 or server extensions to be examined.
765
766 This work was sponsored by Google.
767 [Steve Henson]
768
769 *) Add initial support for TLS extensions, specifically for the server_name
770 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
771 have new members for a host name. The SSL data structure has an
772 additional member SSL_CTX *initial_ctx so that new sessions can be
773 stored in that context to allow for session resumption, even after the
774 SSL has been switched to a new SSL_CTX in reaction to a client's
775 server_name extension.
776
777 New functions (subject to change):
778
779 SSL_get_servername()
780 SSL_get_servername_type()
781 SSL_set_SSL_CTX()
782
783 New CTRL codes and macros (subject to change):
784
785 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
786 - SSL_CTX_set_tlsext_servername_callback()
787 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
788 - SSL_CTX_set_tlsext_servername_arg()
789 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
790
791 openssl s_client has a new '-servername ...' option.
792
793 openssl s_server has new options '-servername_host ...', '-cert2 ...',
794 '-key2 ...', '-servername_fatal' (subject to change). This allows
795 testing the HostName extension for a specific single host name ('-cert'
796 and '-key' remain fallbacks for handshakes without HostName
797 negotiation). If the unrecogninzed_name alert has to be sent, this by
798 default is a warning; it becomes fatal with the '-servername_fatal'
799 option.
800
801 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
802
803 *) Add AES and SSE2 assembly language support to VC++ build.
804 [Steve Henson]
805
806 *) Mitigate attack on final subtraction in Montgomery reduction.
807 [Andy Polyakov]
808
809 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
810 (which previously caused an internal error).
811 [Bodo Moeller]
812
813 *) Squeeze another 10% out of IGE mode when in != out.
814 [Ben Laurie]
815
816 *) AES IGE mode speedup.
817 [Dean Gaudet (Google)]
818
819 *) Add the Korean symmetric 128-bit cipher SEED (see
820 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
821 add SEED ciphersuites from RFC 4162:
822
823 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
824 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
825 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
826 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
827
828 To minimize changes between patchlevels in the OpenSSL 0.9.8
829 series, SEED remains excluded from compilation unless OpenSSL
830 is configured with 'enable-seed'.
831 [KISA, Bodo Moeller]
832
833 *) Mitigate branch prediction attacks, which can be practical if a
834 single processor is shared, allowing a spy process to extract
835 information. For detailed background information, see
836 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
837 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
838 and Necessary Software Countermeasures"). The core of the change
839 are new versions BN_div_no_branch() and
840 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
841 respectively, which are slower, but avoid the security-relevant
842 conditional branches. These are automatically called by BN_div()
843 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
844 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
845 remove a conditional branch.
846
847 BN_FLG_CONSTTIME is the new name for the previous
848 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
849 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
850 in the exponent causes BN_mod_exp_mont() to use the alternative
851 implementation in BN_mod_exp_mont_consttime().) The old name
852 remains as a deprecated alias.
853
854 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
855 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
856 constant-time implementations for more than just exponentiation.
857 Here too the old name is kept as a deprecated alias.
858
859 BN_BLINDING_new() will now use BN_dup() for the modulus so that
860 the BN_BLINDING structure gets an independent copy of the
861 modulus. This means that the previous "BIGNUM *m" argument to
862 BN_BLINDING_new() and to BN_BLINDING_create_param() now
863 essentially becomes "const BIGNUM *m", although we can't actually
864 change this in the header file before 0.9.9. It allows
865 RSA_setup_blinding() to use BN_with_flags() on the modulus to
866 enable BN_FLG_CONSTTIME.
867
868 [Matthew D Wood (Intel Corp)]
869
870 *) In the SSL/TLS server implementation, be strict about session ID
871 context matching (which matters if an application uses a single
872 external cache for different purposes). Previously,
873 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
874 set. This did ensure strict client verification, but meant that,
875 with applications using a single external cache for quite
876 different requirements, clients could circumvent ciphersuite
877 restrictions for a given session ID context by starting a session
878 in a different context.
879 [Bodo Moeller]
880
881 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
882 a ciphersuite string such as "DEFAULT:RSA" cannot enable
883 authentication-only ciphersuites.
884 [Bodo Moeller]
885
886 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
887 not complete and could lead to a possible single byte overflow
888 (CVE-2007-5135) [Ben Laurie]
889
890 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
891
892 *) Since AES128 and AES256 (and similarly Camellia128 and
893 Camellia256) share a single mask bit in the logic of
894 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
895 kludge to work properly if AES128 is available and AES256 isn't
896 (or if Camellia128 is available and Camellia256 isn't).
897 [Victor Duchovni]
898
899 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
900 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
901 When a point or a seed is encoded in a BIT STRING, we need to
902 prevent the removal of trailing zero bits to get the proper DER
903 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
904 of a NamedBitList, for which trailing 0 bits need to be removed.)
905 [Bodo Moeller]
906
907 *) Have SSL/TLS server implementation tolerate "mismatched" record
908 protocol version while receiving ClientHello even if the
909 ClientHello is fragmented. (The server can't insist on the
910 particular protocol version it has chosen before the ServerHello
911 message has informed the client about his choice.)
912 [Bodo Moeller]
913
914 *) Add RFC 3779 support.
915 [Rob Austein for ARIN, Ben Laurie]
916
917 *) Load error codes if they are not already present instead of using a
918 static variable. This allows them to be cleanly unloaded and reloaded.
919 Improve header file function name parsing.
920 [Steve Henson]
921
922 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
923 or CAPABILITY handshake as required by RFCs.
924 [Goetz Babin-Ebell]
925
926 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
927
928 *) Introduce limits to prevent malicious keys being able to
929 cause a denial of service. (CVE-2006-2940)
930 [Steve Henson, Bodo Moeller]
931
932 *) Fix ASN.1 parsing of certain invalid structures that can result
933 in a denial of service. (CVE-2006-2937) [Steve Henson]
934
935 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
936 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
937
938 *) Fix SSL client code which could crash if connecting to a
939 malicious SSLv2 server. (CVE-2006-4343)
940 [Tavis Ormandy and Will Drewry, Google Security Team]
941
942 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
943 match only those. Before that, "AES256-SHA" would be interpreted
944 as a pattern and match "AES128-SHA" too (since AES128-SHA got
945 the same strength classification in 0.9.7h) as we currently only
946 have a single AES bit in the ciphersuite description bitmap.
947 That change, however, also applied to ciphersuite strings such as
948 "RC4-MD5" that intentionally matched multiple ciphersuites --
949 namely, SSL 2.0 ciphersuites in addition to the more common ones
950 from SSL 3.0/TLS 1.0.
951
952 So we change the selection algorithm again: Naming an explicit
953 ciphersuite selects this one ciphersuite, and any other similar
954 ciphersuite (same bitmap) from *other* protocol versions.
955 Thus, "RC4-MD5" again will properly select both the SSL 2.0
956 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
957
958 Since SSL 2.0 does not have any ciphersuites for which the
959 128/256 bit distinction would be relevant, this works for now.
960 The proper fix will be to use different bits for AES128 and
961 AES256, which would have avoided the problems from the beginning;
962 however, bits are scarce, so we can only do this in a new release
963 (not just a patchlevel) when we can change the SSL_CIPHER
964 definition to split the single 'unsigned long mask' bitmap into
965 multiple values to extend the available space.
966
967 [Bodo Moeller]
968
969 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
970
971 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
972 (CVE-2006-4339) [Ben Laurie and Google Security Team]
973
974 *) Add AES IGE and biIGE modes.
975 [Ben Laurie]
976
977 *) Change the Unix randomness entropy gathering to use poll() when
978 possible instead of select(), since the latter has some
979 undesirable limitations.
980 [Darryl Miles via Richard Levitte and Bodo Moeller]
981
982 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
983 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
984 cannot be implicitly activated as part of, e.g., the "AES" alias.
985 However, please upgrade to OpenSSL 0.9.9[-dev] for
986 non-experimental use of the ECC ciphersuites to get TLS extension
987 support, which is required for curve and point format negotiation
988 to avoid potential handshake problems.
989 [Bodo Moeller]
990
991 *) Disable rogue ciphersuites:
992
993 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
994 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
995 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
996
997 The latter two were purportedly from
998 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
999 appear there.
1000
1001 Also deactivate the remaining ciphersuites from
1002 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1003 unofficial, and the ID has long expired.
1004 [Bodo Moeller]
1005
1006 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1007 dual-core machines) and other potential thread-safety issues.
1008 [Bodo Moeller]
1009
1010 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
1011 versions), which is now available for royalty-free use
1012 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
1013 Also, add Camellia TLS ciphersuites from RFC 4132.
1014
1015 To minimize changes between patchlevels in the OpenSSL 0.9.8
1016 series, Camellia remains excluded from compilation unless OpenSSL
1017 is configured with 'enable-camellia'.
1018 [NTT]
1019
1020 *) Disable the padding bug check when compression is in use. The padding
1021 bug check assumes the first packet is of even length, this is not
1022 necessarily true if compresssion is enabled and can result in false
1023 positives causing handshake failure. The actual bug test is ancient
1024 code so it is hoped that implementations will either have fixed it by
1025 now or any which still have the bug do not support compression.
1026 [Steve Henson]
1027
1028 Changes between 0.9.8a and 0.9.8b [04 May 2006]
1029
1030 *) When applying a cipher rule check to see if string match is an explicit
1031 cipher suite and only match that one cipher suite if it is.
1032 [Steve Henson]
1033
1034 *) Link in manifests for VC++ if needed.
1035 [Austin Ziegler <halostatue@gmail.com>]
1036
1037 *) Update support for ECC-based TLS ciphersuites according to
1038 draft-ietf-tls-ecc-12.txt with proposed changes (but without
1039 TLS extensions, which are supported starting with the 0.9.9
1040 branch, not in the OpenSSL 0.9.8 branch).
1041 [Douglas Stebila]
1042
1043 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
1044 opaque EVP_CIPHER_CTX handling.
1045 [Steve Henson]
1046
1047 *) Fixes and enhancements to zlib compression code. We now only use
1048 "zlib1.dll" and use the default __cdecl calling convention on Win32
1049 to conform with the standards mentioned here:
1050 http://www.zlib.net/DLL_FAQ.txt
1051 Static zlib linking now works on Windows and the new --with-zlib-include
1052 --with-zlib-lib options to Configure can be used to supply the location
1053 of the headers and library. Gracefully handle case where zlib library
1054 can't be loaded.
1055 [Steve Henson]
1056
1057 *) Several fixes and enhancements to the OID generation code. The old code
1058 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
1059 handle numbers larger than ULONG_MAX, truncated printing and had a
1060 non standard OBJ_obj2txt() behaviour.
1061 [Steve Henson]
1062
1063 *) Add support for building of engines under engine/ as shared libraries
1064 under VC++ build system.
1065 [Steve Henson]
1066
1067 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
1068 Hopefully, we will not see any false combination of paths any more.
1069 [Richard Levitte]
1070
1071 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
1072
1073 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1074 (part of SSL_OP_ALL). This option used to disable the
1075 countermeasure against man-in-the-middle protocol-version
1076 rollback in the SSL 2.0 server implementation, which is a bad
1077 idea. (CVE-2005-2969)
1078
1079 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1080 for Information Security, National Institute of Advanced Industrial
1081 Science and Technology [AIST], Japan)]
1082
1083 *) Add two function to clear and return the verify parameter flags.
1084 [Steve Henson]
1085
1086 *) Keep cipherlists sorted in the source instead of sorting them at
1087 runtime, thus removing the need for a lock.
1088 [Nils Larsch]
1089
1090 *) Avoid some small subgroup attacks in Diffie-Hellman.
1091 [Nick Mathewson and Ben Laurie]
1092
1093 *) Add functions for well-known primes.
1094 [Nick Mathewson]
1095
1096 *) Extended Windows CE support.
1097 [Satoshi Nakamura and Andy Polyakov]
1098
1099 *) Initialize SSL_METHOD structures at compile time instead of during
1100 runtime, thus removing the need for a lock.
1101 [Steve Henson]
1102
1103 *) Make PKCS7_decrypt() work even if no certificate is supplied by
1104 attempting to decrypt each encrypted key in turn. Add support to
1105 smime utility.
1106 [Steve Henson]
1107
1108 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
1109
1110 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
1111 OpenSSL 0.9.8.]
1112
1113 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
1114 [Richard Levitte]
1115
1116 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
1117 key into the same file any more.
1118 [Richard Levitte]
1119
1120 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
1121 [Andy Polyakov]
1122
1123 *) Add -utf8 command line and config file option to 'ca'.
1124 [Stefan <stf@udoma.org]
1125
1126 *) Removed the macro des_crypt(), as it seems to conflict with some
1127 libraries. Use DES_crypt().
1128 [Richard Levitte]
1129
1130 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
1131 involves renaming the source and generated shared-libs for
1132 both. The engines will accept the corrected or legacy ids
1133 ('ncipher' and '4758_cca' respectively) when binding. NB,
1134 this only applies when building 'shared'.
1135 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
1136
1137 *) Add attribute functions to EVP_PKEY structure. Modify
1138 PKCS12_create() to recognize a CSP name attribute and
1139 use it. Make -CSP option work again in pkcs12 utility.
1140 [Steve Henson]
1141
1142 *) Add new functionality to the bn blinding code:
1143 - automatic re-creation of the BN_BLINDING parameters after
1144 a fixed number of uses (currently 32)
1145 - add new function for parameter creation
1146 - introduce flags to control the update behaviour of the
1147 BN_BLINDING parameters
1148 - hide BN_BLINDING structure
1149 Add a second BN_BLINDING slot to the RSA structure to improve
1150 performance when a single RSA object is shared among several
1151 threads.
1152 [Nils Larsch]
1153
1154 *) Add support for DTLS.
1155 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
1156
1157 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
1158 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
1159 [Walter Goulet]
1160
1161 *) Remove buggy and incompletet DH cert support from
1162 ssl/ssl_rsa.c and ssl/s3_both.c
1163 [Nils Larsch]
1164
1165 *) Use SHA-1 instead of MD5 as the default digest algorithm for
1166 the apps/openssl applications.
1167 [Nils Larsch]
1168
1169 *) Compile clean with "-Wall -Wmissing-prototypes
1170 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
1171 DEBUG_SAFESTACK must also be set.
1172 [Ben Laurie]
1173
1174 *) Change ./Configure so that certain algorithms can be disabled by default.
1175 The new counterpiece to "no-xxx" is "enable-xxx".
1176
1177 The patented RC5 and MDC2 algorithms will now be disabled unless
1178 "enable-rc5" and "enable-mdc2", respectively, are specified.
1179
1180 (IDEA remains enabled despite being patented. This is because IDEA
1181 is frequently required for interoperability, and there is no license
1182 fee for non-commercial use. As before, "no-idea" can be used to
1183 avoid this algorithm.)
1184
1185 [Bodo Moeller]
1186
1187 *) Add processing of proxy certificates (see RFC 3820). This work was
1188 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
1189 EGEE (Enabling Grids for E-science in Europe).
1190 [Richard Levitte]
1191
1192 *) RC4 performance overhaul on modern architectures/implementations, such
1193 as Intel P4, IA-64 and AMD64.
1194 [Andy Polyakov]
1195
1196 *) New utility extract-section.pl. This can be used specify an alternative
1197 section number in a pod file instead of having to treat each file as
1198 a separate case in Makefile. This can be done by adding two lines to the
1199 pod file:
1200
1201 =for comment openssl_section:XXX
1202
1203 The blank line is mandatory.
1204
1205 [Steve Henson]
1206
1207 *) New arguments -certform, -keyform and -pass for s_client and s_server
1208 to allow alternative format key and certificate files and passphrase
1209 sources.
1210 [Steve Henson]
1211
1212 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
1213 update associated structures and add various utility functions.
1214
1215 Add new policy related verify parameters, include policy checking in
1216 standard verify code. Enhance 'smime' application with extra parameters
1217 to support policy checking and print out.
1218 [Steve Henson]
1219
1220 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
1221 Nehemiah processors. These extensions support AES encryption in hardware
1222 as well as RNG (though RNG support is currently disabled).
1223 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
1224
1225 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
1226 [Geoff Thorpe]
1227
1228 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
1229 [Andy Polyakov and a number of other people]
1230
1231 *) Improved PowerPC platform support. Most notably BIGNUM assembler
1232 implementation contributed by IBM.
1233 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
1234
1235 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
1236 exponent rather than 'unsigned long'. There is a corresponding change to
1237 the new 'rsa_keygen' element of the RSA_METHOD structure.
1238 [Jelte Jansen, Geoff Thorpe]
1239
1240 *) Functionality for creating the initial serial number file is now
1241 moved from CA.pl to the 'ca' utility with a new option -create_serial.
1242
1243 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
1244 number file to 1, which is bound to cause problems. To avoid
1245 the problems while respecting compatibility between different 0.9.7
1246 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
1247 CA.pl for serial number initialization. With the new release 0.9.8,
1248 we can fix the problem directly in the 'ca' utility.)
1249 [Steve Henson]
1250
1251 *) Reduced header interdepencies by declaring more opaque objects in
1252 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
1253 give fewer recursive includes, which could break lazy source code - so
1254 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
1255 developers should define this symbol when building and using openssl to
1256 ensure they track the recommended behaviour, interfaces, [etc], but
1257 backwards-compatible behaviour prevails when this isn't defined.
1258 [Geoff Thorpe]
1259
1260 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
1261 [Steve Henson]
1262
1263 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
1264 This will generate a random key of the appropriate length based on the
1265 cipher context. The EVP_CIPHER can provide its own random key generation
1266 routine to support keys of a specific form. This is used in the des and
1267 3des routines to generate a key of the correct parity. Update S/MIME
1268 code to use new functions and hence generate correct parity DES keys.
1269 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
1270 valid (weak or incorrect parity).
1271 [Steve Henson]
1272
1273 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
1274 as looking them up. This is useful when the verified structure may contain
1275 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
1276 present unless the new PKCS7_NO_CRL flag is asserted.
1277 [Steve Henson]
1278
1279 *) Extend ASN1 oid configuration module. It now additionally accepts the
1280 syntax:
1281
1282 shortName = some long name, 1.2.3.4
1283 [Steve Henson]
1284
1285 *) Reimplemented the BN_CTX implementation. There is now no more static
1286 limitation on the number of variables it can handle nor the depth of the
1287 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
1288 information can now expand as required, and rather than having a single
1289 static array of bignums, BN_CTX now uses a linked-list of such arrays
1290 allowing it to expand on demand whilst maintaining the usefulness of
1291 BN_CTX's "bundling".
1292 [Geoff Thorpe]
1293
1294 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
1295 to allow all RSA operations to function using a single BN_CTX.
1296 [Geoff Thorpe]
1297
1298 *) Preliminary support for certificate policy evaluation and checking. This
1299 is initially intended to pass the tests outlined in "Conformance Testing
1300 of Relying Party Client Certificate Path Processing Logic" v1.07.
1301 [Steve Henson]
1302
1303 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
1304 remained unused and not that useful. A variety of other little bignum
1305 tweaks and fixes have also been made continuing on from the audit (see
1306 below).
1307 [Geoff Thorpe]
1308
1309 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
1310 associated ASN1, EVP and SSL functions and old ASN1 macros.
1311 [Richard Levitte]
1312
1313 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
1314 and this should never fail. So the return value from the use of
1315 BN_set_word() (which can fail due to needless expansion) is now deprecated;
1316 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
1317 [Geoff Thorpe]
1318
1319 *) BN_CTX_get() should return zero-valued bignums, providing the same
1320 initialised value as BN_new().
1321 [Geoff Thorpe, suggested by Ulf Möller]
1322
1323 *) Support for inhibitAnyPolicy certificate extension.
1324 [Steve Henson]
1325
1326 *) An audit of the BIGNUM code is underway, for which debugging code is
1327 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1328 is considered valid when processing BIGNUMs, and causes execution to
1329 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1330 further steps are taken to deliberately pollute unused data in BIGNUM
1331 structures to try and expose faulty code further on. For now, openssl will
1332 (in its default mode of operation) continue to tolerate the inconsistent
1333 forms that it has tolerated in the past, but authors and packagers should
1334 consider trying openssl and their own applications when compiled with
1335 these debugging symbols defined. It will help highlight potential bugs in
1336 their own code, and will improve the test coverage for OpenSSL itself. At
1337 some point, these tighter rules will become openssl's default to improve
1338 maintainability, though the assert()s and other overheads will remain only
1339 in debugging configurations. See bn.h for more details.
1340 [Geoff Thorpe, Nils Larsch, Ulf Möller]
1341
1342 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1343 that can only be obtained through BN_CTX_new() (which implicitly
1344 initialises it). The presence of this function only made it possible
1345 to overwrite an existing structure (and cause memory leaks).
1346 [Geoff Thorpe]
1347
1348 *) Because of the callback-based approach for implementing LHASH as a
1349 template type, lh_insert() adds opaque objects to hash-tables and
1350 lh_doall() or lh_doall_arg() are typically used with a destructor callback
1351 to clean up those corresponding objects before destroying the hash table
1352 (and losing the object pointers). So some over-zealous constifications in
1353 LHASH have been relaxed so that lh_insert() does not take (nor store) the
1354 objects as "const" and the lh_doall[_arg] callback wrappers are not
1355 prototyped to have "const" restrictions on the object pointers they are
1356 given (and so aren't required to cast them away any more).
1357 [Geoff Thorpe]
1358
1359 *) The tmdiff.h API was so ugly and minimal that our own timing utility
1360 (speed) prefers to use its own implementation. The two implementations
1361 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1362 its object type properly exposed (MS_TM) instead of casting to/from "char
1363 *". This may still change yet if someone realises MS_TM and "ms_time_***"
1364 aren't necessarily the greatest nomenclatures - but this is what was used
1365 internally to the implementation so I've used that for now.
1366 [Geoff Thorpe]
1367
1368 *) Ensure that deprecated functions do not get compiled when
1369 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1370 the self-tests were still using deprecated key-generation functions so
1371 these have been updated also.
1372 [Geoff Thorpe]
1373
1374 *) Reorganise PKCS#7 code to separate the digest location functionality
1375 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1376 New function PKCS7_set_digest() to set the digest type for PKCS#7
1377 digestedData type. Add additional code to correctly generate the
1378 digestedData type and add support for this type in PKCS7 initialization
1379 functions.
1380 [Steve Henson]
1381
1382 *) New function PKCS7_set0_type_other() this initializes a PKCS7
1383 structure of type "other".
1384 [Steve Henson]
1385
1386 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1387 sure the loop does correctly stop and breaking ("division by zero")
1388 modulus operations are not performed. The (pre-generated) prime
1389 table crypto/bn/bn_prime.h was already correct, but it could not be
1390 re-generated on some platforms because of the "division by zero"
1391 situation in the script.
1392 [Ralf S. Engelschall]
1393
1394 *) Update support for ECC-based TLS ciphersuites according to
1395 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1396 SHA-1 now is only used for "small" curves (where the
1397 representation of a field element takes up to 24 bytes); for
1398 larger curves, the field element resulting from ECDH is directly
1399 used as premaster secret.
1400 [Douglas Stebila (Sun Microsystems Laboratories)]
1401
1402 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1403 curve secp160r1 to the tests.
1404 [Douglas Stebila (Sun Microsystems Laboratories)]
1405
1406 *) Add the possibility to load symbols globally with DSO.
1407 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1408
1409 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1410 control of the error stack.
1411 [Richard Levitte]
1412
1413 *) Add support for STORE in ENGINE.
1414 [Richard Levitte]
1415
1416 *) Add the STORE type. The intention is to provide a common interface
1417 to certificate and key stores, be they simple file-based stores, or
1418 HSM-type store, or LDAP stores, or...
1419 NOTE: The code is currently UNTESTED and isn't really used anywhere.
1420 [Richard Levitte]
1421
1422 *) Add a generic structure called OPENSSL_ITEM. This can be used to
1423 pass a list of arguments to any function as well as provide a way
1424 for a function to pass data back to the caller.
1425 [Richard Levitte]
1426
1427 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
1428 works like BUF_strdup() but can be used to duplicate a portion of
1429 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
1430 a memory area.
1431 [Richard Levitte]
1432
1433 *) Add the function sk_find_ex() which works like sk_find(), but will
1434 return an index to an element even if an exact match couldn't be
1435 found. The index is guaranteed to point at the element where the
1436 searched-for key would be inserted to preserve sorting order.
1437 [Richard Levitte]
1438
1439 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1440 takes an extra flags argument for optional functionality. Currently,
1441 the following flags are defined:
1442
1443 OBJ_BSEARCH_VALUE_ON_NOMATCH
1444 This one gets OBJ_bsearch_ex() to return a pointer to the first
1445 element where the comparing function returns a negative or zero
1446 number.
1447
1448 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1449 This one gets OBJ_bsearch_ex() to return a pointer to the first
1450 element where the comparing function returns zero. This is useful
1451 if there are more than one element where the comparing function
1452 returns zero.
1453 [Richard Levitte]
1454
1455 *) Make it possible to create self-signed certificates with 'openssl ca'
1456 in such a way that the self-signed certificate becomes part of the
1457 CA database and uses the same mechanisms for serial number generation
1458 as all other certificate signing. The new flag '-selfsign' enables
1459 this functionality. Adapt CA.sh and CA.pl.in.
1460 [Richard Levitte]
1461
1462 *) Add functionality to check the public key of a certificate request
1463 against a given private. This is useful to check that a certificate
1464 request can be signed by that key (self-signing).
1465 [Richard Levitte]
1466
1467 *) Make it possible to have multiple active certificates with the same
1468 subject in the CA index file. This is done only if the keyword
1469 'unique_subject' is set to 'no' in the main CA section (default
1470 if 'CA_default') of the configuration file. The value is saved
1471 with the database itself in a separate index attribute file,
1472 named like the index file with '.attr' appended to the name.
1473 [Richard Levitte]
1474
1475 *) Generate muti valued AVAs using '+' notation in config files for
1476 req and dirName.
1477 [Steve Henson]
1478
1479 *) Support for nameConstraints certificate extension.
1480 [Steve Henson]
1481
1482 *) Support for policyConstraints certificate extension.
1483 [Steve Henson]
1484
1485 *) Support for policyMappings certificate extension.
1486 [Steve Henson]
1487
1488 *) Make sure the default DSA_METHOD implementation only uses its
1489 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1490 and change its own handlers to be NULL so as to remove unnecessary
1491 indirection. This lets alternative implementations fallback to the
1492 default implementation more easily.
1493 [Geoff Thorpe]
1494
1495 *) Support for directoryName in GeneralName related extensions
1496 in config files.
1497 [Steve Henson]
1498
1499 *) Make it possible to link applications using Makefile.shared.
1500 Make that possible even when linking against static libraries!
1501 [Richard Levitte]
1502
1503 *) Support for single pass processing for S/MIME signing. This now
1504 means that S/MIME signing can be done from a pipe, in addition
1505 cleartext signing (multipart/signed type) is effectively streaming
1506 and the signed data does not need to be all held in memory.
1507
1508 This is done with a new flag PKCS7_STREAM. When this flag is set
1509 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1510 is done after the data is output (and digests calculated) in
1511 SMIME_write_PKCS7().
1512 [Steve Henson]
1513
1514 *) Add full support for -rpath/-R, both in shared libraries and
1515 applications, at least on the platforms where it's known how
1516 to do it.
1517 [Richard Levitte]
1518
1519 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1520 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1521 will now compute a table of multiples of the generator that
1522 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1523 faster (notably in the case of a single point multiplication,
1524 scalar * generator).
1525 [Nils Larsch, Bodo Moeller]
1526
1527 *) IPv6 support for certificate extensions. The various extensions
1528 which use the IP:a.b.c.d can now take IPv6 addresses using the
1529 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1530 correctly.
1531 [Steve Henson]
1532
1533 *) Added an ENGINE that implements RSA by performing private key
1534 exponentiations with the GMP library. The conversions to and from
1535 GMP's mpz_t format aren't optimised nor are any montgomery forms
1536 cached, and on x86 it appears OpenSSL's own performance has caught up.
1537 However there are likely to be other architectures where GMP could
1538 provide a boost. This ENGINE is not built in by default, but it can be
1539 specified at Configure time and should be accompanied by the necessary
1540 linker additions, eg;
1541 ./config -DOPENSSL_USE_GMP -lgmp
1542 [Geoff Thorpe]
1543
1544 *) "openssl engine" will not display ENGINE/DSO load failure errors when
1545 testing availability of engines with "-t" - the old behaviour is
1546 produced by increasing the feature's verbosity with "-tt".
1547 [Geoff Thorpe]
1548
1549 *) ECDSA routines: under certain error conditions uninitialized BN objects
1550 could be freed. Solution: make sure initialization is performed early
1551 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1552 via PR#459)
1553 [Lutz Jaenicke]
1554
1555 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1556 and DH_METHOD (eg. by ENGINE implementations) to override the normal
1557 software implementations. For DSA and DH, parameter generation can
1558 also be overriden by providing the appropriate method callbacks.
1559 [Geoff Thorpe]
1560
1561 *) Change the "progress" mechanism used in key-generation and
1562 primality testing to functions that take a new BN_GENCB pointer in
1563 place of callback/argument pairs. The new API functions have "_ex"
1564 postfixes and the older functions are reimplemented as wrappers for
1565 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1566 declarations of the old functions to help (graceful) attempts to
1567 migrate to the new functions. Also, the new key-generation API
1568 functions operate on a caller-supplied key-structure and return
1569 success/failure rather than returning a key or NULL - this is to
1570 help make "keygen" another member function of RSA_METHOD etc.
1571
1572 Example for using the new callback interface:
1573
1574 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1575 void *my_arg = ...;
1576 BN_GENCB my_cb;
1577
1578 BN_GENCB_set(&my_cb, my_callback, my_arg);
1579
1580 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1581 /* For the meaning of a, b in calls to my_callback(), see the
1582 * documentation of the function that calls the callback.
1583 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1584 * my_callback should return 1 if it wants BN_is_prime_ex()
1585 * to continue, or 0 to stop.
1586 */
1587
1588 [Geoff Thorpe]
1589
1590 *) Change the ZLIB compression method to be stateful, and make it
1591 available to TLS with the number defined in
1592 draft-ietf-tls-compression-04.txt.
1593 [Richard Levitte]
1594
1595 *) Add the ASN.1 structures and functions for CertificatePair, which
1596 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1597
1598 CertificatePair ::= SEQUENCE {
1599 forward [0] Certificate OPTIONAL,
1600 reverse [1] Certificate OPTIONAL,
1601 -- at least one of the pair shall be present -- }
1602
1603 Also implement the PEM functions to read and write certificate
1604 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1605
1606 This needed to be defined, mostly for the sake of the LDAP
1607 attribute crossCertificatePair, but may prove useful elsewhere as
1608 well.
1609 [Richard Levitte]
1610
1611 *) Make it possible to inhibit symlinking of shared libraries in
1612 Makefile.shared, for Cygwin's sake.
1613 [Richard Levitte]
1614
1615 *) Extend the BIGNUM API by creating a function
1616 void BN_set_negative(BIGNUM *a, int neg);
1617 and a macro that behave like
1618 int BN_is_negative(const BIGNUM *a);
1619
1620 to avoid the need to access 'a->neg' directly in applications.
1621 [Nils Larsch]
1622
1623 *) Implement fast modular reduction for pseudo-Mersenne primes
1624 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1625 EC_GROUP_new_curve_GFp() will now automatically use this
1626 if applicable.
1627 [Nils Larsch <nla@trustcenter.de>]
1628
1629 *) Add new lock type (CRYPTO_LOCK_BN).
1630 [Bodo Moeller]
1631
1632 *) Change the ENGINE framework to automatically load engines
1633 dynamically from specific directories unless they could be
1634 found to already be built in or loaded. Move all the
1635 current engines except for the cryptodev one to a new
1636 directory engines/.
1637 The engines in engines/ are built as shared libraries if
1638 the "shared" options was given to ./Configure or ./config.
1639 Otherwise, they are inserted in libcrypto.a.
1640 /usr/local/ssl/engines is the default directory for dynamic
1641 engines, but that can be overriden at configure time through
1642 the usual use of --prefix and/or --openssldir, and at run
1643 time with the environment variable OPENSSL_ENGINES.
1644 [Geoff Thorpe and Richard Levitte]
1645
1646 *) Add Makefile.shared, a helper makefile to build shared
1647 libraries. Addapt Makefile.org.
1648 [Richard Levitte]
1649
1650 *) Add version info to Win32 DLLs.
1651 [Peter 'Luna' Runestig" <peter@runestig.com>]
1652
1653 *) Add new 'medium level' PKCS#12 API. Certificates and keys
1654 can be added using this API to created arbitrary PKCS#12
1655 files while avoiding the low level API.
1656
1657 New options to PKCS12_create(), key or cert can be NULL and
1658 will then be omitted from the output file. The encryption
1659 algorithm NIDs can be set to -1 for no encryption, the mac
1660 iteration count can be set to 0 to omit the mac.
1661
1662 Enhance pkcs12 utility by making the -nokeys and -nocerts
1663 options work when creating a PKCS#12 file. New option -nomac
1664 to omit the mac, NONE can be set for an encryption algorithm.
1665 New code is modified to use the enhanced PKCS12_create()
1666 instead of the low level API.
1667 [Steve Henson]
1668
1669 *) Extend ASN1 encoder to support indefinite length constructed
1670 encoding. This can output sequences tags and octet strings in
1671 this form. Modify pk7_asn1.c to support indefinite length
1672 encoding. This is experimental and needs additional code to
1673 be useful, such as an ASN1 bio and some enhanced streaming
1674 PKCS#7 code.
1675
1676 Extend template encode functionality so that tagging is passed
1677 down to the template encoder.
1678 [Steve Henson]
1679
1680 *) Let 'openssl req' fail if an argument to '-newkey' is not
1681 recognized instead of using RSA as a default.
1682 [Bodo Moeller]
1683
1684 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1685 As these are not official, they are not included in "ALL";
1686 the "ECCdraft" ciphersuite group alias can be used to select them.
1687 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1688
1689 *) Add ECDH engine support.
1690 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1691
1692 *) Add ECDH in new directory crypto/ecdh/.
1693 [Douglas Stebila (Sun Microsystems Laboratories)]
1694
1695 *) Let BN_rand_range() abort with an error after 100 iterations
1696 without success (which indicates a broken PRNG).
1697 [Bodo Moeller]
1698
1699 *) Change BN_mod_sqrt() so that it verifies that the input value
1700 is really the square of the return value. (Previously,
1701 BN_mod_sqrt would show GIGO behaviour.)
1702 [Bodo Moeller]
1703
1704 *) Add named elliptic curves over binary fields from X9.62, SECG,
1705 and WAP/WTLS; add OIDs that were still missing.
1706
1707 [Sheueling Chang Shantz and Douglas Stebila
1708 (Sun Microsystems Laboratories)]
1709
1710 *) Extend the EC library for elliptic curves over binary fields
1711 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1712 New EC_METHOD:
1713
1714 EC_GF2m_simple_method
1715
1716 New API functions:
1717
1718 EC_GROUP_new_curve_GF2m
1719 EC_GROUP_set_curve_GF2m
1720 EC_GROUP_get_curve_GF2m
1721 EC_POINT_set_affine_coordinates_GF2m
1722 EC_POINT_get_affine_coordinates_GF2m
1723 EC_POINT_set_compressed_coordinates_GF2m
1724
1725 Point compression for binary fields is disabled by default for
1726 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1727 enable it).
1728
1729 As binary polynomials are represented as BIGNUMs, various members
1730 of the EC_GROUP and EC_POINT data structures can be shared
1731 between the implementations for prime fields and binary fields;
1732 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1733 are essentially identical to their ..._GFp counterparts.
1734 (For simplicity, the '..._GFp' prefix has been dropped from
1735 various internal method names.)
1736
1737 An internal 'field_div' method (similar to 'field_mul' and
1738 'field_sqr') has been added; this is used only for binary fields.
1739
1740 [Sheueling Chang Shantz and Douglas Stebila
1741 (Sun Microsystems Laboratories)]
1742
1743 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1744 through methods ('mul', 'precompute_mult').
1745
1746 The generic implementations (now internally called 'ec_wNAF_mul'
1747 and 'ec_wNAF_precomputed_mult') remain the default if these
1748 methods are undefined.
1749
1750 [Sheueling Chang Shantz and Douglas Stebila
1751 (Sun Microsystems Laboratories)]
1752
1753 *) New function EC_GROUP_get_degree, which is defined through
1754 EC_METHOD. For curves over prime fields, this returns the bit
1755 length of the modulus.
1756
1757 [Sheueling Chang Shantz and Douglas Stebila
1758 (Sun Microsystems Laboratories)]
1759
1760 *) New functions EC_GROUP_dup, EC_POINT_dup.
1761 (These simply call ..._new and ..._copy).
1762
1763 [Sheueling Chang Shantz and Douglas Stebila
1764 (Sun Microsystems Laboratories)]
1765
1766 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1767 Polynomials are represented as BIGNUMs (where the sign bit is not
1768 used) in the following functions [macros]:
1769
1770 BN_GF2m_add
1771 BN_GF2m_sub [= BN_GF2m_add]
1772 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
1773 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
1774 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
1775 BN_GF2m_mod_inv
1776 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
1777 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
1778 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
1779 BN_GF2m_cmp [= BN_ucmp]
1780
1781 (Note that only the 'mod' functions are actually for fields GF(2^m).
1782 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1783
1784 For some functions, an the irreducible polynomial defining a
1785 field can be given as an 'unsigned int[]' with strictly
1786 decreasing elements giving the indices of those bits that are set;
1787 i.e., p[] represents the polynomial
1788 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1789 where
1790 p[0] > p[1] > ... > p[k] = 0.
1791 This applies to the following functions:
1792
1793 BN_GF2m_mod_arr
1794 BN_GF2m_mod_mul_arr
1795 BN_GF2m_mod_sqr_arr
1796 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
1797 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
1798 BN_GF2m_mod_exp_arr
1799 BN_GF2m_mod_sqrt_arr
1800 BN_GF2m_mod_solve_quad_arr
1801 BN_GF2m_poly2arr
1802 BN_GF2m_arr2poly
1803
1804 Conversion can be performed by the following functions:
1805
1806 BN_GF2m_poly2arr
1807 BN_GF2m_arr2poly
1808
1809 bntest.c has additional tests for binary polynomial arithmetic.
1810
1811 Two implementations for BN_GF2m_mod_div() are available.
1812 The default algorithm simply uses BN_GF2m_mod_inv() and
1813 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
1814 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1815 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1816
1817 [Sheueling Chang Shantz and Douglas Stebila
1818 (Sun Microsystems Laboratories)]
1819
1820 *) Add new error code 'ERR_R_DISABLED' that can be used when some
1821 functionality is disabled at compile-time.
1822 [Douglas Stebila <douglas.stebila@sun.com>]
1823
1824 *) Change default behaviour of 'openssl asn1parse' so that more
1825 information is visible when viewing, e.g., a certificate:
1826
1827 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1828 mode the content of non-printable OCTET STRINGs is output in a
1829 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1830 avoid the appearance of a printable string.
1831 [Nils Larsch <nla@trustcenter.de>]
1832
1833 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1834 functions
1835 EC_GROUP_set_asn1_flag()
1836 EC_GROUP_get_asn1_flag()
1837 EC_GROUP_set_point_conversion_form()
1838 EC_GROUP_get_point_conversion_form()
1839 These control ASN1 encoding details:
1840 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1841 has been set to OPENSSL_EC_NAMED_CURVE.
1842 - Points are encoded in uncompressed form by default; options for
1843 asn1_for are as for point2oct, namely
1844 POINT_CONVERSION_COMPRESSED
1845 POINT_CONVERSION_UNCOMPRESSED
1846 POINT_CONVERSION_HYBRID
1847
1848 Also add 'seed' and 'seed_len' members to EC_GROUP with access
1849 functions
1850 EC_GROUP_set_seed()
1851 EC_GROUP_get0_seed()
1852 EC_GROUP_get_seed_len()
1853 This is used only for ASN1 purposes (so far).
1854 [Nils Larsch <nla@trustcenter.de>]
1855
1856 *) Add 'field_type' member to EC_METHOD, which holds the NID
1857 of the appropriate field type OID. The new function
1858 EC_METHOD_get_field_type() returns this value.
1859 [Nils Larsch <nla@trustcenter.de>]
1860
1861 *) Add functions
1862 EC_POINT_point2bn()
1863 EC_POINT_bn2point()
1864 EC_POINT_point2hex()
1865 EC_POINT_hex2point()
1866 providing useful interfaces to EC_POINT_point2oct() and
1867 EC_POINT_oct2point().
1868 [Nils Larsch <nla@trustcenter.de>]
1869
1870 *) Change internals of the EC library so that the functions
1871 EC_GROUP_set_generator()
1872 EC_GROUP_get_generator()
1873 EC_GROUP_get_order()
1874 EC_GROUP_get_cofactor()
1875 are implemented directly in crypto/ec/ec_lib.c and not dispatched
1876 to methods, which would lead to unnecessary code duplication when
1877 adding different types of curves.
1878 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1879
1880 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1881 arithmetic, and such that modified wNAFs are generated
1882 (which avoid length expansion in many cases).
1883 [Bodo Moeller]
1884
1885 *) Add a function EC_GROUP_check_discriminant() (defined via
1886 EC_METHOD) that verifies that the curve discriminant is non-zero.
1887
1888 Add a function EC_GROUP_check() that makes some sanity tests
1889 on a EC_GROUP, its generator and order. This includes
1890 EC_GROUP_check_discriminant().
1891 [Nils Larsch <nla@trustcenter.de>]
1892
1893 *) Add ECDSA in new directory crypto/ecdsa/.
1894
1895 Add applications 'openssl ecparam' and 'openssl ecdsa'
1896 (these are based on 'openssl dsaparam' and 'openssl dsa').
1897
1898 ECDSA support is also included in various other files across the
1899 library. Most notably,
1900 - 'openssl req' now has a '-newkey ecdsa:file' option;
1901 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1902 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1903 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1904 them suitable for ECDSA where domain parameters must be
1905 extracted before the specific public key;
1906 - ECDSA engine support has been added.
1907 [Nils Larsch <nla@trustcenter.de>]
1908
1909 *) Include some named elliptic curves, and add OIDs from X9.62,
1910 SECG, and WAP/WTLS. Each curve can be obtained from the new
1911 function
1912 EC_GROUP_new_by_curve_name(),
1913 and the list of available named curves can be obtained with
1914 EC_get_builtin_curves().
1915 Also add a 'curve_name' member to EC_GROUP objects, which can be
1916 accessed via
1917 EC_GROUP_set_curve_name()
1918 EC_GROUP_get_curve_name()
1919 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1920
1921 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1922 was actually never needed) and in BN_mul(). The removal in BN_mul()
1923 required a small change in bn_mul_part_recursive() and the addition
1924 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1925 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1926 bn_sub_words() and bn_add_words() except they take arrays with
1927 differing sizes.
1928 [Richard Levitte]
1929
1930 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1931
1932 *) Cleanse PEM buffers before freeing them since they may contain
1933 sensitive data.
1934 [Benjamin Bennett <ben@psc.edu>]
1935
1936 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1937 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1938 authentication-only ciphersuites.
1939 [Bodo Moeller]
1940
1941 *) Since AES128 and AES256 share a single mask bit in the logic of
1942 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1943 kludge to work properly if AES128 is available and AES256 isn't.
1944 [Victor Duchovni]
1945
1946 *) Expand security boundary to match 1.1.1 module.
1947 [Steve Henson]
1948
1949 *) Remove redundant features: hash file source, editing of test vectors
1950 modify fipsld to use external fips_premain.c signature.
1951 [Steve Henson]
1952
1953 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
1954 run algorithm test programs.
1955 [Steve Henson]
1956
1957 *) Make algorithm test programs more tolerant of whitespace.
1958 [Steve Henson]
1959
1960 *) Have SSL/TLS server implementation tolerate "mismatched" record
1961 protocol version while receiving ClientHello even if the
1962 ClientHello is fragmented. (The server can't insist on the
1963 particular protocol version it has chosen before the ServerHello
1964 message has informed the client about his choice.)
1965 [Bodo Moeller]
1966
1967 *) Load error codes if they are not already present instead of using a
1968 static variable. This allows them to be cleanly unloaded and reloaded.
1969 [Steve Henson]
1970
1971 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
1972
1973 *) Introduce limits to prevent malicious keys being able to
1974 cause a denial of service. (CVE-2006-2940)
1975 [Steve Henson, Bodo Moeller]
1976
1977 *) Fix ASN.1 parsing of certain invalid structures that can result
1978 in a denial of service. (CVE-2006-2937) [Steve Henson]
1979
1980 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1981 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1982
1983 *) Fix SSL client code which could crash if connecting to a
1984 malicious SSLv2 server. (CVE-2006-4343)
1985 [Tavis Ormandy and Will Drewry, Google Security Team]
1986
1987 *) Change ciphersuite string processing so that an explicit
1988 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1989 will no longer include "AES128-SHA"), and any other similar
1990 ciphersuite (same bitmap) from *other* protocol versions (so that
1991 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1992 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
1993 changes from 0.9.8b and 0.9.8d.
1994 [Bodo Moeller]
1995
1996 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
1997
1998 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1999 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2000
2001 *) Change the Unix randomness entropy gathering to use poll() when
2002 possible instead of select(), since the latter has some
2003 undesirable limitations.
2004 [Darryl Miles via Richard Levitte and Bodo Moeller]
2005
2006 *) Disable rogue ciphersuites:
2007
2008 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2009 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2010 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2011
2012 The latter two were purportedly from
2013 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2014 appear there.
2015
2016 Also deactive the remaining ciphersuites from
2017 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2018 unofficial, and the ID has long expired.
2019 [Bodo Moeller]
2020
2021 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2022 dual-core machines) and other potential thread-safety issues.
2023 [Bodo Moeller]
2024
2025 Changes between 0.9.7i and 0.9.7j [04 May 2006]
2026
2027 *) Adapt fipsld and the build system to link against the validated FIPS
2028 module in FIPS mode.
2029 [Steve Henson]
2030
2031 *) Fixes for VC++ 2005 build under Windows.
2032 [Steve Henson]
2033
2034 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
2035 from a Windows bash shell such as MSYS. It is autodetected from the
2036 "config" script when run from a VC++ environment. Modify standard VC++
2037 build to use fipscanister.o from the GNU make build.
2038 [Steve Henson]
2039
2040 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
2041
2042 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
2043 The value now differs depending on if you build for FIPS or not.
2044 BEWARE! A program linked with a shared FIPSed libcrypto can't be
2045 safely run with a non-FIPSed libcrypto, as it may crash because of
2046 the difference induced by this change.
2047 [Andy Polyakov]
2048
2049 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
2050
2051 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2052 (part of SSL_OP_ALL). This option used to disable the
2053 countermeasure against man-in-the-middle protocol-version
2054 rollback in the SSL 2.0 server implementation, which is a bad
2055 idea. (CVE-2005-2969)
2056
2057 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2058 for Information Security, National Institute of Advanced Industrial
2059 Science and Technology [AIST], Japan)]
2060
2061 *) Minimal support for X9.31 signatures and PSS padding modes. This is
2062 mainly for FIPS compliance and not fully integrated at this stage.
2063 [Steve Henson]
2064
2065 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
2066 the exponentiation using a fixed-length exponent. (Otherwise,
2067 the information leaked through timing could expose the secret key
2068 after many signatures; cf. Bleichenbacher's attack on DSA with
2069 biased k.)
2070 [Bodo Moeller]
2071
2072 *) Make a new fixed-window mod_exp implementation the default for
2073 RSA, DSA, and DH private-key operations so that the sequence of
2074 squares and multiplies and the memory access pattern are
2075 independent of the particular secret key. This will mitigate
2076 cache-timing and potential related attacks.
2077
2078 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
2079 and this is automatically used by BN_mod_exp_mont() if the new flag
2080 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
2081 will use this BN flag for private exponents unless the flag
2082 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
2083 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
2084
2085 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
2086
2087 *) Change the client implementation for SSLv23_method() and
2088 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
2089 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
2090 (Previously, the SSL 2.0 backwards compatible Client Hello
2091 message format would be used even with SSL_OP_NO_SSLv2.)
2092 [Bodo Moeller]
2093
2094 *) Add support for smime-type MIME parameter in S/MIME messages which some
2095 clients need.
2096 [Steve Henson]
2097
2098 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
2099 a threadsafe manner. Modify rsa code to use new function and add calls
2100 to dsa and dh code (which had race conditions before).
2101 [Steve Henson]
2102
2103 *) Include the fixed error library code in the C error file definitions
2104 instead of fixing them up at runtime. This keeps the error code
2105 structures constant.
2106 [Steve Henson]
2107
2108 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
2109
2110 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
2111 OpenSSL 0.9.8.]
2112
2113 *) Fixes for newer kerberos headers. NB: the casts are needed because
2114 the 'length' field is signed on one version and unsigned on another
2115 with no (?) obvious way to tell the difference, without these VC++
2116 complains. Also the "definition" of FAR (blank) is no longer included
2117 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
2118 some needed definitions.
2119 [Steve Henson]
2120
2121 *) Undo Cygwin change.
2122 [Ulf Möller]
2123
2124 *) Added support for proxy certificates according to RFC 3820.
2125 Because they may be a security thread to unaware applications,
2126 they must be explicitely allowed in run-time. See
2127 docs/HOWTO/proxy_certificates.txt for further information.
2128 [Richard Levitte]
2129
2130 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
2131
2132 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
2133 server and client random values. Previously
2134 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
2135 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
2136
2137 This change has negligible security impact because:
2138
2139 1. Server and client random values still have 24 bytes of pseudo random
2140 data.
2141
2142 2. Server and client random values are sent in the clear in the initial
2143 handshake.
2144
2145 3. The master secret is derived using the premaster secret (48 bytes in
2146 size for static RSA ciphersuites) as well as client server and random
2147 values.
2148
2149 The OpenSSL team would like to thank the UK NISCC for bringing this issue
2150 to our attention.
2151
2152 [Stephen Henson, reported by UK NISCC]
2153
2154 *) Use Windows randomness collection on Cygwin.
2155 [Ulf Möller]
2156
2157 *) Fix hang in EGD/PRNGD query when communication socket is closed
2158 prematurely by EGD/PRNGD.
2159 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
2160
2161 *) Prompt for pass phrases when appropriate for PKCS12 input format.
2162 [Steve Henson]
2163
2164 *) Back-port of selected performance improvements from development
2165 branch, as well as improved support for PowerPC platforms.
2166 [Andy Polyakov]
2167
2168 *) Add lots of checks for memory allocation failure, error codes to indicate
2169 failure and freeing up memory if a failure occurs.
2170 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
2171
2172 *) Add new -passin argument to dgst.
2173 [Steve Henson]
2174
2175 *) Perform some character comparisons of different types in X509_NAME_cmp:
2176 this is needed for some certificates that reencode DNs into UTF8Strings
2177 (in violation of RFC3280) and can't or wont issue name rollover
2178 certificates.
2179 [Steve Henson]
2180
2181 *) Make an explicit check during certificate validation to see that
2182 the CA setting in each certificate on the chain is correct. As a
2183 side effect always do the following basic checks on extensions,
2184 not just when there's an associated purpose to the check:
2185
2186 - if there is an unhandled critical extension (unless the user
2187 has chosen to ignore this fault)
2188 - if the path length has been exceeded (if one is set at all)
2189 - that certain extensions fit the associated purpose (if one has
2190 been given)
2191 [Richard Levitte]
2192
2193 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
2194
2195 *) Avoid a race condition when CRLs are checked in a multi threaded
2196 environment. This would happen due to the reordering of the revoked
2197 entries during signature checking and serial number lookup. Now the
2198 encoding is cached and the serial number sort performed under a lock.
2199 Add new STACK function sk_is_sorted().
2200 [Steve Henson]
2201
2202 *) Add Delta CRL to the extension code.
2203 [Steve Henson]
2204
2205 *) Various fixes to s3_pkt.c so alerts are sent properly.
2206 [David Holmes <d.holmes@f5.com>]
2207
2208 *) Reduce the chances of duplicate issuer name and serial numbers (in
2209 violation of RFC3280) using the OpenSSL certificate creation utilities.
2210 This is done by creating a random 64 bit value for the initial serial
2211 number when a serial number file is created or when a self signed
2212 certificate is created using 'openssl req -x509'. The initial serial
2213 number file is created using 'openssl x509 -next_serial' in CA.pl
2214 rather than being initialized to 1.
2215 [Steve Henson]
2216
2217 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
2218
2219 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
2220 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
2221 [Joe Orton, Steve Henson]
2222
2223 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
2224 (CVE-2004-0112)
2225 [Joe Orton, Steve Henson]
2226
2227 *) Make it possible to have multiple active certificates with the same
2228 subject in the CA index file. This is done only if the keyword
2229 'unique_subject' is set to 'no' in the main CA section (default
2230 if 'CA_default') of the configuration file. The value is saved
2231 with the database itself in a separate index attribute file,
2232 named like the index file with '.attr' appended to the name.
2233 [Richard Levitte]
2234
2235 *) X509 verify fixes. Disable broken certificate workarounds when
2236 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
2237 keyUsage extension present. Don't accept CRLs with unhandled critical
2238 extensions: since verify currently doesn't process CRL extensions this
2239 rejects a CRL with *any* critical extensions. Add new verify error codes
2240 for these cases.
2241 [Steve Henson]
2242
2243 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
2244 A clarification of RFC2560 will require the use of OCTET STRINGs and
2245 some implementations cannot handle the current raw format. Since OpenSSL
2246 copies and compares OCSP nonces as opaque blobs without any attempt at
2247 parsing them this should not create any compatibility issues.
2248 [Steve Henson]
2249
2250 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
2251 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
2252 this HMAC (and other) operations are several times slower than OpenSSL
2253 < 0.9.7.
2254 [Steve Henson]
2255
2256 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
2257 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2258
2259 *) Use the correct content when signing type "other".
2260 [Steve Henson]
2261
2262 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
2263
2264 *) Fix various bugs revealed by running the NISCC test suite:
2265
2266 Stop out of bounds reads in the ASN1 code when presented with
2267 invalid tags (CVE-2003-0543 and CVE-2003-0544).
2268
2269 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
2270
2271 If verify callback ignores invalid public key errors don't try to check
2272 certificate signature with the NULL public key.
2273
2274 [Steve Henson]
2275
2276 *) New -ignore_err option in ocsp application to stop the server
2277 exiting on the first error in a request.
2278 [Steve Henson]
2279
2280 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2281 if the server requested one: as stated in TLS 1.0 and SSL 3.0
2282 specifications.
2283 [Steve Henson]
2284
2285 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2286 extra data after the compression methods not only for TLS 1.0
2287 but also for SSL 3.0 (as required by the specification).
2288 [Bodo Moeller; problem pointed out by Matthias Loepfe]
2289
2290 *) Change X509_certificate_type() to mark the key as exported/exportable
2291 when it's 512 *bits* long, not 512 bytes.
2292 [Richard Levitte]
2293
2294 *) Change AES_cbc_encrypt() so it outputs exact multiple of
2295 blocks during encryption.
2296 [Richard Levitte]
2297
2298 *) Various fixes to base64 BIO and non blocking I/O. On write
2299 flushes were not handled properly if the BIO retried. On read
2300 data was not being buffered properly and had various logic bugs.
2301 This also affects blocking I/O when the data being decoded is a
2302 certain size.
2303 [Steve Henson]
2304
2305 *) Various S/MIME bugfixes and compatibility changes:
2306 output correct application/pkcs7 MIME type if
2307 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2308 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2309 of files as .eml work). Correctly handle very long lines in MIME
2310 parser.
2311 [Steve Henson]
2312
2313 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
2314
2315 *) Countermeasure against the Klima-Pokorny-Rosa extension of
2316 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2317 a protocol version number mismatch like a decryption error
2318 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2319 [Bodo Moeller]
2320
2321 *) Turn on RSA blinding by default in the default implementation
2322 to avoid a timing attack. Applications that don't want it can call
2323 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2324 They would be ill-advised to do so in most cases.
2325 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2326
2327 *) Change RSA blinding code so that it works when the PRNG is not
2328 seeded (in this case, the secret RSA exponent is abused as
2329 an unpredictable seed -- if it is not unpredictable, there
2330 is no point in blinding anyway). Make RSA blinding thread-safe
2331 by remembering the creator's thread ID in rsa->blinding and
2332 having all other threads use local one-time blinding factors
2333 (this requires more computation than sharing rsa->blinding, but
2334 avoids excessive locking; and if an RSA object is not shared
2335 between threads, blinding will still be very fast).
2336 [Bodo Moeller]
2337
2338 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2339 ENGINE as defaults for all supported algorithms irrespective of
2340 the 'flags' parameter. 'flags' is now honoured, so applications
2341 should make sure they are passing it correctly.
2342 [Geoff Thorpe]
2343
2344 *) Target "mingw" now allows native Windows code to be generated in
2345 the Cygwin environment as well as with the MinGW compiler.
2346 [Ulf Moeller]
2347
2348 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
2349
2350 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2351 via timing by performing a MAC computation even if incorrrect
2352 block cipher padding has been found. This is a countermeasure
2353 against active attacks where the attacker has to distinguish
2354 between bad padding and a MAC verification error. (CVE-2003-0078)
2355
2356 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2357 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2358 Martin Vuagnoux (EPFL, Ilion)]
2359
2360 *) Make the no-err option work as intended. The intention with no-err
2361 is not to have the whole error stack handling routines removed from
2362 libcrypto, it's only intended to remove all the function name and
2363 reason texts, thereby removing some of the footprint that may not
2364 be interesting if those errors aren't displayed anyway.
2365
2366 NOTE: it's still possible for any application or module to have it's
2367 own set of error texts inserted. The routines are there, just not
2368 used by default when no-err is given.
2369 [Richard Levitte]
2370
2371 *) Add support for FreeBSD on IA64.
2372 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2373
2374 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2375 Kerberos function mit_des_cbc_cksum(). Before this change,
2376 the value returned by DES_cbc_cksum() was like the one from
2377 mit_des_cbc_cksum(), except the bytes were swapped.
2378 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2379
2380 *) Allow an application to disable the automatic SSL chain building.
2381 Before this a rather primitive chain build was always performed in
2382 ssl3_output_cert_chain(): an application had no way to send the
2383 correct chain if the automatic operation produced an incorrect result.
2384
2385 Now the chain builder is disabled if either:
2386
2387 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2388
2389 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2390
2391 The reasoning behind this is that an application would not want the
2392 auto chain building to take place if extra chain certificates are
2393 present and it might also want a means of sending no additional
2394 certificates (for example the chain has two certificates and the
2395 root is omitted).
2396 [Steve Henson]
2397
2398 *) Add the possibility to build without the ENGINE framework.
2399 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2400
2401 *) Under Win32 gmtime() can return NULL: check return value in
2402 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2403 [Steve Henson]
2404
2405 *) DSA routines: under certain error conditions uninitialized BN objects
2406 could be freed. Solution: make sure initialization is performed early
2407 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2408 Nils Larsch <nla@trustcenter.de> via PR#459)
2409 [Lutz Jaenicke]
2410
2411 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2412 checked on reconnect on the client side, therefore session resumption
2413 could still fail with a "ssl session id is different" error. This
2414 behaviour is masked when SSL_OP_ALL is used due to
2415 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2416 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2417 followup to PR #377.
2418 [Lutz Jaenicke]
2419
2420 *) IA-32 assembler support enhancements: unified ELF targets, support
2421 for SCO/Caldera platforms, fix for Cygwin shared build.
2422 [Andy Polyakov]
2423
2424 *) Add support for FreeBSD on sparc64. As a consequence, support for
2425 FreeBSD on non-x86 processors is separate from x86 processors on
2426 the config script, much like the NetBSD support.
2427 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2428
2429 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
2430
2431 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2432 OpenSSL 0.9.7.]
2433
2434 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2435 code (06) was taken as the first octet of the session ID and the last
2436 octet was ignored consequently. As a result SSLv2 client side session
2437 caching could not have worked due to the session ID mismatch between
2438 client and server.
2439 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2440 PR #377.
2441 [Lutz Jaenicke]
2442
2443 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2444 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
2445 removed entirely.
2446 [Richard Levitte]
2447
2448 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
2449 seems that in spite of existing for more than a year, many application
2450 author have done nothing to provide the necessary callbacks, which
2451 means that this particular engine will not work properly anywhere.
2452 This is a very unfortunate situation which forces us, in the name
2453 of usability, to give the hw_ncipher.c a static lock, which is part
2454 of libcrypto.
2455 NOTE: This is for the 0.9.7 series ONLY. This hack will never
2456 appear in 0.9.8 or later. We EXPECT application authors to have
2457 dealt properly with this when 0.9.8 is released (unless we actually
2458 make such changes in the libcrypto locking code that changes will
2459 have to be made anyway).
2460 [Richard Levitte]
2461
2462 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2463 octets have been read, EOF or an error occurs. Without this change
2464 some truncated ASN1 structures will not produce an error.
2465 [Steve Henson]
2466
2467 *) Disable Heimdal support, since it hasn't been fully implemented.
2468 Still give the possibility to force the use of Heimdal, but with
2469 warnings and a request that patches get sent to openssl-dev.
2470 [Richard Levitte]
2471
2472 *) Add the VC-CE target, introduce the WINCE sysname, and add
2473 INSTALL.WCE and appropriate conditionals to make it build.
2474 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2475
2476 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2477 cygssl-x.y.z.dll, where x, y and z are the major, minor and
2478 edit numbers of the version.
2479 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2480
2481 *) Introduce safe string copy and catenation functions
2482 (BUF_strlcpy() and BUF_strlcat()).
2483 [Ben Laurie (CHATS) and Richard Levitte]
2484
2485 *) Avoid using fixed-size buffers for one-line DNs.
2486 [Ben Laurie (CHATS)]
2487
2488 *) Add BUF_MEM_grow_clean() to avoid information leakage when
2489 resizing buffers containing secrets, and use where appropriate.
2490 [Ben Laurie (CHATS)]
2491
2492 *) Avoid using fixed size buffers for configuration file location.
2493 [Ben Laurie (CHATS)]
2494
2495 *) Avoid filename truncation for various CA files.
2496 [Ben Laurie (CHATS)]
2497
2498 *) Use sizeof in preference to magic numbers.
2499 [Ben Laurie (CHATS)]
2500
2501 *) Avoid filename truncation in cert requests.
2502 [Ben Laurie (CHATS)]
2503
2504 *) Add assertions to check for (supposedly impossible) buffer
2505 overflows.
2506 [Ben Laurie (CHATS)]
2507
2508 *) Don't cache truncated DNS entries in the local cache (this could
2509 potentially lead to a spoofing attack).
2510 [Ben Laurie (CHATS)]
2511
2512 *) Fix various buffers to be large enough for hex/decimal
2513 representations in a platform independent manner.
2514 [Ben Laurie (CHATS)]
2515
2516 *) Add CRYPTO_realloc_clean() to avoid information leakage when
2517 resizing buffers containing secrets, and use where appropriate.
2518 [Ben Laurie (CHATS)]
2519
2520 *) Add BIO_indent() to avoid much slightly worrying code to do
2521 indents.
2522 [Ben Laurie (CHATS)]
2523
2524 *) Convert sprintf()/BIO_puts() to BIO_printf().
2525 [Ben Laurie (CHATS)]
2526
2527 *) buffer_gets() could terminate with the buffer only half
2528 full. Fixed.
2529 [Ben Laurie (CHATS)]
2530
2531 *) Add assertions to prevent user-supplied crypto functions from
2532 overflowing internal buffers by having large block sizes, etc.
2533 [Ben Laurie (CHATS)]
2534
2535 *) New OPENSSL_assert() macro (similar to assert(), but enabled
2536 unconditionally).
2537 [Ben Laurie (CHATS)]
2538
2539 *) Eliminate unused copy of key in RC4.
2540 [Ben Laurie (CHATS)]
2541
2542 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2543 [Ben Laurie (CHATS)]
2544
2545 *) Fix off-by-one error in EGD path.
2546 [Ben Laurie (CHATS)]
2547
2548 *) If RANDFILE path is too long, ignore instead of truncating.
2549 [Ben Laurie (CHATS)]
2550
2551 *) Eliminate unused and incorrectly sized X.509 structure
2552 CBCParameter.
2553 [Ben Laurie (CHATS)]
2554
2555 *) Eliminate unused and dangerous function knumber().
2556 [Ben Laurie (CHATS)]
2557
2558 *) Eliminate unused and dangerous structure, KSSL_ERR.
2559 [Ben Laurie (CHATS)]
2560
2561 *) Protect against overlong session ID context length in an encoded
2562 session object. Since these are local, this does not appear to be
2563 exploitable.
2564 [Ben Laurie (CHATS)]
2565
2566 *) Change from security patch (see 0.9.6e below) that did not affect
2567 the 0.9.6 release series:
2568
2569 Remote buffer overflow in SSL3 protocol - an attacker could
2570 supply an oversized master key in Kerberos-enabled versions.
2571 (CVE-2002-0657)
2572 [Ben Laurie (CHATS)]
2573
2574 *) Change the SSL kerb5 codes to match RFC 2712.
2575 [Richard Levitte]
2576
2577 *) Make -nameopt work fully for req and add -reqopt switch.
2578 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2579
2580 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2581 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2582
2583 *) Make sure tests can be performed even if the corresponding algorithms
2584 have been removed entirely. This was also the last step to make
2585 OpenSSL compilable with DJGPP under all reasonable conditions.
2586 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2587
2588 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2589 to allow version independent disabling of normally unselected ciphers,
2590 which may be activated as a side-effect of selecting a single cipher.
2591
2592 (E.g., cipher list string "RSA" enables ciphersuites that are left
2593 out of "ALL" because they do not provide symmetric encryption.
2594 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2595 [Lutz Jaenicke, Bodo Moeller]
2596
2597 *) Add appropriate support for separate platform-dependent build
2598 directories. The recommended way to make a platform-dependent
2599 build directory is the following (tested on Linux), maybe with
2600 some local tweaks:
2601
2602 # Place yourself outside of the OpenSSL source tree. In
2603 # this example, the environment variable OPENSSL_SOURCE
2604 # is assumed to contain the absolute OpenSSL source directory.
2605 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2606 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2607 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2608 mkdir -p `dirname $F`
2609 ln -s $OPENSSL_SOURCE/$F $F
2610 done
2611
2612 To be absolutely sure not to disturb the source tree, a "make clean"
2613 is a good thing. If it isn't successfull, don't worry about it,
2614 it probably means the source directory is very clean.
2615 [Richard Levitte]
2616
2617 *) Make sure any ENGINE control commands make local copies of string
2618 pointers passed to them whenever necessary. Otherwise it is possible
2619 the caller may have overwritten (or deallocated) the original string
2620 data when a later ENGINE operation tries to use the stored values.
2621 [Götz Babin-Ebell <babinebell@trustcenter.de>]
2622
2623 *) Improve diagnostics in file reading and command-line digests.
2624 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2625
2626 *) Add AES modes CFB and OFB to the object database. Correct an
2627 error in AES-CFB decryption.
2628 [Richard Levitte]
2629
2630 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
2631 allows existing EVP_CIPHER_CTX structures to be reused after
2632 calling EVP_*Final(). This behaviour is used by encryption
2633 BIOs and some applications. This has the side effect that
2634 applications must explicitly clean up cipher contexts with
2635 EVP_CIPHER_CTX_cleanup() or they will leak memory.
2636 [Steve Henson]
2637
2638 *) Check the values of dna and dnb in bn_mul_recursive before calling
2639 bn_mul_comba (a non zero value means the a or b arrays do not contain
2640 n2 elements) and fallback to bn_mul_normal if either is not zero.
2641 [Steve Henson]
2642
2643 *) Fix escaping of non-ASCII characters when using the -subj option
2644 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2645 [Lutz Jaenicke]
2646
2647 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2648 form for "surname", serialNumber has no short form.
2649 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2650 therefore remove "mail" short name for "internet 7".
2651 The OID for unique identifiers in X509 certificates is
2652 x500UniqueIdentifier, not uniqueIdentifier.
2653 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2654 [Lutz Jaenicke]
2655
2656 *) Add an "init" command to the ENGINE config module and auto initialize
2657 ENGINEs. Without any "init" command the ENGINE will be initialized
2658 after all ctrl commands have been executed on it. If init=1 the
2659 ENGINE is initailized at that point (ctrls before that point are run
2660 on the uninitialized ENGINE and after on the initialized one). If
2661 init=0 then the ENGINE will not be iniatialized at all.
2662 [Steve Henson]
2663
2664 *) Fix the 'app_verify_callback' interface so that the user-defined
2665 argument is actually passed to the callback: In the
2666 SSL_CTX_set_cert_verify_callback() prototype, the callback
2667 declaration has been changed from
2668 int (*cb)()
2669 into
2670 int (*cb)(X509_STORE_CTX *,void *);
2671 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2672 i=s->ctx->app_verify_callback(&ctx)
2673 has been changed into
2674 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2675
2676 To update applications using SSL_CTX_set_cert_verify_callback(),
2677 a dummy argument can be added to their callback functions.
2678 [D. K. Smetters <smetters@parc.xerox.com>]
2679
2680 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2681 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2682
2683 *) Add and OPENSSL_LOAD_CONF define which will cause
2684 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2685 This allows older applications to transparently support certain
2686 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2687 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2688 load the config file and OPENSSL_add_all_algorithms_conf() which will
2689 always load it have also been added.
2690 [Steve Henson]
2691
2692 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2693 Adjust NIDs and EVP layer.
2694 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2695
2696 *) Config modules support in openssl utility.
2697
2698 Most commands now load modules from the config file,
2699 though in a few (such as version) this isn't done
2700 because it couldn't be used for anything.
2701
2702 In the case of ca and req the config file used is
2703 the same as the utility itself: that is the -config
2704 command line option can be used to specify an
2705 alternative file.
2706 [Steve Henson]
2707
2708 *) Move default behaviour from OPENSSL_config(). If appname is NULL
2709 use "openssl_conf" if filename is NULL use default openssl config file.
2710 [Steve Henson]
2711
2712 *) Add an argument to OPENSSL_config() to allow the use of an alternative
2713 config section name. Add a new flag to tolerate a missing config file
2714 and move code to CONF_modules_load_file().
2715 [Steve Henson]
2716
2717 *) Support for crypto accelerator cards from Accelerated Encryption
2718 Processing, www.aep.ie. (Use engine 'aep')
2719 The support was copied from 0.9.6c [engine] and adapted/corrected
2720 to work with the new engine framework.
2721 [AEP Inc. and Richard Levitte]
2722
2723 *) Support for SureWare crypto accelerator cards from Baltimore
2724 Technologies. (Use engine 'sureware')
2725 The support was copied from 0.9.6c [engine] and adapted
2726 to work with the new engine framework.
2727 [Richard Levitte]
2728
2729 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2730 make the newer ENGINE framework commands for the CHIL engine work.
2731 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2732
2733 *) Make it possible to produce shared libraries on ReliantUNIX.
2734 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2735
2736 *) Add the configuration target debug-linux-ppro.
2737 Make 'openssl rsa' use the general key loading routines
2738 implemented in apps.c, and make those routines able to
2739 handle the key format FORMAT_NETSCAPE and the variant
2740 FORMAT_IISSGC.
2741 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2742
2743 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2744 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2745
2746 *) Add -keyform to rsautl, and document -engine.
2747 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2748
2749 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2750 BIO_R_NO_SUCH_FILE error code rather than the generic
2751 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2752 [Ben Laurie]
2753
2754 *) Add new functions
2755 ERR_peek_last_error
2756 ERR_peek_last_error_line
2757 ERR_peek_last_error_line_data.
2758 These are similar to
2759 ERR_peek_error
2760 ERR_peek_error_line
2761 ERR_peek_error_line_data,
2762 but report on the latest error recorded rather than the first one
2763 still in the error queue.
2764 [Ben Laurie, Bodo Moeller]
2765
2766 *) default_algorithms option in ENGINE config module. This allows things
2767 like:
2768 default_algorithms = ALL
2769 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2770 [Steve Henson]
2771
2772 *) Prelminary ENGINE config module.
2773 [Steve Henson]
2774
2775 *) New experimental application configuration code.
2776 [Steve Henson]
2777
2778 *) Change the AES code to follow the same name structure as all other
2779 symmetric ciphers, and behave the same way. Move everything to
2780 the directory crypto/aes, thereby obsoleting crypto/rijndael.
2781 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2782
2783 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2784 [Ben Laurie and Theo de Raadt]
2785
2786 *) Add option to output public keys in req command.
2787 [Massimiliano Pala madwolf@openca.org]
2788
2789 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2790 (up to about 10% better than before for P-192 and P-224).
2791 [Bodo Moeller]
2792
2793 *) New functions/macros
2794
2795 SSL_CTX_set_msg_callback(ctx, cb)
2796 SSL_CTX_set_msg_callback_arg(ctx, arg)
2797 SSL_set_msg_callback(ssl, cb)
2798 SSL_set_msg_callback_arg(ssl, arg)
2799
2800 to request calling a callback function
2801
2802 void cb(int write_p, int version, int content_type,
2803 const void *buf, size_t len, SSL *ssl, void *arg)
2804
2805 whenever a protocol message has been completely received
2806 (write_p == 0) or sent (write_p == 1). Here 'version' is the
2807 protocol version according to which the SSL library interprets
2808 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2809 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
2810 the content type as defined in the SSL 3.0/TLS 1.0 protocol
2811 specification (change_cipher_spec(20), alert(21), handshake(22)).
2812 'buf' and 'len' point to the actual message, 'ssl' to the
2813 SSL object, and 'arg' is the application-defined value set by
2814 SSL[_CTX]_set_msg_callback_arg().
2815
2816 'openssl s_client' and 'openssl s_server' have new '-msg' options
2817 to enable a callback that displays all protocol messages.
2818 [Bodo Moeller]
2819
2820 *) Change the shared library support so shared libraries are built as
2821 soon as the corresponding static library is finished, and thereby get
2822 openssl and the test programs linked against the shared library.
2823 This still only happens when the keyword "shard" has been given to
2824 the configuration scripts.
2825
2826 NOTE: shared library support is still an experimental thing, and
2827 backward binary compatibility is still not guaranteed.
2828 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2829
2830 *) Add support for Subject Information Access extension.
2831 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2832
2833 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2834 additional bytes when new memory had to be allocated, not just
2835 when reusing an existing buffer.
2836 [Bodo Moeller]
2837
2838 *) New command line and configuration option 'utf8' for the req command.
2839 This allows field values to be specified as UTF8 strings.
2840 [Steve Henson]
2841
2842 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2843 runs for the former and machine-readable output for the latter.
2844 [Ben Laurie]
2845
2846 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
2847 of the e-mail address in the DN (i.e., it will go into a certificate
2848 extension only). The new configuration file option 'email_in_dn = no'
2849 has the same effect.
2850 [Massimiliano Pala madwolf@openca.org]
2851
2852 *) Change all functions with names starting with des_ to be starting
2853 with DES_ instead. Add wrappers that are compatible with libdes,
2854 but are named _ossl_old_des_*. Finally, add macros that map the
2855 des_* symbols to the corresponding _ossl_old_des_* if libdes
2856 compatibility is desired. If OpenSSL 0.9.6c compatibility is
2857 desired, the des_* symbols will be mapped to DES_*, with one
2858 exception.
2859
2860 Since we provide two compatibility mappings, the user needs to
2861 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2862 compatibility is desired. The default (i.e., when that macro
2863 isn't defined) is OpenSSL 0.9.6c compatibility.
2864
2865 There are also macros that enable and disable the support of old
2866 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2867 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
2868 are defined, the default will apply: to support the old des routines.
2869
2870 In either case, one must include openssl/des.h to get the correct
2871 definitions. Do not try to just include openssl/des_old.h, that
2872 won't work.
2873
2874 NOTE: This is a major break of an old API into a new one. Software
2875 authors are encouraged to switch to the DES_ style functions. Some
2876 time in the future, des_old.h and the libdes compatibility functions
2877 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2878 default), and then completely removed.
2879 [Richard Levitte]
2880
2881 *) Test for certificates which contain unsupported critical extensions.
2882 If such a certificate is found during a verify operation it is
2883 rejected by default: this behaviour can be overridden by either
2884 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2885 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2886 X509_supported_extension() has also been added which returns 1 if a
2887 particular extension is supported.
2888 [Steve Henson]
2889
2890 *) Modify the behaviour of EVP cipher functions in similar way to digests
2891 to retain compatibility with existing code.
2892 [Steve Henson]
2893
2894 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2895 compatibility with existing code. In particular the 'ctx' parameter does
2896 not have to be to be initialized before the call to EVP_DigestInit() and
2897 it is tidied up after a call to EVP_DigestFinal(). New function
2898 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2899 EVP_MD_CTX_copy() changed to not require the destination to be
2900 initialized valid and new function EVP_MD_CTX_copy_ex() added which
2901 requires the destination to be valid.
2902
2903 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2904 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2905 [Steve Henson]
2906
2907 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2908 so that complete 'Handshake' protocol structures are kept in memory
2909 instead of overwriting 'msg_type' and 'length' with 'body' data.
2910 [Bodo Moeller]
2911
2912 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2913 [Massimo Santin via Richard Levitte]
2914
2915 *) Major restructuring to the underlying ENGINE code. This includes
2916 reduction of linker bloat, separation of pure "ENGINE" manipulation
2917 (initialisation, etc) from functionality dealing with implementations
2918 of specific crypto iterfaces. This change also introduces integrated
2919 support for symmetric ciphers and digest implementations - so ENGINEs
2920 can now accelerate these by providing EVP_CIPHER and EVP_MD
2921 implementations of their own. This is detailed in crypto/engine/README
2922 as it couldn't be adequately described here. However, there are a few
2923 API changes worth noting - some RSA, DSA, DH, and RAND functions that
2924 were changed in the original introduction of ENGINE code have now
2925 reverted back - the hooking from this code to ENGINE is now a good
2926 deal more passive and at run-time, operations deal directly with
2927 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2928 dereferencing through an ENGINE pointer any more. Also, the ENGINE
2929 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2930 they were not being used by the framework as there is no concept of a
2931 BIGNUM_METHOD and they could not be generalised to the new
2932 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2933 ENGINE_cpy() has been removed as it cannot be consistently defined in
2934 the new code.
2935 [Geoff Thorpe]
2936
2937 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2938 [Steve Henson]
2939
2940 *) Change mkdef.pl to sort symbols that get the same entry number,
2941 and make sure the automatically generated functions ERR_load_*
2942 become part of libeay.num as well.
2943 [Richard Levitte]
2944
2945 *) New function SSL_renegotiate_pending(). This returns true once
2946 renegotiation has been requested (either SSL_renegotiate() call
2947 or HelloRequest/ClientHello receveived from the peer) and becomes
2948 false once a handshake has been completed.
2949 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2950 sends a HelloRequest, but does not ensure that a handshake takes
2951 place. SSL_renegotiate_pending() is useful for checking if the
2952 client has followed the request.)
2953 [Bodo Moeller]
2954
2955 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2956 By default, clients may request session resumption even during
2957 renegotiation (if session ID contexts permit); with this option,
2958 session resumption is possible only in the first handshake.
2959
2960 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
2961 more bits available for options that should not be part of
2962 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2963 [Bodo Moeller]
2964
2965 *) Add some demos for certificate and certificate request creation.
2966 [Steve Henson]
2967
2968 *) Make maximum certificate chain size accepted from the peer application
2969 settable (SSL*_get/set_max_cert_list()), as proposed by
2970 "Douglas E. Engert" <deengert@anl.gov>.
2971 [Lutz Jaenicke]
2972
2973 *) Add support for shared libraries for Unixware-7
2974 (Boyd Lynn Gerber <gerberb@zenez.com>).
2975 [Lutz Jaenicke]
2976
2977 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2978 be done prior to destruction. Use this to unload error strings from
2979 ENGINEs that load their own error strings. NB: This adds two new API
2980 functions to "get" and "set" this destroy handler in an ENGINE.
2981 [Geoff Thorpe]
2982
2983 *) Alter all existing ENGINE implementations (except "openssl" and
2984 "openbsd") to dynamically instantiate their own error strings. This
2985 makes them more flexible to be built both as statically-linked ENGINEs
2986 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2987 Also, add stub code to each that makes building them as self-contained
2988 shared-libraries easier (see README.ENGINE).
2989 [Geoff Thorpe]
2990
2991 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2992 implementations into applications that are completely implemented in
2993 self-contained shared-libraries. The "dynamic" ENGINE exposes control
2994 commands that can be used to configure what shared-library to load and
2995 to control aspects of the way it is handled. Also, made an update to
2996 the README.ENGINE file that brings its information up-to-date and
2997 provides some information and instructions on the "dynamic" ENGINE
2998 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2999 [Geoff Thorpe]
3000
3001 *) Make it possible to unload ranges of ERR strings with a new
3002 "ERR_unload_strings" function.
3003 [Geoff Thorpe]
3004
3005 *) Add a copy() function to EVP_MD.
3006 [Ben Laurie]
3007
3008 *) Make EVP_MD routines take a context pointer instead of just the
3009 md_data void pointer.
3010 [Ben Laurie]
3011
3012 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
3013 that the digest can only process a single chunk of data
3014 (typically because it is provided by a piece of
3015 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
3016 is only going to provide a single chunk of data, and hence the
3017 framework needn't accumulate the data for oneshot drivers.
3018 [Ben Laurie]
3019
3020 *) As with "ERR", make it possible to replace the underlying "ex_data"
3021 functions. This change also alters the storage and management of global
3022 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
3023 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
3024 index counters. The API functions that use this state have been changed
3025 to take a "class_index" rather than pointers to the class's local STACK
3026 and counter, and there is now an API function to dynamically create new
3027 classes. This centralisation allows us to (a) plug a lot of the
3028 thread-safety problems that existed, and (b) makes it possible to clean
3029 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
3030 such data would previously have always leaked in application code and
3031 workarounds were in place to make the memory debugging turn a blind eye
3032 to it. Application code that doesn't use this new function will still
3033 leak as before, but their memory debugging output will announce it now
3034 rather than letting it slide.
3035
3036 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
3037 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
3038 has a return value to indicate success or failure.
3039 [Geoff Thorpe]
3040
3041 *) Make it possible to replace the underlying "ERR" functions such that the
3042 global state (2 LHASH tables and 2 locks) is only used by the "default"
3043 implementation. This change also adds two functions to "get" and "set"
3044 the implementation prior to it being automatically set the first time
3045 any other ERR function takes place. Ie. an application can call "get",
3046 pass the return value to a module it has just loaded, and that module
3047 can call its own "set" function using that value. This means the
3048 module's "ERR" operations will use (and modify) the error state in the
3049 application and not in its own statically linked copy of OpenSSL code.
3050 [Geoff Thorpe]
3051
3052 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
3053 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
3054 the operation, and provides a more encapsulated way for external code
3055 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
3056 to use these functions rather than manually incrementing the counts.
3057
3058 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
3059 [Geoff Thorpe]
3060
3061 *) Add EVP test program.
3062 [Ben Laurie]
3063
3064 *) Add symmetric cipher support to ENGINE. Expect the API to change!
3065 [Ben Laurie]
3066
3067 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
3068 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
3069 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
3070 These allow a CRL to be built without having to access X509_CRL fields
3071 directly. Modify 'ca' application to use new functions.
3072 [Steve Henson]
3073
3074 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
3075 bug workarounds. Rollback attack detection is a security feature.
3076 The problem will only arise on OpenSSL servers when TLSv1 is not
3077 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
3078 Software authors not wanting to support TLSv1 will have special reasons
3079 for their choice and can explicitly enable this option.
3080 [Bodo Moeller, Lutz Jaenicke]
3081
3082 *) Rationalise EVP so it can be extended: don't include a union of
3083 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
3084 (similar to those existing for EVP_CIPHER_CTX).
3085 Usage example:
3086
3087 EVP_MD_CTX md;
3088
3089 EVP_MD_CTX_init(&md); /* new function call */
3090 EVP_DigestInit(&md, EVP_sha1());
3091 EVP_DigestUpdate(&md, in, len);
3092 EVP_DigestFinal(&md, out, NULL);
3093 EVP_MD_CTX_cleanup(&md); /* new function call */
3094
3095 [Ben Laurie]
3096
3097 *) Make DES key schedule conform to the usual scheme, as well as
3098 correcting its structure. This means that calls to DES functions
3099 now have to pass a pointer to a des_key_schedule instead of a
3100 plain des_key_schedule (which was actually always a pointer
3101 anyway): E.g.,
3102
3103 des_key_schedule ks;
3104
3105 des_set_key_checked(..., &ks);
3106 des_ncbc_encrypt(..., &ks, ...);
3107
3108 (Note that a later change renames 'des_...' into 'DES_...'.)
3109 [Ben Laurie]
3110
3111 *) Initial reduction of linker bloat: the use of some functions, such as
3112 PEM causes large amounts of unused functions to be linked in due to
3113 poor organisation. For example pem_all.c contains every PEM function
3114 which has a knock on effect of linking in large amounts of (unused)
3115 ASN1 code. Grouping together similar functions and splitting unrelated
3116 functions prevents this.
3117 [Steve Henson]
3118
3119 *) Cleanup of EVP macros.
3120 [Ben Laurie]
3121
3122 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
3123 correct _ecb suffix.
3124 [Ben Laurie]
3125
3126 *) Add initial OCSP responder support to ocsp application. The
3127 revocation information is handled using the text based index
3128 use by the ca application. The responder can either handle
3129 requests generated internally, supplied in files (for example
3130 via a CGI script) or using an internal minimal server.
3131 [Steve Henson]
3132
3133 *) Add configuration choices to get zlib compression for TLS.
3134 [Richard Levitte]
3135
3136 *) Changes to Kerberos SSL for RFC 2712 compliance:
3137 1. Implemented real KerberosWrapper, instead of just using
3138 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
3139 2. Implemented optional authenticator field of KerberosWrapper.
3140
3141 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
3142 and authenticator structs; see crypto/krb5/.
3143
3144 Generalized Kerberos calls to support multiple Kerberos libraries.
3145 [Vern Staats <staatsvr@asc.hpc.mil>,
3146 Jeffrey Altman <jaltman@columbia.edu>
3147 via Richard Levitte]
3148
3149 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
3150 already does with RSA. testdsa.h now has 'priv_key/pub_key'
3151 values for each of the key sizes rather than having just
3152 parameters (and 'speed' generating keys each time).
3153 [Geoff Thorpe]
3154
3155 *) Speed up EVP routines.
3156 Before:
3157 encrypt
3158 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
3159 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
3160 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
3161 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
3162 decrypt
3163 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
3164 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
3165 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
3166 After:
3167 encrypt
3168 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
3169 decrypt
3170 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
3171 [Ben Laurie]
3172
3173 *) Added the OS2-EMX target.
3174 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
3175
3176 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
3177 to support NCONF routines in extension code. New function CONF_set_nconf()
3178 to allow functions which take an NCONF to also handle the old LHASH
3179 structure: this means that the old CONF compatible routines can be
3180 retained (in particular wrt extensions) without having to duplicate the
3181 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
3182 [Steve Henson]
3183
3184 *) Enhance the general user interface with mechanisms for inner control
3185 and with possibilities to have yes/no kind of prompts.
3186 [Richard Levitte]
3187
3188 *) Change all calls to low level digest routines in the library and
3189 applications to use EVP. Add missing calls to HMAC_cleanup() and
3190 don't assume HMAC_CTX can be copied using memcpy().
3191 [Verdon Walker <VWalker@novell.com>, Steve Henson]
3192
3193 *) Add the possibility to control engines through control names but with
3194 arbitrary arguments instead of just a string.
3195 Change the key loaders to take a UI_METHOD instead of a callback
3196 function pointer. NOTE: this breaks binary compatibility with earlier
3197 versions of OpenSSL [engine].
3198 Adapt the nCipher code for these new conditions and add a card insertion
3199 callback.
3200 [Richard Levitte]
3201
3202 *) Enhance the general user interface with mechanisms to better support
3203 dialog box interfaces, application-defined prompts, the possibility
3204 to use defaults (for example default passwords from somewhere else)
3205 and interrupts/cancellations.
3206 [Richard Levitte]
3207
3208 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
3209 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
3210 [Steve Henson]
3211
3212 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
3213 tidy up some unnecessarily weird code in 'sk_new()').
3214 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
3215
3216 *) Change the key loading routines for ENGINEs to use the same kind
3217 callback (pem_password_cb) as all other routines that need this
3218 kind of callback.
3219 [Richard Levitte]
3220
3221 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
3222 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
3223 than this minimum value is recommended.
3224 [Lutz Jaenicke]
3225
3226 *) New random seeder for OpenVMS, using the system process statistics
3227 that are easily reachable.
3228 [Richard Levitte]
3229
3230 *) Windows apparently can't transparently handle global
3231 variables defined in DLLs. Initialisations such as:
3232
3233 const ASN1_ITEM *it = &ASN1_INTEGER_it;
3234
3235 wont compile. This is used by the any applications that need to
3236 declare their own ASN1 modules. This was fixed by adding the option
3237 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
3238 needed for static libraries under Win32.
3239 [Steve Henson]
3240
3241 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
3242 setting of purpose and trust fields. New X509_STORE trust and
3243 purpose functions and tidy up setting in other SSL functions.
3244 [Steve Henson]
3245
3246 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
3247 structure. These are inherited by X509_STORE_CTX when it is
3248 initialised. This allows various defaults to be set in the
3249 X509_STORE structure (such as flags for CRL checking and custom
3250 purpose or trust settings) for functions which only use X509_STORE_CTX
3251 internally such as S/MIME.
3252
3253 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
3254 trust settings if they are not set in X509_STORE. This allows X509_STORE
3255 purposes and trust (in S/MIME for example) to override any set by default.
3256
3257 Add command line options for CRL checking to smime, s_client and s_server
3258 applications.
3259 [Steve Henson]
3260
3261 *) Initial CRL based revocation checking. If the CRL checking flag(s)
3262 are set then the CRL is looked up in the X509_STORE structure and
3263 its validity and signature checked, then if the certificate is found
3264 in the CRL the verify fails with a revoked error.
3265
3266 Various new CRL related callbacks added to X509_STORE_CTX structure.
3267
3268 Command line options added to 'verify' application to support this.
3269
3270 This needs some additional work, such as being able to handle multiple
3271 CRLs with different times, extension based lookup (rather than just
3272 by subject name) and ultimately more complete V2 CRL extension
3273 handling.
3274 [Steve Henson]
3275
3276 *) Add a general user interface API (crypto/ui/). This is designed
3277 to replace things like des_read_password and friends (backward
3278 compatibility functions using this new API are provided).
3279 The purpose is to remove prompting functions from the DES code
3280 section as well as provide for prompting through dialog boxes in
3281 a window system and the like.
3282 [Richard Levitte]
3283
3284 *) Add "ex_data" support to ENGINE so implementations can add state at a
3285 per-structure level rather than having to store it globally.
3286 [Geoff]
3287
3288 *) Make it possible for ENGINE structures to be copied when retrieved by
3289 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
3290 This causes the "original" ENGINE structure to act like a template,
3291 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
3292 operational state can be localised to each ENGINE structure, despite the
3293 fact they all share the same "methods". New ENGINE structures returned in
3294 this case have no functional references and the return value is the single
3295 structural reference. This matches the single structural reference returned
3296 by ENGINE_by_id() normally, when it is incremented on the pre-existing
3297 ENGINE structure.
3298 [Geoff]
3299
3300 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
3301 needs to match any other type at all we need to manually clear the
3302 tag cache.
3303 [Steve Henson]
3304
3305 *) Changes to the "openssl engine" utility to include;
3306 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3307 about an ENGINE's available control commands.
3308 - executing control commands from command line arguments using the
3309 '-pre' and '-post' switches. '-post' is only used if '-t' is
3310 specified and the ENGINE is successfully initialised. The syntax for
3311 the individual commands are colon-separated, for example;
3312 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3313 [Geoff]
3314
3315 *) New dynamic control command support for ENGINEs. ENGINEs can now
3316 declare their own commands (numbers), names (strings), descriptions,
3317 and input types for run-time discovery by calling applications. A
3318 subset of these commands are implicitly classed as "executable"
3319 depending on their input type, and only these can be invoked through
3320 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3321 can be based on user input, config files, etc). The distinction is
3322 that "executable" commands cannot return anything other than a boolean
3323 result and can only support numeric or string input, whereas some
3324 discoverable commands may only be for direct use through
3325 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3326 pointers, or other custom uses. The "executable" commands are to
3327 support parameterisations of ENGINE behaviour that can be
3328 unambiguously defined by ENGINEs and used consistently across any
3329 OpenSSL-based application. Commands have been added to all the
3330 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3331 control over shared-library paths without source code alterations.
3332 [Geoff]
3333
3334 *) Changed all ENGINE implementations to dynamically allocate their
3335 ENGINEs rather than declaring them statically. Apart from this being
3336 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3337 this also allows the implementations to compile without using the
3338 internal engine_int.h header.
3339 [Geoff]
3340
3341 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3342 'const' value. Any code that should be able to modify a RAND_METHOD
3343 should already have non-const pointers to it (ie. they should only
3344 modify their own ones).
3345 [Geoff]
3346
3347 *) Made a variety of little tweaks to the ENGINE code.
3348 - "atalla" and "ubsec" string definitions were moved from header files
3349 to C code. "nuron" string definitions were placed in variables
3350 rather than hard-coded - allowing parameterisation of these values
3351 later on via ctrl() commands.
3352 - Removed unused "#if 0"'d code.
3353 - Fixed engine list iteration code so it uses ENGINE_free() to release
3354 structural references.
3355 - Constified the RAND_METHOD element of ENGINE structures.
3356 - Constified various get/set functions as appropriate and added
3357 missing functions (including a catch-all ENGINE_cpy that duplicates
3358 all ENGINE values onto a new ENGINE except reference counts/state).
3359 - Removed NULL parameter checks in get/set functions. Setting a method
3360 or function to NULL is a way of cancelling out a previously set
3361 value. Passing a NULL ENGINE parameter is just plain stupid anyway
3362 and doesn't justify the extra error symbols and code.
3363 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3364 flags from engine_int.h to engine.h.
3365 - Changed prototypes for ENGINE handler functions (init(), finish(),
3366 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3367 [Geoff]
3368
3369 *) Implement binary inversion algorithm for BN_mod_inverse in addition
3370 to the algorithm using long division. The binary algorithm can be
3371 used only if the modulus is odd. On 32-bit systems, it is faster
3372 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3373 roughly 5-15% for 256-bit moduli), so we use it only for moduli
3374 up to 450 bits. In 64-bit environments, the binary algorithm
3375 appears to be advantageous for much longer moduli; here we use it
3376 for moduli up to 2048 bits.
3377 [Bodo Moeller]
3378
3379 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3380 could not support the combine flag in choice fields.
3381 [Steve Henson]
3382
3383 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3384 extensions from a certificate request to the certificate.
3385 [Steve Henson]
3386
3387 *) Allow multiple 'certopt' and 'nameopt' options to be separated
3388 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3389 file: this allows the display of the certificate about to be
3390 signed to be customised, to allow certain fields to be included
3391 or excluded and extension details. The old system didn't display
3392 multicharacter strings properly, omitted fields not in the policy
3393 and couldn't display additional details such as extensions.
3394 [Steve Henson]
3395
3396 *) Function EC_POINTs_mul for multiple scalar multiplication
3397 of an arbitrary number of elliptic curve points
3398 \sum scalars[i]*points[i],
3399 optionally including the generator defined for the EC_GROUP:
3400 scalar*generator + \sum scalars[i]*points[i].
3401
3402 EC_POINT_mul is a simple wrapper function for the typical case
3403 that the point list has just one item (besides the optional
3404 generator).
3405 [Bodo Moeller]
3406
3407 *) First EC_METHODs for curves over GF(p):
3408
3409 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3410 operations and provides various method functions that can also
3411 operate with faster implementations of modular arithmetic.
3412
3413 EC_GFp_mont_method() reuses most functions that are part of
3414 EC_GFp_simple_method, but uses Montgomery arithmetic.
3415
3416 [Bodo Moeller; point addition and point doubling
3417 implementation directly derived from source code provided by
3418 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3419
3420 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3421 crypto/ec/ec_lib.c):
3422
3423 Curves are EC_GROUP objects (with an optional group generator)
3424 based on EC_METHODs that are built into the library.
3425
3426 Points are EC_POINT objects based on EC_GROUP objects.
3427
3428 Most of the framework would be able to handle curves over arbitrary
3429 finite fields, but as there are no obvious types for fields other
3430 than GF(p), some functions are limited to that for now.
3431 [Bodo Moeller]
3432
3433 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
3434 that the file contains a complete HTTP response.
3435 [Richard Levitte]
3436
3437 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3438 change the def and num file printf format specifier from "%-40sXXX"
3439 to "%-39s XXX". The latter will always guarantee a space after the
3440 field while the former will cause them to run together if the field
3441 is 40 of more characters long.
3442 [Steve Henson]
3443
3444 *) Constify the cipher and digest 'method' functions and structures
3445 and modify related functions to take constant EVP_MD and EVP_CIPHER
3446 pointers.
3447 [Steve Henson]
3448
3449 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3450 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
3451 [Bodo Moeller]
3452
3453 *) Modify EVP_Digest*() routines so they now return values. Although the
3454 internal software routines can never fail additional hardware versions
3455 might.
3456 [Steve Henson]
3457
3458 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3459
3460 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3461 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3462
3463 ASN1 error codes
3464 ERR_R_NESTED_ASN1_ERROR
3465 ...
3466 ERR_R_MISSING_ASN1_EOS
3467 were 4 .. 9, conflicting with
3468 ERR_LIB_RSA (= ERR_R_RSA_LIB)
3469 ...
3470 ERR_LIB_PEM (= ERR_R_PEM_LIB).
3471 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3472
3473 Add new error code 'ERR_R_INTERNAL_ERROR'.
3474 [Bodo Moeller]
3475
3476 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3477 suffices.
3478 [Bodo Moeller]
3479
3480 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
3481 sets the subject name for a new request or supersedes the
3482 subject name in a given request. Formats that can be parsed are
3483 'CN=Some Name, OU=myOU, C=IT'
3484 and
3485 'CN=Some Name/OU=myOU/C=IT'.
3486
3487 Add options '-batch' and '-verbose' to 'openssl req'.
3488 [Massimiliano Pala <madwolf@hackmasters.net>]
3489
3490 *) Introduce the possibility to access global variables through
3491 functions on platform were that's the best way to handle exporting
3492 global variables in shared libraries. To enable this functionality,
3493 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3494 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3495 is normally done by Configure or something similar).
3496
3497 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3498 in the source file (foo.c) like this:
3499
3500 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3501 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3502
3503 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3504 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3505
3506 OPENSSL_DECLARE_GLOBAL(int,foo);
3507 #define foo OPENSSL_GLOBAL_REF(foo)
3508 OPENSSL_DECLARE_GLOBAL(double,bar);
3509 #define bar OPENSSL_GLOBAL_REF(bar)
3510
3511 The #defines are very important, and therefore so is including the
3512 header file everywhere where the defined globals are used.
3513
3514 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3515 of ASN.1 items, but that structure is a bit different.
3516
3517 The largest change is in util/mkdef.pl which has been enhanced with
3518 better and easier to understand logic to choose which symbols should
3519 go into the Windows .def files as well as a number of fixes and code
3520 cleanup (among others, algorithm keywords are now sorted
3521 lexicographically to avoid constant rewrites).
3522 [Richard Levitte]
3523
3524 *) In BN_div() keep a copy of the sign of 'num' before writing the
3525 result to 'rm' because if rm==num the value will be overwritten
3526 and produce the wrong result if 'num' is negative: this caused
3527 problems with BN_mod() and BN_nnmod().
3528 [Steve Henson]
3529
3530 *) Function OCSP_request_verify(). This checks the signature on an
3531 OCSP request and verifies the signer certificate. The signer
3532 certificate is just checked for a generic purpose and OCSP request
3533 trust settings.
3534 [Steve Henson]
3535
3536 *) Add OCSP_check_validity() function to check the validity of OCSP
3537 responses. OCSP responses are prepared in real time and may only
3538 be a few seconds old. Simply checking that the current time lies
3539 between thisUpdate and nextUpdate max reject otherwise valid responses
3540 caused by either OCSP responder or client clock inaccuracy. Instead
3541 we allow thisUpdate and nextUpdate to fall within a certain period of
3542 the current time. The age of the response can also optionally be
3543 checked. Two new options -validity_period and -status_age added to
3544 ocsp utility.
3545 [Steve Henson]
3546
3547 *) If signature or public key algorithm is unrecognized print out its
3548 OID rather that just UNKNOWN.
3549 [Steve Henson]
3550
3551 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3552 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3553 ID to be generated from the issuer certificate alone which can then be
3554 passed to OCSP_id_issuer_cmp().
3555 [Steve Henson]
3556
3557 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3558 ASN1 modules to export functions returning ASN1_ITEM pointers
3559 instead of the ASN1_ITEM structures themselves. This adds several
3560 new macros which allow the underlying ASN1 function/structure to
3561 be accessed transparently. As a result code should not use ASN1_ITEM
3562 references directly (such as &X509_it) but instead use the relevant
3563 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3564 use of the new ASN1 code on platforms where exporting structures
3565 is problematical (for example in shared libraries) but exporting
3566 functions returning pointers to structures is not.
3567 [Steve Henson]
3568
3569 *) Add support for overriding the generation of SSL/TLS session IDs.
3570 These callbacks can be registered either in an SSL_CTX or per SSL.
3571 The purpose of this is to allow applications to control, if they wish,
3572 the arbitrary values chosen for use as session IDs, particularly as it
3573 can be useful for session caching in multiple-server environments. A
3574 command-line switch for testing this (and any client code that wishes
3575 to use such a feature) has been added to "s_server".
3576 [Geoff Thorpe, Lutz Jaenicke]
3577
3578 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3579 of the form '#if defined(...) || defined(...) || ...' and
3580 '#if !defined(...) && !defined(...) && ...'. This also avoids
3581 the growing number of special cases it was previously handling.
3582 [Richard Levitte]
3583
3584 *) Make all configuration macros available for application by making
3585 sure they are available in opensslconf.h, by giving them names starting
3586 with "OPENSSL_" to avoid conflicts with other packages and by making
3587 sure e_os2.h will cover all platform-specific cases together with
3588 opensslconf.h.
3589 Additionally, it is now possible to define configuration/platform-
3590 specific names (called "system identities"). In the C code, these
3591 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
3592 macro with the name beginning with "OPENSSL_SYS_", which is determined
3593 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3594 what is available.
3595 [Richard Levitte]
3596
3597 *) New option -set_serial to 'req' and 'x509' this allows the serial
3598 number to use to be specified on the command line. Previously self
3599 signed certificates were hard coded with serial number 0 and the
3600 CA options of 'x509' had to use a serial number in a file which was
3601 auto incremented.
3602 [Steve Henson]
3603
3604 *) New options to 'ca' utility to support V2 CRL entry extensions.
3605 Currently CRL reason, invalidity date and hold instruction are
3606 supported. Add new CRL extensions to V3 code and some new objects.
3607 [Steve Henson]
3608
3609 *) New function EVP_CIPHER_CTX_set_padding() this is used to
3610 disable standard block padding (aka PKCS#5 padding) in the EVP
3611 API, which was previously mandatory. This means that the data is
3612 not padded in any way and so the total length much be a multiple
3613 of the block size, otherwise an error occurs.
3614 [Steve Henson]
3615
3616 *) Initial (incomplete) OCSP SSL support.
3617 [Steve Henson]
3618
3619 *) New function OCSP_parse_url(). This splits up a URL into its host,
3620 port and path components: primarily to parse OCSP URLs. New -url
3621 option to ocsp utility.
3622 [Steve Henson]
3623
3624 *) New nonce behavior. The return value of OCSP_check_nonce() now
3625 reflects the various checks performed. Applications can decide
3626 whether to tolerate certain situations such as an absent nonce
3627 in a response when one was present in a request: the ocsp application
3628 just prints out a warning. New function OCSP_add1_basic_nonce()
3629 this is to allow responders to include a nonce in a response even if
3630 the request is nonce-less.
3631 [Steve Henson]
3632
3633 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3634 skipped when using openssl x509 multiple times on a single input file,
3635 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3636 [Bodo Moeller]
3637
3638 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3639 set string type: to handle setting ASN1_TIME structures. Fix ca
3640 utility to correctly initialize revocation date of CRLs.
3641 [Steve Henson]
3642
3643 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3644 the clients preferred ciphersuites and rather use its own preferences.
3645 Should help to work around M$ SGC (Server Gated Cryptography) bug in
3646 Internet Explorer by ensuring unchanged hash method during stepup.
3647 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3648 [Lutz Jaenicke]
3649
3650 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3651 to aes and add a new 'exist' option to print out symbols that don't
3652 appear to exist.
3653 [Steve Henson]
3654
3655 *) Additional options to ocsp utility to allow flags to be set and
3656 additional certificates supplied.
3657 [Steve Henson]
3658
3659 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3660 OCSP client a number of certificate to only verify the response
3661 signature against.
3662 [Richard Levitte]
3663
3664 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3665 handle the new API. Currently only ECB, CBC modes supported. Add new
3666 AES OIDs.
3667
3668 Add TLS AES ciphersuites as described in RFC3268, "Advanced
3669 Encryption Standard (AES) Ciphersuites for Transport Layer
3670 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
3671 not enabled by default and were not part of the "ALL" ciphersuite
3672 alias because they were not yet official; they could be
3673 explicitly requested by specifying the "AESdraft" ciphersuite
3674 group alias. In the final release of OpenSSL 0.9.7, the group
3675 alias is called "AES" and is part of "ALL".)
3676 [Ben Laurie, Steve Henson, Bodo Moeller]
3677
3678 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3679 request to response.
3680 [Steve Henson]
3681
3682 *) Functions for OCSP responders. OCSP_request_onereq_count(),
3683 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3684 extract information from a certificate request. OCSP_response_create()
3685 creates a response and optionally adds a basic response structure.
3686 OCSP_basic_add1_status() adds a complete single response to a basic
3687 response and returns the OCSP_SINGLERESP structure just added (to allow
3688 extensions to be included for example). OCSP_basic_add1_cert() adds a
3689 certificate to a basic response and OCSP_basic_sign() signs a basic
3690 response with various flags. New helper functions ASN1_TIME_check()
3691 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3692 (converts ASN1_TIME to GeneralizedTime).
3693 [Steve Henson]
3694
3695 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3696 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3697 structure from a certificate. X509_pubkey_digest() digests the public_key
3698 contents: this is used in various key identifiers.
3699 [Steve Henson]
3700
3701 *) Make sk_sort() tolerate a NULL argument.
3702 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3703
3704 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3705 passed by the function are trusted implicitly. If any of them signed the
3706 response then it is assumed to be valid and is not verified.
3707 [Steve Henson]
3708
3709 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3710 to data. This was previously part of the PKCS7 ASN1 code. This
3711 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3712 [Steve Henson, reported by Kenneth R. Robinette
3713 <support@securenetterm.com>]
3714
3715 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3716 routines: without these tracing memory leaks is very painful.
3717 Fix leaks in PKCS12 and PKCS7 routines.
3718 [Steve Henson]
3719
3720 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3721 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3722 effectively meant GeneralizedTime would never be used. Now it
3723 is initialised to -1 but X509_time_adj() now has to check the value
3724 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3725 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3726 [Steve Henson, reported by Kenneth R. Robinette
3727 <support@securenetterm.com>]
3728
3729 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3730 result in a zero length in the ASN1_INTEGER structure which was
3731 not consistent with the structure when d2i_ASN1_INTEGER() was used
3732 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3733 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3734 where it did not print out a minus for negative ASN1_INTEGER.
3735 [Steve Henson]
3736
3737 *) Add summary printout to ocsp utility. The various functions which
3738 convert status values to strings have been renamed to:
3739 OCSP_response_status_str(), OCSP_cert_status_str() and
3740 OCSP_crl_reason_str() and are no longer static. New options
3741 to verify nonce values and to disable verification. OCSP response
3742 printout format cleaned up.
3743 [Steve Henson]
3744
3745 *) Add additional OCSP certificate checks. These are those specified
3746 in RFC2560. This consists of two separate checks: the CA of the
3747 certificate being checked must either be the OCSP signer certificate
3748 or the issuer of the OCSP signer certificate. In the latter case the
3749 OCSP signer certificate must contain the OCSP signing extended key
3750 usage. This check is performed by attempting to match the OCSP
3751 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3752 in the OCSP_CERTID structures of the response.
3753 [Steve Henson]
3754
3755 *) Initial OCSP certificate verification added to OCSP_basic_verify()
3756 and related routines. This uses the standard OpenSSL certificate
3757 verify routines to perform initial checks (just CA validity) and
3758 to obtain the certificate chain. Then additional checks will be
3759 performed on the chain. Currently the root CA is checked to see
3760 if it is explicitly trusted for OCSP signing. This is used to set
3761 a root CA as a global signing root: that is any certificate that
3762 chains to that CA is an acceptable OCSP signing certificate.
3763 [Steve Henson]
3764
3765 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3766 extensions from a separate configuration file.
3767 As when reading extensions from the main configuration file,
3768 the '-extensions ...' option may be used for specifying the
3769 section to use.
3770 [Massimiliano Pala <madwolf@comune.modena.it>]
3771
3772 *) New OCSP utility. Allows OCSP requests to be generated or
3773 read. The request can be sent to a responder and the output
3774 parsed, outputed or printed in text form. Not complete yet:
3775 still needs to check the OCSP response validity.
3776 [Steve Henson]
3777
3778 *) New subcommands for 'openssl ca':
3779 'openssl ca -status <serial>' prints the status of the cert with
3780 the given serial number (according to the index file).
3781 'openssl ca -updatedb' updates the expiry status of certificates
3782 in the index file.
3783 [Massimiliano Pala <madwolf@comune.modena.it>]
3784
3785 *) New '-newreq-nodes' command option to CA.pl. This is like
3786 '-newreq', but calls 'openssl req' with the '-nodes' option
3787 so that the resulting key is not encrypted.
3788 [Damien Miller <djm@mindrot.org>]
3789
3790 *) New configuration for the GNU Hurd.
3791 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3792
3793 *) Initial code to implement OCSP basic response verify. This
3794 is currently incomplete. Currently just finds the signer's
3795 certificate and verifies the signature on the response.
3796 [Steve Henson]
3797
3798 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3799 value of OPENSSLDIR. This is available via the new '-d' option
3800 to 'openssl version', and is also included in 'openssl version -a'.
3801 [Bodo Moeller]
3802
3803 *) Allowing defining memory allocation callbacks that will be given
3804 file name and line number information in additional arguments
3805 (a const char* and an int). The basic functionality remains, as
3806 well as the original possibility to just replace malloc(),
3807 realloc() and free() by functions that do not know about these
3808 additional arguments. To register and find out the current
3809 settings for extended allocation functions, the following
3810 functions are provided:
3811
3812 CRYPTO_set_mem_ex_functions
3813 CRYPTO_set_locked_mem_ex_functions
3814 CRYPTO_get_mem_ex_functions
3815 CRYPTO_get_locked_mem_ex_functions
3816
3817 These work the same way as CRYPTO_set_mem_functions and friends.
3818 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3819 extended allocation function is enabled.
3820 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3821 a conventional allocation function is enabled.
3822 [Richard Levitte, Bodo Moeller]
3823
3824 *) Finish off removing the remaining LHASH function pointer casts.
3825 There should no longer be any prototype-casting required when using
3826 the LHASH abstraction, and any casts that remain are "bugs". See
3827 the callback types and macros at the head of lhash.h for details
3828 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3829 [Geoff Thorpe]
3830
3831 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3832 If /dev/[u]random devices are not available or do not return enough
3833 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3834 be queried.
3835 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3836 /etc/entropy will be queried once each in this sequence, quering stops
3837 when enough entropy was collected without querying more sockets.
3838 [Lutz Jaenicke]
3839
3840 *) Change the Unix RAND_poll() variant to be able to poll several
3841 random devices, as specified by DEVRANDOM, until a sufficient amount
3842 of data has been collected. We spend at most 10 ms on each file
3843 (select timeout) and read in non-blocking mode. DEVRANDOM now
3844 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3845 (previously it was just the string "/dev/urandom"), so on typical
3846 platforms the 10 ms delay will never occur.
3847 Also separate out the Unix variant to its own file, rand_unix.c.
3848 For VMS, there's a currently-empty rand_vms.c.
3849 [Richard Levitte]
3850
3851 *) Move OCSP client related routines to ocsp_cl.c. These
3852 provide utility functions which an application needing
3853 to issue a request to an OCSP responder and analyse the
3854 response will typically need: as opposed to those which an
3855 OCSP responder itself would need which will be added later.
3856
3857 OCSP_request_sign() signs an OCSP request with an API similar
3858 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3859 response. OCSP_response_get1_basic() extracts basic response
3860 from response. OCSP_resp_find_status(): finds and extracts status
3861 information from an OCSP_CERTID structure (which will be created
3862 when the request structure is built). These are built from lower
3863 level functions which work on OCSP_SINGLERESP structures but
3864 wont normally be used unless the application wishes to examine
3865 extensions in the OCSP response for example.
3866
3867 Replace nonce routines with a pair of functions.
3868 OCSP_request_add1_nonce() adds a nonce value and optionally
3869 generates a random value. OCSP_check_nonce() checks the
3870 validity of the nonce in an OCSP response.
3871 [Steve Henson]
3872
3873 *) Change function OCSP_request_add() to OCSP_request_add0_id().
3874 This doesn't copy the supplied OCSP_CERTID and avoids the
3875 need to free up the newly created id. Change return type
3876 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3877 This can then be used to add extensions to the request.
3878 Deleted OCSP_request_new(), since most of its functionality
3879 is now in OCSP_REQUEST_new() (and the case insensitive name
3880 clash) apart from the ability to set the request name which
3881 will be added elsewhere.
3882 [Steve Henson]
3883
3884 *) Update OCSP API. Remove obsolete extensions argument from
3885 various functions. Extensions are now handled using the new
3886 OCSP extension code. New simple OCSP HTTP function which
3887 can be used to send requests and parse the response.
3888 [Steve Henson]
3889
3890 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3891 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3892 uses the special reorder version of SET OF to sort the attributes
3893 and reorder them to match the encoded order. This resolves a long
3894 standing problem: a verify on a PKCS7 structure just after signing
3895 it used to fail because the attribute order did not match the
3896 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3897 it uses the received order. This is necessary to tolerate some broken
3898 software that does not order SET OF. This is handled by encoding
3899 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3900 to produce the required SET OF.
3901 [Steve Henson]
3902
3903 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3904 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3905 files to get correct declarations of the ASN.1 item variables.
3906 [Richard Levitte]
3907
3908 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3909 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3910 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3911 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3912 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3913 ASN1_ITEM and no wrapper functions.
3914 [Steve Henson]
3915
3916 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3917 replace the old function pointer based I/O routines. Change most of
3918 the *_d2i_bio() and *_d2i_fp() functions to use these.
3919 [Steve Henson]
3920
3921 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3922 lines, recognice more "algorithms" that can be deselected, and make
3923 it complain about algorithm deselection that isn't recognised.
3924 [Richard Levitte]
3925
3926 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3927 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3928 to use new functions. Add NO_ASN1_OLD which can be set to remove
3929 some old style ASN1 functions: this can be used to determine if old
3930 code will still work when these eventually go away.
3931 [Steve Henson]
3932
3933 *) New extension functions for OCSP structures, these follow the
3934 same conventions as certificates and CRLs.
3935 [Steve Henson]
3936
3937 *) New function X509V3_add1_i2d(). This automatically encodes and
3938 adds an extension. Its behaviour can be customised with various
3939 flags to append, replace or delete. Various wrappers added for
3940 certifcates and CRLs.
3941 [Steve Henson]
3942
3943 *) Fix to avoid calling the underlying ASN1 print routine when
3944 an extension cannot be parsed. Correct a typo in the
3945 OCSP_SERVICELOC extension. Tidy up print OCSP format.
3946 [Steve Henson]
3947
3948 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3949 entries for variables.
3950 [Steve Henson]
3951
3952 *) Add functionality to apps/openssl.c for detecting locking
3953 problems: As the program is single-threaded, all we have
3954 to do is register a locking callback using an array for
3955 storing which locks are currently held by the program.
3956 [Bodo Moeller]
3957
3958 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3959 SSL_get_ex_data_X509_STORE_idx(), which is used in
3960 ssl_verify_cert_chain() and thus can be called at any time
3961 during TLS/SSL handshakes so that thread-safety is essential.
3962 Unfortunately, the ex_data design is not at all suited
3963 for multi-threaded use, so it probably should be abolished.
3964 [Bodo Moeller]
3965
3966 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3967 [Broadcom, tweaked and integrated by Geoff Thorpe]
3968
3969 *) Move common extension printing code to new function
3970 X509V3_print_extensions(). Reorganise OCSP print routines and
3971 implement some needed OCSP ASN1 functions. Add OCSP extensions.
3972 [Steve Henson]
3973
3974 *) New function X509_signature_print() to remove duplication in some
3975 print routines.
3976 [Steve Henson]
3977
3978 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3979 set (this was treated exactly the same as SET OF previously). This
3980 is used to reorder the STACK representing the structure to match the
3981 encoding. This will be used to get round a problem where a PKCS7
3982 structure which was signed could not be verified because the STACK
3983 order did not reflect the encoded order.
3984 [Steve Henson]
3985
3986 *) Reimplement the OCSP ASN1 module using the new code.
3987 [Steve Henson]
3988
3989 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3990 for its ASN1 operations. The old style function pointers still exist
3991 for now but they will eventually go away.
3992 [Steve Henson]
3993
3994 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3995 completely replaces the old ASN1 functionality with a table driven
3996 encoder and decoder which interprets an ASN1_ITEM structure describing
3997 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3998 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3999 has also been converted to the new form.
4000 [Steve Henson]
4001
4002 *) Change BN_mod_exp_recp so that negative moduli are tolerated
4003 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
4004 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
4005 for negative moduli.
4006 [Bodo Moeller]
4007
4008 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
4009 of not touching the result's sign bit.
4010 [Bodo Moeller]
4011
4012 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
4013 set.
4014 [Bodo Moeller]
4015
4016 *) Changed the LHASH code to use prototypes for callbacks, and created
4017 macros to declare and implement thin (optionally static) functions
4018 that provide type-safety and avoid function pointer casting for the
4019 type-specific callbacks.
4020 [Geoff Thorpe]
4021
4022 *) Added Kerberos Cipher Suites to be used with TLS, as written in
4023 RFC 2712.
4024 [Veers Staats <staatsvr@asc.hpc.mil>,
4025 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
4026
4027 *) Reformat the FAQ so the different questions and answers can be divided
4028 in sections depending on the subject.
4029 [Richard Levitte]
4030
4031 *) Have the zlib compression code load ZLIB.DLL dynamically under
4032 Windows.
4033 [Richard Levitte]
4034
4035 *) New function BN_mod_sqrt for computing square roots modulo a prime
4036 (using the probabilistic Tonelli-Shanks algorithm unless
4037 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
4038 be handled deterministically).
4039 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
4040
4041 *) Make BN_mod_inverse faster by explicitly handling small quotients
4042 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
4043 512 bits], about 30% for larger ones [1024 or 2048 bits].)
4044 [Bodo Moeller]
4045
4046 *) New function BN_kronecker.
4047 [Bodo Moeller]
4048
4049 *) Fix BN_gcd so that it works on negative inputs; the result is
4050 positive unless both parameters are zero.
4051 Previously something reasonably close to an infinite loop was
4052 possible because numbers could be growing instead of shrinking
4053 in the implementation of Euclid's algorithm.
4054 [Bodo Moeller]
4055
4056 *) Fix BN_is_word() and BN_is_one() macros to take into account the
4057 sign of the number in question.
4058
4059 Fix BN_is_word(a,w) to work correctly for w == 0.
4060
4061 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
4062 because its test if the absolute value of 'a' equals 'w'.
4063 Note that BN_abs_is_word does *not* handle w == 0 reliably;
4064 it exists mostly for use in the implementations of BN_is_zero(),
4065 BN_is_one(), and BN_is_word().
4066 [Bodo Moeller]
4067
4068 *) New function BN_swap.
4069 [Bodo Moeller]
4070
4071 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
4072 the exponentiation functions are more likely to produce reasonable
4073 results on negative inputs.
4074 [Bodo Moeller]
4075
4076 *) Change BN_mod_mul so that the result is always non-negative.
4077 Previously, it could be negative if one of the factors was negative;
4078 I don't think anyone really wanted that behaviour.
4079 [Bodo Moeller]
4080
4081 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
4082 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
4083 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
4084 and add new functions:
4085
4086 BN_nnmod
4087 BN_mod_sqr
4088 BN_mod_add
4089 BN_mod_add_quick
4090 BN_mod_sub
4091 BN_mod_sub_quick
4092 BN_mod_lshift1
4093 BN_mod_lshift1_quick
4094 BN_mod_lshift
4095 BN_mod_lshift_quick
4096
4097 These functions always generate non-negative results.
4098
4099 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
4100 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
4101
4102 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
4103 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
4104 be reduced modulo m.
4105 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
4106
4107 #if 0
4108 The following entry accidentily appeared in the CHANGES file
4109 distributed with OpenSSL 0.9.7. The modifications described in
4110 it do *not* apply to OpenSSL 0.9.7.
4111
4112 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
4113 was actually never needed) and in BN_mul(). The removal in BN_mul()
4114 required a small change in bn_mul_part_recursive() and the addition
4115 of the functions bn_cmp_part_words(), bn_sub_part_words() and
4116 bn_add_part_words(), which do the same thing as bn_cmp_words(),
4117 bn_sub_words() and bn_add_words() except they take arrays with
4118 differing sizes.
4119 [Richard Levitte]
4120 #endif
4121
4122 *) In 'openssl passwd', verify passwords read from the terminal
4123 unless the '-salt' option is used (which usually means that
4124 verification would just waste user's time since the resulting
4125 hash is going to be compared with some given password hash)
4126 or the new '-noverify' option is used.
4127
4128 This is an incompatible change, but it does not affect
4129 non-interactive use of 'openssl passwd' (passwords on the command
4130 line, '-stdin' option, '-in ...' option) and thus should not
4131 cause any problems.
4132 [Bodo Moeller]
4133
4134 *) Remove all references to RSAref, since there's no more need for it.
4135 [Richard Levitte]
4136
4137 *) Make DSO load along a path given through an environment variable
4138 (SHLIB_PATH) with shl_load().
4139 [Richard Levitte]
4140
4141 *) Constify the ENGINE code as a result of BIGNUM constification.
4142 Also constify the RSA code and most things related to it. In a
4143 few places, most notable in the depth of the ASN.1 code, ugly
4144 casts back to non-const were required (to be solved at a later
4145 time)
4146 [Richard Levitte]
4147
4148 *) Make it so the openssl application has all engines loaded by default.
4149 [Richard Levitte]
4150
4151 *) Constify the BIGNUM routines a little more.
4152 [Richard Levitte]
4153
4154 *) Add the following functions:
4155
4156 ENGINE_load_cswift()
4157 ENGINE_load_chil()
4158 ENGINE_load_atalla()
4159 ENGINE_load_nuron()
4160 ENGINE_load_builtin_engines()
4161
4162 That way, an application can itself choose if external engines that
4163 are built-in in OpenSSL shall ever be used or not. The benefit is
4164 that applications won't have to be linked with libdl or other dso
4165 libraries unless it's really needed.
4166
4167 Changed 'openssl engine' to load all engines on demand.
4168 Changed the engine header files to avoid the duplication of some
4169 declarations (they differed!).
4170 [Richard Levitte]
4171
4172 *) 'openssl engine' can now list capabilities.
4173 [Richard Levitte]
4174
4175 *) Better error reporting in 'openssl engine'.
4176 [Richard Levitte]
4177
4178 *) Never call load_dh_param(NULL) in s_server.
4179 [Bodo Moeller]
4180
4181 *) Add engine application. It can currently list engines by name and
4182 identity, and test if they are actually available.
4183 [Richard Levitte]
4184
4185 *) Improve RPM specification file by forcing symbolic linking and making
4186 sure the installed documentation is also owned by root.root.
4187 [Damien Miller <djm@mindrot.org>]
4188
4189 *) Give the OpenSSL applications more possibilities to make use of
4190 keys (public as well as private) handled by engines.
4191 [Richard Levitte]
4192
4193 *) Add OCSP code that comes from CertCo.
4194 [Richard Levitte]
4195
4196 *) Add VMS support for the Rijndael code.
4197 [Richard Levitte]
4198
4199 *) Added untested support for Nuron crypto accelerator.
4200 [Ben Laurie]
4201
4202 *) Add support for external cryptographic devices. This code was
4203 previously distributed separately as the "engine" branch.
4204 [Geoff Thorpe, Richard Levitte]
4205
4206 *) Rework the filename-translation in the DSO code. It is now possible to
4207 have far greater control over how a "name" is turned into a filename
4208 depending on the operating environment and any oddities about the
4209 different shared library filenames on each system.
4210 [Geoff Thorpe]
4211
4212 *) Support threads on FreeBSD-elf in Configure.
4213 [Richard Levitte]
4214
4215 *) Fix for SHA1 assembly problem with MASM: it produces
4216 warnings about corrupt line number information when assembling
4217 with debugging information. This is caused by the overlapping
4218 of two sections.
4219 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
4220
4221 *) NCONF changes.
4222 NCONF_get_number() has no error checking at all. As a replacement,
4223 NCONF_get_number_e() is defined (_e for "error checking") and is
4224 promoted strongly. The old NCONF_get_number is kept around for
4225 binary backward compatibility.
4226 Make it possible for methods to load from something other than a BIO,
4227 by providing a function pointer that is given a name instead of a BIO.
4228 For example, this could be used to load configuration data from an
4229 LDAP server.
4230 [Richard Levitte]
4231
4232 *) Fix for non blocking accept BIOs. Added new I/O special reason
4233 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
4234 with non blocking I/O was not possible because no retry code was
4235 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
4236 this case.
4237 [Steve Henson]
4238
4239 *) Added the beginnings of Rijndael support.
4240 [Ben Laurie]
4241
4242 *) Fix for bug in DirectoryString mask setting. Add support for
4243 X509_NAME_print_ex() in 'req' and X509_print_ex() function
4244 to allow certificate printing to more controllable, additional
4245 'certopt' option to 'x509' to allow new printing options to be
4246 set.
4247 [Steve Henson]
4248
4249 *) Clean old EAY MD5 hack from e_os.h.
4250 [Richard Levitte]
4251
4252 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
4253
4254 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4255 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4256 [Joe Orton, Steve Henson]
4257
4258 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
4259
4260 *) Fix additional bug revealed by the NISCC test suite:
4261
4262 Stop bug triggering large recursion when presented with
4263 certain ASN.1 tags (CVE-2003-0851)
4264 [Steve Henson]
4265
4266 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
4267
4268 *) Fix various bugs revealed by running the NISCC test suite:
4269
4270 Stop out of bounds reads in the ASN1 code when presented with
4271 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4272
4273 If verify callback ignores invalid public key errors don't try to check
4274 certificate signature with the NULL public key.
4275
4276 [Steve Henson]
4277
4278 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4279 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4280 specifications.
4281 [Steve Henson]
4282
4283 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4284 extra data after the compression methods not only for TLS 1.0
4285 but also for SSL 3.0 (as required by the specification).
4286 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4287
4288 *) Change X509_certificate_type() to mark the key as exported/exportable
4289 when it's 512 *bits* long, not 512 bytes.
4290 [Richard Levitte]
4291
4292 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
4293
4294 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4295 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4296 a protocol version number mismatch like a decryption error
4297 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4298 [Bodo Moeller]
4299
4300 *) Turn on RSA blinding by default in the default implementation
4301 to avoid a timing attack. Applications that don't want it can call
4302 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4303 They would be ill-advised to do so in most cases.
4304 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4305
4306 *) Change RSA blinding code so that it works when the PRNG is not
4307 seeded (in this case, the secret RSA exponent is abused as
4308 an unpredictable seed -- if it is not unpredictable, there
4309 is no point in blinding anyway). Make RSA blinding thread-safe
4310 by remembering the creator's thread ID in rsa->blinding and
4311 having all other threads use local one-time blinding factors
4312 (this requires more computation than sharing rsa->blinding, but
4313 avoids excessive locking; and if an RSA object is not shared
4314 between threads, blinding will still be very fast).
4315 [Bodo Moeller]
4316
4317 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
4318
4319 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4320 via timing by performing a MAC computation even if incorrrect
4321 block cipher padding has been found. This is a countermeasure
4322 against active attacks where the attacker has to distinguish
4323 between bad padding and a MAC verification error. (CVE-2003-0078)
4324
4325 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4326 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4327 Martin Vuagnoux (EPFL, Ilion)]
4328
4329 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
4330
4331 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
4332 memory from it's contents. This is done with a counter that will
4333 place alternating values in each byte. This can be used to solve
4334 two issues: 1) the removal of calls to memset() by highly optimizing
4335 compilers, and 2) cleansing with other values than 0, since those can
4336 be read through on certain media, for example a swap space on disk.
4337 [Geoff Thorpe]
4338
4339 *) Bugfix: client side session caching did not work with external caching,
4340 because the session->cipher setting was not restored when reloading
4341 from the external cache. This problem was masked, when
4342 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
4343 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
4344 [Lutz Jaenicke]
4345
4346 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
4347 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
4348 [Zeev Lieber <zeev-l@yahoo.com>]
4349
4350 *) Undo an undocumented change introduced in 0.9.6e which caused
4351 repeated calls to OpenSSL_add_all_ciphers() and
4352 OpenSSL_add_all_digests() to be ignored, even after calling
4353 EVP_cleanup().
4354 [Richard Levitte]
4355
4356 *) Change the default configuration reader to deal with last line not
4357 being properly terminated.
4358 [Richard Levitte]
4359
4360 *) Change X509_NAME_cmp() so it applies the special rules on handling
4361 DN values that are of type PrintableString, as well as RDNs of type
4362 emailAddress where the value has the type ia5String.
4363 [stefank@valicert.com via Richard Levitte]
4364
4365 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
4366 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
4367 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
4368 the bitwise-OR of the two for use by the majority of applications
4369 wanting this behaviour, and update the docs. The documented
4370 behaviour and actual behaviour were inconsistent and had been
4371 changing anyway, so this is more a bug-fix than a behavioural
4372 change.
4373 [Geoff Thorpe, diagnosed by Nadav Har'El]
4374
4375 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
4376 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
4377 [Bodo Moeller]
4378
4379 *) Fix initialization code race conditions in
4380 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
4381 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
4382 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
4383 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
4384 ssl2_get_cipher_by_char(),
4385 ssl3_get_cipher_by_char().
4386 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
4387
4388 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
4389 the cached sessions are flushed, as the remove_cb() might use ex_data
4390 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
4391 (see [openssl.org #212]).
4392 [Geoff Thorpe, Lutz Jaenicke]
4393
4394 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
4395 length, instead of the encoding length to d2i_ASN1_OBJECT.
4396 [Steve Henson]
4397
4398 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
4399
4400 *) [In 0.9.6g-engine release:]
4401 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
4402 [Lynn Gazis <lgazis@rainbow.com>]
4403
4404 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
4405
4406 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
4407 and get fix the header length calculation.
4408 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
4409 Alon Kantor <alonk@checkpoint.com> (and others),
4410 Steve Henson]
4411
4412 *) Use proper error handling instead of 'assertions' in buffer
4413 overflow checks added in 0.9.6e. This prevents DoS (the
4414 assertions could call abort()).
4415 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
4416
4417 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
4418
4419 *) Add various sanity checks to asn1_get_length() to reject
4420 the ASN1 length bytes if they exceed sizeof(long), will appear
4421 negative or the content length exceeds the length of the
4422 supplied buffer.
4423 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4424
4425 *) Fix cipher selection routines: ciphers without encryption had no flags
4426 for the cipher strength set and where therefore not handled correctly
4427 by the selection routines (PR #130).
4428 [Lutz Jaenicke]
4429
4430 *) Fix EVP_dsa_sha macro.
4431 [Nils Larsch]
4432
4433 *) New option
4434 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4435 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4436 that was added in OpenSSL 0.9.6d.
4437
4438 As the countermeasure turned out to be incompatible with some
4439 broken SSL implementations, the new option is part of SSL_OP_ALL.
4440 SSL_OP_ALL is usually employed when compatibility with weird SSL
4441 implementations is desired (e.g. '-bugs' option to 's_client' and
4442 's_server'), so the new option is automatically set in many
4443 applications.
4444 [Bodo Moeller]
4445
4446 *) Changes in security patch:
4447
4448 Changes marked "(CHATS)" were sponsored by the Defense Advanced
4449 Research Projects Agency (DARPA) and Air Force Research Laboratory,
4450 Air Force Materiel Command, USAF, under agreement number
4451 F30602-01-2-0537.
4452
4453 *) Add various sanity checks to asn1_get_length() to reject
4454 the ASN1 length bytes if they exceed sizeof(long), will appear
4455 negative or the content length exceeds the length of the
4456 supplied buffer. (CVE-2002-0659)
4457 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4458
4459 *) Assertions for various potential buffer overflows, not known to
4460 happen in practice.
4461 [Ben Laurie (CHATS)]
4462
4463 *) Various temporary buffers to hold ASCII versions of integers were
4464 too small for 64 bit platforms. (CVE-2002-0655)
4465 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4466
4467 *) Remote buffer overflow in SSL3 protocol - an attacker could
4468 supply an oversized session ID to a client. (CVE-2002-0656)
4469 [Ben Laurie (CHATS)]
4470
4471 *) Remote buffer overflow in SSL2 protocol - an attacker could
4472 supply an oversized client master key. (CVE-2002-0656)
4473 [Ben Laurie (CHATS)]
4474
4475 Changes between 0.9.6c and 0.9.6d [9 May 2002]
4476
4477 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4478 encoded as NULL) with id-dsa-with-sha1.
4479 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4480
4481 *) Check various X509_...() return values in apps/req.c.
4482 [Nils Larsch <nla@trustcenter.de>]
4483
4484 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4485 an end-of-file condition would erronously be flagged, when the CRLF
4486 was just at the end of a processed block. The bug was discovered when
4487 processing data through a buffering memory BIO handing the data to a
4488 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4489 <ptsekov@syntrex.com> and Nedelcho Stanev.
4490 [Lutz Jaenicke]
4491
4492 *) Implement a countermeasure against a vulnerability recently found
4493 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
4494 before application data chunks to avoid the use of known IVs
4495 with data potentially chosen by the attacker.
4496 [Bodo Moeller]
4497
4498 *) Fix length checks in ssl3_get_client_hello().
4499 [Bodo Moeller]
4500
4501 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
4502 to prevent ssl3_read_internal() from incorrectly assuming that
4503 ssl3_read_bytes() found application data while handshake
4504 processing was enabled when in fact s->s3->in_read_app_data was
4505 merely automatically cleared during the initial handshake.
4506 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
4507
4508 *) Fix object definitions for Private and Enterprise: they were not
4509 recognized in their shortname (=lowercase) representation. Extend
4510 obj_dat.pl to issue an error when using undefined keywords instead
4511 of silently ignoring the problem (Svenning Sorensen
4512 <sss@sss.dnsalias.net>).
4513 [Lutz Jaenicke]
4514
4515 *) Fix DH_generate_parameters() so that it works for 'non-standard'
4516 generators, i.e. generators other than 2 and 5. (Previously, the
4517 code did not properly initialise the 'add' and 'rem' values to
4518 BN_generate_prime().)
4519
4520 In the new general case, we do not insist that 'generator' is
4521 actually a primitive root: This requirement is rather pointless;
4522 a generator of the order-q subgroup is just as good, if not
4523 better.
4524 [Bodo Moeller]
4525
4526 *) Map new X509 verification errors to alerts. Discovered and submitted by
4527 Tom Wu <tom@arcot.com>.
4528 [Lutz Jaenicke]
4529
4530 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
4531 returning non-zero before the data has been completely received
4532 when using non-blocking I/O.
4533 [Bodo Moeller; problem pointed out by John Hughes]
4534
4535 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
4536 [Ben Laurie, Lutz Jaenicke]
4537
4538 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
4539 Yoram Zahavi <YoramZ@gilian.com>).
4540 [Lutz Jaenicke]
4541
4542 *) Add information about CygWin 1.3 and on, and preserve proper
4543 configuration for the versions before that.
4544 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4545
4546 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
4547 check whether we deal with a copy of a session and do not delete from
4548 the cache in this case. Problem reported by "Izhar Shoshani Levi"
4549 <izhar@checkpoint.com>.
4550 [Lutz Jaenicke]
4551
4552 *) Do not store session data into the internal session cache, if it
4553 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
4554 flag is set). Proposed by Aslam <aslam@funk.com>.
4555 [Lutz Jaenicke]
4556
4557 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
4558 value is 0.
4559 [Richard Levitte]
4560
4561 *) [In 0.9.6d-engine release:]
4562 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4563 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4564
4565 *) Add the configuration target linux-s390x.
4566 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
4567
4568 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
4569 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
4570 variable as an indication that a ClientHello message has been
4571 received. As the flag value will be lost between multiple
4572 invocations of ssl3_accept when using non-blocking I/O, the
4573 function may not be aware that a handshake has actually taken
4574 place, thus preventing a new session from being added to the
4575 session cache.
4576
4577 To avoid this problem, we now set s->new_session to 2 instead of
4578 using a local variable.
4579 [Lutz Jaenicke, Bodo Moeller]
4580
4581 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
4582 if the SSL_R_LENGTH_MISMATCH error is detected.
4583 [Geoff Thorpe, Bodo Moeller]
4584
4585 *) New 'shared_ldflag' column in Configure platform table.
4586 [Richard Levitte]
4587
4588 *) Fix EVP_CIPHER_mode macro.
4589 ["Dan S. Camper" <dan@bti.net>]
4590
4591 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4592 type, we must throw them away by setting rr->length to 0.
4593 [D P Chang <dpc@qualys.com>]
4594
4595 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
4596
4597 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
4598 <Dominikus.Scherkl@biodata.com>. (The previous implementation
4599 worked incorrectly for those cases where range = 10..._2 and
4600 3*range is two bits longer than range.)
4601 [Bodo Moeller]
4602
4603 *) Only add signing time to PKCS7 structures if it is not already
4604 present.
4605 [Steve Henson]
4606
4607 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
4608 OBJ_ld_ce should be OBJ_id_ce.
4609 Also some ip-pda OIDs in crypto/objects/objects.txt were
4610 incorrect (cf. RFC 3039).
4611 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
4612
4613 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
4614 returns early because it has nothing to do.
4615 [Andy Schneider <andy.schneider@bjss.co.uk>]
4616
4617 *) [In 0.9.6c-engine release:]
4618 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
4619 [Andy Schneider <andy.schneider@bjss.co.uk>]
4620
4621 *) [In 0.9.6c-engine release:]
4622 Add support for Cryptographic Appliance's keyserver technology.
4623 (Use engine 'keyclient')
4624 [Cryptographic Appliances and Geoff Thorpe]
4625
4626 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
4627 is called via tools/c89.sh because arguments have to be
4628 rearranged (all '-L' options must appear before the first object
4629 modules).
4630 [Richard Shapiro <rshapiro@abinitio.com>]
4631
4632 *) [In 0.9.6c-engine release:]
4633 Add support for Broadcom crypto accelerator cards, backported
4634 from 0.9.7.
4635 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
4636
4637 *) [In 0.9.6c-engine release:]
4638 Add support for SureWare crypto accelerator cards from
4639 Baltimore Technologies. (Use engine 'sureware')
4640 [Baltimore Technologies and Mark Cox]
4641
4642 *) [In 0.9.6c-engine release:]
4643 Add support for crypto accelerator cards from Accelerated
4644 Encryption Processing, www.aep.ie. (Use engine 'aep')
4645 [AEP Inc. and Mark Cox]
4646
4647 *) Add a configuration entry for gcc on UnixWare.
4648 [Gary Benson <gbenson@redhat.com>]
4649
4650 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
4651 messages are stored in a single piece (fixed-length part and
4652 variable-length part combined) and fix various bugs found on the way.
4653 [Bodo Moeller]
4654
4655 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
4656 instead. BIO_gethostbyname() does not know what timeouts are
4657 appropriate, so entries would stay in cache even when they have
4658 become invalid.
4659 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
4660
4661 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
4662 faced with a pathologically small ClientHello fragment that does
4663 not contain client_version: Instead of aborting with an error,
4664 simply choose the highest available protocol version (i.e.,
4665 TLS 1.0 unless it is disabled). In practice, ClientHello
4666 messages are never sent like this, but this change gives us
4667 strictly correct behaviour at least for TLS.
4668 [Bodo Moeller]
4669
4670 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
4671 never resets s->method to s->ctx->method when called from within
4672 one of the SSL handshake functions.
4673 [Bodo Moeller; problem pointed out by Niko Baric]
4674
4675 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
4676 (sent using the client's version number) if client_version is
4677 smaller than the protocol version in use. Also change
4678 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
4679 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
4680 the client will at least see that alert.
4681 [Bodo Moeller]
4682
4683 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
4684 correctly.
4685 [Bodo Moeller]
4686
4687 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
4688 client receives HelloRequest while in a handshake.
4689 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
4690
4691 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
4692 should end in 'break', not 'goto end' which circuments various
4693 cleanups done in state SSL_ST_OK. But session related stuff
4694 must be disabled for SSL_ST_OK in the case that we just sent a
4695 HelloRequest.
4696
4697 Also avoid some overhead by not calling ssl_init_wbio_buffer()
4698 before just sending a HelloRequest.
4699 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
4700
4701 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
4702 reveal whether illegal block cipher padding was found or a MAC
4703 verification error occured. (Neither SSLerr() codes nor alerts
4704 are directly visible to potential attackers, but the information
4705 may leak via logfiles.)
4706
4707 Similar changes are not required for the SSL 2.0 implementation
4708 because the number of padding bytes is sent in clear for SSL 2.0,
4709 and the extra bytes are just ignored. However ssl/s2_pkt.c
4710 failed to verify that the purported number of padding bytes is in
4711 the legal range.
4712 [Bodo Moeller]
4713
4714 *) Add OpenUNIX-8 support including shared libraries
4715 (Boyd Lynn Gerber <gerberb@zenez.com>).
4716 [Lutz Jaenicke]
4717
4718 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
4719 'wristwatch attack' using huge encoding parameters (cf.
4720 James H. Manger's CRYPTO 2001 paper). Note that the
4721 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
4722 encoding parameters and hence was not vulnerable.
4723 [Bodo Moeller]
4724
4725 *) BN_sqr() bug fix.
4726 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
4727
4728 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
4729 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
4730 followed by modular reduction.
4731 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
4732
4733 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
4734 equivalent based on BN_pseudo_rand() instead of BN_rand().
4735 [Bodo Moeller]
4736
4737 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
4738 This function was broken, as the check for a new client hello message
4739 to handle SGC did not allow these large messages.
4740 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
4741 [Lutz Jaenicke]
4742
4743 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
4744 [Lutz Jaenicke]
4745
4746 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
4747 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
4748 [Lutz Jaenicke]
4749
4750 *) Rework the configuration and shared library support for Tru64 Unix.
4751 The configuration part makes use of modern compiler features and
4752 still retains old compiler behavior for those that run older versions
4753 of the OS. The shared library support part includes a variant that
4754 uses the RPATH feature, and is available through the special
4755 configuration target "alpha-cc-rpath", which will never be selected
4756 automatically.
4757 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
4758
4759 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
4760 with the same message size as in ssl3_get_certificate_request().
4761 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
4762 messages might inadvertently be reject as too long.
4763 [Petr Lampa <lampa@fee.vutbr.cz>]
4764
4765 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
4766 [Andy Polyakov]
4767
4768 *) Modified SSL library such that the verify_callback that has been set
4769 specificly for an SSL object with SSL_set_verify() is actually being
4770 used. Before the change, a verify_callback set with this function was
4771 ignored and the verify_callback() set in the SSL_CTX at the time of
4772 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
4773 to allow the necessary settings.
4774 [Lutz Jaenicke]
4775
4776 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
4777 explicitly to NULL, as at least on Solaris 8 this seems not always to be
4778 done automatically (in contradiction to the requirements of the C
4779 standard). This made problems when used from OpenSSH.
4780 [Lutz Jaenicke]
4781
4782 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
4783 dh->length and always used
4784
4785 BN_rand_range(priv_key, dh->p).
4786
4787 BN_rand_range() is not necessary for Diffie-Hellman, and this
4788 specific range makes Diffie-Hellman unnecessarily inefficient if
4789 dh->length (recommended exponent length) is much smaller than the
4790 length of dh->p. We could use BN_rand_range() if the order of
4791 the subgroup was stored in the DH structure, but we only have
4792 dh->length.
4793
4794 So switch back to
4795
4796 BN_rand(priv_key, l, ...)
4797
4798 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
4799 otherwise.
4800 [Bodo Moeller]
4801
4802 *) In
4803
4804 RSA_eay_public_encrypt
4805 RSA_eay_private_decrypt
4806 RSA_eay_private_encrypt (signing)
4807 RSA_eay_public_decrypt (signature verification)
4808
4809 (default implementations for RSA_public_encrypt,
4810 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
4811 always reject numbers >= n.
4812 [Bodo Moeller]
4813
4814 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
4815 to synchronize access to 'locking_thread'. This is necessary on
4816 systems where access to 'locking_thread' (an 'unsigned long'
4817 variable) is not atomic.
4818 [Bodo Moeller]
4819
4820 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
4821 *before* setting the 'crypto_lock_rand' flag. The previous code had
4822 a race condition if 0 is a valid thread ID.
4823 [Travis Vitek <vitek@roguewave.com>]
4824
4825 *) Add support for shared libraries under Irix.
4826 [Albert Chin-A-Young <china@thewrittenword.com>]
4827
4828 *) Add configuration option to build on Linux on both big-endian and
4829 little-endian MIPS.
4830 [Ralf Baechle <ralf@uni-koblenz.de>]
4831
4832 *) Add the possibility to create shared libraries on HP-UX.
4833 [Richard Levitte]
4834
4835 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
4836
4837 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
4838 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
4839 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
4840 PRNG state recovery was possible based on the output of
4841 one PRNG request appropriately sized to gain knowledge on
4842 'md' followed by enough consecutive 1-byte PRNG requests
4843 to traverse all of 'state'.
4844
4845 1. When updating 'md_local' (the current thread's copy of 'md')
4846 during PRNG output generation, hash all of the previous
4847 'md_local' value, not just the half used for PRNG output.
4848
4849 2. Make the number of bytes from 'state' included into the hash
4850 independent from the number of PRNG bytes requested.
4851
4852 The first measure alone would be sufficient to avoid
4853 Markku-Juhani's attack. (Actually it had never occurred
4854 to me that the half of 'md_local' used for chaining was the
4855 half from which PRNG output bytes were taken -- I had always
4856 assumed that the secret half would be used.) The second
4857 measure makes sure that additional data from 'state' is never
4858 mixed into 'md_local' in small portions; this heuristically
4859 further strengthens the PRNG.
4860 [Bodo Moeller]
4861
4862 *) Fix crypto/bn/asm/mips3.s.
4863 [Andy Polyakov]
4864
4865 *) When only the key is given to "enc", the IV is undefined. Print out
4866 an error message in this case.
4867 [Lutz Jaenicke]
4868
4869 *) Handle special case when X509_NAME is empty in X509 printing routines.
4870 [Steve Henson]
4871
4872 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
4873 positive and less than q.
4874 [Bodo Moeller]
4875
4876 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
4877 used: it isn't thread safe and the add_lock_callback should handle
4878 that itself.
4879 [Paul Rose <Paul.Rose@bridge.com>]
4880
4881 *) Verify that incoming data obeys the block size in
4882 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
4883 [Bodo Moeller]
4884
4885 *) Fix OAEP check.
4886 [Ulf Möller, Bodo Möller]
4887
4888 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
4889 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
4890 when fixing the server behaviour for backwards-compatible 'client
4891 hello' messages. (Note that the attack is impractical against
4892 SSL 3.0 and TLS 1.0 anyway because length and version checking
4893 means that the probability of guessing a valid ciphertext is
4894 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
4895 paper.)
4896
4897 Before 0.9.5, the countermeasure (hide the error by generating a
4898 random 'decryption result') did not work properly because
4899 ERR_clear_error() was missing, meaning that SSL_get_error() would
4900 detect the supposedly ignored error.
4901
4902 Both problems are now fixed.
4903 [Bodo Moeller]
4904
4905 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
4906 (previously it was 1024).
4907 [Bodo Moeller]
4908
4909 *) Fix for compatibility mode trust settings: ignore trust settings
4910 unless some valid trust or reject settings are present.
4911 [Steve Henson]
4912
4913 *) Fix for blowfish EVP: its a variable length cipher.
4914 [Steve Henson]
4915
4916 *) Fix various bugs related to DSA S/MIME verification. Handle missing
4917 parameters in DSA public key structures and return an error in the
4918 DSA routines if parameters are absent.
4919 [Steve Henson]
4920
4921 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
4922 in the current directory if neither $RANDFILE nor $HOME was set.
4923 RAND_file_name() in 0.9.6a returned NULL in this case. This has
4924 caused some confusion to Windows users who haven't defined $HOME.
4925 Thus RAND_file_name() is changed again: e_os.h can define a
4926 DEFAULT_HOME, which will be used if $HOME is not set.
4927 For Windows, we use "C:"; on other platforms, we still require
4928 environment variables.
4929
4930 *) Move 'if (!initialized) RAND_poll()' into regions protected by
4931 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
4932 having multiple threads call RAND_poll() concurrently.
4933 [Bodo Moeller]
4934
4935 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
4936 combination of a flag and a thread ID variable.
4937 Otherwise while one thread is in ssleay_rand_bytes (which sets the
4938 flag), *other* threads can enter ssleay_add_bytes without obeying
4939 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
4940 that they do not hold after the first thread unsets add_do_not_lock).
4941 [Bodo Moeller]
4942
4943 *) Change bctest again: '-x' expressions are not available in all
4944 versions of 'test'.
4945 [Bodo Moeller]
4946
4947 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
4948
4949 *) Fix a couple of memory leaks in PKCS7_dataDecode()
4950 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
4951
4952 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
4953 the default extension for executables, if any. Also, make the perl
4954 scripts that use symlink() to test if it really exists and use "cp"
4955 if it doesn't. All this made OpenSSL compilable and installable in
4956 CygWin.
4957 [Richard Levitte]
4958
4959 *) Fix for asn1_GetSequence() for indefinite length constructed data.
4960 If SEQUENCE is length is indefinite just set c->slen to the total
4961 amount of data available.
4962 [Steve Henson, reported by shige@FreeBSD.org]
4963 [This change does not apply to 0.9.7.]
4964
4965 *) Change bctest to avoid here-documents inside command substitution
4966 (workaround for FreeBSD /bin/sh bug).
4967 For compatibility with Ultrix, avoid shell functions (introduced
4968 in the bctest version that searches along $PATH).
4969 [Bodo Moeller]
4970
4971 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
4972 with des_encrypt() defined on some operating systems, like Solaris
4973 and UnixWare.
4974 [Richard Levitte]
4975
4976 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
4977 On the Importance of Eliminating Errors in Cryptographic
4978 Computations, J. Cryptology 14 (2001) 2, 101-119,
4979 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
4980 [Ulf Moeller]
4981
4982 *) MIPS assembler BIGNUM division bug fix.
4983 [Andy Polyakov]
4984
4985 *) Disabled incorrect Alpha assembler code.
4986 [Richard Levitte]
4987
4988 *) Fix PKCS#7 decode routines so they correctly update the length
4989 after reading an EOC for the EXPLICIT tag.
4990 [Steve Henson]
4991 [This change does not apply to 0.9.7.]
4992
4993 *) Fix bug in PKCS#12 key generation routines. This was triggered
4994 if a 3DES key was generated with a 0 initial byte. Include
4995 PKCS12_BROKEN_KEYGEN compilation option to retain the old
4996 (but broken) behaviour.
4997 [Steve Henson]
4998
4999 *) Enhance bctest to search for a working bc along $PATH and print
5000 it when found.
5001 [Tim Rice <tim@multitalents.net> via Richard Levitte]
5002
5003 *) Fix memory leaks in err.c: free err_data string if necessary;
5004 don't write to the wrong index in ERR_set_error_data.
5005 [Bodo Moeller]
5006
5007 *) Implement ssl23_peek (analogous to ssl23_read), which previously
5008 did not exist.
5009 [Bodo Moeller]
5010
5011 *) Replace rdtsc with _emit statements for VC++ version 5.
5012 [Jeremy Cooper <jeremy@baymoo.org>]
5013
5014 *) Make it possible to reuse SSLv2 sessions.
5015 [Richard Levitte]
5016
5017 *) In copy_email() check for >= 0 as a return value for
5018 X509_NAME_get_index_by_NID() since 0 is a valid index.
5019 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
5020
5021 *) Avoid coredump with unsupported or invalid public keys by checking if
5022 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
5023 PKCS7_verify() fails with non detached data.
5024 [Steve Henson]
5025
5026 *) Don't use getenv in library functions when run as setuid/setgid.
5027 New function OPENSSL_issetugid().
5028 [Ulf Moeller]
5029
5030 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
5031 due to incorrect handling of multi-threading:
5032
5033 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
5034
5035 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
5036
5037 3. Count how many times MemCheck_off() has been called so that
5038 nested use can be treated correctly. This also avoids
5039 inband-signalling in the previous code (which relied on the
5040 assumption that thread ID 0 is impossible).
5041 [Bodo Moeller]
5042
5043 *) Add "-rand" option also to s_client and s_server.
5044 [Lutz Jaenicke]
5045
5046 *) Fix CPU detection on Irix 6.x.
5047 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
5048 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5049
5050 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
5051 was empty.
5052 [Steve Henson]
5053 [This change does not apply to 0.9.7.]
5054
5055 *) Use the cached encoding of an X509_NAME structure rather than
5056 copying it. This is apparently the reason for the libsafe "errors"
5057 but the code is actually correct.
5058 [Steve Henson]
5059
5060 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
5061 Bleichenbacher's DSA attack.
5062 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
5063 to be set and top=0 forces the highest bit to be set; top=-1 is new
5064 and leaves the highest bit random.
5065 [Ulf Moeller, Bodo Moeller]
5066
5067 *) In the NCONF_...-based implementations for CONF_... queries
5068 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
5069 a temporary CONF structure with the data component set to NULL
5070 (which gives segmentation faults in lh_retrieve).
5071 Instead, use NULL for the CONF pointer in CONF_get_string and
5072 CONF_get_number (which may use environment variables) and directly
5073 return NULL from CONF_get_section.
5074 [Bodo Moeller]
5075
5076 *) Fix potential buffer overrun for EBCDIC.
5077 [Ulf Moeller]
5078
5079 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
5080 keyUsage if basicConstraints absent for a CA.
5081 [Steve Henson]
5082
5083 *) Make SMIME_write_PKCS7() write mail header values with a format that
5084 is more generally accepted (no spaces before the semicolon), since
5085 some programs can't parse those values properly otherwise. Also make
5086 sure BIO's that break lines after each write do not create invalid
5087 headers.
5088 [Richard Levitte]
5089
5090 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
5091 macros previously used would not encode an empty SEQUENCE OF
5092 and break the signature.
5093 [Steve Henson]
5094 [This change does not apply to 0.9.7.]
5095
5096 *) Zero the premaster secret after deriving the master secret in
5097 DH ciphersuites.
5098 [Steve Henson]
5099
5100 *) Add some EVP_add_digest_alias registrations (as found in
5101 OpenSSL_add_all_digests()) to SSL_library_init()
5102 aka OpenSSL_add_ssl_algorithms(). This provides improved
5103 compatibility with peers using X.509 certificates
5104 with unconventional AlgorithmIdentifier OIDs.
5105 [Bodo Moeller]
5106
5107 *) Fix for Irix with NO_ASM.
5108 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5109
5110 *) ./config script fixes.
5111 [Ulf Moeller, Richard Levitte]
5112
5113 *) Fix 'openssl passwd -1'.
5114 [Bodo Moeller]
5115
5116 *) Change PKCS12_key_gen_asc() so it can cope with non null
5117 terminated strings whose length is passed in the passlen
5118 parameter, for example from PEM callbacks. This was done
5119 by adding an extra length parameter to asc2uni().
5120 [Steve Henson, reported by <oddissey@samsung.co.kr>]
5121
5122 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
5123 call failed, free the DSA structure.
5124 [Bodo Moeller]
5125
5126 *) Fix to uni2asc() to cope with zero length Unicode strings.
5127 These are present in some PKCS#12 files.
5128 [Steve Henson]
5129
5130 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
5131 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
5132 when writing a 32767 byte record.
5133 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
5134
5135 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
5136 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
5137
5138 (RSA objects have a reference count access to which is protected
5139 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
5140 so they are meant to be shared between threads.)
5141 [Bodo Moeller, Geoff Thorpe; original patch submitted by
5142 "Reddie, Steven" <Steven.Reddie@ca.com>]
5143
5144 *) Fix a deadlock in CRYPTO_mem_leaks().
5145 [Bodo Moeller]
5146
5147 *) Use better test patterns in bntest.
5148 [Ulf Möller]
5149
5150 *) rand_win.c fix for Borland C.
5151 [Ulf Möller]
5152
5153 *) BN_rshift bugfix for n == 0.
5154 [Bodo Moeller]
5155
5156 *) Add a 'bctest' script that checks for some known 'bc' bugs
5157 so that 'make test' does not abort just because 'bc' is broken.
5158 [Bodo Moeller]
5159
5160 *) Store verify_result within SSL_SESSION also for client side to
5161 avoid potential security hole. (Re-used sessions on the client side
5162 always resulted in verify_result==X509_V_OK, not using the original
5163 result of the server certificate verification.)
5164 [Lutz Jaenicke]
5165
5166 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
5167 SSL3_RT_APPLICATION_DATA, return 0.
5168 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
5169 [Bodo Moeller]
5170
5171 *) Fix SSL_peek:
5172 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
5173 releases, have been re-implemented by renaming the previous
5174 implementations of ssl2_read and ssl3_read to ssl2_read_internal
5175 and ssl3_read_internal, respectively, and adding 'peek' parameters
5176 to them. The new ssl[23]_{read,peek} functions are calls to
5177 ssl[23]_read_internal with the 'peek' flag set appropriately.
5178 A 'peek' parameter has also been added to ssl3_read_bytes, which
5179 does the actual work for ssl3_read_internal.
5180 [Bodo Moeller]
5181
5182 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
5183 the method-specific "init()" handler. Also clean up ex_data after
5184 calling the method-specific "finish()" handler. Previously, this was
5185 happening the other way round.
5186 [Geoff Thorpe]
5187
5188 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
5189 The previous value, 12, was not always sufficient for BN_mod_exp().
5190 [Bodo Moeller]
5191
5192 *) Make sure that shared libraries get the internal name engine with
5193 the full version number and not just 0. This should mark the
5194 shared libraries as not backward compatible. Of course, this should
5195 be changed again when we can guarantee backward binary compatibility.
5196 [Richard Levitte]
5197
5198 *) Fix typo in get_cert_by_subject() in by_dir.c
5199 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
5200
5201 *) Rework the system to generate shared libraries:
5202
5203 - Make note of the expected extension for the shared libraries and
5204 if there is a need for symbolic links from for example libcrypto.so.0
5205 to libcrypto.so.0.9.7. There is extended info in Configure for
5206 that.
5207
5208 - Make as few rebuilds of the shared libraries as possible.
5209
5210 - Still avoid linking the OpenSSL programs with the shared libraries.
5211
5212 - When installing, install the shared libraries separately from the
5213 static ones.
5214 [Richard Levitte]
5215
5216 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
5217
5218 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
5219 and not in SSL_clear because the latter is also used by the
5220 accept/connect functions; previously, the settings made by
5221 SSL_set_read_ahead would be lost during the handshake.
5222 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
5223
5224 *) Correct util/mkdef.pl to be selective about disabled algorithms.
5225 Previously, it would create entries for disableed algorithms no
5226 matter what.
5227 [Richard Levitte]
5228
5229 *) Added several new manual pages for SSL_* function.
5230 [Lutz Jaenicke]
5231
5232 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5233
5234 *) In ssl23_get_client_hello, generate an error message when faced
5235 with an initial SSL 3.0/TLS record that is too small to contain the
5236 first two bytes of the ClientHello message, i.e. client_version.
5237 (Note that this is a pathologic case that probably has never happened
5238 in real life.) The previous approach was to use the version number
5239 from the record header as a substitute; but our protocol choice
5240 should not depend on that one because it is not authenticated
5241 by the Finished messages.
5242 [Bodo Moeller]
5243
5244 *) More robust randomness gathering functions for Windows.
5245 [Jeffrey Altman <jaltman@columbia.edu>]
5246
5247 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
5248 not set then we don't setup the error code for issuer check errors
5249 to avoid possibly overwriting other errors which the callback does
5250 handle. If an application does set the flag then we assume it knows
5251 what it is doing and can handle the new informational codes
5252 appropriately.
5253 [Steve Henson]
5254
5255 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
5256 a general "ANY" type, as such it should be able to decode anything
5257 including tagged types. However it didn't check the class so it would
5258 wrongly interpret tagged types in the same way as their universal
5259 counterpart and unknown types were just rejected. Changed so that the
5260 tagged and unknown types are handled in the same way as a SEQUENCE:
5261 that is the encoding is stored intact. There is also a new type
5262 "V_ASN1_OTHER" which is used when the class is not universal, in this
5263 case we have no idea what the actual type is so we just lump them all
5264 together.
5265 [Steve Henson]
5266
5267 *) On VMS, stdout may very well lead to a file that is written to
5268 in a record-oriented fashion. That means that every write() will
5269 write a separate record, which will be read separately by the
5270 programs trying to read from it. This can be very confusing.
5271
5272 The solution is to put a BIO filter in the way that will buffer
5273 text until a linefeed is reached, and then write everything a
5274 line at a time, so every record written will be an actual line,
5275 not chunks of lines and not (usually doesn't happen, but I've
5276 seen it once) several lines in one record. BIO_f_linebuffer() is
5277 the answer.
5278
5279 Currently, it's a VMS-only method, because that's where it has
5280 been tested well enough.
5281 [Richard Levitte]
5282
5283 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
5284 it can return incorrect results.
5285 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
5286 but it was in 0.9.6-beta[12].)
5287 [Bodo Moeller]
5288
5289 *) Disable the check for content being present when verifying detached
5290 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
5291 include zero length content when signing messages.
5292 [Steve Henson]
5293
5294 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
5295 BIO_ctrl (for BIO pairs).
5296 [Bodo Möller]
5297
5298 *) Add DSO method for VMS.
5299 [Richard Levitte]
5300
5301 *) Bug fix: Montgomery multiplication could produce results with the
5302 wrong sign.
5303 [Ulf Möller]
5304
5305 *) Add RPM specification openssl.spec and modify it to build three
5306 packages. The default package contains applications, application
5307 documentation and run-time libraries. The devel package contains
5308 include files, static libraries and function documentation. The
5309 doc package contains the contents of the doc directory. The original
5310 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
5311 [Richard Levitte]
5312
5313 *) Add a large number of documentation files for many SSL routines.
5314 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5315
5316 *) Add a configuration entry for Sony News 4.
5317 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
5318
5319 *) Don't set the two most significant bits to one when generating a
5320 random number < q in the DSA library.
5321 [Ulf Möller]
5322
5323 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
5324 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
5325 the underlying transport is blocking) if a handshake took place.
5326 (The default behaviour is needed by applications such as s_client
5327 and s_server that use select() to determine when to use SSL_read;
5328 but for applications that know in advance when to expect data, it
5329 just makes things more complicated.)
5330 [Bodo Moeller]
5331
5332 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
5333 from EGD.
5334 [Ben Laurie]
5335
5336 *) Add a few more EBCDIC conditionals that make `req' and `x509'
5337 work better on such systems.
5338 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5339
5340 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
5341 Update PKCS12_parse() so it copies the friendlyName and the
5342 keyid to the certificates aux info.
5343 [Steve Henson]
5344
5345 *) Fix bug in PKCS7_verify() which caused an infinite loop
5346 if there was more than one signature.
5347 [Sven Uszpelkat <su@celocom.de>]
5348
5349 *) Major change in util/mkdef.pl to include extra information
5350 about each symbol, as well as presentig variables as well
5351 as functions. This change means that there's n more need
5352 to rebuild the .num files when some algorithms are excluded.
5353 [Richard Levitte]
5354
5355 *) Allow the verify time to be set by an application,
5356 rather than always using the current time.
5357 [Steve Henson]
5358
5359 *) Phase 2 verify code reorganisation. The certificate
5360 verify code now looks up an issuer certificate by a
5361 number of criteria: subject name, authority key id
5362 and key usage. It also verifies self signed certificates
5363 by the same criteria. The main comparison function is
5364 X509_check_issued() which performs these checks.
5365
5366 Lot of changes were necessary in order to support this
5367 without completely rewriting the lookup code.
5368
5369 Authority and subject key identifier are now cached.
5370
5371 The LHASH 'certs' is X509_STORE has now been replaced
5372 by a STACK_OF(X509_OBJECT). This is mainly because an
5373 LHASH can't store or retrieve multiple objects with
5374 the same hash value.
5375
5376 As a result various functions (which were all internal
5377 use only) have changed to handle the new X509_STORE
5378 structure. This will break anything that messed round
5379 with X509_STORE internally.
5380
5381 The functions X509_STORE_add_cert() now checks for an
5382 exact match, rather than just subject name.
5383
5384 The X509_STORE API doesn't directly support the retrieval
5385 of multiple certificates matching a given criteria, however
5386 this can be worked round by performing a lookup first
5387 (which will fill the cache with candidate certificates)
5388 and then examining the cache for matches. This is probably
5389 the best we can do without throwing out X509_LOOKUP
5390 entirely (maybe later...).
5391
5392 The X509_VERIFY_CTX structure has been enhanced considerably.
5393
5394 All certificate lookup operations now go via a get_issuer()
5395 callback. Although this currently uses an X509_STORE it
5396 can be replaced by custom lookups. This is a simple way
5397 to bypass the X509_STORE hackery necessary to make this
5398 work and makes it possible to use more efficient techniques
5399 in future. A very simple version which uses a simple
5400 STACK for its trusted certificate store is also provided
5401 using X509_STORE_CTX_trusted_stack().
5402
5403 The verify_cb() and verify() callbacks now have equivalents
5404 in the X509_STORE_CTX structure.
5405
5406 X509_STORE_CTX also has a 'flags' field which can be used
5407 to customise the verify behaviour.
5408 [Steve Henson]
5409
5410 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
5411 excludes S/MIME capabilities.
5412 [Steve Henson]
5413
5414 *) When a certificate request is read in keep a copy of the
5415 original encoding of the signed data and use it when outputing
5416 again. Signatures then use the original encoding rather than
5417 a decoded, encoded version which may cause problems if the
5418 request is improperly encoded.
5419 [Steve Henson]
5420
5421 *) For consistency with other BIO_puts implementations, call
5422 buffer_write(b, ...) directly in buffer_puts instead of calling
5423 BIO_write(b, ...).
5424
5425 In BIO_puts, increment b->num_write as in BIO_write.
5426 [Peter.Sylvester@EdelWeb.fr]
5427
5428 *) Fix BN_mul_word for the case where the word is 0. (We have to use
5429 BN_zero, we may not return a BIGNUM with an array consisting of
5430 words set to zero.)
5431 [Bodo Moeller]
5432
5433 *) Avoid calling abort() from within the library when problems are
5434 detected, except if preprocessor symbols have been defined
5435 (such as REF_CHECK, BN_DEBUG etc.).
5436 [Bodo Moeller]
5437
5438 *) New openssl application 'rsautl'. This utility can be
5439 used for low level RSA operations. DER public key
5440 BIO/fp routines also added.
5441 [Steve Henson]
5442
5443 *) New Configure entry and patches for compiling on QNX 4.
5444 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
5445
5446 *) A demo state-machine implementation was sponsored by
5447 Nuron (http://www.nuron.com/) and is now available in
5448 demos/state_machine.
5449 [Ben Laurie]
5450
5451 *) New options added to the 'dgst' utility for signature
5452 generation and verification.
5453 [Steve Henson]
5454
5455 *) Unrecognized PKCS#7 content types are now handled via a
5456 catch all ASN1_TYPE structure. This allows unsupported
5457 types to be stored as a "blob" and an application can
5458 encode and decode it manually.
5459 [Steve Henson]
5460
5461 *) Fix various signed/unsigned issues to make a_strex.c
5462 compile under VC++.
5463 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
5464
5465 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
5466 length if passed a buffer. ASN1_INTEGER_to_BN failed
5467 if passed a NULL BN and its argument was negative.
5468 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
5469
5470 *) Modification to PKCS#7 encoding routines to output definite
5471 length encoding. Since currently the whole structures are in
5472 memory there's not real point in using indefinite length
5473 constructed encoding. However if OpenSSL is compiled with
5474 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
5475 [Steve Henson]
5476
5477 *) Added BIO_vprintf() and BIO_vsnprintf().
5478 [Richard Levitte]
5479
5480 *) Added more prefixes to parse for in the the strings written
5481 through a logging bio, to cover all the levels that are available
5482 through syslog. The prefixes are now:
5483
5484 PANIC, EMERG, EMR => LOG_EMERG
5485 ALERT, ALR => LOG_ALERT
5486 CRIT, CRI => LOG_CRIT
5487 ERROR, ERR => LOG_ERR
5488 WARNING, WARN, WAR => LOG_WARNING
5489 NOTICE, NOTE, NOT => LOG_NOTICE
5490 INFO, INF => LOG_INFO
5491 DEBUG, DBG => LOG_DEBUG
5492
5493 and as before, if none of those prefixes are present at the
5494 beginning of the string, LOG_ERR is chosen.
5495
5496 On Win32, the LOG_* levels are mapped according to this:
5497
5498 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
5499 LOG_WARNING => EVENTLOG_WARNING_TYPE
5500 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
5501
5502 [Richard Levitte]
5503
5504 *) Made it possible to reconfigure with just the configuration
5505 argument "reconf" or "reconfigure". The command line arguments
5506 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
5507 and are retrieved from there when reconfiguring.
5508 [Richard Levitte]
5509
5510 *) MD4 implemented.
5511 [Assar Westerlund <assar@sics.se>, Richard Levitte]
5512
5513 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
5514 [Richard Levitte]
5515
5516 *) The obj_dat.pl script was messing up the sorting of object
5517 names. The reason was that it compared the quoted version
5518 of strings as a result "OCSP" > "OCSP Signing" because
5519 " > SPACE. Changed script to store unquoted versions of
5520 names and add quotes on output. It was also omitting some
5521 names from the lookup table if they were given a default
5522 value (that is if SN is missing it is given the same
5523 value as LN and vice versa), these are now added on the
5524 grounds that if an object has a name we should be able to
5525 look it up. Finally added warning output when duplicate
5526 short or long names are found.
5527 [Steve Henson]
5528
5529 *) Changes needed for Tandem NSK.
5530 [Scott Uroff <scott@xypro.com>]
5531
5532 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
5533 RSA_padding_check_SSLv23(), special padding was never detected
5534 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
5535 version rollback attacks was not effective.
5536
5537 In s23_clnt.c, don't use special rollback-attack detection padding
5538 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
5539 client; similarly, in s23_srvr.c, don't do the rollback check if
5540 SSL 2.0 is the only protocol enabled in the server.
5541 [Bodo Moeller]
5542
5543 *) Make it possible to get hexdumps of unprintable data with 'openssl
5544 asn1parse'. By implication, the functions ASN1_parse_dump() and
5545 BIO_dump_indent() are added.
5546 [Richard Levitte]
5547
5548 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
5549 these print out strings and name structures based on various
5550 flags including RFC2253 support and proper handling of
5551 multibyte characters. Added options to the 'x509' utility
5552 to allow the various flags to be set.
5553 [Steve Henson]
5554
5555 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
5556 Also change the functions X509_cmp_current_time() and
5557 X509_gmtime_adj() work with an ASN1_TIME structure,
5558 this will enable certificates using GeneralizedTime in validity
5559 dates to be checked.
5560 [Steve Henson]
5561
5562 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
5563 negative public key encodings) on by default,
5564 NO_NEG_PUBKEY_BUG can be set to disable it.
5565 [Steve Henson]
5566
5567 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
5568 content octets. An i2c_ASN1_OBJECT is unnecessary because
5569 the encoding can be trivially obtained from the structure.
5570 [Steve Henson]
5571
5572 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
5573 not read locks (CRYPTO_r_[un]lock).
5574 [Bodo Moeller]
5575
5576 *) A first attempt at creating official support for shared
5577 libraries through configuration. I've kept it so the
5578 default is static libraries only, and the OpenSSL programs
5579 are always statically linked for now, but there are
5580 preparations for dynamic linking in place.
5581 This has been tested on Linux and Tru64.
5582 [Richard Levitte]
5583
5584 *) Randomness polling function for Win9x, as described in:
5585 Peter Gutmann, Software Generation of Practically Strong
5586 Random Numbers.
5587 [Ulf Möller]
5588
5589 *) Fix so PRNG is seeded in req if using an already existing
5590 DSA key.
5591 [Steve Henson]
5592
5593 *) New options to smime application. -inform and -outform
5594 allow alternative formats for the S/MIME message including
5595 PEM and DER. The -content option allows the content to be
5596 specified separately. This should allow things like Netscape
5597 form signing output easier to verify.
5598 [Steve Henson]
5599
5600 *) Fix the ASN1 encoding of tags using the 'long form'.
5601 [Steve Henson]
5602
5603 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
5604 STRING types. These convert content octets to and from the
5605 underlying type. The actual tag and length octets are
5606 already assumed to have been read in and checked. These
5607 are needed because all other string types have virtually
5608 identical handling apart from the tag. By having versions
5609 of the ASN1 functions that just operate on content octets
5610 IMPLICIT tagging can be handled properly. It also allows
5611 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
5612 and ASN1_INTEGER are identical apart from the tag.
5613 [Steve Henson]
5614
5615 *) Change the handling of OID objects as follows:
5616
5617 - New object identifiers are inserted in objects.txt, following
5618 the syntax given in objects.README.
5619 - objects.pl is used to process obj_mac.num and create a new
5620 obj_mac.h.
5621 - obj_dat.pl is used to create a new obj_dat.h, using the data in
5622 obj_mac.h.
5623
5624 This is currently kind of a hack, and the perl code in objects.pl
5625 isn't very elegant, but it works as I intended. The simplest way
5626 to check that it worked correctly is to look in obj_dat.h and
5627 check the array nid_objs and make sure the objects haven't moved
5628 around (this is important!). Additions are OK, as well as
5629 consistent name changes.
5630 [Richard Levitte]
5631
5632 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
5633 [Bodo Moeller]
5634
5635 *) Addition of the command line parameter '-rand file' to 'openssl req'.
5636 The given file adds to whatever has already been seeded into the
5637 random pool through the RANDFILE configuration file option or
5638 environment variable, or the default random state file.
5639 [Richard Levitte]
5640
5641 *) mkstack.pl now sorts each macro group into lexical order.
5642 Previously the output order depended on the order the files
5643 appeared in the directory, resulting in needless rewriting
5644 of safestack.h .
5645 [Steve Henson]
5646
5647 *) Patches to make OpenSSL compile under Win32 again. Mostly
5648 work arounds for the VC++ problem that it treats func() as
5649 func(void). Also stripped out the parts of mkdef.pl that
5650 added extra typesafe functions: these no longer exist.
5651 [Steve Henson]
5652
5653 *) Reorganisation of the stack code. The macros are now all
5654 collected in safestack.h . Each macro is defined in terms of
5655 a "stack macro" of the form SKM_<name>(type, a, b). The
5656 DEBUG_SAFESTACK is now handled in terms of function casts,
5657 this has the advantage of retaining type safety without the
5658 use of additional functions. If DEBUG_SAFESTACK is not defined
5659 then the non typesafe macros are used instead. Also modified the
5660 mkstack.pl script to handle the new form. Needs testing to see
5661 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
5662 the default if no major problems. Similar behaviour for ASN1_SET_OF
5663 and PKCS12_STACK_OF.
5664 [Steve Henson]
5665
5666 *) When some versions of IIS use the 'NET' form of private key the
5667 key derivation algorithm is different. Normally MD5(password) is
5668 used as a 128 bit RC4 key. In the modified case
5669 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
5670 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
5671 as the old Netscape_RSA functions except they have an additional
5672 'sgckey' parameter which uses the modified algorithm. Also added
5673 an -sgckey command line option to the rsa utility. Thanks to
5674 Adrian Peck <bertie@ncipher.com> for posting details of the modified
5675 algorithm to openssl-dev.
5676 [Steve Henson]
5677
5678 *) The evp_local.h macros were using 'c.##kname' which resulted in
5679 invalid expansion on some systems (SCO 5.0.5 for example).
5680 Corrected to 'c.kname'.
5681 [Phillip Porch <root@theporch.com>]
5682
5683 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
5684 a STACK of email addresses from a certificate or request, these look
5685 in the subject name and the subject alternative name extensions and
5686 omit any duplicate addresses.
5687 [Steve Henson]
5688
5689 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
5690 This makes DSA verification about 2 % faster.
5691 [Bodo Moeller]
5692
5693 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
5694 (meaning that now 2^5 values will be precomputed, which is only 4 KB
5695 plus overhead for 1024 bit moduli).
5696 This makes exponentiations about 0.5 % faster for 1024 bit
5697 exponents (as measured by "openssl speed rsa2048").
5698 [Bodo Moeller]
5699
5700 *) Rename memory handling macros to avoid conflicts with other
5701 software:
5702 Malloc => OPENSSL_malloc
5703 Malloc_locked => OPENSSL_malloc_locked
5704 Realloc => OPENSSL_realloc
5705 Free => OPENSSL_free
5706 [Richard Levitte]
5707
5708 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
5709 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
5710 [Bodo Moeller]
5711
5712 *) CygWin32 support.
5713 [John Jarvie <jjarvie@newsguy.com>]
5714
5715 *) The type-safe stack code has been rejigged. It is now only compiled
5716 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
5717 by default all type-specific stack functions are "#define"d back to
5718 standard stack functions. This results in more streamlined output
5719 but retains the type-safety checking possibilities of the original
5720 approach.
5721 [Geoff Thorpe]
5722
5723 *) The STACK code has been cleaned up, and certain type declarations
5724 that didn't make a lot of sense have been brought in line. This has
5725 also involved a cleanup of sorts in safestack.h to more correctly
5726 map type-safe stack functions onto their plain stack counterparts.
5727 This work has also resulted in a variety of "const"ifications of
5728 lots of the code, especially "_cmp" operations which should normally
5729 be prototyped with "const" parameters anyway.
5730 [Geoff Thorpe]
5731
5732 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
5733 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
5734 (The PRNG state consists of two parts, the large pool 'state' and 'md',
5735 where all of 'md' is used each time the PRNG is used, but 'state'
5736 is used only indexed by a cyclic counter. As entropy may not be
5737 well distributed from the beginning, 'md' is important as a
5738 chaining variable. However, the output function chains only half
5739 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
5740 all of 'md', and seeding with STATE_SIZE dummy bytes will result
5741 in all of 'state' being rewritten, with the new values depending
5742 on virtually all of 'md'. This overcomes the 80 bit limitation.)
5743 [Bodo Moeller]
5744
5745 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
5746 the handshake is continued after ssl_verify_cert_chain();
5747 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
5748 can lead to 'unexplainable' connection aborts later.
5749 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
5750
5751 *) Major EVP API cipher revision.
5752 Add hooks for extra EVP features. This allows various cipher
5753 parameters to be set in the EVP interface. Support added for variable
5754 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
5755 setting of RC2 and RC5 parameters.
5756
5757 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
5758 ciphers.
5759
5760 Remove lots of duplicated code from the EVP library. For example *every*
5761 cipher init() function handles the 'iv' in the same way according to the
5762 cipher mode. They also all do nothing if the 'key' parameter is NULL and
5763 for CFB and OFB modes they zero ctx->num.
5764
5765 New functionality allows removal of S/MIME code RC2 hack.
5766
5767 Most of the routines have the same form and so can be declared in terms
5768 of macros.
5769
5770 By shifting this to the top level EVP_CipherInit() it can be removed from
5771 all individual ciphers. If the cipher wants to handle IVs or keys
5772 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
5773 flags.
5774
5775 Change lots of functions like EVP_EncryptUpdate() to now return a
5776 value: although software versions of the algorithms cannot fail
5777 any installed hardware versions can.
5778 [Steve Henson]
5779
5780 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
5781 this option is set, tolerate broken clients that send the negotiated
5782 protocol version number instead of the requested protocol version
5783 number.
5784 [Bodo Moeller]
5785
5786 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
5787 i.e. non-zero for export ciphersuites, zero otherwise.
5788 Previous versions had this flag inverted, inconsistent with
5789 rsa_tmp_cb (..._TMP_RSA_CB).
5790 [Bodo Moeller; problem reported by Amit Chopra]
5791
5792 *) Add missing DSA library text string. Work around for some IIS
5793 key files with invalid SEQUENCE encoding.
5794 [Steve Henson]
5795
5796 *) Add a document (doc/standards.txt) that list all kinds of standards
5797 and so on that are implemented in OpenSSL.
5798 [Richard Levitte]
5799
5800 *) Enhance c_rehash script. Old version would mishandle certificates
5801 with the same subject name hash and wouldn't handle CRLs at all.
5802 Added -fingerprint option to crl utility, to support new c_rehash
5803 features.
5804 [Steve Henson]
5805
5806 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
5807 [Ulf Möller]
5808
5809 *) Fix for SSL server purpose checking. Server checking was
5810 rejecting certificates which had extended key usage present
5811 but no ssl client purpose.
5812 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
5813
5814 *) Make PKCS#12 code work with no password. The PKCS#12 spec
5815 is a little unclear about how a blank password is handled.
5816 Since the password in encoded as a BMPString with terminating
5817 double NULL a zero length password would end up as just the
5818 double NULL. However no password at all is different and is
5819 handled differently in the PKCS#12 key generation code. NS
5820 treats a blank password as zero length. MSIE treats it as no
5821 password on export: but it will try both on import. We now do
5822 the same: PKCS12_parse() tries zero length and no password if
5823 the password is set to "" or NULL (NULL is now a valid password:
5824 it wasn't before) as does the pkcs12 application.
5825 [Steve Henson]
5826
5827 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
5828 perror when PEM_read_bio_X509_REQ fails, the error message must
5829 be obtained from the error queue.
5830 [Bodo Moeller]
5831
5832 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
5833 it in ERR_remove_state if appropriate, and change ERR_get_state
5834 accordingly to avoid race conditions (this is necessary because
5835 thread_hash is no longer constant once set).
5836 [Bodo Moeller]
5837
5838 *) Bugfix for linux-elf makefile.one.
5839 [Ulf Möller]
5840
5841 *) RSA_get_default_method() will now cause a default
5842 RSA_METHOD to be chosen if one doesn't exist already.
5843 Previously this was only set during a call to RSA_new()
5844 or RSA_new_method(NULL) meaning it was possible for
5845 RSA_get_default_method() to return NULL.
5846 [Geoff Thorpe]
5847
5848 *) Added native name translation to the existing DSO code
5849 that will convert (if the flag to do so is set) filenames
5850 that are sufficiently small and have no path information
5851 into a canonical native form. Eg. "blah" converted to
5852 "libblah.so" or "blah.dll" etc.
5853 [Geoff Thorpe]
5854
5855 *) New function ERR_error_string_n(e, buf, len) which is like
5856 ERR_error_string(e, buf), but writes at most 'len' bytes
5857 including the 0 terminator. For ERR_error_string_n, 'buf'
5858 may not be NULL.
5859 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
5860
5861 *) CONF library reworked to become more general. A new CONF
5862 configuration file reader "class" is implemented as well as a
5863 new functions (NCONF_*, for "New CONF") to handle it. The now
5864 old CONF_* functions are still there, but are reimplemented to
5865 work in terms of the new functions. Also, a set of functions
5866 to handle the internal storage of the configuration data is
5867 provided to make it easier to write new configuration file
5868 reader "classes" (I can definitely see something reading a
5869 configuration file in XML format, for example), called _CONF_*,
5870 or "the configuration storage API"...
5871
5872 The new configuration file reading functions are:
5873
5874 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
5875 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
5876
5877 NCONF_default, NCONF_WIN32
5878
5879 NCONF_dump_fp, NCONF_dump_bio
5880
5881 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
5882 NCONF_new creates a new CONF object. This works in the same way
5883 as other interfaces in OpenSSL, like the BIO interface.
5884 NCONF_dump_* dump the internal storage of the configuration file,
5885 which is useful for debugging. All other functions take the same
5886 arguments as the old CONF_* functions wth the exception of the
5887 first that must be a `CONF *' instead of a `LHASH *'.
5888
5889 To make it easer to use the new classes with the old CONF_* functions,
5890 the function CONF_set_default_method is provided.
5891 [Richard Levitte]
5892
5893 *) Add '-tls1' option to 'openssl ciphers', which was already
5894 mentioned in the documentation but had not been implemented.
5895 (This option is not yet really useful because even the additional
5896 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
5897 [Bodo Moeller]
5898
5899 *) Initial DSO code added into libcrypto for letting OpenSSL (and
5900 OpenSSL-based applications) load shared libraries and bind to
5901 them in a portable way.
5902 [Geoff Thorpe, with contributions from Richard Levitte]
5903
5904 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5905
5906 *) Make sure _lrotl and _lrotr are only used with MSVC.
5907
5908 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
5909 (the default implementation of RAND_status).
5910
5911 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
5912 to '-clrext' (= clear extensions), as intended and documented.
5913 [Bodo Moeller; inconsistency pointed out by Michael Attili
5914 <attili@amaxo.com>]
5915
5916 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
5917 was larger than the MD block size.
5918 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
5919
5920 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
5921 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
5922 using the passed key: if the passed key was a private key the result
5923 of X509_print(), for example, would be to print out all the private key
5924 components.
5925 [Steve Henson]
5926
5927 *) des_quad_cksum() byte order bug fix.
5928 [Ulf Möller, using the problem description in krb4-0.9.7, where
5929 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
5930
5931 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
5932 discouraged.
5933 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
5934
5935 *) For easily testing in shell scripts whether some command
5936 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
5937 returns with exit code 0 iff no command of the given name is available.
5938 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
5939 the output goes to stdout and nothing is printed to stderr.
5940 Additional arguments are always ignored.
5941
5942 Since for each cipher there is a command of the same name,
5943 the 'no-cipher' compilation switches can be tested this way.
5944
5945 ('openssl no-XXX' is not able to detect pseudo-commands such
5946 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
5947 [Bodo Moeller]
5948
5949 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
5950 [Bodo Moeller]
5951
5952 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
5953 is set; it will be thrown away anyway because each handshake creates
5954 its own key.
5955 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
5956 to parameters -- in previous versions (since OpenSSL 0.9.3) the
5957 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
5958 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
5959 [Bodo Moeller]
5960
5961 *) New s_client option -ign_eof: EOF at stdin is ignored, and
5962 'Q' and 'R' lose their special meanings (quit/renegotiate).
5963 This is part of what -quiet does; unlike -quiet, -ign_eof
5964 does not suppress any output.
5965 [Richard Levitte]
5966
5967 *) Add compatibility options to the purpose and trust code. The
5968 purpose X509_PURPOSE_ANY is "any purpose" which automatically
5969 accepts a certificate or CA, this was the previous behaviour,
5970 with all the associated security issues.
5971
5972 X509_TRUST_COMPAT is the old trust behaviour: only and
5973 automatically trust self signed roots in certificate store. A
5974 new trust setting X509_TRUST_DEFAULT is used to specify that
5975 a purpose has no associated trust setting and it should instead
5976 use the value in the default purpose.
5977 [Steve Henson]
5978
5979 *) Fix the PKCS#8 DSA private key code so it decodes keys again
5980 and fix a memory leak.
5981 [Steve Henson]
5982
5983 *) In util/mkerr.pl (which implements 'make errors'), preserve
5984 reason strings from the previous version of the .c file, as
5985 the default to have only downcase letters (and digits) in
5986 automatically generated reasons codes is not always appropriate.
5987 [Bodo Moeller]
5988
5989 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
5990 using strerror. Previously, ERR_reason_error_string() returned
5991 library names as reason strings for SYSerr; but SYSerr is a special
5992 case where small numbers are errno values, not library numbers.
5993 [Bodo Moeller]
5994
5995 *) Add '-dsaparam' option to 'openssl dhparam' application. This
5996 converts DSA parameters into DH parameters. (When creating parameters,
5997 DSA_generate_parameters is used.)
5998 [Bodo Moeller]
5999
6000 *) Include 'length' (recommended exponent length) in C code generated
6001 by 'openssl dhparam -C'.
6002 [Bodo Moeller]
6003
6004 *) The second argument to set_label in perlasm was already being used
6005 so couldn't be used as a "file scope" flag. Moved to third argument
6006 which was free.
6007 [Steve Henson]
6008
6009 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
6010 instead of RAND_bytes for encryption IVs and salts.
6011 [Bodo Moeller]
6012
6013 *) Include RAND_status() into RAND_METHOD instead of implementing
6014 it only for md_rand.c Otherwise replacing the PRNG by calling
6015 RAND_set_rand_method would be impossible.
6016 [Bodo Moeller]
6017
6018 *) Don't let DSA_generate_key() enter an infinite loop if the random
6019 number generation fails.
6020 [Bodo Moeller]
6021
6022 *) New 'rand' application for creating pseudo-random output.
6023 [Bodo Moeller]
6024
6025 *) Added configuration support for Linux/IA64
6026 [Rolf Haberrecker <rolf@suse.de>]
6027
6028 *) Assembler module support for Mingw32.
6029 [Ulf Möller]
6030
6031 *) Shared library support for HPUX (in shlib/).
6032 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
6033
6034 *) Shared library support for Solaris gcc.
6035 [Lutz Behnke <behnke@trustcenter.de>]
6036
6037 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
6038
6039 *) PKCS7_encrypt() was adding text MIME headers twice because they
6040 were added manually and by SMIME_crlf_copy().
6041 [Steve Henson]
6042
6043 *) In bntest.c don't call BN_rand with zero bits argument.
6044 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
6045
6046 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
6047 case was implemented. This caused BN_div_recp() to fail occasionally.
6048 [Ulf Möller]
6049
6050 *) Add an optional second argument to the set_label() in the perl
6051 assembly language builder. If this argument exists and is set
6052 to 1 it signals that the assembler should use a symbol whose
6053 scope is the entire file, not just the current function. This
6054 is needed with MASM which uses the format label:: for this scope.
6055 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
6056
6057 *) Change the ASN1 types so they are typedefs by default. Before
6058 almost all types were #define'd to ASN1_STRING which was causing
6059 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
6060 for example.
6061 [Steve Henson]
6062
6063 *) Change names of new functions to the new get1/get0 naming
6064 convention: After 'get1', the caller owns a reference count
6065 and has to call ..._free; 'get0' returns a pointer to some
6066 data structure without incrementing reference counters.
6067 (Some of the existing 'get' functions increment a reference
6068 counter, some don't.)
6069 Similarly, 'set1' and 'add1' functions increase reference
6070 counters or duplicate objects.
6071 [Steve Henson]
6072
6073 *) Allow for the possibility of temp RSA key generation failure:
6074 the code used to assume it always worked and crashed on failure.
6075 [Steve Henson]
6076
6077 *) Fix potential buffer overrun problem in BIO_printf().
6078 [Ulf Möller, using public domain code by Patrick Powell; problem
6079 pointed out by David Sacerdote <das33@cornell.edu>]
6080
6081 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
6082 RAND_egd() and RAND_status(). In the command line application,
6083 the EGD socket can be specified like a seed file using RANDFILE
6084 or -rand.
6085 [Ulf Möller]
6086
6087 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
6088 Some CAs (e.g. Verisign) distribute certificates in this form.
6089 [Steve Henson]
6090
6091 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
6092 list to exclude them. This means that no special compilation option
6093 is needed to use anonymous DH: it just needs to be included in the
6094 cipher list.
6095 [Steve Henson]
6096
6097 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
6098 EVP_MD_type. The old functionality is available in a new macro called
6099 EVP_MD_md(). Change code that uses it and update docs.
6100 [Steve Henson]
6101
6102 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
6103 where the 'void *' argument is replaced by a function pointer argument.
6104 Previously 'void *' was abused to point to functions, which works on
6105 many platforms, but is not correct. As these functions are usually
6106 called by macros defined in OpenSSL header files, most source code
6107 should work without changes.
6108 [Richard Levitte]
6109
6110 *) <openssl/opensslconf.h> (which is created by Configure) now contains
6111 sections with information on -D... compiler switches used for
6112 compiling the library so that applications can see them. To enable
6113 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
6114 must be defined. E.g.,
6115 #define OPENSSL_ALGORITHM_DEFINES
6116 #include <openssl/opensslconf.h>
6117 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
6118 [Richard Levitte, Ulf and Bodo Möller]
6119
6120 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
6121 record layer.
6122 [Bodo Moeller]
6123
6124 *) Change the 'other' type in certificate aux info to a STACK_OF
6125 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
6126 the required ASN1 format: arbitrary types determined by an OID.
6127 [Steve Henson]
6128
6129 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
6130 argument to 'req'. This is not because the function is newer or
6131 better than others it just uses the work 'NEW' in the certificate
6132 request header lines. Some software needs this.
6133 [Steve Henson]
6134
6135 *) Reorganise password command line arguments: now passwords can be
6136 obtained from various sources. Delete the PEM_cb function and make
6137 it the default behaviour: i.e. if the callback is NULL and the
6138 usrdata argument is not NULL interpret it as a null terminated pass
6139 phrase. If usrdata and the callback are NULL then the pass phrase
6140 is prompted for as usual.
6141 [Steve Henson]
6142
6143 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
6144 the support is automatically enabled. The resulting binaries will
6145 autodetect the card and use it if present.
6146 [Ben Laurie and Compaq Inc.]
6147
6148 *) Work around for Netscape hang bug. This sends certificate request
6149 and server done in one record. Since this is perfectly legal in the
6150 SSL/TLS protocol it isn't a "bug" option and is on by default. See
6151 the bugs/SSLv3 entry for more info.
6152 [Steve Henson]
6153
6154 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
6155 [Andy Polyakov]
6156
6157 *) Add -rand argument to smime and pkcs12 applications and read/write
6158 of seed file.
6159 [Steve Henson]
6160
6161 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
6162 [Bodo Moeller]
6163
6164 *) Add command line password options to the remaining applications.
6165 [Steve Henson]
6166
6167 *) Bug fix for BN_div_recp() for numerators with an even number of
6168 bits.
6169 [Ulf Möller]
6170
6171 *) More tests in bntest.c, and changed test_bn output.
6172 [Ulf Möller]
6173
6174 *) ./config recognizes MacOS X now.
6175 [Andy Polyakov]
6176
6177 *) Bug fix for BN_div() when the first words of num and divsor are
6178 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
6179 [Ulf Möller]
6180
6181 *) Add support for various broken PKCS#8 formats, and command line
6182 options to produce them.
6183 [Steve Henson]
6184
6185 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
6186 get temporary BIGNUMs from a BN_CTX.
6187 [Ulf Möller]
6188
6189 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
6190 for p == 0.
6191 [Ulf Möller]
6192
6193 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
6194 include a #define from the old name to the new. The original intent
6195 was that statically linked binaries could for example just call
6196 SSLeay_add_all_ciphers() to just add ciphers to the table and not
6197 link with digests. This never worked becayse SSLeay_add_all_digests()
6198 and SSLeay_add_all_ciphers() were in the same source file so calling
6199 one would link with the other. They are now in separate source files.
6200 [Steve Henson]
6201
6202 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
6203 [Steve Henson]
6204
6205 *) Use a less unusual form of the Miller-Rabin primality test (it used
6206 a binary algorithm for exponentiation integrated into the Miller-Rabin
6207 loop, our standard modexp algorithms are faster).
6208 [Bodo Moeller]
6209
6210 *) Support for the EBCDIC character set completed.
6211 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
6212
6213 *) Source code cleanups: use const where appropriate, eliminate casts,
6214 use void * instead of char * in lhash.
6215 [Ulf Möller]
6216
6217 *) Bugfix: ssl3_send_server_key_exchange was not restartable
6218 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
6219 this the server could overwrite ephemeral keys that the client
6220 has already seen).
6221 [Bodo Moeller]
6222
6223 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
6224 using 50 iterations of the Rabin-Miller test.
6225
6226 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
6227 iterations of the Rabin-Miller test as required by the appendix
6228 to FIPS PUB 186[-1]) instead of DSA_is_prime.
6229 As BN_is_prime_fasttest includes trial division, DSA parameter
6230 generation becomes much faster.
6231
6232 This implies a change for the callback functions in DSA_is_prime
6233 and DSA_generate_parameters: The callback function is called once
6234 for each positive witness in the Rabin-Miller test, not just
6235 occasionally in the inner loop; and the parameters to the
6236 callback function now provide an iteration count for the outer
6237 loop rather than for the current invocation of the inner loop.
6238 DSA_generate_parameters additionally can call the callback
6239 function with an 'iteration count' of -1, meaning that a
6240 candidate has passed the trial division test (when q is generated
6241 from an application-provided seed, trial division is skipped).
6242 [Bodo Moeller]
6243
6244 *) New function BN_is_prime_fasttest that optionally does trial
6245 division before starting the Rabin-Miller test and has
6246 an additional BN_CTX * argument (whereas BN_is_prime always
6247 has to allocate at least one BN_CTX).
6248 'callback(1, -1, cb_arg)' is called when a number has passed the
6249 trial division stage.
6250 [Bodo Moeller]
6251
6252 *) Fix for bug in CRL encoding. The validity dates weren't being handled
6253 as ASN1_TIME.
6254 [Steve Henson]
6255
6256 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
6257 [Steve Henson]
6258
6259 *) New function BN_pseudo_rand().
6260 [Ulf Möller]
6261
6262 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
6263 bignum version of BN_from_montgomery() with the working code from
6264 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
6265 the comments.
6266 [Ulf Möller]
6267
6268 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
6269 made it impossible to use the same SSL_SESSION data structure in
6270 SSL2 clients in multiple threads.
6271 [Bodo Moeller]
6272
6273 *) The return value of RAND_load_file() no longer counts bytes obtained
6274 by stat(). RAND_load_file(..., -1) is new and uses the complete file
6275 to seed the PRNG (previously an explicit byte count was required).
6276 [Ulf Möller, Bodo Möller]
6277
6278 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
6279 used (char *) instead of (void *) and had casts all over the place.
6280 [Steve Henson]
6281
6282 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
6283 [Ulf Möller]
6284
6285 *) Retain source code compatibility for BN_prime_checks macro:
6286 BN_is_prime(..., BN_prime_checks, ...) now uses
6287 BN_prime_checks_for_size to determine the appropriate number of
6288 Rabin-Miller iterations.
6289 [Ulf Möller]
6290
6291 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
6292 DH_CHECK_P_NOT_SAFE_PRIME.
6293 (Check if this is true? OpenPGP calls them "strong".)
6294 [Ulf Möller]
6295
6296 *) Merge the functionality of "dh" and "gendh" programs into a new program
6297 "dhparam". The old programs are retained for now but will handle DH keys
6298 (instead of parameters) in future.
6299 [Steve Henson]
6300
6301 *) Make the ciphers, s_server and s_client programs check the return values
6302 when a new cipher list is set.
6303 [Steve Henson]
6304
6305 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
6306 ciphers. Before when the 56bit ciphers were enabled the sorting was
6307 wrong.
6308
6309 The syntax for the cipher sorting has been extended to support sorting by
6310 cipher-strength (using the strength_bits hard coded in the tables).
6311 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
6312
6313 Fix a bug in the cipher-command parser: when supplying a cipher command
6314 string with an "undefined" symbol (neither command nor alphanumeric
6315 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
6316 an error is flagged.
6317
6318 Due to the strength-sorting extension, the code of the
6319 ssl_create_cipher_list() function was completely rearranged. I hope that
6320 the readability was also increased :-)
6321 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6322
6323 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
6324 for the first serial number and places 2 in the serial number file. This
6325 avoids problems when the root CA is created with serial number zero and
6326 the first user certificate has the same issuer name and serial number
6327 as the root CA.
6328 [Steve Henson]
6329
6330 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
6331 the new code. Add documentation for this stuff.
6332 [Steve Henson]
6333
6334 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
6335 X509_*() to X509at_*() on the grounds that they don't handle X509
6336 structures and behave in an analagous way to the X509v3 functions:
6337 they shouldn't be called directly but wrapper functions should be used
6338 instead.
6339
6340 So we also now have some wrapper functions that call the X509at functions
6341 when passed certificate requests. (TO DO: similar things can be done with
6342 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
6343 things. Some of these need some d2i or i2d and print functionality
6344 because they handle more complex structures.)
6345 [Steve Henson]
6346
6347 *) Add missing #ifndefs that caused missing symbols when building libssl
6348 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
6349 NO_RSA in ssl/s2*.c.
6350 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
6351
6352 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
6353 has a return value which indicates the quality of the random data
6354 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
6355 error queue. New function RAND_pseudo_bytes() generates output that is
6356 guaranteed to be unique but not unpredictable. RAND_add is like
6357 RAND_seed, but takes an extra argument for an entropy estimate
6358 (RAND_seed always assumes full entropy).
6359 [Ulf Möller]
6360
6361 *) Do more iterations of Rabin-Miller probable prime test (specifically,
6362 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
6363 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
6364 in crypto/bn/bn_prime.c for the complete table). This guarantees a
6365 false-positive rate of at most 2^-80 for random input.
6366 [Bodo Moeller]
6367
6368 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
6369 [Bodo Moeller]
6370
6371 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
6372 in the 0.9.5 release), this returns the chain
6373 from an X509_CTX structure with a dup of the stack and all
6374 the X509 reference counts upped: so the stack will exist
6375 after X509_CTX_cleanup() has been called. Modify pkcs12.c
6376 to use this.
6377
6378 Also make SSL_SESSION_print() print out the verify return
6379 code.
6380 [Steve Henson]
6381
6382 *) Add manpage for the pkcs12 command. Also change the default
6383 behaviour so MAC iteration counts are used unless the new
6384 -nomaciter option is used. This improves file security and
6385 only older versions of MSIE (4.0 for example) need it.
6386 [Steve Henson]
6387
6388 *) Honor the no-xxx Configure options when creating .DEF files.
6389 [Ulf Möller]
6390
6391 *) Add PKCS#10 attributes to field table: challengePassword,
6392 unstructuredName and unstructuredAddress. These are taken from
6393 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
6394 international characters are used.
6395
6396 More changes to X509_ATTRIBUTE code: allow the setting of types
6397 based on strings. Remove the 'loc' parameter when adding
6398 attributes because these will be a SET OF encoding which is sorted
6399 in ASN1 order.
6400 [Steve Henson]
6401
6402 *) Initial changes to the 'req' utility to allow request generation
6403 automation. This will allow an application to just generate a template
6404 file containing all the field values and have req construct the
6405 request.
6406
6407 Initial support for X509_ATTRIBUTE handling. Stacks of these are
6408 used all over the place including certificate requests and PKCS#7
6409 structures. They are currently handled manually where necessary with
6410 some primitive wrappers for PKCS#7. The new functions behave in a
6411 manner analogous to the X509 extension functions: they allow
6412 attributes to be looked up by NID and added.
6413
6414 Later something similar to the X509V3 code would be desirable to
6415 automatically handle the encoding, decoding and printing of the
6416 more complex types. The string types like challengePassword can
6417 be handled by the string table functions.
6418
6419 Also modified the multi byte string table handling. Now there is
6420 a 'global mask' which masks out certain types. The table itself
6421 can use the flag STABLE_NO_MASK to ignore the mask setting: this
6422 is useful when for example there is only one permissible type
6423 (as in countryName) and using the mask might result in no valid
6424 types at all.
6425 [Steve Henson]
6426
6427 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
6428 SSL_get_peer_finished to allow applications to obtain the latest
6429 Finished messages sent to the peer or expected from the peer,
6430 respectively. (SSL_get_peer_finished is usually the Finished message
6431 actually received from the peer, otherwise the protocol will be aborted.)
6432
6433 As the Finished message are message digests of the complete handshake
6434 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
6435 be used for external authentication procedures when the authentication
6436 provided by SSL/TLS is not desired or is not enough.
6437 [Bodo Moeller]
6438
6439 *) Enhanced support for Alpha Linux is added. Now ./config checks if
6440 the host supports BWX extension and if Compaq C is present on the
6441 $PATH. Just exploiting of the BWX extension results in 20-30%
6442 performance kick for some algorithms, e.g. DES and RC4 to mention
6443 a couple. Compaq C in turn generates ~20% faster code for MD5 and
6444 SHA1.
6445 [Andy Polyakov]
6446
6447 *) Add support for MS "fast SGC". This is arguably a violation of the
6448 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
6449 weak crypto and after checking the certificate is SGC a second one
6450 with strong crypto. MS SGC stops the first handshake after receiving
6451 the server certificate message and sends a second client hello. Since
6452 a server will typically do all the time consuming operations before
6453 expecting any further messages from the client (server key exchange
6454 is the most expensive) there is little difference between the two.
6455
6456 To get OpenSSL to support MS SGC we have to permit a second client
6457 hello message after we have sent server done. In addition we have to
6458 reset the MAC if we do get this second client hello.
6459 [Steve Henson]
6460
6461 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
6462 if a DER encoded private key is RSA or DSA traditional format. Changed
6463 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
6464 format DER encoded private key. Newer code should use PKCS#8 format which
6465 has the key type encoded in the ASN1 structure. Added DER private key
6466 support to pkcs8 application.
6467 [Steve Henson]
6468
6469 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
6470 ciphersuites has been selected (as required by the SSL 3/TLS 1
6471 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
6472 is set, we interpret this as a request to violate the specification
6473 (the worst that can happen is a handshake failure, and 'correct'
6474 behaviour would result in a handshake failure anyway).
6475 [Bodo Moeller]
6476
6477 *) In SSL_CTX_add_session, take into account that there might be multiple
6478 SSL_SESSION structures with the same session ID (e.g. when two threads
6479 concurrently obtain them from an external cache).
6480 The internal cache can handle only one SSL_SESSION with a given ID,
6481 so if there's a conflict, we now throw out the old one to achieve
6482 consistency.
6483 [Bodo Moeller]
6484
6485 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
6486 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
6487 some routines that use cipher OIDs: some ciphers do not have OIDs
6488 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
6489 example.
6490 [Steve Henson]
6491
6492 *) Simplify the trust setting structure and code. Now we just have
6493 two sequences of OIDs for trusted and rejected settings. These will
6494 typically have values the same as the extended key usage extension
6495 and any application specific purposes.
6496
6497 The trust checking code now has a default behaviour: it will just
6498 check for an object with the same NID as the passed id. Functions can
6499 be provided to override either the default behaviour or the behaviour
6500 for a given id. SSL client, server and email already have functions
6501 in place for compatibility: they check the NID and also return "trusted"
6502 if the certificate is self signed.
6503 [Steve Henson]
6504
6505 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
6506 traditional format into an EVP_PKEY structure.
6507 [Steve Henson]
6508
6509 *) Add a password callback function PEM_cb() which either prompts for
6510 a password if usr_data is NULL or otherwise assumes it is a null
6511 terminated password. Allow passwords to be passed on command line
6512 environment or config files in a few more utilities.
6513 [Steve Henson]
6514
6515 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
6516 keys. Add some short names for PKCS#8 PBE algorithms and allow them
6517 to be specified on the command line for the pkcs8 and pkcs12 utilities.
6518 Update documentation.
6519 [Steve Henson]
6520
6521 *) Support for ASN1 "NULL" type. This could be handled before by using
6522 ASN1_TYPE but there wasn't any function that would try to read a NULL
6523 and produce an error if it couldn't. For compatibility we also have
6524 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
6525 don't allocate anything because they don't need to.
6526 [Steve Henson]
6527
6528 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
6529 for details.
6530 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
6531
6532 *) Rebuild of the memory allocation routines used by OpenSSL code and
6533 possibly others as well. The purpose is to make an interface that
6534 provide hooks so anyone can build a separate set of allocation and
6535 deallocation routines to be used by OpenSSL, for example memory
6536 pool implementations, or something else, which was previously hard
6537 since Malloc(), Realloc() and Free() were defined as macros having
6538 the values malloc, realloc and free, respectively (except for Win32
6539 compilations). The same is provided for memory debugging code.
6540 OpenSSL already comes with functionality to find memory leaks, but
6541 this gives people a chance to debug other memory problems.
6542
6543 With these changes, a new set of functions and macros have appeared:
6544
6545 CRYPTO_set_mem_debug_functions() [F]
6546 CRYPTO_get_mem_debug_functions() [F]
6547 CRYPTO_dbg_set_options() [F]
6548 CRYPTO_dbg_get_options() [F]
6549 CRYPTO_malloc_debug_init() [M]
6550
6551 The memory debug functions are NULL by default, unless the library
6552 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
6553 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
6554 gives the standard debugging functions that come with OpenSSL) or
6555 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
6556 provided by the library user) must be used. When the standard
6557 debugging functions are used, CRYPTO_dbg_set_options can be used to
6558 request additional information:
6559 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
6560 the CRYPTO_MDEBUG_xxx macro when compiling the library.
6561
6562 Also, things like CRYPTO_set_mem_functions will always give the
6563 expected result (the new set of functions is used for allocation
6564 and deallocation) at all times, regardless of platform and compiler
6565 options.
6566
6567 To finish it up, some functions that were never use in any other
6568 way than through macros have a new API and new semantic:
6569
6570 CRYPTO_dbg_malloc()
6571 CRYPTO_dbg_realloc()
6572 CRYPTO_dbg_free()
6573
6574 All macros of value have retained their old syntax.
6575 [Richard Levitte and Bodo Moeller]
6576
6577 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
6578 ordering of SMIMECapabilities wasn't in "strength order" and there
6579 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
6580 algorithm.
6581 [Steve Henson]
6582
6583 *) Some ASN1 types with illegal zero length encoding (INTEGER,
6584 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
6585 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
6586
6587 *) Merge in my S/MIME library for OpenSSL. This provides a simple
6588 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
6589 functionality to handle multipart/signed properly) and a utility
6590 called 'smime' to call all this stuff. This is based on code I
6591 originally wrote for Celo who have kindly allowed it to be
6592 included in OpenSSL.
6593 [Steve Henson]
6594
6595 *) Add variants des_set_key_checked and des_set_key_unchecked of
6596 des_set_key (aka des_key_sched). Global variable des_check_key
6597 decides which of these is called by des_set_key; this way
6598 des_check_key behaves as it always did, but applications and
6599 the library itself, which was buggy for des_check_key == 1,
6600 have a cleaner way to pick the version they need.
6601 [Bodo Moeller]
6602
6603 *) New function PKCS12_newpass() which changes the password of a
6604 PKCS12 structure.
6605 [Steve Henson]
6606
6607 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
6608 dynamic mix. In both cases the ids can be used as an index into the
6609 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
6610 functions so they accept a list of the field values and the
6611 application doesn't need to directly manipulate the X509_TRUST
6612 structure.
6613 [Steve Henson]
6614
6615 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
6616 need initialising.
6617 [Steve Henson]
6618
6619 *) Modify the way the V3 extension code looks up extensions. This now
6620 works in a similar way to the object code: we have some "standard"
6621 extensions in a static table which is searched with OBJ_bsearch()
6622 and the application can add dynamic ones if needed. The file
6623 crypto/x509v3/ext_dat.h now has the info: this file needs to be
6624 updated whenever a new extension is added to the core code and kept
6625 in ext_nid order. There is a simple program 'tabtest.c' which checks
6626 this. New extensions are not added too often so this file can readily
6627 be maintained manually.
6628
6629 There are two big advantages in doing things this way. The extensions
6630 can be looked up immediately and no longer need to be "added" using
6631 X509V3_add_standard_extensions(): this function now does nothing.
6632 [Side note: I get *lots* of email saying the extension code doesn't
6633 work because people forget to call this function]
6634 Also no dynamic allocation is done unless new extensions are added:
6635 so if we don't add custom extensions there is no need to call
6636 X509V3_EXT_cleanup().
6637 [Steve Henson]
6638
6639 *) Modify enc utility's salting as follows: make salting the default. Add a
6640 magic header, so unsalted files fail gracefully instead of just decrypting
6641 to garbage. This is because not salting is a big security hole, so people
6642 should be discouraged from doing it.
6643 [Ben Laurie]
6644
6645 *) Fixes and enhancements to the 'x509' utility. It allowed a message
6646 digest to be passed on the command line but it only used this
6647 parameter when signing a certificate. Modified so all relevant
6648 operations are affected by the digest parameter including the
6649 -fingerprint and -x509toreq options. Also -x509toreq choked if a
6650 DSA key was used because it didn't fix the digest.
6651 [Steve Henson]
6652
6653 *) Initial certificate chain verify code. Currently tests the untrusted
6654 certificates for consistency with the verify purpose (which is set
6655 when the X509_STORE_CTX structure is set up) and checks the pathlength.
6656
6657 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
6658 this is because it will reject chains with invalid extensions whereas
6659 every previous version of OpenSSL and SSLeay made no checks at all.
6660
6661 Trust code: checks the root CA for the relevant trust settings. Trust
6662 settings have an initial value consistent with the verify purpose: e.g.
6663 if the verify purpose is for SSL client use it expects the CA to be
6664 trusted for SSL client use. However the default value can be changed to
6665 permit custom trust settings: one example of this would be to only trust
6666 certificates from a specific "secure" set of CAs.
6667
6668 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
6669 which should be used for version portability: especially since the
6670 verify structure is likely to change more often now.
6671
6672 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
6673 to set them. If not set then assume SSL clients will verify SSL servers
6674 and vice versa.
6675
6676 Two new options to the verify program: -untrusted allows a set of
6677 untrusted certificates to be passed in and -purpose which sets the
6678 intended purpose of the certificate. If a purpose is set then the
6679 new chain verify code is used to check extension consistency.
6680 [Steve Henson]
6681
6682 *) Support for the authority information access extension.
6683 [Steve Henson]
6684
6685 *) Modify RSA and DSA PEM read routines to transparently handle
6686 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
6687 public keys in a format compatible with certificate
6688 SubjectPublicKeyInfo structures. Unfortunately there were already
6689 functions called *_PublicKey_* which used various odd formats so
6690 these are retained for compatibility: however the DSA variants were
6691 never in a public release so they have been deleted. Changed dsa/rsa
6692 utilities to handle the new format: note no releases ever handled public
6693 keys so we should be OK.
6694
6695 The primary motivation for this change is to avoid the same fiasco
6696 that dogs private keys: there are several incompatible private key
6697 formats some of which are standard and some OpenSSL specific and
6698 require various evil hacks to allow partial transparent handling and
6699 even then it doesn't work with DER formats. Given the option anything
6700 other than PKCS#8 should be dumped: but the other formats have to
6701 stay in the name of compatibility.
6702
6703 With public keys and the benefit of hindsight one standard format
6704 is used which works with EVP_PKEY, RSA or DSA structures: though
6705 it clearly returns an error if you try to read the wrong kind of key.
6706
6707 Added a -pubkey option to the 'x509' utility to output the public key.
6708 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
6709 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
6710 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
6711 that do the same as the EVP_PKEY_assign_*() except they up the
6712 reference count of the added key (they don't "swallow" the
6713 supplied key).
6714 [Steve Henson]
6715
6716 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
6717 CRLs would fail if the file contained no certificates or no CRLs:
6718 added a new function to read in both types and return the number
6719 read: this means that if none are read it will be an error. The
6720 DER versions of the certificate and CRL reader would always fail
6721 because it isn't possible to mix certificates and CRLs in DER format
6722 without choking one or the other routine. Changed this to just read
6723 a certificate: this is the best we can do. Also modified the code
6724 in apps/verify.c to take notice of return codes: it was previously
6725 attempting to read in certificates from NULL pointers and ignoring
6726 any errors: this is one reason why the cert and CRL reader seemed
6727 to work. It doesn't check return codes from the default certificate
6728 routines: these may well fail if the certificates aren't installed.
6729 [Steve Henson]
6730
6731 *) Code to support otherName option in GeneralName.
6732 [Steve Henson]
6733
6734 *) First update to verify code. Change the verify utility
6735 so it warns if it is passed a self signed certificate:
6736 for consistency with the normal behaviour. X509_verify
6737 has been modified to it will now verify a self signed
6738 certificate if *exactly* the same certificate appears
6739 in the store: it was previously impossible to trust a
6740 single self signed certificate. This means that:
6741 openssl verify ss.pem
6742 now gives a warning about a self signed certificate but
6743 openssl verify -CAfile ss.pem ss.pem
6744 is OK.
6745 [Steve Henson]
6746
6747 *) For servers, store verify_result in SSL_SESSION data structure
6748 (and add it to external session representation).
6749 This is needed when client certificate verifications fails,
6750 but an application-provided verification callback (set by
6751 SSL_CTX_set_cert_verify_callback) allows accepting the session
6752 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
6753 but returns 1): When the session is reused, we have to set
6754 ssl->verify_result to the appropriate error code to avoid
6755 security holes.
6756 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
6757
6758 *) Fix a bug in the new PKCS#7 code: it didn't consider the
6759 case in PKCS7_dataInit() where the signed PKCS7 structure
6760 didn't contain any existing data because it was being created.
6761 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
6762
6763 *) Add a salt to the key derivation routines in enc.c. This
6764 forms the first 8 bytes of the encrypted file. Also add a
6765 -S option to allow a salt to be input on the command line.
6766 [Steve Henson]
6767
6768 *) New function X509_cmp(). Oddly enough there wasn't a function
6769 to compare two certificates. We do this by working out the SHA1
6770 hash and comparing that. X509_cmp() will be needed by the trust
6771 code.
6772 [Steve Henson]
6773
6774 *) SSL_get1_session() is like SSL_get_session(), but increments
6775 the reference count in the SSL_SESSION returned.
6776 [Geoff Thorpe <geoff@eu.c2.net>]
6777
6778 *) Fix for 'req': it was adding a null to request attributes.
6779 Also change the X509_LOOKUP and X509_INFO code to handle
6780 certificate auxiliary information.
6781 [Steve Henson]
6782
6783 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
6784 the 'enc' command.
6785 [Steve Henson]
6786
6787 *) Add the possibility to add extra information to the memory leak
6788 detecting output, to form tracebacks, showing from where each
6789 allocation was originated: CRYPTO_push_info("constant string") adds
6790 the string plus current file name and line number to a per-thread
6791 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
6792 is like calling CYRPTO_pop_info() until the stack is empty.
6793 Also updated memory leak detection code to be multi-thread-safe.
6794 [Richard Levitte]
6795
6796 *) Add options -text and -noout to pkcs7 utility and delete the
6797 encryption options which never did anything. Update docs.
6798 [Steve Henson]
6799
6800 *) Add options to some of the utilities to allow the pass phrase
6801 to be included on either the command line (not recommended on
6802 OSes like Unix) or read from the environment. Update the
6803 manpages and fix a few bugs.
6804 [Steve Henson]
6805
6806 *) Add a few manpages for some of the openssl commands.
6807 [Steve Henson]
6808
6809 *) Fix the -revoke option in ca. It was freeing up memory twice,
6810 leaking and not finding already revoked certificates.
6811 [Steve Henson]
6812
6813 *) Extensive changes to support certificate auxiliary information.
6814 This involves the use of X509_CERT_AUX structure and X509_AUX
6815 functions. An X509_AUX function such as PEM_read_X509_AUX()
6816 can still read in a certificate file in the usual way but it
6817 will also read in any additional "auxiliary information". By
6818 doing things this way a fair degree of compatibility can be
6819 retained: existing certificates can have this information added
6820 using the new 'x509' options.
6821
6822 Current auxiliary information includes an "alias" and some trust
6823 settings. The trust settings will ultimately be used in enhanced
6824 certificate chain verification routines: currently a certificate
6825 can only be trusted if it is self signed and then it is trusted
6826 for all purposes.
6827 [Steve Henson]
6828
6829 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
6830 The problem was that one of the replacement routines had not been working
6831 since SSLeay releases. For now the offending routine has been replaced
6832 with non-optimised assembler. Even so, this now gives around 95%
6833 performance improvement for 1024 bit RSA signs.
6834 [Mark Cox]
6835
6836 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
6837 handling. Most clients have the effective key size in bits equal to
6838 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
6839 A few however don't do this and instead use the size of the decrypted key
6840 to determine the RC2 key length and the AlgorithmIdentifier to determine
6841 the effective key length. In this case the effective key length can still
6842 be 40 bits but the key length can be 168 bits for example. This is fixed
6843 by manually forcing an RC2 key into the EVP_PKEY structure because the
6844 EVP code can't currently handle unusual RC2 key sizes: it always assumes
6845 the key length and effective key length are equal.
6846 [Steve Henson]
6847
6848 *) Add a bunch of functions that should simplify the creation of
6849 X509_NAME structures. Now you should be able to do:
6850 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
6851 and have it automatically work out the correct field type and fill in
6852 the structures. The more adventurous can try:
6853 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
6854 and it will (hopefully) work out the correct multibyte encoding.
6855 [Steve Henson]
6856
6857 *) Change the 'req' utility to use the new field handling and multibyte
6858 copy routines. Before the DN field creation was handled in an ad hoc
6859 way in req, ca, and x509 which was rather broken and didn't support
6860 BMPStrings or UTF8Strings. Since some software doesn't implement
6861 BMPStrings or UTF8Strings yet, they can be enabled using the config file
6862 using the dirstring_type option. See the new comment in the default
6863 openssl.cnf for more info.
6864 [Steve Henson]
6865
6866 *) Make crypto/rand/md_rand.c more robust:
6867 - Assure unique random numbers after fork().
6868 - Make sure that concurrent threads access the global counter and
6869 md serializably so that we never lose entropy in them
6870 or use exactly the same state in multiple threads.
6871 Access to the large state is not always serializable because
6872 the additional locking could be a performance killer, and
6873 md should be large enough anyway.
6874 [Bodo Moeller]
6875
6876 *) New file apps/app_rand.c with commonly needed functionality
6877 for handling the random seed file.
6878
6879 Use the random seed file in some applications that previously did not:
6880 ca,
6881 dsaparam -genkey (which also ignored its '-rand' option),
6882 s_client,
6883 s_server,
6884 x509 (when signing).
6885 Except on systems with /dev/urandom, it is crucial to have a random
6886 seed file at least for key creation, DSA signing, and for DH exchanges;
6887 for RSA signatures we could do without one.
6888
6889 gendh and gendsa (unlike genrsa) used to read only the first byte
6890 of each file listed in the '-rand' option. The function as previously
6891 found in genrsa is now in app_rand.c and is used by all programs
6892 that support '-rand'.
6893 [Bodo Moeller]
6894
6895 *) In RAND_write_file, use mode 0600 for creating files;
6896 don't just chmod when it may be too late.
6897 [Bodo Moeller]
6898
6899 *) Report an error from X509_STORE_load_locations
6900 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
6901 [Bill Perry]
6902
6903 *) New function ASN1_mbstring_copy() this copies a string in either
6904 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
6905 into an ASN1_STRING type. A mask of permissible types is passed
6906 and it chooses the "minimal" type to use or an error if not type
6907 is suitable.
6908 [Steve Henson]
6909
6910 *) Add function equivalents to the various macros in asn1.h. The old
6911 macros are retained with an M_ prefix. Code inside the library can
6912 use the M_ macros. External code (including the openssl utility)
6913 should *NOT* in order to be "shared library friendly".
6914 [Steve Henson]
6915
6916 *) Add various functions that can check a certificate's extensions
6917 to see if it usable for various purposes such as SSL client,
6918 server or S/MIME and CAs of these types. This is currently
6919 VERY EXPERIMENTAL but will ultimately be used for certificate chain
6920 verification. Also added a -purpose flag to x509 utility to
6921 print out all the purposes.
6922 [Steve Henson]
6923
6924 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
6925 functions.
6926 [Steve Henson]
6927
6928 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
6929 for, obtain and decode and extension and obtain its critical flag.
6930 This allows all the necessary extension code to be handled in a
6931 single function call.
6932 [Steve Henson]
6933
6934 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
6935 platforms. See crypto/rc4/rc4_enc.c for further details.
6936 [Andy Polyakov]
6937
6938 *) New -noout option to asn1parse. This causes no output to be produced
6939 its main use is when combined with -strparse and -out to extract data
6940 from a file (which may not be in ASN.1 format).
6941 [Steve Henson]
6942
6943 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
6944 when producing the local key id.
6945 [Richard Levitte <levitte@stacken.kth.se>]
6946
6947 *) New option -dhparam in s_server. This allows a DH parameter file to be
6948 stated explicitly. If it is not stated then it tries the first server
6949 certificate file. The previous behaviour hard coded the filename
6950 "server.pem".
6951 [Steve Henson]
6952
6953 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
6954 a public key to be input or output. For example:
6955 openssl rsa -in key.pem -pubout -out pubkey.pem
6956 Also added necessary DSA public key functions to handle this.
6957 [Steve Henson]
6958
6959 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
6960 in the message. This was handled by allowing
6961 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
6962 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
6963
6964 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
6965 to the end of the strings whereas this didn't. This would cause problems
6966 if strings read with d2i_ASN1_bytes() were later modified.
6967 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
6968
6969 *) Fix for base64 decode bug. When a base64 bio reads only one line of
6970 data and it contains EOF it will end up returning an error. This is
6971 caused by input 46 bytes long. The cause is due to the way base64
6972 BIOs find the start of base64 encoded data. They do this by trying a
6973 trial decode on each line until they find one that works. When they
6974 do a flag is set and it starts again knowing it can pass all the
6975 data directly through the decoder. Unfortunately it doesn't reset
6976 the context it uses. This means that if EOF is reached an attempt
6977 is made to pass two EOFs through the context and this causes the
6978 resulting error. This can also cause other problems as well. As is
6979 usual with these problems it takes *ages* to find and the fix is
6980 trivial: move one line.
6981 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
6982
6983 *) Ugly workaround to get s_client and s_server working under Windows. The
6984 old code wouldn't work because it needed to select() on sockets and the
6985 tty (for keypresses and to see if data could be written). Win32 only
6986 supports select() on sockets so we select() with a 1s timeout on the
6987 sockets and then see if any characters are waiting to be read, if none
6988 are present then we retry, we also assume we can always write data to
6989 the tty. This isn't nice because the code then blocks until we've
6990 received a complete line of data and it is effectively polling the
6991 keyboard at 1s intervals: however it's quite a bit better than not
6992 working at all :-) A dedicated Windows application might handle this
6993 with an event loop for example.
6994 [Steve Henson]
6995
6996 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
6997 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
6998 will be called when RSA_sign() and RSA_verify() are used. This is useful
6999 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
7000 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
7001 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
7002 This necessitated the support of an extra signature type NID_md5_sha1
7003 for SSL signatures and modifications to the SSL library to use it instead
7004 of calling RSA_public_decrypt() and RSA_private_encrypt().
7005 [Steve Henson]
7006
7007 *) Add new -verify -CAfile and -CApath options to the crl program, these
7008 will lookup a CRL issuers certificate and verify the signature in a
7009 similar way to the verify program. Tidy up the crl program so it
7010 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
7011 less strict. It will now permit CRL extensions even if it is not
7012 a V2 CRL: this will allow it to tolerate some broken CRLs.
7013 [Steve Henson]
7014
7015 *) Initialize all non-automatic variables each time one of the openssl
7016 sub-programs is started (this is necessary as they may be started
7017 multiple times from the "OpenSSL>" prompt).
7018 [Lennart Bang, Bodo Moeller]
7019
7020 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
7021 removing all other RSA functionality (this is what NO_RSA does). This
7022 is so (for example) those in the US can disable those operations covered
7023 by the RSA patent while allowing storage and parsing of RSA keys and RSA
7024 key generation.
7025 [Steve Henson]
7026
7027 *) Non-copying interface to BIO pairs.
7028 (still largely untested)
7029 [Bodo Moeller]
7030
7031 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
7032 ASCII string. This was handled independently in various places before.
7033 [Steve Henson]
7034
7035 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
7036 UTF8 strings a character at a time.
7037 [Steve Henson]
7038
7039 *) Use client_version from client hello to select the protocol
7040 (s23_srvr.c) and for RSA client key exchange verification
7041 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
7042 [Bodo Moeller]
7043
7044 *) Add various utility functions to handle SPKACs, these were previously
7045 handled by poking round in the structure internals. Added new function
7046 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
7047 print, verify and generate SPKACs. Based on an original idea from
7048 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
7049 [Steve Henson]
7050
7051 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
7052 [Andy Polyakov]
7053
7054 *) Allow the config file extension section to be overwritten on the
7055 command line. Based on an original idea from Massimiliano Pala
7056 <madwolf@comune.modena.it>. The new option is called -extensions
7057 and can be applied to ca, req and x509. Also -reqexts to override
7058 the request extensions in req and -crlexts to override the crl extensions
7059 in ca.
7060 [Steve Henson]
7061
7062 *) Add new feature to the SPKAC handling in ca. Now you can include
7063 the same field multiple times by preceding it by "XXXX." for example:
7064 1.OU="Unit name 1"
7065 2.OU="Unit name 2"
7066 this is the same syntax as used in the req config file.
7067 [Steve Henson]
7068
7069 *) Allow certificate extensions to be added to certificate requests. These
7070 are specified in a 'req_extensions' option of the req section of the
7071 config file. They can be printed out with the -text option to req but
7072 are otherwise ignored at present.
7073 [Steve Henson]
7074
7075 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
7076 data read consists of only the final block it would not decrypted because
7077 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
7078 A misplaced 'break' also meant the decrypted final block might not be
7079 copied until the next read.
7080 [Steve Henson]
7081
7082 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
7083 a few extra parameters to the DH structure: these will be useful if
7084 for example we want the value of 'q' or implement X9.42 DH.
7085 [Steve Henson]
7086
7087 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
7088 provides hooks that allow the default DSA functions or functions on a
7089 "per key" basis to be replaced. This allows hardware acceleration and
7090 hardware key storage to be handled without major modification to the
7091 library. Also added low level modexp hooks and CRYPTO_EX structure and
7092 associated functions.
7093 [Steve Henson]
7094
7095 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
7096 as "read only": it can't be written to and the buffer it points to will
7097 not be freed. Reading from a read only BIO is much more efficient than
7098 a normal memory BIO. This was added because there are several times when
7099 an area of memory needs to be read from a BIO. The previous method was
7100 to create a memory BIO and write the data to it, this results in two
7101 copies of the data and an O(n^2) reading algorithm. There is a new
7102 function BIO_new_mem_buf() which creates a read only memory BIO from
7103 an area of memory. Also modified the PKCS#7 routines to use read only
7104 memory BIOs.
7105 [Steve Henson]
7106
7107 *) Bugfix: ssl23_get_client_hello did not work properly when called in
7108 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
7109 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
7110 but a retry condition occured while trying to read the rest.
7111 [Bodo Moeller]
7112
7113 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
7114 NID_pkcs7_encrypted by default: this was wrong since this should almost
7115 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
7116 the encrypted data type: this is a more sensible place to put it and it
7117 allows the PKCS#12 code to be tidied up that duplicated this
7118 functionality.
7119 [Steve Henson]
7120
7121 *) Changed obj_dat.pl script so it takes its input and output files on
7122 the command line. This should avoid shell escape redirection problems
7123 under Win32.
7124 [Steve Henson]
7125
7126 *) Initial support for certificate extension requests, these are included
7127 in things like Xenroll certificate requests. Included functions to allow
7128 extensions to be obtained and added.
7129 [Steve Henson]
7130
7131 *) -crlf option to s_client and s_server for sending newlines as
7132 CRLF (as required by many protocols).
7133 [Bodo Moeller]
7134
7135 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7136
7137 *) Install libRSAglue.a when OpenSSL is built with RSAref.
7138 [Ralf S. Engelschall]
7139
7140 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
7141 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
7142
7143 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
7144 program.
7145 [Steve Henson]
7146
7147 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
7148 DH parameters/keys (q is lost during that conversion, but the resulting
7149 DH parameters contain its length).
7150
7151 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
7152 much faster than DH_generate_parameters (which creates parameters
7153 where p = 2*q + 1), and also the smaller q makes DH computations
7154 much more efficient (160-bit exponentiation instead of 1024-bit
7155 exponentiation); so this provides a convenient way to support DHE
7156 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
7157 utter importance to use
7158 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7159 or
7160 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7161 when such DH parameters are used, because otherwise small subgroup
7162 attacks may become possible!
7163 [Bodo Moeller]
7164
7165 *) Avoid memory leak in i2d_DHparams.
7166 [Bodo Moeller]
7167
7168 *) Allow the -k option to be used more than once in the enc program:
7169 this allows the same encrypted message to be read by multiple recipients.
7170 [Steve Henson]
7171
7172 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
7173 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
7174 it will always use the numerical form of the OID, even if it has a short
7175 or long name.
7176 [Steve Henson]
7177
7178 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
7179 method only got called if p,q,dmp1,dmq1,iqmp components were present,
7180 otherwise bn_mod_exp was called. In the case of hardware keys for example
7181 no private key components need be present and it might store extra data
7182 in the RSA structure, which cannot be accessed from bn_mod_exp.
7183 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
7184 private key operations.
7185 [Steve Henson]
7186
7187 *) Added support for SPARC Linux.
7188 [Andy Polyakov]
7189
7190 *) pem_password_cb function type incompatibly changed from
7191 typedef int pem_password_cb(char *buf, int size, int rwflag);
7192 to
7193 ....(char *buf, int size, int rwflag, void *userdata);
7194 so that applications can pass data to their callbacks:
7195 The PEM[_ASN1]_{read,write}... functions and macros now take an
7196 additional void * argument, which is just handed through whenever
7197 the password callback is called.
7198 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
7199
7200 New function SSL_CTX_set_default_passwd_cb_userdata.
7201
7202 Compatibility note: As many C implementations push function arguments
7203 onto the stack in reverse order, the new library version is likely to
7204 interoperate with programs that have been compiled with the old
7205 pem_password_cb definition (PEM_whatever takes some data that
7206 happens to be on the stack as its last argument, and the callback
7207 just ignores this garbage); but there is no guarantee whatsoever that
7208 this will work.
7209
7210 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
7211 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
7212 problems not only on Windows, but also on some Unix platforms.
7213 To avoid problematic command lines, these definitions are now in an
7214 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
7215 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
7216 [Bodo Moeller]
7217
7218 *) MIPS III/IV assembler module is reimplemented.
7219 [Andy Polyakov]
7220
7221 *) More DES library cleanups: remove references to srand/rand and
7222 delete an unused file.
7223 [Ulf Möller]
7224
7225 *) Add support for the the free Netwide assembler (NASM) under Win32,
7226 since not many people have MASM (ml) and it can be hard to obtain.
7227 This is currently experimental but it seems to work OK and pass all
7228 the tests. Check out INSTALL.W32 for info.
7229 [Steve Henson]
7230
7231 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
7232 without temporary keys kept an extra copy of the server key,
7233 and connections with temporary keys did not free everything in case
7234 of an error.
7235 [Bodo Moeller]
7236
7237 *) New function RSA_check_key and new openssl rsa option -check
7238 for verifying the consistency of RSA keys.
7239 [Ulf Moeller, Bodo Moeller]
7240
7241 *) Various changes to make Win32 compile work:
7242 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
7243 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
7244 comparison" warnings.
7245 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
7246 [Steve Henson]
7247
7248 *) Add a debugging option to PKCS#5 v2 key generation function: when
7249 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
7250 derived keys are printed to stderr.
7251 [Steve Henson]
7252
7253 *) Copy the flags in ASN1_STRING_dup().
7254 [Roman E. Pavlov <pre@mo.msk.ru>]
7255
7256 *) The x509 application mishandled signing requests containing DSA
7257 keys when the signing key was also DSA and the parameters didn't match.
7258
7259 It was supposed to omit the parameters when they matched the signing key:
7260 the verifying software was then supposed to automatically use the CA's
7261 parameters if they were absent from the end user certificate.
7262
7263 Omitting parameters is no longer recommended. The test was also
7264 the wrong way round! This was probably due to unusual behaviour in
7265 EVP_cmp_parameters() which returns 1 if the parameters match.
7266 This meant that parameters were omitted when they *didn't* match and
7267 the certificate was useless. Certificates signed with 'ca' didn't have
7268 this bug.
7269 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
7270
7271 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
7272 The interface is as follows:
7273 Applications can use
7274 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
7275 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
7276 "off" is now the default.
7277 The library internally uses
7278 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
7279 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
7280 to disable memory-checking temporarily.
7281
7282 Some inconsistent states that previously were possible (and were
7283 even the default) are now avoided.
7284
7285 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
7286 with each memory chunk allocated; this is occasionally more helpful
7287 than just having a counter.
7288
7289 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
7290
7291 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
7292 extensions.
7293 [Bodo Moeller]
7294
7295 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
7296 which largely parallels "options", but is for changing API behaviour,
7297 whereas "options" are about protocol behaviour.
7298 Initial "mode" flags are:
7299
7300 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
7301 a single record has been written.
7302 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
7303 retries use the same buffer location.
7304 (But all of the contents must be
7305 copied!)
7306 [Bodo Moeller]
7307
7308 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
7309 worked.
7310
7311 *) Fix problems with no-hmac etc.
7312 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
7313
7314 *) New functions RSA_get_default_method(), RSA_set_method() and
7315 RSA_get_method(). These allows replacement of RSA_METHODs without having
7316 to mess around with the internals of an RSA structure.
7317 [Steve Henson]
7318
7319 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
7320 Also really enable memory leak checks in openssl.c and in some
7321 test programs.
7322 [Chad C. Mulligan, Bodo Moeller]
7323
7324 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
7325 up the length of negative integers. This has now been simplified to just
7326 store the length when it is first determined and use it later, rather
7327 than trying to keep track of where data is copied and updating it to
7328 point to the end.
7329 [Steve Henson, reported by Brien Wheeler
7330 <bwheeler@authentica-security.com>]
7331
7332 *) Add a new function PKCS7_signatureVerify. This allows the verification
7333 of a PKCS#7 signature but with the signing certificate passed to the
7334 function itself. This contrasts with PKCS7_dataVerify which assumes the
7335 certificate is present in the PKCS#7 structure. This isn't always the
7336 case: certificates can be omitted from a PKCS#7 structure and be
7337 distributed by "out of band" means (such as a certificate database).
7338 [Steve Henson]
7339
7340 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
7341 function prototypes in pem.h, also change util/mkdef.pl to add the
7342 necessary function names.
7343 [Steve Henson]
7344
7345 *) mk1mf.pl (used by Windows builds) did not properly read the
7346 options set by Configure in the top level Makefile, and Configure
7347 was not even able to write more than one option correctly.
7348 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
7349 [Bodo Moeller]
7350
7351 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
7352 file to be loaded from a BIO or FILE pointer. The BIO version will
7353 for example allow memory BIOs to contain config info.
7354 [Steve Henson]
7355
7356 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
7357 Whoever hopes to achieve shared-library compatibility across versions
7358 must use this, not the compile-time macro.
7359 (Exercise 0.9.4: Which is the minimum library version required by
7360 such programs?)
7361 Note: All this applies only to multi-threaded programs, others don't
7362 need locks.
7363 [Bodo Moeller]
7364
7365 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
7366 through a BIO pair triggered the default case, i.e.
7367 SSLerr(...,SSL_R_UNKNOWN_STATE).
7368 [Bodo Moeller]
7369
7370 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
7371 can use the SSL library even if none of the specific BIOs is
7372 appropriate.
7373 [Bodo Moeller]
7374
7375 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
7376 for the encoded length.
7377 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
7378
7379 *) Add initial documentation of the X509V3 functions.
7380 [Steve Henson]
7381
7382 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
7383 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
7384 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
7385 secure PKCS#8 private key format with a high iteration count.
7386 [Steve Henson]
7387
7388 *) Fix determination of Perl interpreter: A perl or perl5
7389 _directory_ in $PATH was also accepted as the interpreter.
7390 [Ralf S. Engelschall]
7391
7392 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
7393 wrong with it but it was very old and did things like calling
7394 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
7395 unusual formatting.
7396 [Steve Henson]
7397
7398 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
7399 to use the new extension code.
7400 [Steve Henson]
7401
7402 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
7403 with macros. This should make it easier to change their form, add extra
7404 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
7405 constant.
7406 [Steve Henson]
7407
7408 *) Add to configuration table a new entry that can specify an alternative
7409 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
7410 according to Mark Crispin <MRC@Panda.COM>.
7411 [Bodo Moeller]
7412
7413 #if 0
7414 *) DES CBC did not update the IV. Weird.
7415 [Ben Laurie]
7416 #else
7417 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
7418 Changing the behaviour of the former might break existing programs --
7419 where IV updating is needed, des_ncbc_encrypt can be used.
7420 #endif
7421
7422 *) When bntest is run from "make test" it drives bc to check its
7423 calculations, as well as internally checking them. If an internal check
7424 fails, it needs to cause bc to give a non-zero result or make test carries
7425 on without noticing the failure. Fixed.
7426 [Ben Laurie]
7427
7428 *) DES library cleanups.
7429 [Ulf Möller]
7430
7431 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
7432 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
7433 ciphers. NOTE: although the key derivation function has been verified
7434 against some published test vectors it has not been extensively tested
7435 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
7436 of v2.0.
7437 [Steve Henson]
7438
7439 *) Instead of "mkdir -p", which is not fully portable, use new
7440 Perl script "util/mkdir-p.pl".
7441 [Bodo Moeller]
7442
7443 *) Rewrite the way password based encryption (PBE) is handled. It used to
7444 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
7445 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
7446 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
7447 the 'parameter' field of the AlgorithmIdentifier is passed to the
7448 underlying key generation function so it must do its own ASN1 parsing.
7449 This has also changed the EVP_PBE_CipherInit() function which now has a
7450 'parameter' argument instead of literal salt and iteration count values
7451 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
7452 [Steve Henson]
7453
7454 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
7455 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
7456 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
7457 KEY" because this clashed with PKCS#8 unencrypted string. Since this
7458 value was just used as a "magic string" and not used directly its
7459 value doesn't matter.
7460 [Steve Henson]
7461
7462 *) Introduce some semblance of const correctness to BN. Shame C doesn't
7463 support mutable.
7464 [Ben Laurie]
7465
7466 *) "linux-sparc64" configuration (ultrapenguin).
7467 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
7468 "linux-sparc" configuration.
7469 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
7470
7471 *) config now generates no-xxx options for missing ciphers.
7472 [Ulf Möller]
7473
7474 *) Support the EBCDIC character set (work in progress).
7475 File ebcdic.c not yet included because it has a different license.
7476 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7477
7478 *) Support BS2000/OSD-POSIX.
7479 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7480
7481 *) Make callbacks for key generation use void * instead of char *.
7482 [Ben Laurie]
7483
7484 *) Make S/MIME samples compile (not yet tested).
7485 [Ben Laurie]
7486
7487 *) Additional typesafe stacks.
7488 [Ben Laurie]
7489
7490 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
7491 [Bodo Moeller]
7492
7493
7494 Changes between 0.9.3 and 0.9.3a [29 May 1999]
7495
7496 *) New configuration variant "sco5-gcc".
7497
7498 *) Updated some demos.
7499 [Sean O Riordain, Wade Scholine]
7500
7501 *) Add missing BIO_free at exit of pkcs12 application.
7502 [Wu Zhigang]
7503
7504 *) Fix memory leak in conf.c.
7505 [Steve Henson]
7506
7507 *) Updates for Win32 to assembler version of MD5.
7508 [Steve Henson]
7509
7510 *) Set #! path to perl in apps/der_chop to where we found it
7511 instead of using a fixed path.
7512 [Bodo Moeller]
7513
7514 *) SHA library changes for irix64-mips4-cc.
7515 [Andy Polyakov]
7516
7517 *) Improvements for VMS support.
7518 [Richard Levitte]
7519
7520
7521 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7522
7523 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7524 This also avoids the problems with SC4.2 and unpatched SC5.
7525 [Andy Polyakov <appro@fy.chalmers.se>]
7526
7527 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7528 These are required because of the typesafe stack would otherwise break
7529 existing code. If old code used a structure member which used to be STACK
7530 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
7531 sk_num or sk_value it would produce an error because the num, data members
7532 are not present in STACK_OF. Now it just produces a warning. sk_set
7533 replaces the old method of assigning a value to sk_value
7534 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
7535 that does this will no longer work (and should use sk_set instead) but
7536 this could be regarded as a "questionable" behaviour anyway.
7537 [Steve Henson]
7538
7539 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
7540 correctly handle encrypted S/MIME data.
7541 [Steve Henson]
7542
7543 *) Change type of various DES function arguments from des_cblock
7544 (which means, in function argument declarations, pointer to char)
7545 to des_cblock * (meaning pointer to array with 8 char elements),
7546 which allows the compiler to do more typechecking; it was like
7547 that back in SSLeay, but with lots of ugly casts.
7548
7549 Introduce new type const_des_cblock.
7550 [Bodo Moeller]
7551
7552 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
7553 problems: find RecipientInfo structure that matches recipient certificate
7554 and initialise the ASN1 structures properly based on passed cipher.
7555 [Steve Henson]
7556
7557 *) Belatedly make the BN tests actually check the results.
7558 [Ben Laurie]
7559
7560 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
7561 to and from BNs: it was completely broken. New compilation option
7562 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
7563 key elements as negative integers.
7564 [Steve Henson]
7565
7566 *) Reorganize and speed up MD5.
7567 [Andy Polyakov <appro@fy.chalmers.se>]
7568
7569 *) VMS support.
7570 [Richard Levitte <richard@levitte.org>]
7571
7572 *) New option -out to asn1parse to allow the parsed structure to be
7573 output to a file. This is most useful when combined with the -strparse
7574 option to examine the output of things like OCTET STRINGS.
7575 [Steve Henson]
7576
7577 *) Make SSL library a little more fool-proof by not requiring any longer
7578 that SSL_set_{accept,connect}_state be called before
7579 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
7580 in many applications because usually everything *appeared* to work as
7581 intended anyway -- now it really works as intended).
7582 [Bodo Moeller]
7583
7584 *) Move openssl.cnf out of lib/.
7585 [Ulf Möller]
7586
7587 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
7588 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7589 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
7590 [Ralf S. Engelschall]
7591
7592 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
7593 handle PKCS#7 enveloped data properly.
7594 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
7595
7596 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
7597 copying pointers. The cert_st handling is changed by this in
7598 various ways (and thus what used to be known as ctx->default_cert
7599 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
7600 any longer when s->cert does not give us what we need).
7601 ssl_cert_instantiate becomes obsolete by this change.
7602 As soon as we've got the new code right (possibly it already is?),
7603 we have solved a couple of bugs of the earlier code where s->cert
7604 was used as if it could not have been shared with other SSL structures.
7605
7606 Note that using the SSL API in certain dirty ways now will result
7607 in different behaviour than observed with earlier library versions:
7608 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
7609 does not influence s as it used to.
7610
7611 In order to clean up things more thoroughly, inside SSL_SESSION
7612 we don't use CERT any longer, but a new structure SESS_CERT
7613 that holds per-session data (if available); currently, this is
7614 the peer's certificate chain and, for clients, the server's certificate
7615 and temporary key. CERT holds only those values that can have
7616 meaningful defaults in an SSL_CTX.
7617 [Bodo Moeller]
7618
7619 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
7620 from the internal representation. Various PKCS#7 fixes: remove some
7621 evil casts and set the enc_dig_alg field properly based on the signing
7622 key type.
7623 [Steve Henson]
7624
7625 *) Allow PKCS#12 password to be set from the command line or the
7626 environment. Let 'ca' get its config file name from the environment
7627 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
7628 and 'x509').
7629 [Steve Henson]
7630
7631 *) Allow certificate policies extension to use an IA5STRING for the
7632 organization field. This is contrary to the PKIX definition but
7633 VeriSign uses it and IE5 only recognises this form. Document 'x509'
7634 extension option.
7635 [Steve Henson]
7636
7637 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
7638 without disallowing inline assembler and the like for non-pedantic builds.
7639 [Ben Laurie]
7640
7641 *) Support Borland C++ builder.
7642 [Janez Jere <jj@void.si>, modified by Ulf Möller]
7643
7644 *) Support Mingw32.
7645 [Ulf Möller]
7646
7647 *) SHA-1 cleanups and performance enhancements.
7648 [Andy Polyakov <appro@fy.chalmers.se>]
7649
7650 *) Sparc v8plus assembler for the bignum library.
7651 [Andy Polyakov <appro@fy.chalmers.se>]
7652
7653 *) Accept any -xxx and +xxx compiler options in Configure.
7654 [Ulf Möller]
7655
7656 *) Update HPUX configuration.
7657 [Anonymous]
7658
7659 *) Add missing sk_<type>_unshift() function to safestack.h
7660 [Ralf S. Engelschall]
7661
7662 *) New function SSL_CTX_use_certificate_chain_file that sets the
7663 "extra_cert"s in addition to the certificate. (This makes sense
7664 only for "PEM" format files, as chains as a whole are not
7665 DER-encoded.)
7666 [Bodo Moeller]
7667
7668 *) Support verify_depth from the SSL API.
7669 x509_vfy.c had what can be considered an off-by-one-error:
7670 Its depth (which was not part of the external interface)
7671 was actually counting the number of certificates in a chain;
7672 now it really counts the depth.
7673 [Bodo Moeller]
7674
7675 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
7676 instead of X509err, which often resulted in confusing error
7677 messages since the error codes are not globally unique
7678 (e.g. an alleged error in ssl3_accept when a certificate
7679 didn't match the private key).
7680
7681 *) New function SSL_CTX_set_session_id_context that allows to set a default
7682 value (so that you don't need SSL_set_session_id_context for each
7683 connection using the SSL_CTX).
7684 [Bodo Moeller]
7685
7686 *) OAEP decoding bug fix.
7687 [Ulf Möller]
7688
7689 *) Support INSTALL_PREFIX for package builders, as proposed by
7690 David Harris.
7691 [Bodo Moeller]
7692
7693 *) New Configure options "threads" and "no-threads". For systems
7694 where the proper compiler options are known (currently Solaris
7695 and Linux), "threads" is the default.
7696 [Bodo Moeller]
7697
7698 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
7699 [Bodo Moeller]
7700
7701 *) Install various scripts to $(OPENSSLDIR)/misc, not to
7702 $(INSTALLTOP)/bin -- they shouldn't clutter directories
7703 such as /usr/local/bin.
7704 [Bodo Moeller]
7705
7706 *) "make linux-shared" to build shared libraries.
7707 [Niels Poppe <niels@netbox.org>]
7708
7709 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
7710 [Ulf Möller]
7711
7712 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
7713 extension adding in x509 utility.
7714 [Steve Henson]
7715
7716 *) Remove NOPROTO sections and error code comments.
7717 [Ulf Möller]
7718
7719 *) Partial rewrite of the DEF file generator to now parse the ANSI
7720 prototypes.
7721 [Steve Henson]
7722
7723 *) New Configure options --prefix=DIR and --openssldir=DIR.
7724 [Ulf Möller]
7725
7726 *) Complete rewrite of the error code script(s). It is all now handled
7727 by one script at the top level which handles error code gathering,
7728 header rewriting and C source file generation. It should be much better
7729 than the old method: it now uses a modified version of Ulf's parser to
7730 read the ANSI prototypes in all header files (thus the old K&R definitions
7731 aren't needed for error creation any more) and do a better job of
7732 translating function codes into names. The old 'ASN1 error code imbedded
7733 in a comment' is no longer necessary and it doesn't use .err files which
7734 have now been deleted. Also the error code call doesn't have to appear all
7735 on one line (which resulted in some large lines...).
7736 [Steve Henson]
7737
7738 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
7739 [Bodo Moeller]
7740
7741 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
7742 0 (which usually indicates a closed connection), but continue reading.
7743 [Bodo Moeller]
7744
7745 *) Fix some race conditions.
7746 [Bodo Moeller]
7747
7748 *) Add support for CRL distribution points extension. Add Certificate
7749 Policies and CRL distribution points documentation.
7750 [Steve Henson]
7751
7752 *) Move the autogenerated header file parts to crypto/opensslconf.h.
7753 [Ulf Möller]
7754
7755 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
7756 8 of keying material. Merlin has also confirmed interop with this fix
7757 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
7758 [Merlin Hughes <merlin@baltimore.ie>]
7759
7760 *) Fix lots of warnings.
7761 [Richard Levitte <levitte@stacken.kth.se>]
7762
7763 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
7764 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
7765 [Richard Levitte <levitte@stacken.kth.se>]
7766
7767 *) Fix problems with sizeof(long) == 8.
7768 [Andy Polyakov <appro@fy.chalmers.se>]
7769
7770 *) Change functions to ANSI C.
7771 [Ulf Möller]
7772
7773 *) Fix typos in error codes.
7774 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
7775
7776 *) Remove defunct assembler files from Configure.
7777 [Ulf Möller]
7778
7779 *) SPARC v8 assembler BIGNUM implementation.
7780 [Andy Polyakov <appro@fy.chalmers.se>]
7781
7782 *) Support for Certificate Policies extension: both print and set.
7783 Various additions to support the r2i method this uses.
7784 [Steve Henson]
7785
7786 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
7787 return a const string when you are expecting an allocated buffer.
7788 [Ben Laurie]
7789
7790 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
7791 types DirectoryString and DisplayText.
7792 [Steve Henson]
7793
7794 *) Add code to allow r2i extensions to access the configuration database,
7795 add an LHASH database driver and add several ctx helper functions.
7796 [Steve Henson]
7797
7798 *) Fix an evil bug in bn_expand2() which caused various BN functions to
7799 fail when they extended the size of a BIGNUM.
7800 [Steve Henson]
7801
7802 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
7803 support typesafe stack.
7804 [Steve Henson]
7805
7806 *) Fix typo in SSL_[gs]et_options().
7807 [Nils Frostberg <nils@medcom.se>]
7808
7809 *) Delete various functions and files that belonged to the (now obsolete)
7810 old X509V3 handling code.
7811 [Steve Henson]
7812
7813 *) New Configure option "rsaref".
7814 [Ulf Möller]
7815
7816 *) Don't auto-generate pem.h.
7817 [Bodo Moeller]
7818
7819 *) Introduce type-safe ASN.1 SETs.
7820 [Ben Laurie]
7821
7822 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
7823 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
7824
7825 *) Introduce type-safe STACKs. This will almost certainly break lots of code
7826 that links with OpenSSL (well at least cause lots of warnings), but fear
7827 not: the conversion is trivial, and it eliminates loads of evil casts. A
7828 few STACKed things have been converted already. Feel free to convert more.
7829 In the fullness of time, I'll do away with the STACK type altogether.
7830 [Ben Laurie]
7831
7832 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
7833 specified in <certfile> by updating the entry in the index.txt file.
7834 This way one no longer has to edit the index.txt file manually for
7835 revoking a certificate. The -revoke option does the gory details now.
7836 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
7837
7838 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
7839 `-text' option at all and this way the `-noout -text' combination was
7840 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
7841 [Ralf S. Engelschall]
7842
7843 *) Make sure a corresponding plain text error message exists for the
7844 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
7845 verify callback function determined that a certificate was revoked.
7846 [Ralf S. Engelschall]
7847
7848 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
7849 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
7850 all available cipers including rc5, which was forgotten until now.
7851 In order to let the testing shell script know which algorithms
7852 are available, a new (up to now undocumented) command
7853 "openssl list-cipher-commands" is used.
7854 [Bodo Moeller]
7855
7856 *) Bugfix: s_client occasionally would sleep in select() when
7857 it should have checked SSL_pending() first.
7858 [Bodo Moeller]
7859
7860 *) New functions DSA_do_sign and DSA_do_verify to provide access to
7861 the raw DSA values prior to ASN.1 encoding.
7862 [Ulf Möller]
7863
7864 *) Tweaks to Configure
7865 [Niels Poppe <niels@netbox.org>]
7866
7867 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
7868 yet...
7869 [Steve Henson]
7870
7871 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
7872 [Ulf Möller]
7873
7874 *) New config option to avoid instructions that are illegal on the 80386.
7875 The default code is faster, but requires at least a 486.
7876 [Ulf Möller]
7877
7878 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
7879 SSL2_SERVER_VERSION (not used at all) macros, which are now the
7880 same as SSL2_VERSION anyway.
7881 [Bodo Moeller]
7882
7883 *) New "-showcerts" option for s_client.
7884 [Bodo Moeller]
7885
7886 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
7887 application. Various cleanups and fixes.
7888 [Steve Henson]
7889
7890 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
7891 modify error routines to work internally. Add error codes and PBE init
7892 to library startup routines.
7893 [Steve Henson]
7894
7895 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
7896 packing functions to asn1 and evp. Changed function names and error
7897 codes along the way.
7898 [Steve Henson]
7899
7900 *) PKCS12 integration: and so it begins... First of several patches to
7901 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
7902 objects to objects.h
7903 [Steve Henson]
7904
7905 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
7906 and display support for Thawte strong extranet extension.
7907 [Steve Henson]
7908
7909 *) Add LinuxPPC support.
7910 [Jeff Dubrule <igor@pobox.org>]
7911
7912 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
7913 bn_div_words in alpha.s.
7914 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
7915
7916 *) Make sure the RSA OAEP test is skipped under -DRSAref because
7917 OAEP isn't supported when OpenSSL is built with RSAref.
7918 [Ulf Moeller <ulf@fitug.de>]
7919
7920 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
7921 so they no longer are missing under -DNOPROTO.
7922 [Soren S. Jorvang <soren@t.dk>]
7923
7924
7925 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
7926
7927 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
7928 doesn't work when the session is reused. Coming soon!
7929 [Ben Laurie]
7930
7931 *) Fix a security hole, that allows sessions to be reused in the wrong
7932 context thus bypassing client cert protection! All software that uses
7933 client certs and session caches in multiple contexts NEEDS PATCHING to
7934 allow session reuse! A fuller solution is in the works.
7935 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
7936
7937 *) Some more source tree cleanups (removed obsolete files
7938 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
7939 permission on "config" script to be executable) and a fix for the INSTALL
7940 document.
7941 [Ulf Moeller <ulf@fitug.de>]
7942
7943 *) Remove some legacy and erroneous uses of malloc, free instead of
7944 Malloc, Free.
7945 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
7946
7947 *) Make rsa_oaep_test return non-zero on error.
7948 [Ulf Moeller <ulf@fitug.de>]
7949
7950 *) Add support for native Solaris shared libraries. Configure
7951 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
7952 if someone would make that last step automatic.
7953 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
7954
7955 *) ctx_size was not built with the right compiler during "make links". Fixed.
7956 [Ben Laurie]
7957
7958 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
7959 except NULL ciphers". This means the default cipher list will no longer
7960 enable NULL ciphers. They need to be specifically enabled e.g. with
7961 the string "DEFAULT:eNULL".
7962 [Steve Henson]
7963
7964 *) Fix to RSA private encryption routines: if p < q then it would
7965 occasionally produce an invalid result. This will only happen with
7966 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
7967 [Steve Henson]
7968
7969 *) Be less restrictive and allow also `perl util/perlpath.pl
7970 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
7971 because this way one can also use an interpreter named `perl5' (which is
7972 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
7973 installed as `perl').
7974 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7975
7976 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
7977 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7978
7979 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
7980 advapi32.lib to Win32 build and change the pem test comparision
7981 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
7982 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
7983 and crypto/des/ede_cbcm_enc.c.
7984 [Steve Henson]
7985
7986 *) DES quad checksum was broken on big-endian architectures. Fixed.
7987 [Ben Laurie]
7988
7989 *) Comment out two functions in bio.h that aren't implemented. Fix up the
7990 Win32 test batch file so it (might) work again. The Win32 test batch file
7991 is horrible: I feel ill....
7992 [Steve Henson]
7993
7994 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
7995 in e_os.h. Audit of header files to check ANSI and non ANSI
7996 sections: 10 functions were absent from non ANSI section and not exported
7997 from Windows DLLs. Fixed up libeay.num for new functions.
7998 [Steve Henson]
7999
8000 *) Make `openssl version' output lines consistent.
8001 [Ralf S. Engelschall]
8002
8003 *) Fix Win32 symbol export lists for BIO functions: Added
8004 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
8005 to ms/libeay{16,32}.def.
8006 [Ralf S. Engelschall]
8007
8008 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
8009 fine under Unix and passes some trivial tests I've now added. But the
8010 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
8011 added to make sure no one expects that this stuff really works in the
8012 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
8013 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
8014 openssl_bio.xs.
8015 [Ralf S. Engelschall]
8016
8017 *) Fix the generation of two part addresses in perl.
8018 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
8019
8020 *) Add config entry for Linux on MIPS.
8021 [John Tobey <jtobey@channel1.com>]
8022
8023 *) Make links whenever Configure is run, unless we are on Windoze.
8024 [Ben Laurie]
8025
8026 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
8027 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
8028 in CRLs.
8029 [Steve Henson]
8030
8031 *) Add a useful kludge to allow package maintainers to specify compiler and
8032 other platforms details on the command line without having to patch the
8033 Configure script everytime: One now can use ``perl Configure
8034 <id>:<details>'', i.e. platform ids are allowed to have details appended
8035 to them (seperated by colons). This is treated as there would be a static
8036 pre-configured entry in Configure's %table under key <id> with value
8037 <details> and ``perl Configure <id>'' is called. So, when you want to
8038 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
8039 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
8040 now, which overrides the FreeBSD-elf entry on-the-fly.
8041 [Ralf S. Engelschall]
8042
8043 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
8044 [Ben Laurie]
8045
8046 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
8047 on the `perl Configure ...' command line. This way one can compile
8048 OpenSSL libraries with Position Independent Code (PIC) which is needed
8049 for linking it into DSOs.
8050 [Ralf S. Engelschall]
8051
8052 *) Remarkably, export ciphers were totally broken and no-one had noticed!
8053 Fixed.
8054 [Ben Laurie]
8055
8056 *) Cleaned up the LICENSE document: The official contact for any license
8057 questions now is the OpenSSL core team under openssl-core@openssl.org.
8058 And add a paragraph about the dual-license situation to make sure people
8059 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
8060 to the OpenSSL toolkit.
8061 [Ralf S. Engelschall]
8062
8063 *) General source tree makefile cleanups: Made `making xxx in yyy...'
8064 display consistent in the source tree and replaced `/bin/rm' by `rm'.
8065 Additonally cleaned up the `make links' target: Remove unnecessary
8066 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
8067 to speed processing and no longer clutter the display with confusing
8068 stuff. Instead only the actually done links are displayed.
8069 [Ralf S. Engelschall]
8070
8071 *) Permit null encryption ciphersuites, used for authentication only. It used
8072 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
8073 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
8074 encryption.
8075 [Ben Laurie]
8076
8077 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
8078 signed attributes when verifying signatures (this would break them),
8079 the detached data encoding was wrong and public keys obtained using
8080 X509_get_pubkey() weren't freed.
8081 [Steve Henson]
8082
8083 *) Add text documentation for the BUFFER functions. Also added a work around
8084 to a Win95 console bug. This was triggered by the password read stuff: the
8085 last character typed gets carried over to the next fread(). If you were
8086 generating a new cert request using 'req' for example then the last
8087 character of the passphrase would be CR which would then enter the first
8088 field as blank.
8089 [Steve Henson]
8090
8091 *) Added the new `Includes OpenSSL Cryptography Software' button as
8092 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
8093 button and can be used by applications based on OpenSSL to show the
8094 relationship to the OpenSSL project.
8095 [Ralf S. Engelschall]
8096
8097 *) Remove confusing variables in function signatures in files
8098 ssl/ssl_lib.c and ssl/ssl.h.
8099 [Lennart Bong <lob@kulthea.stacken.kth.se>]
8100
8101 *) Don't install bss_file.c under PREFIX/include/
8102 [Lennart Bong <lob@kulthea.stacken.kth.se>]
8103
8104 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
8105 functions that return function pointers and has support for NT specific
8106 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
8107 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
8108 unsigned to signed types: this was killing the Win32 compile.
8109 [Steve Henson]
8110
8111 *) Add new certificate file to stack functions,
8112 SSL_add_dir_cert_subjects_to_stack() and
8113 SSL_add_file_cert_subjects_to_stack(). These largely supplant
8114 SSL_load_client_CA_file(), and can be used to add multiple certs easily
8115 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
8116 This means that Apache-SSL and similar packages don't have to mess around
8117 to add as many CAs as they want to the preferred list.
8118 [Ben Laurie]
8119
8120 *) Experiment with doxygen documentation. Currently only partially applied to
8121 ssl/ssl_lib.c.
8122 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
8123 openssl.doxy as the configuration file.
8124 [Ben Laurie]
8125
8126 *) Get rid of remaining C++-style comments which strict C compilers hate.
8127 [Ralf S. Engelschall, pointed out by Carlos Amengual]
8128
8129 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
8130 compiled in by default: it has problems with large keys.
8131 [Steve Henson]
8132
8133 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
8134 DH private keys and/or callback functions which directly correspond to
8135 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
8136 is needed for applications which have to configure certificates on a
8137 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
8138 (e.g. s_server).
8139 For the RSA certificate situation is makes no difference, but
8140 for the DSA certificate situation this fixes the "no shared cipher"
8141 problem where the OpenSSL cipher selection procedure failed because the
8142 temporary keys were not overtaken from the context and the API provided
8143 no way to reconfigure them.
8144 The new functions now let applications reconfigure the stuff and they
8145 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
8146 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
8147 non-public-API function ssl_cert_instantiate() is used as a helper
8148 function and also to reduce code redundancy inside ssl_rsa.c.
8149 [Ralf S. Engelschall]
8150
8151 *) Move s_server -dcert and -dkey options out of the undocumented feature
8152 area because they are useful for the DSA situation and should be
8153 recognized by the users.
8154 [Ralf S. Engelschall]
8155
8156 *) Fix the cipher decision scheme for export ciphers: the export bits are
8157 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
8158 SSL_EXP_MASK. So, the original variable has to be used instead of the
8159 already masked variable.
8160 [Richard Levitte <levitte@stacken.kth.se>]
8161
8162 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
8163 [Richard Levitte <levitte@stacken.kth.se>]
8164
8165 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
8166 from `int' to `unsigned int' because it's a length and initialized by
8167 EVP_DigestFinal() which expects an `unsigned int *'.
8168 [Richard Levitte <levitte@stacken.kth.se>]
8169
8170 *) Don't hard-code path to Perl interpreter on shebang line of Configure
8171 script. Instead use the usual Shell->Perl transition trick.
8172 [Ralf S. Engelschall]
8173
8174 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
8175 (in addition to RSA certificates) to match the behaviour of `openssl dsa
8176 -noout -modulus' as it's already the case for `openssl rsa -noout
8177 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
8178 currently the public key is printed (a decision which was already done by
8179 `openssl dsa -modulus' in the past) which serves a similar purpose.
8180 Additionally the NO_RSA no longer completely removes the whole -modulus
8181 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
8182 now, too.
8183 [Ralf S. Engelschall]
8184
8185 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
8186 BIO. See the source (crypto/evp/bio_ok.c) for more info.
8187 [Arne Ansper <arne@ats.cyber.ee>]
8188
8189 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
8190 to be added. Now both 'req' and 'ca' can use new objects defined in the
8191 config file.
8192 [Steve Henson]
8193
8194 *) Add cool BIO that does syslog (or event log on NT).
8195 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
8196
8197 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
8198 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
8199 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
8200 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
8201 [Ben Laurie]
8202
8203 *) Add preliminary config info for new extension code.
8204 [Steve Henson]
8205
8206 *) Make RSA_NO_PADDING really use no padding.
8207 [Ulf Moeller <ulf@fitug.de>]
8208
8209 *) Generate errors when private/public key check is done.
8210 [Ben Laurie]
8211
8212 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
8213 for some CRL extensions and new objects added.
8214 [Steve Henson]
8215
8216 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
8217 key usage extension and fuller support for authority key id.
8218 [Steve Henson]
8219
8220 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
8221 padding method for RSA, which is recommended for new applications in PKCS
8222 #1 v2.0 (RFC 2437, October 1998).
8223 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
8224 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
8225 against Bleichbacher's attack on RSA.
8226 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
8227 Ben Laurie]
8228
8229 *) Updates to the new SSL compression code
8230 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8231
8232 *) Fix so that the version number in the master secret, when passed
8233 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
8234 (because the server will not accept higher), that the version number
8235 is 0x03,0x01, not 0x03,0x00
8236 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8237
8238 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
8239 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
8240 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
8241 [Steve Henson]
8242
8243 *) Support for RAW extensions where an arbitrary extension can be
8244 created by including its DER encoding. See apps/openssl.cnf for
8245 an example.
8246 [Steve Henson]
8247
8248 *) Make sure latest Perl versions don't interpret some generated C array
8249 code as Perl array code in the crypto/err/err_genc.pl script.
8250 [Lars Weber <3weber@informatik.uni-hamburg.de>]
8251
8252 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
8253 not many people have the assembler. Various Win32 compilation fixes and
8254 update to the INSTALL.W32 file with (hopefully) more accurate Win32
8255 build instructions.
8256 [Steve Henson]
8257
8258 *) Modify configure script 'Configure' to automatically create crypto/date.h
8259 file under Win32 and also build pem.h from pem.org. New script
8260 util/mkfiles.pl to create the MINFO file on environments that can't do a
8261 'make files': perl util/mkfiles.pl >MINFO should work.
8262 [Steve Henson]
8263
8264 *) Major rework of DES function declarations, in the pursuit of correctness
8265 and purity. As a result, many evil casts evaporated, and some weirdness,
8266 too. You may find this causes warnings in your code. Zapping your evil
8267 casts will probably fix them. Mostly.
8268 [Ben Laurie]
8269
8270 *) Fix for a typo in asn1.h. Bug fix to object creation script
8271 obj_dat.pl. It considered a zero in an object definition to mean
8272 "end of object": none of the objects in objects.h have any zeros
8273 so it wasn't spotted.
8274 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
8275
8276 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
8277 Masking (CBCM). In the absence of test vectors, the best I have been able
8278 to do is check that the decrypt undoes the encrypt, so far. Send me test
8279 vectors if you have them.
8280 [Ben Laurie]
8281
8282 *) Correct calculation of key length for export ciphers (too much space was
8283 allocated for null ciphers). This has not been tested!
8284 [Ben Laurie]
8285
8286 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
8287 message is now correct (it understands "crypto" and "ssl" on its
8288 command line). There is also now an "update" option. This will update
8289 the util/ssleay.num and util/libeay.num files with any new functions.
8290 If you do a:
8291 perl util/mkdef.pl crypto ssl update
8292 it will update them.
8293 [Steve Henson]
8294
8295 *) Overhauled the Perl interface (perl/*):
8296 - ported BN stuff to OpenSSL's different BN library
8297 - made the perl/ source tree CVS-aware
8298 - renamed the package from SSLeay to OpenSSL (the files still contain
8299 their history because I've copied them in the repository)
8300 - removed obsolete files (the test scripts will be replaced
8301 by better Test::Harness variants in the future)
8302 [Ralf S. Engelschall]
8303
8304 *) First cut for a very conservative source tree cleanup:
8305 1. merge various obsolete readme texts into doc/ssleay.txt
8306 where we collect the old documents and readme texts.
8307 2. remove the first part of files where I'm already sure that we no
8308 longer need them because of three reasons: either they are just temporary
8309 files which were left by Eric or they are preserved original files where
8310 I've verified that the diff is also available in the CVS via "cvs diff
8311 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
8312 the crypto/md/ stuff).
8313 [Ralf S. Engelschall]
8314
8315 *) More extension code. Incomplete support for subject and issuer alt
8316 name, issuer and authority key id. Change the i2v function parameters
8317 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
8318 what that's for :-) Fix to ASN1 macro which messed up
8319 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
8320 [Steve Henson]
8321
8322 *) Preliminary support for ENUMERATED type. This is largely copied from the
8323 INTEGER code.
8324 [Steve Henson]
8325
8326 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
8327 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8328
8329 *) Make sure `make rehash' target really finds the `openssl' program.
8330 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8331
8332 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
8333 like to hear about it if this slows down other processors.
8334 [Ben Laurie]
8335
8336 *) Add CygWin32 platform information to Configure script.
8337 [Alan Batie <batie@aahz.jf.intel.com>]
8338
8339 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
8340 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
8341
8342 *) New program nseq to manipulate netscape certificate sequences
8343 [Steve Henson]
8344
8345 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
8346 few typos.
8347 [Steve Henson]
8348
8349 *) Fixes to BN code. Previously the default was to define BN_RECURSION
8350 but the BN code had some problems that would cause failures when
8351 doing certificate verification and some other functions.
8352 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8353
8354 *) Add ASN1 and PEM code to support netscape certificate sequences.
8355 [Steve Henson]
8356
8357 *) Add ASN1 and PEM code to support netscape certificate sequences.
8358 [Steve Henson]
8359
8360 *) Add several PKIX and private extended key usage OIDs.
8361 [Steve Henson]
8362
8363 *) Modify the 'ca' program to handle the new extension code. Modify
8364 openssl.cnf for new extension format, add comments.
8365 [Steve Henson]
8366
8367 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
8368 and add a sample to openssl.cnf so req -x509 now adds appropriate
8369 CA extensions.
8370 [Steve Henson]
8371
8372 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
8373 error code, add initial support to X509_print() and x509 application.
8374 [Steve Henson]
8375
8376 *) Takes a deep breath and start addding X509 V3 extension support code. Add
8377 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
8378 stuff is currently isolated and isn't even compiled yet.
8379 [Steve Henson]
8380
8381 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
8382 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
8383 Removed the versions check from X509 routines when loading extensions:
8384 this allows certain broken certificates that don't set the version
8385 properly to be processed.
8386 [Steve Henson]
8387
8388 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
8389 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
8390 can still be regenerated with "make depend".
8391 [Ben Laurie]
8392
8393 *) Spelling mistake in C version of CAST-128.
8394 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
8395
8396 *) Changes to the error generation code. The perl script err-code.pl
8397 now reads in the old error codes and retains the old numbers, only
8398 adding new ones if necessary. It also only changes the .err files if new
8399 codes are added. The makefiles have been modified to only insert errors
8400 when needed (to avoid needlessly modifying header files). This is done
8401 by only inserting errors if the .err file is newer than the auto generated
8402 C file. To rebuild all the error codes from scratch (the old behaviour)
8403 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
8404 or delete all the .err files.
8405 [Steve Henson]
8406
8407 *) CAST-128 was incorrectly implemented for short keys. The C version has
8408 been fixed, but is untested. The assembler versions are also fixed, but
8409 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
8410 to regenerate it if needed.
8411 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
8412 Hagino <itojun@kame.net>]
8413
8414 *) File was opened incorrectly in randfile.c.
8415 [Ulf Möller <ulf@fitug.de>]
8416
8417 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
8418 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
8419 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
8420 al: it's just almost always a UTCTime. Note this patch adds new error
8421 codes so do a "make errors" if there are problems.
8422 [Steve Henson]
8423
8424 *) Correct Linux 1 recognition in config.
8425 [Ulf Möller <ulf@fitug.de>]
8426
8427 *) Remove pointless MD5 hash when using DSA keys in ca.
8428 [Anonymous <nobody@replay.com>]
8429
8430 *) Generate an error if given an empty string as a cert directory. Also
8431 generate an error if handed NULL (previously returned 0 to indicate an
8432 error, but didn't set one).
8433 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
8434
8435 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
8436 [Ben Laurie]
8437
8438 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
8439 parameters. This was causing a warning which killed off the Win32 compile.
8440 [Steve Henson]
8441
8442 *) Remove C++ style comments from crypto/bn/bn_local.h.
8443 [Neil Costigan <neil.costigan@celocom.com>]
8444
8445 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
8446 based on a text string, looking up short and long names and finally
8447 "dot" format. The "dot" format stuff didn't work. Added new function
8448 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
8449 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
8450 OID is not part of the table.
8451 [Steve Henson]
8452
8453 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
8454 X509_LOOKUP_by_alias().
8455 [Ben Laurie]
8456
8457 *) Sort openssl functions by name.
8458 [Ben Laurie]
8459
8460 *) Get the gendsa program working (hopefully) and add it to app list. Remove
8461 encryption from sample DSA keys (in case anyone is interested the password
8462 was "1234").
8463 [Steve Henson]
8464
8465 *) Make _all_ *_free functions accept a NULL pointer.
8466 [Frans Heymans <fheymans@isaserver.be>]
8467
8468 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
8469 NULL pointers.
8470 [Anonymous <nobody@replay.com>]
8471
8472 *) s_server should send the CAfile as acceptable CAs, not its own cert.
8473 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8474
8475 *) Don't blow it for numeric -newkey arguments to apps/req.
8476 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8477
8478 *) Temp key "for export" tests were wrong in s3_srvr.c.
8479 [Anonymous <nobody@replay.com>]
8480
8481 *) Add prototype for temp key callback functions
8482 SSL_CTX_set_tmp_{rsa,dh}_callback().
8483 [Ben Laurie]
8484
8485 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
8486 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
8487 [Steve Henson]
8488
8489 *) X509_name_add_entry() freed the wrong thing after an error.
8490 [Arne Ansper <arne@ats.cyber.ee>]
8491
8492 *) rsa_eay.c would attempt to free a NULL context.
8493 [Arne Ansper <arne@ats.cyber.ee>]
8494
8495 *) BIO_s_socket() had a broken should_retry() on Windoze.
8496 [Arne Ansper <arne@ats.cyber.ee>]
8497
8498 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
8499 [Arne Ansper <arne@ats.cyber.ee>]
8500
8501 *) Make sure the already existing X509_STORE->depth variable is initialized
8502 in X509_STORE_new(), but document the fact that this variable is still
8503 unused in the certificate verification process.
8504 [Ralf S. Engelschall]
8505
8506 *) Fix the various library and apps files to free up pkeys obtained from
8507 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
8508 [Steve Henson]
8509
8510 *) Fix reference counting in X509_PUBKEY_get(). This makes
8511 demos/maurice/example2.c work, amongst others, probably.
8512 [Steve Henson and Ben Laurie]
8513
8514 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
8515 `openssl' and second, the shortcut symlinks for the `openssl <command>'
8516 are no longer created. This way we have a single and consistent command
8517 line interface `openssl <command>', similar to `cvs <command>'.
8518 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
8519
8520 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
8521 BIT STRING wrapper always have zero unused bits.
8522 [Steve Henson]
8523
8524 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
8525 [Steve Henson]
8526
8527 *) Make the top-level INSTALL documentation easier to understand.
8528 [Paul Sutton]
8529
8530 *) Makefiles updated to exit if an error occurs in a sub-directory
8531 make (including if user presses ^C) [Paul Sutton]
8532
8533 *) Make Montgomery context stuff explicit in RSA data structure.
8534 [Ben Laurie]
8535
8536 *) Fix build order of pem and err to allow for generated pem.h.
8537 [Ben Laurie]
8538
8539 *) Fix renumbering bug in X509_NAME_delete_entry().
8540 [Ben Laurie]
8541
8542 *) Enhanced the err-ins.pl script so it makes the error library number
8543 global and can add a library name. This is needed for external ASN1 and
8544 other error libraries.
8545 [Steve Henson]
8546
8547 *) Fixed sk_insert which never worked properly.
8548 [Steve Henson]
8549
8550 *) Fix ASN1 macros so they can handle indefinite length construted
8551 EXPLICIT tags. Some non standard certificates use these: they can now
8552 be read in.
8553 [Steve Henson]
8554
8555 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
8556 into a single doc/ssleay.txt bundle. This way the information is still
8557 preserved but no longer messes up this directory. Now it's new room for
8558 the new set of documenation files.
8559 [Ralf S. Engelschall]
8560
8561 *) SETs were incorrectly DER encoded. This was a major pain, because they
8562 shared code with SEQUENCEs, which aren't coded the same. This means that
8563 almost everything to do with SETs or SEQUENCEs has either changed name or
8564 number of arguments.
8565 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
8566
8567 *) Fix test data to work with the above.
8568 [Ben Laurie]
8569
8570 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
8571 was already fixed by Eric for 0.9.1 it seems.
8572 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
8573
8574 *) Autodetect FreeBSD3.
8575 [Ben Laurie]
8576
8577 *) Fix various bugs in Configure. This affects the following platforms:
8578 nextstep
8579 ncr-scde
8580 unixware-2.0
8581 unixware-2.0-pentium
8582 sco5-cc.
8583 [Ben Laurie]
8584
8585 *) Eliminate generated files from CVS. Reorder tests to regenerate files
8586 before they are needed.
8587 [Ben Laurie]
8588
8589 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
8590 [Ben Laurie]
8591
8592
8593 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
8594
8595 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
8596 changed SSLeay to OpenSSL in version strings.
8597 [Ralf S. Engelschall]
8598
8599 *) Some fixups to the top-level documents.
8600 [Paul Sutton]
8601
8602 *) Fixed the nasty bug where rsaref.h was not found under compile-time
8603 because the symlink to include/ was missing.
8604 [Ralf S. Engelschall]
8605
8606 *) Incorporated the popular no-RSA/DSA-only patches
8607 which allow to compile a RSA-free SSLeay.
8608 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
8609
8610 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
8611 when "ssleay" is still not found.
8612 [Ralf S. Engelschall]
8613
8614 *) Added more platforms to Configure: Cray T3E, HPUX 11,
8615 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
8616
8617 *) Updated the README file.
8618 [Ralf S. Engelschall]
8619
8620 *) Added various .cvsignore files in the CVS repository subdirs
8621 to make a "cvs update" really silent.
8622 [Ralf S. Engelschall]
8623
8624 *) Recompiled the error-definition header files and added
8625 missing symbols to the Win32 linker tables.
8626 [Ralf S. Engelschall]
8627
8628 *) Cleaned up the top-level documents;
8629 o new files: CHANGES and LICENSE
8630 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
8631 o merged COPYRIGHT into LICENSE
8632 o removed obsolete TODO file
8633 o renamed MICROSOFT to INSTALL.W32
8634 [Ralf S. Engelschall]
8635
8636 *) Removed dummy files from the 0.9.1b source tree:
8637 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
8638 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
8639 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
8640 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
8641 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
8642 [Ralf S. Engelschall]
8643
8644 *) Added various platform portability fixes.
8645 [Mark J. Cox]
8646
8647 *) The Genesis of the OpenSSL rpject:
8648 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
8649 Young and Tim J. Hudson created while they were working for C2Net until
8650 summer 1998.
8651 [The OpenSSL Project]
8652
8653
8654 Changes between 0.9.0b and 0.9.1b [not released]
8655
8656 *) Updated a few CA certificates under certs/
8657 [Eric A. Young]
8658
8659 *) Changed some BIGNUM api stuff.
8660 [Eric A. Young]
8661
8662 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
8663 DGUX x86, Linux Alpha, etc.
8664 [Eric A. Young]
8665
8666 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
8667 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
8668 available).
8669 [Eric A. Young]
8670
8671 *) Add -strparse option to asn1pars program which parses nested
8672 binary structures
8673 [Dr Stephen Henson <shenson@bigfoot.com>]
8674
8675 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
8676 [Eric A. Young]
8677
8678 *) DSA fix for "ca" program.
8679 [Eric A. Young]
8680
8681 *) Added "-genkey" option to "dsaparam" program.
8682 [Eric A. Young]
8683
8684 *) Added RIPE MD160 (rmd160) message digest.
8685 [Eric A. Young]
8686
8687 *) Added -a (all) option to "ssleay version" command.
8688 [Eric A. Young]
8689
8690 *) Added PLATFORM define which is the id given to Configure.
8691 [Eric A. Young]
8692
8693 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
8694 [Eric A. Young]
8695
8696 *) Extended the ASN.1 parser routines.
8697 [Eric A. Young]
8698
8699 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
8700 [Eric A. Young]
8701
8702 *) Added a BN_CTX to the BN library.
8703 [Eric A. Young]
8704
8705 *) Fixed the weak key values in DES library
8706 [Eric A. Young]
8707
8708 *) Changed API in EVP library for cipher aliases.
8709 [Eric A. Young]
8710
8711 *) Added support for RC2/64bit cipher.
8712 [Eric A. Young]
8713
8714 *) Converted the lhash library to the crypto/mem.c functions.
8715 [Eric A. Young]
8716
8717 *) Added more recognized ASN.1 object ids.
8718 [Eric A. Young]
8719
8720 *) Added more RSA padding checks for SSL/TLS.
8721 [Eric A. Young]
8722
8723 *) Added BIO proxy/filter functionality.
8724 [Eric A. Young]
8725
8726 *) Added extra_certs to SSL_CTX which can be used
8727 send extra CA certificates to the client in the CA cert chain sending
8728 process. It can be configured with SSL_CTX_add_extra_chain_cert().
8729 [Eric A. Young]
8730
8731 *) Now Fortezza is denied in the authentication phase because
8732 this is key exchange mechanism is not supported by SSLeay at all.
8733 [Eric A. Young]
8734
8735 *) Additional PKCS1 checks.
8736 [Eric A. Young]
8737
8738 *) Support the string "TLSv1" for all TLS v1 ciphers.
8739 [Eric A. Young]
8740
8741 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
8742 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
8743 [Eric A. Young]
8744
8745 *) Fixed a few memory leaks.
8746 [Eric A. Young]
8747
8748 *) Fixed various code and comment typos.
8749 [Eric A. Young]
8750
8751 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
8752 bytes sent in the client random.
8753 [Edward Bishop <ebishop@spyglass.com>]
8754