]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Multiple signer support in smime application.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8b and 0.9.9 [xx XXX xxxx]
6
7 *) Tidy up PKCS#7 routines and add new functions to make it easier to
8 create PKCS7 structures containing multiple signers. Update smime
9 application to support multiple signers.
10 [Steve Henson]
11
12 *) New -macalg option to pkcs12 utility to allow setting of an alternative
13 digest MAC.
14 [Steve Henson]
15
16 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
17 Reorganize PBE internals to lookup from a static table using NIDs,
18 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
19 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
20 PRF which will be automatically used with PBES2.
21 [Steve Henson]
22
23 *) Replace the algorithm specific calls to generate keys in "req" with the
24 new API.
25 [Steve Henson]
26
27 *) Update PKCS#7 enveloped data routines to use new API. This is now
28 supported by any public key method supporting the encrypt operation. A
29 ctrl is added to allow the public key algorithm to examine or modify
30 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
31 a no op.
32 [Steve Henson]
33
34 *) Add a ctrl to asn1 method to allow a public key algorithm to express
35 a default digest type to use. In most cases this will be SHA1 but some
36 algorithms (such as GOST) need to specify an alternative digest. The
37 return value indicates how strong the prefernce is 1 means optional and
38 2 is mandatory (that is it is the only supported type). Modify
39 ASN1_item_sign() to accept a NULL digest argument to indicate it should
40 use the default md. Update openssl utilities to use the default digest
41 type for signing if it is not explicitly indicated.
42 [Steve Henson]
43
44 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
45 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
46 signing method from the key type. This effectively removes the link
47 between digests and public key types.
48 [Steve Henson]
49
50 *) Add an OID cross reference table and utility functions. Its purpose is to
51 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
52 rsaEncryption. This will allow some of the algorithm specific hackery
53 needed to use the correct OID to be removed.
54 [Steve Henson]
55
56 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
57 structures for PKCS7_sign(). They are now set up by the relevant public
58 key ASN1 method.
59 [Steve Henson]
60
61 *) Add provisional EC pkey method with support for ECDSA and ECDH.
62 [Steve Henson]
63
64 *) Add support for key derivation (agreement) in the API, DH method and
65 pkeyutl.
66 [Steve Henson]
67
68 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
69 public and private key formats. As a side effect these add additional
70 command line functionality not previously available: DSA signatures can be
71 generated and verified using pkeyutl and DH key support and generation in
72 pkey, genpkey.
73 [Steve Henson]
74
75 *) BeOS support.
76 [Oliver Tappe <zooey@hirschkaefer.de>]
77
78 *) New make target "install_html_docs" installs HTML renditions of the
79 manual pages.
80 [Oliver Tappe <zooey@hirschkaefer.de>]
81
82 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
83 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
84 support key and parameter generation and add initial key generation
85 functionality for RSA.
86 [Steve Henson]
87
88 *) Add functions for main EVP_PKEY_method operations. The undocumented
89 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
90 EVP_PKEY_{encrypt,decrypt}_old.
91 [Steve Henson]
92
93 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
94 key API, doesn't do much yet.
95 [Steve Henson]
96
97 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
98 public key algorithms. New option to openssl utility:
99 "list-public-key-algorithms" to print out info.
100 [Steve Henson]
101
102 *) Implement the Supported Elliptic Curves Extension for
103 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
104 [Douglas Stebila]
105
106 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
107 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
108 [Steve Henson]
109
110 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
111 utilities such as rsa, dsa, dsaparam etc except they process any key
112 type.
113 [Steve Henson]
114
115 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
116 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
117 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
118 structure.
119 [Steve Henson]
120
121 *) Initial support for pluggable public key ASN1.
122 De-spaghettify the public key ASN1 handling. Move public and private
123 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
124 algorithm specific handling to a single module within the relevant
125 algorithm directory. Add functions to allow (near) opaque processing
126 of public and private key structures.
127 [Steve Henson]
128
129 *) Implement the Supported Point Formats Extension for
130 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
131 [Douglas Stebila]
132
133 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
134 for the psk identity [hint] and the psk callback functions to the
135 SSL_SESSION, SSL and SSL_CTX structure.
136
137 New ciphersuites:
138 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
139 PSK-AES256-CBC-SHA
140
141 New functions:
142 SSL_CTX_use_psk_identity_hint
143 SSL_get_psk_identity_hint
144 SSL_get_psk_identity
145 SSL_use_psk_identity_hint
146
147 [Mika Kousa and Pasi Eronen of Nokia Corporation]
148
149 *) Add RFC 3161 compliant time stamp request creation, response generation
150 and response verification functionality.
151 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
152
153 *) Add initial support for TLS extensions, specifically for the server_name
154 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
155 have new members for a host name. The SSL data structure has an
156 additional member SSL_CTX *initial_ctx so that new sessions can be
157 stored in that context to allow for session resumption, even after the
158 SSL has been switched to a new SSL_CTX in reaction to a client's
159 server_name extension.
160
161 New functions (subject to change):
162
163 SSL_get_servername()
164 SSL_get_servername_type()
165 SSL_set_SSL_CTX()
166
167 New CTRL codes and macros (subject to change):
168
169 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
170 - SSL_CTX_set_tlsext_servername_callback()
171 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
172 - SSL_CTX_set_tlsext_servername_arg()
173 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_hostname()
174
175 openssl s_client has a new '-servername ...' option.
176
177 openssl s_server has new options '-servername_host ...', '-cert2 ...',
178 '-key2 ...', '-servername_fatal' (subject to change). This allows
179 testing the HostName extension for a specific single host name ('-cert'
180 and '-key' remain fallbacks for handshakes without HostName
181 negotiation). If the unrecogninzed_name alert has to be sent, this by
182 default is a warning; it becomes fatal with the '-servername_fatal'
183 option.
184
185 [Peter Sylvester, Remy Allais, Christophe Renou]
186
187 *) Whirlpool hash implementation is added.
188 [Andy Polyakov]
189
190 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
191 bn(64,32). Because of instruction set limitations it doesn't have
192 any negative impact on performance. This was done mostly in order
193 to make it possible to share assembler modules, such as bn_mul_mont
194 implementations, between 32- and 64-bit builds without hassle.
195 [Andy Polyakov]
196
197 *) Disable rogue ciphersuites:
198
199 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
200 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
201 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
202
203 The latter two were purportedly from
204 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
205 appear there.
206
207 Other ciphersuites from draft-ietf-tls-56-bit-ciphersuites-01.txt
208 remain enabled for now, but are just as unofficial, and the ID
209 has long expired; these will probably disappear soon.
210 [Bodo Moeller]
211
212 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
213 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
214 macro.
215 [Bodo Moeller]
216
217 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
218 dedicated Montgomery multiplication procedure, is introduced.
219 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
220 "64-bit" performance on certain 32-bit targets.
221 [Andy Polyakov]
222
223 *) New option SSL_OP_NO_COMP to disable use of compression selectively
224 in SSL structures. New SSL ctrl to set maximum send fragment size.
225 Save memory by seeting the I/O buffer sizes dynamically instead of
226 using the maximum available value.
227 [Steve Henson]
228
229 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
230 in addition to the text details.
231 [Bodo Moeller]
232
233 *) Very, very preliminary EXPERIMENTAL support for printing of general
234 ASN1 structures. This currently produces rather ugly output and doesn't
235 handle several customised structures at all.
236 [Steve Henson]
237
238 *) Integrated support for PVK file format and some related formats such
239 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
240 these in the 'rsa' and 'dsa' utilities.
241 [Steve Henson]
242
243 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
244 [Steve Henson]
245
246 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
247 place for the (very old) "NETSCAPE" format certificates which are now
248 handled using new ASN1 code equivalents.
249 [Steve Henson]
250
251 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
252 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
253 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
254 [Nils Larsch]
255
256 *) Modify CRL distribution points extension code to print out previously
257 unsupported fields. Enhance extension setting code to allow setting of
258 all fields.
259 [Steve Henson]
260
261 *) Add print and set support for Issuing Distribution Point CRL extension.
262 [Steve Henson]
263
264 Changes between 0.9.8b and 0.9.8c [xx XXX xxxx]
265
266 *) Disable the padding bug check when compression is in use. The padding
267 bug check assumes the first packet is of even length, this is not
268 necessarily true if compresssion is enabled and can result in false
269 positives causing handshake failure. The actual bug test is ancient
270 code so it is hoped that implementations will either have fixed it by
271 now or any which still have the bug do not support compression.
272 [Steve Henson]
273
274 Changes between 0.9.8a and 0.9.8b [04 May 2006]
275
276 *) When applying a cipher rule check to see if string match is an explicit
277 cipher suite and only match that one cipher suite if it is.
278 [Steve Henson]
279
280 *) Link in manifests for VC++ if needed.
281 [Austin Ziegler <halostatue@gmail.com>]
282
283 *) Update support for ECC-based TLS ciphersuites according to
284 draft-ietf-tls-ecc-12.txt with proposed changes (but without
285 TLS extensions, which are supported starting with the 0.9.9
286 branch, not in the OpenSSL 0.9.8 branch).
287 [Douglas Stebila]
288
289 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
290 opaque EVP_CIPHER_CTX handling.
291 [Steve Henson]
292
293 *) Fixes and enhancements to zlib compression code. We now only use
294 "zlib1.dll" and use the default __cdecl calling convention on Win32
295 to conform with the standards mentioned here:
296 http://www.zlib.net/DLL_FAQ.txt
297 Static zlib linking now works on Windows and the new --with-zlib-include
298 --with-zlib-lib options to Configure can be used to supply the location
299 of the headers and library. Gracefully handle case where zlib library
300 can't be loaded.
301 [Steve Henson]
302
303 *) Several fixes and enhancements to the OID generation code. The old code
304 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
305 handle numbers larger than ULONG_MAX, truncated printing and had a
306 non standard OBJ_obj2txt() behaviour.
307 [Steve Henson]
308
309 *) Add support for building of engines under engine/ as shared libraries
310 under VC++ build system.
311 [Steve Henson]
312
313 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
314 Hopefully, we will not see any false combination of paths any more.
315 [Richard Levitte]
316
317 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
318
319 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
320 (part of SSL_OP_ALL). This option used to disable the
321 countermeasure against man-in-the-middle protocol-version
322 rollback in the SSL 2.0 server implementation, which is a bad
323 idea. (CVE-2005-2969)
324
325 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
326 for Information Security, National Institute of Advanced Industrial
327 Science and Technology [AIST], Japan)]
328
329 *) Add two function to clear and return the verify parameter flags.
330 [Steve Henson]
331
332 *) Keep cipherlists sorted in the source instead of sorting them at
333 runtime, thus removing the need for a lock.
334 [Nils Larsch]
335
336 *) Avoid some small subgroup attacks in Diffie-Hellman.
337 [Nick Mathewson and Ben Laurie]
338
339 *) Add functions for well-known primes.
340 [Nick Mathewson]
341
342 *) Extended Windows CE support.
343 [Satoshi Nakamura and Andy Polyakov]
344
345 *) Initialize SSL_METHOD structures at compile time instead of during
346 runtime, thus removing the need for a lock.
347 [Steve Henson]
348
349 *) Make PKCS7_decrypt() work even if no certificate is supplied by
350 attempting to decrypt each encrypted key in turn. Add support to
351 smime utility.
352 [Steve Henson]
353
354 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
355
356 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
357 [Richard Levitte]
358
359 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
360 key into the same file any more.
361 [Richard Levitte]
362
363 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
364 [Andy Polyakov]
365
366 *) Add -utf8 command line and config file option to 'ca'.
367 [Stefan <stf@udoma.org]
368
369 *) Removed the macro des_crypt(), as it seems to conflict with some
370 libraries. Use DES_crypt().
371 [Richard Levitte]
372
373 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
374 involves renaming the source and generated shared-libs for
375 both. The engines will accept the corrected or legacy ids
376 ('ncipher' and '4758_cca' respectively) when binding. NB,
377 this only applies when building 'shared'.
378 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
379
380 *) Add attribute functions to EVP_PKEY structure. Modify
381 PKCS12_create() to recognize a CSP name attribute and
382 use it. Make -CSP option work again in pkcs12 utility.
383 [Steve Henson]
384
385 *) Add new functionality to the bn blinding code:
386 - automatic re-creation of the BN_BLINDING parameters after
387 a fixed number of uses (currently 32)
388 - add new function for parameter creation
389 - introduce flags to control the update behaviour of the
390 BN_BLINDING parameters
391 - hide BN_BLINDING structure
392 Add a second BN_BLINDING slot to the RSA structure to improve
393 performance when a single RSA object is shared among several
394 threads.
395 [Nils Larsch]
396
397 *) Add support for DTLS.
398 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
399
400 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
401 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
402 [Walter Goulet]
403
404 *) Remove buggy and incompletet DH cert support from
405 ssl/ssl_rsa.c and ssl/s3_both.c
406 [Nils Larsch]
407
408 *) Use SHA-1 instead of MD5 as the default digest algorithm for
409 the apps/openssl applications.
410 [Nils Larsch]
411
412 *) Compile clean with "-Wall -Wmissing-prototypes
413 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
414 DEBUG_SAFESTACK must also be set.
415 [Ben Laurie]
416
417 *) Change ./Configure so that certain algorithms can be disabled by default.
418 The new counterpiece to "no-xxx" is "enable-xxx".
419
420 The patented RC5 and MDC2 algorithms will now be disabled unless
421 "enable-rc5" and "enable-mdc2", respectively, are specified.
422
423 (IDEA remains enabled despite being patented. This is because IDEA
424 is frequently required for interoperability, and there is no license
425 fee for non-commercial use. As before, "no-idea" can be used to
426 avoid this algorithm.)
427
428 [Bodo Moeller]
429
430 *) Add processing of proxy certificates (see RFC 3820). This work was
431 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
432 EGEE (Enabling Grids for E-science in Europe).
433 [Richard Levitte]
434
435 *) RC4 performance overhaul on modern architectures/implementations, such
436 as Intel P4, IA-64 and AMD64.
437 [Andy Polyakov]
438
439 *) New utility extract-section.pl. This can be used specify an alternative
440 section number in a pod file instead of having to treat each file as
441 a separate case in Makefile. This can be done by adding two lines to the
442 pod file:
443
444 =for comment openssl_section:XXX
445
446 The blank line is mandatory.
447
448 [Steve Henson]
449
450 *) New arguments -certform, -keyform and -pass for s_client and s_server
451 to allow alternative format key and certificate files and passphrase
452 sources.
453 [Steve Henson]
454
455 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
456 update associated structures and add various utility functions.
457
458 Add new policy related verify parameters, include policy checking in
459 standard verify code. Enhance 'smime' application with extra parameters
460 to support policy checking and print out.
461 [Steve Henson]
462
463 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
464 Nehemiah processors. These extensions support AES encryption in hardware
465 as well as RNG (though RNG support is currently disabled).
466 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
467
468 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
469 [Geoff Thorpe]
470
471 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
472 [Andy Polyakov and a number of other people]
473
474 *) Improved PowerPC platform support. Most notably BIGNUM assembler
475 implementation contributed by IBM.
476 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
477
478 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
479 exponent rather than 'unsigned long'. There is a corresponding change to
480 the new 'rsa_keygen' element of the RSA_METHOD structure.
481 [Jelte Jansen, Geoff Thorpe]
482
483 *) Functionality for creating the initial serial number file is now
484 moved from CA.pl to the 'ca' utility with a new option -create_serial.
485
486 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
487 number file to 1, which is bound to cause problems. To avoid
488 the problems while respecting compatibility between different 0.9.7
489 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
490 CA.pl for serial number initialization. With the new release 0.9.8,
491 we can fix the problem directly in the 'ca' utility.)
492 [Steve Henson]
493
494 *) Reduced header interdepencies by declaring more opaque objects in
495 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
496 give fewer recursive includes, which could break lazy source code - so
497 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
498 developers should define this symbol when building and using openssl to
499 ensure they track the recommended behaviour, interfaces, [etc], but
500 backwards-compatible behaviour prevails when this isn't defined.
501 [Geoff Thorpe]
502
503 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
504 [Steve Henson]
505
506 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
507 This will generate a random key of the appropriate length based on the
508 cipher context. The EVP_CIPHER can provide its own random key generation
509 routine to support keys of a specific form. This is used in the des and
510 3des routines to generate a key of the correct parity. Update S/MIME
511 code to use new functions and hence generate correct parity DES keys.
512 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
513 valid (weak or incorrect parity).
514 [Steve Henson]
515
516 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
517 as looking them up. This is useful when the verified structure may contain
518 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
519 present unless the new PKCS7_NO_CRL flag is asserted.
520 [Steve Henson]
521
522 *) Extend ASN1 oid configuration module. It now additionally accepts the
523 syntax:
524
525 shortName = some long name, 1.2.3.4
526 [Steve Henson]
527
528 *) Reimplemented the BN_CTX implementation. There is now no more static
529 limitation on the number of variables it can handle nor the depth of the
530 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
531 information can now expand as required, and rather than having a single
532 static array of bignums, BN_CTX now uses a linked-list of such arrays
533 allowing it to expand on demand whilst maintaining the usefulness of
534 BN_CTX's "bundling".
535 [Geoff Thorpe]
536
537 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
538 to allow all RSA operations to function using a single BN_CTX.
539 [Geoff Thorpe]
540
541 *) Preliminary support for certificate policy evaluation and checking. This
542 is initially intended to pass the tests outlined in "Conformance Testing
543 of Relying Party Client Certificate Path Processing Logic" v1.07.
544 [Steve Henson]
545
546 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
547 remained unused and not that useful. A variety of other little bignum
548 tweaks and fixes have also been made continuing on from the audit (see
549 below).
550 [Geoff Thorpe]
551
552 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
553 associated ASN1, EVP and SSL functions and old ASN1 macros.
554 [Richard Levitte]
555
556 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
557 and this should never fail. So the return value from the use of
558 BN_set_word() (which can fail due to needless expansion) is now deprecated;
559 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
560 [Geoff Thorpe]
561
562 *) BN_CTX_get() should return zero-valued bignums, providing the same
563 initialised value as BN_new().
564 [Geoff Thorpe, suggested by Ulf Möller]
565
566 *) Support for inhibitAnyPolicy certificate extension.
567 [Steve Henson]
568
569 *) An audit of the BIGNUM code is underway, for which debugging code is
570 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
571 is considered valid when processing BIGNUMs, and causes execution to
572 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
573 further steps are taken to deliberately pollute unused data in BIGNUM
574 structures to try and expose faulty code further on. For now, openssl will
575 (in its default mode of operation) continue to tolerate the inconsistent
576 forms that it has tolerated in the past, but authors and packagers should
577 consider trying openssl and their own applications when compiled with
578 these debugging symbols defined. It will help highlight potential bugs in
579 their own code, and will improve the test coverage for OpenSSL itself. At
580 some point, these tighter rules will become openssl's default to improve
581 maintainability, though the assert()s and other overheads will remain only
582 in debugging configurations. See bn.h for more details.
583 [Geoff Thorpe, Nils Larsch, Ulf Möller]
584
585 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
586 that can only be obtained through BN_CTX_new() (which implicitly
587 initialises it). The presence of this function only made it possible
588 to overwrite an existing structure (and cause memory leaks).
589 [Geoff Thorpe]
590
591 *) Because of the callback-based approach for implementing LHASH as a
592 template type, lh_insert() adds opaque objects to hash-tables and
593 lh_doall() or lh_doall_arg() are typically used with a destructor callback
594 to clean up those corresponding objects before destroying the hash table
595 (and losing the object pointers). So some over-zealous constifications in
596 LHASH have been relaxed so that lh_insert() does not take (nor store) the
597 objects as "const" and the lh_doall[_arg] callback wrappers are not
598 prototyped to have "const" restrictions on the object pointers they are
599 given (and so aren't required to cast them away any more).
600 [Geoff Thorpe]
601
602 *) The tmdiff.h API was so ugly and minimal that our own timing utility
603 (speed) prefers to use its own implementation. The two implementations
604 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
605 its object type properly exposed (MS_TM) instead of casting to/from "char
606 *". This may still change yet if someone realises MS_TM and "ms_time_***"
607 aren't necessarily the greatest nomenclatures - but this is what was used
608 internally to the implementation so I've used that for now.
609 [Geoff Thorpe]
610
611 *) Ensure that deprecated functions do not get compiled when
612 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
613 the self-tests were still using deprecated key-generation functions so
614 these have been updated also.
615 [Geoff Thorpe]
616
617 *) Reorganise PKCS#7 code to separate the digest location functionality
618 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
619 New function PKCS7_set_digest() to set the digest type for PKCS#7
620 digestedData type. Add additional code to correctly generate the
621 digestedData type and add support for this type in PKCS7 initialization
622 functions.
623 [Steve Henson]
624
625 *) New function PKCS7_set0_type_other() this initializes a PKCS7
626 structure of type "other".
627 [Steve Henson]
628
629 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
630 sure the loop does correctly stop and breaking ("division by zero")
631 modulus operations are not performed. The (pre-generated) prime
632 table crypto/bn/bn_prime.h was already correct, but it could not be
633 re-generated on some platforms because of the "division by zero"
634 situation in the script.
635 [Ralf S. Engelschall]
636
637 *) Update support for ECC-based TLS ciphersuites according to
638 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
639 SHA-1 now is only used for "small" curves (where the
640 representation of a field element takes up to 24 bytes); for
641 larger curves, the field element resulting from ECDH is directly
642 used as premaster secret.
643 [Douglas Stebila (Sun Microsystems Laboratories)]
644
645 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
646 curve secp160r1 to the tests.
647 [Douglas Stebila (Sun Microsystems Laboratories)]
648
649 *) Add the possibility to load symbols globally with DSO.
650 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
651
652 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
653 control of the error stack.
654 [Richard Levitte]
655
656 *) Add support for STORE in ENGINE.
657 [Richard Levitte]
658
659 *) Add the STORE type. The intention is to provide a common interface
660 to certificate and key stores, be they simple file-based stores, or
661 HSM-type store, or LDAP stores, or...
662 NOTE: The code is currently UNTESTED and isn't really used anywhere.
663 [Richard Levitte]
664
665 *) Add a generic structure called OPENSSL_ITEM. This can be used to
666 pass a list of arguments to any function as well as provide a way
667 for a function to pass data back to the caller.
668 [Richard Levitte]
669
670 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
671 works like BUF_strdup() but can be used to duplicate a portion of
672 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
673 a memory area.
674 [Richard Levitte]
675
676 *) Add the function sk_find_ex() which works like sk_find(), but will
677 return an index to an element even if an exact match couldn't be
678 found. The index is guaranteed to point at the element where the
679 searched-for key would be inserted to preserve sorting order.
680 [Richard Levitte]
681
682 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
683 takes an extra flags argument for optional functionality. Currently,
684 the following flags are defined:
685
686 OBJ_BSEARCH_VALUE_ON_NOMATCH
687 This one gets OBJ_bsearch_ex() to return a pointer to the first
688 element where the comparing function returns a negative or zero
689 number.
690
691 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
692 This one gets OBJ_bsearch_ex() to return a pointer to the first
693 element where the comparing function returns zero. This is useful
694 if there are more than one element where the comparing function
695 returns zero.
696 [Richard Levitte]
697
698 *) Make it possible to create self-signed certificates with 'openssl ca'
699 in such a way that the self-signed certificate becomes part of the
700 CA database and uses the same mechanisms for serial number generation
701 as all other certificate signing. The new flag '-selfsign' enables
702 this functionality. Adapt CA.sh and CA.pl.in.
703 [Richard Levitte]
704
705 *) Add functionality to check the public key of a certificate request
706 against a given private. This is useful to check that a certificate
707 request can be signed by that key (self-signing).
708 [Richard Levitte]
709
710 *) Make it possible to have multiple active certificates with the same
711 subject in the CA index file. This is done only if the keyword
712 'unique_subject' is set to 'no' in the main CA section (default
713 if 'CA_default') of the configuration file. The value is saved
714 with the database itself in a separate index attribute file,
715 named like the index file with '.attr' appended to the name.
716 [Richard Levitte]
717
718 *) Generate muti valued AVAs using '+' notation in config files for
719 req and dirName.
720 [Steve Henson]
721
722 *) Support for nameConstraints certificate extension.
723 [Steve Henson]
724
725 *) Support for policyConstraints certificate extension.
726 [Steve Henson]
727
728 *) Support for policyMappings certificate extension.
729 [Steve Henson]
730
731 *) Make sure the default DSA_METHOD implementation only uses its
732 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
733 and change its own handlers to be NULL so as to remove unnecessary
734 indirection. This lets alternative implementations fallback to the
735 default implementation more easily.
736 [Geoff Thorpe]
737
738 *) Support for directoryName in GeneralName related extensions
739 in config files.
740 [Steve Henson]
741
742 *) Make it possible to link applications using Makefile.shared.
743 Make that possible even when linking against static libraries!
744 [Richard Levitte]
745
746 *) Support for single pass processing for S/MIME signing. This now
747 means that S/MIME signing can be done from a pipe, in addition
748 cleartext signing (multipart/signed type) is effectively streaming
749 and the signed data does not need to be all held in memory.
750
751 This is done with a new flag PKCS7_STREAM. When this flag is set
752 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
753 is done after the data is output (and digests calculated) in
754 SMIME_write_PKCS7().
755 [Steve Henson]
756
757 *) Add full support for -rpath/-R, both in shared libraries and
758 applications, at least on the platforms where it's known how
759 to do it.
760 [Richard Levitte]
761
762 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
763 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
764 will now compute a table of multiples of the generator that
765 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
766 faster (notably in the case of a single point multiplication,
767 scalar * generator).
768 [Nils Larsch, Bodo Moeller]
769
770 *) IPv6 support for certificate extensions. The various extensions
771 which use the IP:a.b.c.d can now take IPv6 addresses using the
772 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
773 correctly.
774 [Steve Henson]
775
776 *) Added an ENGINE that implements RSA by performing private key
777 exponentiations with the GMP library. The conversions to and from
778 GMP's mpz_t format aren't optimised nor are any montgomery forms
779 cached, and on x86 it appears OpenSSL's own performance has caught up.
780 However there are likely to be other architectures where GMP could
781 provide a boost. This ENGINE is not built in by default, but it can be
782 specified at Configure time and should be accompanied by the necessary
783 linker additions, eg;
784 ./config -DOPENSSL_USE_GMP -lgmp
785 [Geoff Thorpe]
786
787 *) "openssl engine" will not display ENGINE/DSO load failure errors when
788 testing availability of engines with "-t" - the old behaviour is
789 produced by increasing the feature's verbosity with "-tt".
790 [Geoff Thorpe]
791
792 *) ECDSA routines: under certain error conditions uninitialized BN objects
793 could be freed. Solution: make sure initialization is performed early
794 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
795 via PR#459)
796 [Lutz Jaenicke]
797
798 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
799 and DH_METHOD (eg. by ENGINE implementations) to override the normal
800 software implementations. For DSA and DH, parameter generation can
801 also be overriden by providing the appropriate method callbacks.
802 [Geoff Thorpe]
803
804 *) Change the "progress" mechanism used in key-generation and
805 primality testing to functions that take a new BN_GENCB pointer in
806 place of callback/argument pairs. The new API functions have "_ex"
807 postfixes and the older functions are reimplemented as wrappers for
808 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
809 declarations of the old functions to help (graceful) attempts to
810 migrate to the new functions. Also, the new key-generation API
811 functions operate on a caller-supplied key-structure and return
812 success/failure rather than returning a key or NULL - this is to
813 help make "keygen" another member function of RSA_METHOD etc.
814
815 Example for using the new callback interface:
816
817 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
818 void *my_arg = ...;
819 BN_GENCB my_cb;
820
821 BN_GENCB_set(&my_cb, my_callback, my_arg);
822
823 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
824 /* For the meaning of a, b in calls to my_callback(), see the
825 * documentation of the function that calls the callback.
826 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
827 * my_callback should return 1 if it wants BN_is_prime_ex()
828 * to continue, or 0 to stop.
829 */
830
831 [Geoff Thorpe]
832
833 *) Change the ZLIB compression method to be stateful, and make it
834 available to TLS with the number defined in
835 draft-ietf-tls-compression-04.txt.
836 [Richard Levitte]
837
838 *) Add the ASN.1 structures and functions for CertificatePair, which
839 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
840
841 CertificatePair ::= SEQUENCE {
842 forward [0] Certificate OPTIONAL,
843 reverse [1] Certificate OPTIONAL,
844 -- at least one of the pair shall be present -- }
845
846 Also implement the PEM functions to read and write certificate
847 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
848
849 This needed to be defined, mostly for the sake of the LDAP
850 attribute crossCertificatePair, but may prove useful elsewhere as
851 well.
852 [Richard Levitte]
853
854 *) Make it possible to inhibit symlinking of shared libraries in
855 Makefile.shared, for Cygwin's sake.
856 [Richard Levitte]
857
858 *) Extend the BIGNUM API by creating a function
859 void BN_set_negative(BIGNUM *a, int neg);
860 and a macro that behave like
861 int BN_is_negative(const BIGNUM *a);
862
863 to avoid the need to access 'a->neg' directly in applications.
864 [Nils Larsch]
865
866 *) Implement fast modular reduction for pseudo-Mersenne primes
867 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
868 EC_GROUP_new_curve_GFp() will now automatically use this
869 if applicable.
870 [Nils Larsch <nla@trustcenter.de>]
871
872 *) Add new lock type (CRYPTO_LOCK_BN).
873 [Bodo Moeller]
874
875 *) Change the ENGINE framework to automatically load engines
876 dynamically from specific directories unless they could be
877 found to already be built in or loaded. Move all the
878 current engines except for the cryptodev one to a new
879 directory engines/.
880 The engines in engines/ are built as shared libraries if
881 the "shared" options was given to ./Configure or ./config.
882 Otherwise, they are inserted in libcrypto.a.
883 /usr/local/ssl/engines is the default directory for dynamic
884 engines, but that can be overriden at configure time through
885 the usual use of --prefix and/or --openssldir, and at run
886 time with the environment variable OPENSSL_ENGINES.
887 [Geoff Thorpe and Richard Levitte]
888
889 *) Add Makefile.shared, a helper makefile to build shared
890 libraries. Addapt Makefile.org.
891 [Richard Levitte]
892
893 *) Add version info to Win32 DLLs.
894 [Peter 'Luna' Runestig" <peter@runestig.com>]
895
896 *) Add new 'medium level' PKCS#12 API. Certificates and keys
897 can be added using this API to created arbitrary PKCS#12
898 files while avoiding the low level API.
899
900 New options to PKCS12_create(), key or cert can be NULL and
901 will then be omitted from the output file. The encryption
902 algorithm NIDs can be set to -1 for no encryption, the mac
903 iteration count can be set to 0 to omit the mac.
904
905 Enhance pkcs12 utility by making the -nokeys and -nocerts
906 options work when creating a PKCS#12 file. New option -nomac
907 to omit the mac, NONE can be set for an encryption algorithm.
908 New code is modified to use the enhanced PKCS12_create()
909 instead of the low level API.
910 [Steve Henson]
911
912 *) Extend ASN1 encoder to support indefinite length constructed
913 encoding. This can output sequences tags and octet strings in
914 this form. Modify pk7_asn1.c to support indefinite length
915 encoding. This is experimental and needs additional code to
916 be useful, such as an ASN1 bio and some enhanced streaming
917 PKCS#7 code.
918
919 Extend template encode functionality so that tagging is passed
920 down to the template encoder.
921 [Steve Henson]
922
923 *) Let 'openssl req' fail if an argument to '-newkey' is not
924 recognized instead of using RSA as a default.
925 [Bodo Moeller]
926
927 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
928 As these are not official, they are not included in "ALL";
929 the "ECCdraft" ciphersuite group alias can be used to select them.
930 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
931
932 *) Add ECDH engine support.
933 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
934
935 *) Add ECDH in new directory crypto/ecdh/.
936 [Douglas Stebila (Sun Microsystems Laboratories)]
937
938 *) Let BN_rand_range() abort with an error after 100 iterations
939 without success (which indicates a broken PRNG).
940 [Bodo Moeller]
941
942 *) Change BN_mod_sqrt() so that it verifies that the input value
943 is really the square of the return value. (Previously,
944 BN_mod_sqrt would show GIGO behaviour.)
945 [Bodo Moeller]
946
947 *) Add named elliptic curves over binary fields from X9.62, SECG,
948 and WAP/WTLS; add OIDs that were still missing.
949
950 [Sheueling Chang Shantz and Douglas Stebila
951 (Sun Microsystems Laboratories)]
952
953 *) Extend the EC library for elliptic curves over binary fields
954 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
955 New EC_METHOD:
956
957 EC_GF2m_simple_method
958
959 New API functions:
960
961 EC_GROUP_new_curve_GF2m
962 EC_GROUP_set_curve_GF2m
963 EC_GROUP_get_curve_GF2m
964 EC_POINT_set_affine_coordinates_GF2m
965 EC_POINT_get_affine_coordinates_GF2m
966 EC_POINT_set_compressed_coordinates_GF2m
967
968 Point compression for binary fields is disabled by default for
969 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
970 enable it).
971
972 As binary polynomials are represented as BIGNUMs, various members
973 of the EC_GROUP and EC_POINT data structures can be shared
974 between the implementations for prime fields and binary fields;
975 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
976 are essentially identical to their ..._GFp counterparts.
977 (For simplicity, the '..._GFp' prefix has been dropped from
978 various internal method names.)
979
980 An internal 'field_div' method (similar to 'field_mul' and
981 'field_sqr') has been added; this is used only for binary fields.
982
983 [Sheueling Chang Shantz and Douglas Stebila
984 (Sun Microsystems Laboratories)]
985
986 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
987 through methods ('mul', 'precompute_mult').
988
989 The generic implementations (now internally called 'ec_wNAF_mul'
990 and 'ec_wNAF_precomputed_mult') remain the default if these
991 methods are undefined.
992
993 [Sheueling Chang Shantz and Douglas Stebila
994 (Sun Microsystems Laboratories)]
995
996 *) New function EC_GROUP_get_degree, which is defined through
997 EC_METHOD. For curves over prime fields, this returns the bit
998 length of the modulus.
999
1000 [Sheueling Chang Shantz and Douglas Stebila
1001 (Sun Microsystems Laboratories)]
1002
1003 *) New functions EC_GROUP_dup, EC_POINT_dup.
1004 (These simply call ..._new and ..._copy).
1005
1006 [Sheueling Chang Shantz and Douglas Stebila
1007 (Sun Microsystems Laboratories)]
1008
1009 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1010 Polynomials are represented as BIGNUMs (where the sign bit is not
1011 used) in the following functions [macros]:
1012
1013 BN_GF2m_add
1014 BN_GF2m_sub [= BN_GF2m_add]
1015 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
1016 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
1017 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
1018 BN_GF2m_mod_inv
1019 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
1020 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
1021 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
1022 BN_GF2m_cmp [= BN_ucmp]
1023
1024 (Note that only the 'mod' functions are actually for fields GF(2^m).
1025 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1026
1027 For some functions, an the irreducible polynomial defining a
1028 field can be given as an 'unsigned int[]' with strictly
1029 decreasing elements giving the indices of those bits that are set;
1030 i.e., p[] represents the polynomial
1031 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1032 where
1033 p[0] > p[1] > ... > p[k] = 0.
1034 This applies to the following functions:
1035
1036 BN_GF2m_mod_arr
1037 BN_GF2m_mod_mul_arr
1038 BN_GF2m_mod_sqr_arr
1039 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
1040 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
1041 BN_GF2m_mod_exp_arr
1042 BN_GF2m_mod_sqrt_arr
1043 BN_GF2m_mod_solve_quad_arr
1044 BN_GF2m_poly2arr
1045 BN_GF2m_arr2poly
1046
1047 Conversion can be performed by the following functions:
1048
1049 BN_GF2m_poly2arr
1050 BN_GF2m_arr2poly
1051
1052 bntest.c has additional tests for binary polynomial arithmetic.
1053
1054 Two implementations for BN_GF2m_mod_div() are available.
1055 The default algorithm simply uses BN_GF2m_mod_inv() and
1056 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
1057 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1058 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1059
1060 [Sheueling Chang Shantz and Douglas Stebila
1061 (Sun Microsystems Laboratories)]
1062
1063 *) Add new error code 'ERR_R_DISABLED' that can be used when some
1064 functionality is disabled at compile-time.
1065 [Douglas Stebila <douglas.stebila@sun.com>]
1066
1067 *) Change default behaviour of 'openssl asn1parse' so that more
1068 information is visible when viewing, e.g., a certificate:
1069
1070 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1071 mode the content of non-printable OCTET STRINGs is output in a
1072 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1073 avoid the appearance of a printable string.
1074 [Nils Larsch <nla@trustcenter.de>]
1075
1076 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1077 functions
1078 EC_GROUP_set_asn1_flag()
1079 EC_GROUP_get_asn1_flag()
1080 EC_GROUP_set_point_conversion_form()
1081 EC_GROUP_get_point_conversion_form()
1082 These control ASN1 encoding details:
1083 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1084 has been set to OPENSSL_EC_NAMED_CURVE.
1085 - Points are encoded in uncompressed form by default; options for
1086 asn1_for are as for point2oct, namely
1087 POINT_CONVERSION_COMPRESSED
1088 POINT_CONVERSION_UNCOMPRESSED
1089 POINT_CONVERSION_HYBRID
1090
1091 Also add 'seed' and 'seed_len' members to EC_GROUP with access
1092 functions
1093 EC_GROUP_set_seed()
1094 EC_GROUP_get0_seed()
1095 EC_GROUP_get_seed_len()
1096 This is used only for ASN1 purposes (so far).
1097 [Nils Larsch <nla@trustcenter.de>]
1098
1099 *) Add 'field_type' member to EC_METHOD, which holds the NID
1100 of the appropriate field type OID. The new function
1101 EC_METHOD_get_field_type() returns this value.
1102 [Nils Larsch <nla@trustcenter.de>]
1103
1104 *) Add functions
1105 EC_POINT_point2bn()
1106 EC_POINT_bn2point()
1107 EC_POINT_point2hex()
1108 EC_POINT_hex2point()
1109 providing useful interfaces to EC_POINT_point2oct() and
1110 EC_POINT_oct2point().
1111 [Nils Larsch <nla@trustcenter.de>]
1112
1113 *) Change internals of the EC library so that the functions
1114 EC_GROUP_set_generator()
1115 EC_GROUP_get_generator()
1116 EC_GROUP_get_order()
1117 EC_GROUP_get_cofactor()
1118 are implemented directly in crypto/ec/ec_lib.c and not dispatched
1119 to methods, which would lead to unnecessary code duplication when
1120 adding different types of curves.
1121 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1122
1123 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1124 arithmetic, and such that modified wNAFs are generated
1125 (which avoid length expansion in many cases).
1126 [Bodo Moeller]
1127
1128 *) Add a function EC_GROUP_check_discriminant() (defined via
1129 EC_METHOD) that verifies that the curve discriminant is non-zero.
1130
1131 Add a function EC_GROUP_check() that makes some sanity tests
1132 on a EC_GROUP, its generator and order. This includes
1133 EC_GROUP_check_discriminant().
1134 [Nils Larsch <nla@trustcenter.de>]
1135
1136 *) Add ECDSA in new directory crypto/ecdsa/.
1137
1138 Add applications 'openssl ecparam' and 'openssl ecdsa'
1139 (these are based on 'openssl dsaparam' and 'openssl dsa').
1140
1141 ECDSA support is also included in various other files across the
1142 library. Most notably,
1143 - 'openssl req' now has a '-newkey ecdsa:file' option;
1144 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1145 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1146 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1147 them suitable for ECDSA where domain parameters must be
1148 extracted before the specific public key;
1149 - ECDSA engine support has been added.
1150 [Nils Larsch <nla@trustcenter.de>]
1151
1152 *) Include some named elliptic curves, and add OIDs from X9.62,
1153 SECG, and WAP/WTLS. Each curve can be obtained from the new
1154 function
1155 EC_GROUP_new_by_curve_name(),
1156 and the list of available named curves can be obtained with
1157 EC_get_builtin_curves().
1158 Also add a 'curve_name' member to EC_GROUP objects, which can be
1159 accessed via
1160 EC_GROUP_set_curve_name()
1161 EC_GROUP_get_curve_name()
1162 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1163
1164 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1165 was actually never needed) and in BN_mul(). The removal in BN_mul()
1166 required a small change in bn_mul_part_recursive() and the addition
1167 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1168 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1169 bn_sub_words() and bn_add_words() except they take arrays with
1170 differing sizes.
1171 [Richard Levitte]
1172
1173 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
1174
1175 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1176 The value now differs depending on if you build for FIPS or not.
1177 BEWARE! A program linked with a shared FIPSed libcrypto can't be
1178 safely run with a non-FIPSed libcrypto, as it may crash because of
1179 the difference induced by this change.
1180 [Andy Polyakov]
1181
1182 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
1183
1184 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1185 (part of SSL_OP_ALL). This option used to disable the
1186 countermeasure against man-in-the-middle protocol-version
1187 rollback in the SSL 2.0 server implementation, which is a bad
1188 idea. (CVE-2005-2969)
1189
1190 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1191 for Information Security, National Institute of Advanced Industrial
1192 Science and Technology [AIST], Japan)]
1193
1194 *) Minimal support for X9.31 signatures and PSS padding modes. This is
1195 mainly for FIPS compliance and not fully integrated at this stage.
1196 [Steve Henson]
1197
1198 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1199 the exponentiation using a fixed-length exponent. (Otherwise,
1200 the information leaked through timing could expose the secret key
1201 after many signatures; cf. Bleichenbacher's attack on DSA with
1202 biased k.)
1203 [Bodo Moeller]
1204
1205 *) Make a new fixed-window mod_exp implementation the default for
1206 RSA, DSA, and DH private-key operations so that the sequence of
1207 squares and multiplies and the memory access pattern are
1208 independent of the particular secret key. This will mitigate
1209 cache-timing and potential related attacks.
1210
1211 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1212 and this is automatically used by BN_mod_exp_mont() if the new flag
1213 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
1214 will use this BN flag for private exponents unless the flag
1215 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1216 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1217
1218 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1219
1220 *) Change the client implementation for SSLv23_method() and
1221 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1222 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1223 (Previously, the SSL 2.0 backwards compatible Client Hello
1224 message format would be used even with SSL_OP_NO_SSLv2.)
1225 [Bodo Moeller]
1226
1227 *) Add support for smime-type MIME parameter in S/MIME messages which some
1228 clients need.
1229 [Steve Henson]
1230
1231 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1232 a threadsafe manner. Modify rsa code to use new function and add calls
1233 to dsa and dh code (which had race conditions before).
1234 [Steve Henson]
1235
1236 *) Include the fixed error library code in the C error file definitions
1237 instead of fixing them up at runtime. This keeps the error code
1238 structures constant.
1239 [Steve Henson]
1240
1241 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
1242
1243 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1244 OpenSSL 0.9.8.]
1245
1246 *) Fixes for newer kerberos headers. NB: the casts are needed because
1247 the 'length' field is signed on one version and unsigned on another
1248 with no (?) obvious way to tell the difference, without these VC++
1249 complains. Also the "definition" of FAR (blank) is no longer included
1250 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1251 some needed definitions.
1252 [Steve Henson]
1253
1254 *) Undo Cygwin change.
1255 [Ulf Möller]
1256
1257 *) Added support for proxy certificates according to RFC 3820.
1258 Because they may be a security thread to unaware applications,
1259 they must be explicitely allowed in run-time. See
1260 docs/HOWTO/proxy_certificates.txt for further information.
1261 [Richard Levitte]
1262
1263 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
1264
1265 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1266 server and client random values. Previously
1267 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1268 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1269
1270 This change has negligible security impact because:
1271
1272 1. Server and client random values still have 24 bytes of pseudo random
1273 data.
1274
1275 2. Server and client random values are sent in the clear in the initial
1276 handshake.
1277
1278 3. The master secret is derived using the premaster secret (48 bytes in
1279 size for static RSA ciphersuites) as well as client server and random
1280 values.
1281
1282 The OpenSSL team would like to thank the UK NISCC for bringing this issue
1283 to our attention.
1284
1285 [Stephen Henson, reported by UK NISCC]
1286
1287 *) Use Windows randomness collection on Cygwin.
1288 [Ulf Möller]
1289
1290 *) Fix hang in EGD/PRNGD query when communication socket is closed
1291 prematurely by EGD/PRNGD.
1292 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
1293
1294 *) Prompt for pass phrases when appropriate for PKCS12 input format.
1295 [Steve Henson]
1296
1297 *) Back-port of selected performance improvements from development
1298 branch, as well as improved support for PowerPC platforms.
1299 [Andy Polyakov]
1300
1301 *) Add lots of checks for memory allocation failure, error codes to indicate
1302 failure and freeing up memory if a failure occurs.
1303 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1304
1305 *) Add new -passin argument to dgst.
1306 [Steve Henson]
1307
1308 *) Perform some character comparisons of different types in X509_NAME_cmp:
1309 this is needed for some certificates that reencode DNs into UTF8Strings
1310 (in violation of RFC3280) and can't or wont issue name rollover
1311 certificates.
1312 [Steve Henson]
1313
1314 *) Make an explicit check during certificate validation to see that
1315 the CA setting in each certificate on the chain is correct. As a
1316 side effect always do the following basic checks on extensions,
1317 not just when there's an associated purpose to the check:
1318
1319 - if there is an unhandled critical extension (unless the user
1320 has chosen to ignore this fault)
1321 - if the path length has been exceeded (if one is set at all)
1322 - that certain extensions fit the associated purpose (if one has
1323 been given)
1324 [Richard Levitte]
1325
1326 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
1327
1328 *) Avoid a race condition when CRLs are checked in a multi threaded
1329 environment. This would happen due to the reordering of the revoked
1330 entries during signature checking and serial number lookup. Now the
1331 encoding is cached and the serial number sort performed under a lock.
1332 Add new STACK function sk_is_sorted().
1333 [Steve Henson]
1334
1335 *) Add Delta CRL to the extension code.
1336 [Steve Henson]
1337
1338 *) Various fixes to s3_pkt.c so alerts are sent properly.
1339 [David Holmes <d.holmes@f5.com>]
1340
1341 *) Reduce the chances of duplicate issuer name and serial numbers (in
1342 violation of RFC3280) using the OpenSSL certificate creation utilities.
1343 This is done by creating a random 64 bit value for the initial serial
1344 number when a serial number file is created or when a self signed
1345 certificate is created using 'openssl req -x509'. The initial serial
1346 number file is created using 'openssl x509 -next_serial' in CA.pl
1347 rather than being initialized to 1.
1348 [Steve Henson]
1349
1350 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
1351
1352 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
1353 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
1354 [Joe Orton, Steve Henson]
1355
1356 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1357 (CVE-2004-0112)
1358 [Joe Orton, Steve Henson]
1359
1360 *) Make it possible to have multiple active certificates with the same
1361 subject in the CA index file. This is done only if the keyword
1362 'unique_subject' is set to 'no' in the main CA section (default
1363 if 'CA_default') of the configuration file. The value is saved
1364 with the database itself in a separate index attribute file,
1365 named like the index file with '.attr' appended to the name.
1366 [Richard Levitte]
1367
1368 *) X509 verify fixes. Disable broken certificate workarounds when
1369 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1370 keyUsage extension present. Don't accept CRLs with unhandled critical
1371 extensions: since verify currently doesn't process CRL extensions this
1372 rejects a CRL with *any* critical extensions. Add new verify error codes
1373 for these cases.
1374 [Steve Henson]
1375
1376 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1377 A clarification of RFC2560 will require the use of OCTET STRINGs and
1378 some implementations cannot handle the current raw format. Since OpenSSL
1379 copies and compares OCSP nonces as opaque blobs without any attempt at
1380 parsing them this should not create any compatibility issues.
1381 [Steve Henson]
1382
1383 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1384 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1385 this HMAC (and other) operations are several times slower than OpenSSL
1386 < 0.9.7.
1387 [Steve Henson]
1388
1389 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1390 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1391
1392 *) Use the correct content when signing type "other".
1393 [Steve Henson]
1394
1395 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
1396
1397 *) Fix various bugs revealed by running the NISCC test suite:
1398
1399 Stop out of bounds reads in the ASN1 code when presented with
1400 invalid tags (CVE-2003-0543 and CVE-2003-0544).
1401
1402 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
1403
1404 If verify callback ignores invalid public key errors don't try to check
1405 certificate signature with the NULL public key.
1406
1407 [Steve Henson]
1408
1409 *) New -ignore_err option in ocsp application to stop the server
1410 exiting on the first error in a request.
1411 [Steve Henson]
1412
1413 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1414 if the server requested one: as stated in TLS 1.0 and SSL 3.0
1415 specifications.
1416 [Steve Henson]
1417
1418 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1419 extra data after the compression methods not only for TLS 1.0
1420 but also for SSL 3.0 (as required by the specification).
1421 [Bodo Moeller; problem pointed out by Matthias Loepfe]
1422
1423 *) Change X509_certificate_type() to mark the key as exported/exportable
1424 when it's 512 *bits* long, not 512 bytes.
1425 [Richard Levitte]
1426
1427 *) Change AES_cbc_encrypt() so it outputs exact multiple of
1428 blocks during encryption.
1429 [Richard Levitte]
1430
1431 *) Various fixes to base64 BIO and non blocking I/O. On write
1432 flushes were not handled properly if the BIO retried. On read
1433 data was not being buffered properly and had various logic bugs.
1434 This also affects blocking I/O when the data being decoded is a
1435 certain size.
1436 [Steve Henson]
1437
1438 *) Various S/MIME bugfixes and compatibility changes:
1439 output correct application/pkcs7 MIME type if
1440 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
1441 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
1442 of files as .eml work). Correctly handle very long lines in MIME
1443 parser.
1444 [Steve Henson]
1445
1446 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
1447
1448 *) Countermeasure against the Klima-Pokorny-Rosa extension of
1449 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
1450 a protocol version number mismatch like a decryption error
1451 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
1452 [Bodo Moeller]
1453
1454 *) Turn on RSA blinding by default in the default implementation
1455 to avoid a timing attack. Applications that don't want it can call
1456 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
1457 They would be ill-advised to do so in most cases.
1458 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
1459
1460 *) Change RSA blinding code so that it works when the PRNG is not
1461 seeded (in this case, the secret RSA exponent is abused as
1462 an unpredictable seed -- if it is not unpredictable, there
1463 is no point in blinding anyway). Make RSA blinding thread-safe
1464 by remembering the creator's thread ID in rsa->blinding and
1465 having all other threads use local one-time blinding factors
1466 (this requires more computation than sharing rsa->blinding, but
1467 avoids excessive locking; and if an RSA object is not shared
1468 between threads, blinding will still be very fast).
1469 [Bodo Moeller]
1470
1471 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
1472 ENGINE as defaults for all supported algorithms irrespective of
1473 the 'flags' parameter. 'flags' is now honoured, so applications
1474 should make sure they are passing it correctly.
1475 [Geoff Thorpe]
1476
1477 *) Target "mingw" now allows native Windows code to be generated in
1478 the Cygwin environment as well as with the MinGW compiler.
1479 [Ulf Moeller]
1480
1481 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
1482
1483 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
1484 via timing by performing a MAC computation even if incorrrect
1485 block cipher padding has been found. This is a countermeasure
1486 against active attacks where the attacker has to distinguish
1487 between bad padding and a MAC verification error. (CVE-2003-0078)
1488
1489 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
1490 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
1491 Martin Vuagnoux (EPFL, Ilion)]
1492
1493 *) Make the no-err option work as intended. The intention with no-err
1494 is not to have the whole error stack handling routines removed from
1495 libcrypto, it's only intended to remove all the function name and
1496 reason texts, thereby removing some of the footprint that may not
1497 be interesting if those errors aren't displayed anyway.
1498
1499 NOTE: it's still possible for any application or module to have it's
1500 own set of error texts inserted. The routines are there, just not
1501 used by default when no-err is given.
1502 [Richard Levitte]
1503
1504 *) Add support for FreeBSD on IA64.
1505 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
1506
1507 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
1508 Kerberos function mit_des_cbc_cksum(). Before this change,
1509 the value returned by DES_cbc_cksum() was like the one from
1510 mit_des_cbc_cksum(), except the bytes were swapped.
1511 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
1512
1513 *) Allow an application to disable the automatic SSL chain building.
1514 Before this a rather primitive chain build was always performed in
1515 ssl3_output_cert_chain(): an application had no way to send the
1516 correct chain if the automatic operation produced an incorrect result.
1517
1518 Now the chain builder is disabled if either:
1519
1520 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
1521
1522 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
1523
1524 The reasoning behind this is that an application would not want the
1525 auto chain building to take place if extra chain certificates are
1526 present and it might also want a means of sending no additional
1527 certificates (for example the chain has two certificates and the
1528 root is omitted).
1529 [Steve Henson]
1530
1531 *) Add the possibility to build without the ENGINE framework.
1532 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1533
1534 *) Under Win32 gmtime() can return NULL: check return value in
1535 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
1536 [Steve Henson]
1537
1538 *) DSA routines: under certain error conditions uninitialized BN objects
1539 could be freed. Solution: make sure initialization is performed early
1540 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
1541 Nils Larsch <nla@trustcenter.de> via PR#459)
1542 [Lutz Jaenicke]
1543
1544 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
1545 checked on reconnect on the client side, therefore session resumption
1546 could still fail with a "ssl session id is different" error. This
1547 behaviour is masked when SSL_OP_ALL is used due to
1548 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
1549 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1550 followup to PR #377.
1551 [Lutz Jaenicke]
1552
1553 *) IA-32 assembler support enhancements: unified ELF targets, support
1554 for SCO/Caldera platforms, fix for Cygwin shared build.
1555 [Andy Polyakov]
1556
1557 *) Add support for FreeBSD on sparc64. As a consequence, support for
1558 FreeBSD on non-x86 processors is separate from x86 processors on
1559 the config script, much like the NetBSD support.
1560 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
1561
1562 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
1563
1564 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
1565 OpenSSL 0.9.7.]
1566
1567 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
1568 code (06) was taken as the first octet of the session ID and the last
1569 octet was ignored consequently. As a result SSLv2 client side session
1570 caching could not have worked due to the session ID mismatch between
1571 client and server.
1572 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1573 PR #377.
1574 [Lutz Jaenicke]
1575
1576 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
1577 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
1578 removed entirely.
1579 [Richard Levitte]
1580
1581 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
1582 seems that in spite of existing for more than a year, many application
1583 author have done nothing to provide the necessary callbacks, which
1584 means that this particular engine will not work properly anywhere.
1585 This is a very unfortunate situation which forces us, in the name
1586 of usability, to give the hw_ncipher.c a static lock, which is part
1587 of libcrypto.
1588 NOTE: This is for the 0.9.7 series ONLY. This hack will never
1589 appear in 0.9.8 or later. We EXPECT application authors to have
1590 dealt properly with this when 0.9.8 is released (unless we actually
1591 make such changes in the libcrypto locking code that changes will
1592 have to be made anyway).
1593 [Richard Levitte]
1594
1595 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
1596 octets have been read, EOF or an error occurs. Without this change
1597 some truncated ASN1 structures will not produce an error.
1598 [Steve Henson]
1599
1600 *) Disable Heimdal support, since it hasn't been fully implemented.
1601 Still give the possibility to force the use of Heimdal, but with
1602 warnings and a request that patches get sent to openssl-dev.
1603 [Richard Levitte]
1604
1605 *) Add the VC-CE target, introduce the WINCE sysname, and add
1606 INSTALL.WCE and appropriate conditionals to make it build.
1607 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1608
1609 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
1610 cygssl-x.y.z.dll, where x, y and z are the major, minor and
1611 edit numbers of the version.
1612 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
1613
1614 *) Introduce safe string copy and catenation functions
1615 (BUF_strlcpy() and BUF_strlcat()).
1616 [Ben Laurie (CHATS) and Richard Levitte]
1617
1618 *) Avoid using fixed-size buffers for one-line DNs.
1619 [Ben Laurie (CHATS)]
1620
1621 *) Add BUF_MEM_grow_clean() to avoid information leakage when
1622 resizing buffers containing secrets, and use where appropriate.
1623 [Ben Laurie (CHATS)]
1624
1625 *) Avoid using fixed size buffers for configuration file location.
1626 [Ben Laurie (CHATS)]
1627
1628 *) Avoid filename truncation for various CA files.
1629 [Ben Laurie (CHATS)]
1630
1631 *) Use sizeof in preference to magic numbers.
1632 [Ben Laurie (CHATS)]
1633
1634 *) Avoid filename truncation in cert requests.
1635 [Ben Laurie (CHATS)]
1636
1637 *) Add assertions to check for (supposedly impossible) buffer
1638 overflows.
1639 [Ben Laurie (CHATS)]
1640
1641 *) Don't cache truncated DNS entries in the local cache (this could
1642 potentially lead to a spoofing attack).
1643 [Ben Laurie (CHATS)]
1644
1645 *) Fix various buffers to be large enough for hex/decimal
1646 representations in a platform independent manner.
1647 [Ben Laurie (CHATS)]
1648
1649 *) Add CRYPTO_realloc_clean() to avoid information leakage when
1650 resizing buffers containing secrets, and use where appropriate.
1651 [Ben Laurie (CHATS)]
1652
1653 *) Add BIO_indent() to avoid much slightly worrying code to do
1654 indents.
1655 [Ben Laurie (CHATS)]
1656
1657 *) Convert sprintf()/BIO_puts() to BIO_printf().
1658 [Ben Laurie (CHATS)]
1659
1660 *) buffer_gets() could terminate with the buffer only half
1661 full. Fixed.
1662 [Ben Laurie (CHATS)]
1663
1664 *) Add assertions to prevent user-supplied crypto functions from
1665 overflowing internal buffers by having large block sizes, etc.
1666 [Ben Laurie (CHATS)]
1667
1668 *) New OPENSSL_assert() macro (similar to assert(), but enabled
1669 unconditionally).
1670 [Ben Laurie (CHATS)]
1671
1672 *) Eliminate unused copy of key in RC4.
1673 [Ben Laurie (CHATS)]
1674
1675 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
1676 [Ben Laurie (CHATS)]
1677
1678 *) Fix off-by-one error in EGD path.
1679 [Ben Laurie (CHATS)]
1680
1681 *) If RANDFILE path is too long, ignore instead of truncating.
1682 [Ben Laurie (CHATS)]
1683
1684 *) Eliminate unused and incorrectly sized X.509 structure
1685 CBCParameter.
1686 [Ben Laurie (CHATS)]
1687
1688 *) Eliminate unused and dangerous function knumber().
1689 [Ben Laurie (CHATS)]
1690
1691 *) Eliminate unused and dangerous structure, KSSL_ERR.
1692 [Ben Laurie (CHATS)]
1693
1694 *) Protect against overlong session ID context length in an encoded
1695 session object. Since these are local, this does not appear to be
1696 exploitable.
1697 [Ben Laurie (CHATS)]
1698
1699 *) Change from security patch (see 0.9.6e below) that did not affect
1700 the 0.9.6 release series:
1701
1702 Remote buffer overflow in SSL3 protocol - an attacker could
1703 supply an oversized master key in Kerberos-enabled versions.
1704 (CVE-2002-0657)
1705 [Ben Laurie (CHATS)]
1706
1707 *) Change the SSL kerb5 codes to match RFC 2712.
1708 [Richard Levitte]
1709
1710 *) Make -nameopt work fully for req and add -reqopt switch.
1711 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
1712
1713 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
1714 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
1715
1716 *) Make sure tests can be performed even if the corresponding algorithms
1717 have been removed entirely. This was also the last step to make
1718 OpenSSL compilable with DJGPP under all reasonable conditions.
1719 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
1720
1721 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
1722 to allow version independent disabling of normally unselected ciphers,
1723 which may be activated as a side-effect of selecting a single cipher.
1724
1725 (E.g., cipher list string "RSA" enables ciphersuites that are left
1726 out of "ALL" because they do not provide symmetric encryption.
1727 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
1728 [Lutz Jaenicke, Bodo Moeller]
1729
1730 *) Add appropriate support for separate platform-dependent build
1731 directories. The recommended way to make a platform-dependent
1732 build directory is the following (tested on Linux), maybe with
1733 some local tweaks:
1734
1735 # Place yourself outside of the OpenSSL source tree. In
1736 # this example, the environment variable OPENSSL_SOURCE
1737 # is assumed to contain the absolute OpenSSL source directory.
1738 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
1739 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
1740 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
1741 mkdir -p `dirname $F`
1742 ln -s $OPENSSL_SOURCE/$F $F
1743 done
1744
1745 To be absolutely sure not to disturb the source tree, a "make clean"
1746 is a good thing. If it isn't successfull, don't worry about it,
1747 it probably means the source directory is very clean.
1748 [Richard Levitte]
1749
1750 *) Make sure any ENGINE control commands make local copies of string
1751 pointers passed to them whenever necessary. Otherwise it is possible
1752 the caller may have overwritten (or deallocated) the original string
1753 data when a later ENGINE operation tries to use the stored values.
1754 [Götz Babin-Ebell <babinebell@trustcenter.de>]
1755
1756 *) Improve diagnostics in file reading and command-line digests.
1757 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
1758
1759 *) Add AES modes CFB and OFB to the object database. Correct an
1760 error in AES-CFB decryption.
1761 [Richard Levitte]
1762
1763 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
1764 allows existing EVP_CIPHER_CTX structures to be reused after
1765 calling EVP_*Final(). This behaviour is used by encryption
1766 BIOs and some applications. This has the side effect that
1767 applications must explicitly clean up cipher contexts with
1768 EVP_CIPHER_CTX_cleanup() or they will leak memory.
1769 [Steve Henson]
1770
1771 *) Check the values of dna and dnb in bn_mul_recursive before calling
1772 bn_mul_comba (a non zero value means the a or b arrays do not contain
1773 n2 elements) and fallback to bn_mul_normal if either is not zero.
1774 [Steve Henson]
1775
1776 *) Fix escaping of non-ASCII characters when using the -subj option
1777 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
1778 [Lutz Jaenicke]
1779
1780 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
1781 form for "surname", serialNumber has no short form.
1782 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
1783 therefore remove "mail" short name for "internet 7".
1784 The OID for unique identifiers in X509 certificates is
1785 x500UniqueIdentifier, not uniqueIdentifier.
1786 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
1787 [Lutz Jaenicke]
1788
1789 *) Add an "init" command to the ENGINE config module and auto initialize
1790 ENGINEs. Without any "init" command the ENGINE will be initialized
1791 after all ctrl commands have been executed on it. If init=1 the
1792 ENGINE is initailized at that point (ctrls before that point are run
1793 on the uninitialized ENGINE and after on the initialized one). If
1794 init=0 then the ENGINE will not be iniatialized at all.
1795 [Steve Henson]
1796
1797 *) Fix the 'app_verify_callback' interface so that the user-defined
1798 argument is actually passed to the callback: In the
1799 SSL_CTX_set_cert_verify_callback() prototype, the callback
1800 declaration has been changed from
1801 int (*cb)()
1802 into
1803 int (*cb)(X509_STORE_CTX *,void *);
1804 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
1805 i=s->ctx->app_verify_callback(&ctx)
1806 has been changed into
1807 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
1808
1809 To update applications using SSL_CTX_set_cert_verify_callback(),
1810 a dummy argument can be added to their callback functions.
1811 [D. K. Smetters <smetters@parc.xerox.com>]
1812
1813 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
1814 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
1815
1816 *) Add and OPENSSL_LOAD_CONF define which will cause
1817 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
1818 This allows older applications to transparently support certain
1819 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
1820 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
1821 load the config file and OPENSSL_add_all_algorithms_conf() which will
1822 always load it have also been added.
1823 [Steve Henson]
1824
1825 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
1826 Adjust NIDs and EVP layer.
1827 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1828
1829 *) Config modules support in openssl utility.
1830
1831 Most commands now load modules from the config file,
1832 though in a few (such as version) this isn't done
1833 because it couldn't be used for anything.
1834
1835 In the case of ca and req the config file used is
1836 the same as the utility itself: that is the -config
1837 command line option can be used to specify an
1838 alternative file.
1839 [Steve Henson]
1840
1841 *) Move default behaviour from OPENSSL_config(). If appname is NULL
1842 use "openssl_conf" if filename is NULL use default openssl config file.
1843 [Steve Henson]
1844
1845 *) Add an argument to OPENSSL_config() to allow the use of an alternative
1846 config section name. Add a new flag to tolerate a missing config file
1847 and move code to CONF_modules_load_file().
1848 [Steve Henson]
1849
1850 *) Support for crypto accelerator cards from Accelerated Encryption
1851 Processing, www.aep.ie. (Use engine 'aep')
1852 The support was copied from 0.9.6c [engine] and adapted/corrected
1853 to work with the new engine framework.
1854 [AEP Inc. and Richard Levitte]
1855
1856 *) Support for SureWare crypto accelerator cards from Baltimore
1857 Technologies. (Use engine 'sureware')
1858 The support was copied from 0.9.6c [engine] and adapted
1859 to work with the new engine framework.
1860 [Richard Levitte]
1861
1862 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1863 make the newer ENGINE framework commands for the CHIL engine work.
1864 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
1865
1866 *) Make it possible to produce shared libraries on ReliantUNIX.
1867 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
1868
1869 *) Add the configuration target debug-linux-ppro.
1870 Make 'openssl rsa' use the general key loading routines
1871 implemented in apps.c, and make those routines able to
1872 handle the key format FORMAT_NETSCAPE and the variant
1873 FORMAT_IISSGC.
1874 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1875
1876 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
1877 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1878
1879 *) Add -keyform to rsautl, and document -engine.
1880 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
1881
1882 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
1883 BIO_R_NO_SUCH_FILE error code rather than the generic
1884 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
1885 [Ben Laurie]
1886
1887 *) Add new functions
1888 ERR_peek_last_error
1889 ERR_peek_last_error_line
1890 ERR_peek_last_error_line_data.
1891 These are similar to
1892 ERR_peek_error
1893 ERR_peek_error_line
1894 ERR_peek_error_line_data,
1895 but report on the latest error recorded rather than the first one
1896 still in the error queue.
1897 [Ben Laurie, Bodo Moeller]
1898
1899 *) default_algorithms option in ENGINE config module. This allows things
1900 like:
1901 default_algorithms = ALL
1902 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
1903 [Steve Henson]
1904
1905 *) Prelminary ENGINE config module.
1906 [Steve Henson]
1907
1908 *) New experimental application configuration code.
1909 [Steve Henson]
1910
1911 *) Change the AES code to follow the same name structure as all other
1912 symmetric ciphers, and behave the same way. Move everything to
1913 the directory crypto/aes, thereby obsoleting crypto/rijndael.
1914 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1915
1916 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
1917 [Ben Laurie and Theo de Raadt]
1918
1919 *) Add option to output public keys in req command.
1920 [Massimiliano Pala madwolf@openca.org]
1921
1922 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
1923 (up to about 10% better than before for P-192 and P-224).
1924 [Bodo Moeller]
1925
1926 *) New functions/macros
1927
1928 SSL_CTX_set_msg_callback(ctx, cb)
1929 SSL_CTX_set_msg_callback_arg(ctx, arg)
1930 SSL_set_msg_callback(ssl, cb)
1931 SSL_set_msg_callback_arg(ssl, arg)
1932
1933 to request calling a callback function
1934
1935 void cb(int write_p, int version, int content_type,
1936 const void *buf, size_t len, SSL *ssl, void *arg)
1937
1938 whenever a protocol message has been completely received
1939 (write_p == 0) or sent (write_p == 1). Here 'version' is the
1940 protocol version according to which the SSL library interprets
1941 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
1942 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
1943 the content type as defined in the SSL 3.0/TLS 1.0 protocol
1944 specification (change_cipher_spec(20), alert(21), handshake(22)).
1945 'buf' and 'len' point to the actual message, 'ssl' to the
1946 SSL object, and 'arg' is the application-defined value set by
1947 SSL[_CTX]_set_msg_callback_arg().
1948
1949 'openssl s_client' and 'openssl s_server' have new '-msg' options
1950 to enable a callback that displays all protocol messages.
1951 [Bodo Moeller]
1952
1953 *) Change the shared library support so shared libraries are built as
1954 soon as the corresponding static library is finished, and thereby get
1955 openssl and the test programs linked against the shared library.
1956 This still only happens when the keyword "shard" has been given to
1957 the configuration scripts.
1958
1959 NOTE: shared library support is still an experimental thing, and
1960 backward binary compatibility is still not guaranteed.
1961 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
1962
1963 *) Add support for Subject Information Access extension.
1964 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1965
1966 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
1967 additional bytes when new memory had to be allocated, not just
1968 when reusing an existing buffer.
1969 [Bodo Moeller]
1970
1971 *) New command line and configuration option 'utf8' for the req command.
1972 This allows field values to be specified as UTF8 strings.
1973 [Steve Henson]
1974
1975 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
1976 runs for the former and machine-readable output for the latter.
1977 [Ben Laurie]
1978
1979 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
1980 of the e-mail address in the DN (i.e., it will go into a certificate
1981 extension only). The new configuration file option 'email_in_dn = no'
1982 has the same effect.
1983 [Massimiliano Pala madwolf@openca.org]
1984
1985 *) Change all functions with names starting with des_ to be starting
1986 with DES_ instead. Add wrappers that are compatible with libdes,
1987 but are named _ossl_old_des_*. Finally, add macros that map the
1988 des_* symbols to the corresponding _ossl_old_des_* if libdes
1989 compatibility is desired. If OpenSSL 0.9.6c compatibility is
1990 desired, the des_* symbols will be mapped to DES_*, with one
1991 exception.
1992
1993 Since we provide two compatibility mappings, the user needs to
1994 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
1995 compatibility is desired. The default (i.e., when that macro
1996 isn't defined) is OpenSSL 0.9.6c compatibility.
1997
1998 There are also macros that enable and disable the support of old
1999 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2000 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
2001 are defined, the default will apply: to support the old des routines.
2002
2003 In either case, one must include openssl/des.h to get the correct
2004 definitions. Do not try to just include openssl/des_old.h, that
2005 won't work.
2006
2007 NOTE: This is a major break of an old API into a new one. Software
2008 authors are encouraged to switch to the DES_ style functions. Some
2009 time in the future, des_old.h and the libdes compatibility functions
2010 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2011 default), and then completely removed.
2012 [Richard Levitte]
2013
2014 *) Test for certificates which contain unsupported critical extensions.
2015 If such a certificate is found during a verify operation it is
2016 rejected by default: this behaviour can be overridden by either
2017 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2018 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2019 X509_supported_extension() has also been added which returns 1 if a
2020 particular extension is supported.
2021 [Steve Henson]
2022
2023 *) Modify the behaviour of EVP cipher functions in similar way to digests
2024 to retain compatibility with existing code.
2025 [Steve Henson]
2026
2027 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2028 compatibility with existing code. In particular the 'ctx' parameter does
2029 not have to be to be initialized before the call to EVP_DigestInit() and
2030 it is tidied up after a call to EVP_DigestFinal(). New function
2031 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2032 EVP_MD_CTX_copy() changed to not require the destination to be
2033 initialized valid and new function EVP_MD_CTX_copy_ex() added which
2034 requires the destination to be valid.
2035
2036 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2037 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2038 [Steve Henson]
2039
2040 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2041 so that complete 'Handshake' protocol structures are kept in memory
2042 instead of overwriting 'msg_type' and 'length' with 'body' data.
2043 [Bodo Moeller]
2044
2045 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2046 [Massimo Santin via Richard Levitte]
2047
2048 *) Major restructuring to the underlying ENGINE code. This includes
2049 reduction of linker bloat, separation of pure "ENGINE" manipulation
2050 (initialisation, etc) from functionality dealing with implementations
2051 of specific crypto iterfaces. This change also introduces integrated
2052 support for symmetric ciphers and digest implementations - so ENGINEs
2053 can now accelerate these by providing EVP_CIPHER and EVP_MD
2054 implementations of their own. This is detailed in crypto/engine/README
2055 as it couldn't be adequately described here. However, there are a few
2056 API changes worth noting - some RSA, DSA, DH, and RAND functions that
2057 were changed in the original introduction of ENGINE code have now
2058 reverted back - the hooking from this code to ENGINE is now a good
2059 deal more passive and at run-time, operations deal directly with
2060 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2061 dereferencing through an ENGINE pointer any more. Also, the ENGINE
2062 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2063 they were not being used by the framework as there is no concept of a
2064 BIGNUM_METHOD and they could not be generalised to the new
2065 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2066 ENGINE_cpy() has been removed as it cannot be consistently defined in
2067 the new code.
2068 [Geoff Thorpe]
2069
2070 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2071 [Steve Henson]
2072
2073 *) Change mkdef.pl to sort symbols that get the same entry number,
2074 and make sure the automatically generated functions ERR_load_*
2075 become part of libeay.num as well.
2076 [Richard Levitte]
2077
2078 *) New function SSL_renegotiate_pending(). This returns true once
2079 renegotiation has been requested (either SSL_renegotiate() call
2080 or HelloRequest/ClientHello receveived from the peer) and becomes
2081 false once a handshake has been completed.
2082 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2083 sends a HelloRequest, but does not ensure that a handshake takes
2084 place. SSL_renegotiate_pending() is useful for checking if the
2085 client has followed the request.)
2086 [Bodo Moeller]
2087
2088 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2089 By default, clients may request session resumption even during
2090 renegotiation (if session ID contexts permit); with this option,
2091 session resumption is possible only in the first handshake.
2092
2093 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
2094 more bits available for options that should not be part of
2095 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2096 [Bodo Moeller]
2097
2098 *) Add some demos for certificate and certificate request creation.
2099 [Steve Henson]
2100
2101 *) Make maximum certificate chain size accepted from the peer application
2102 settable (SSL*_get/set_max_cert_list()), as proposed by
2103 "Douglas E. Engert" <deengert@anl.gov>.
2104 [Lutz Jaenicke]
2105
2106 *) Add support for shared libraries for Unixware-7
2107 (Boyd Lynn Gerber <gerberb@zenez.com>).
2108 [Lutz Jaenicke]
2109
2110 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2111 be done prior to destruction. Use this to unload error strings from
2112 ENGINEs that load their own error strings. NB: This adds two new API
2113 functions to "get" and "set" this destroy handler in an ENGINE.
2114 [Geoff Thorpe]
2115
2116 *) Alter all existing ENGINE implementations (except "openssl" and
2117 "openbsd") to dynamically instantiate their own error strings. This
2118 makes them more flexible to be built both as statically-linked ENGINEs
2119 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2120 Also, add stub code to each that makes building them as self-contained
2121 shared-libraries easier (see README.ENGINE).
2122 [Geoff Thorpe]
2123
2124 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2125 implementations into applications that are completely implemented in
2126 self-contained shared-libraries. The "dynamic" ENGINE exposes control
2127 commands that can be used to configure what shared-library to load and
2128 to control aspects of the way it is handled. Also, made an update to
2129 the README.ENGINE file that brings its information up-to-date and
2130 provides some information and instructions on the "dynamic" ENGINE
2131 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2132 [Geoff Thorpe]
2133
2134 *) Make it possible to unload ranges of ERR strings with a new
2135 "ERR_unload_strings" function.
2136 [Geoff Thorpe]
2137
2138 *) Add a copy() function to EVP_MD.
2139 [Ben Laurie]
2140
2141 *) Make EVP_MD routines take a context pointer instead of just the
2142 md_data void pointer.
2143 [Ben Laurie]
2144
2145 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2146 that the digest can only process a single chunk of data
2147 (typically because it is provided by a piece of
2148 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2149 is only going to provide a single chunk of data, and hence the
2150 framework needn't accumulate the data for oneshot drivers.
2151 [Ben Laurie]
2152
2153 *) As with "ERR", make it possible to replace the underlying "ex_data"
2154 functions. This change also alters the storage and management of global
2155 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2156 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2157 index counters. The API functions that use this state have been changed
2158 to take a "class_index" rather than pointers to the class's local STACK
2159 and counter, and there is now an API function to dynamically create new
2160 classes. This centralisation allows us to (a) plug a lot of the
2161 thread-safety problems that existed, and (b) makes it possible to clean
2162 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2163 such data would previously have always leaked in application code and
2164 workarounds were in place to make the memory debugging turn a blind eye
2165 to it. Application code that doesn't use this new function will still
2166 leak as before, but their memory debugging output will announce it now
2167 rather than letting it slide.
2168
2169 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2170 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2171 has a return value to indicate success or failure.
2172 [Geoff Thorpe]
2173
2174 *) Make it possible to replace the underlying "ERR" functions such that the
2175 global state (2 LHASH tables and 2 locks) is only used by the "default"
2176 implementation. This change also adds two functions to "get" and "set"
2177 the implementation prior to it being automatically set the first time
2178 any other ERR function takes place. Ie. an application can call "get",
2179 pass the return value to a module it has just loaded, and that module
2180 can call its own "set" function using that value. This means the
2181 module's "ERR" operations will use (and modify) the error state in the
2182 application and not in its own statically linked copy of OpenSSL code.
2183 [Geoff Thorpe]
2184
2185 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2186 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2187 the operation, and provides a more encapsulated way for external code
2188 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2189 to use these functions rather than manually incrementing the counts.
2190
2191 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2192 [Geoff Thorpe]
2193
2194 *) Add EVP test program.
2195 [Ben Laurie]
2196
2197 *) Add symmetric cipher support to ENGINE. Expect the API to change!
2198 [Ben Laurie]
2199
2200 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2201 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2202 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2203 These allow a CRL to be built without having to access X509_CRL fields
2204 directly. Modify 'ca' application to use new functions.
2205 [Steve Henson]
2206
2207 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2208 bug workarounds. Rollback attack detection is a security feature.
2209 The problem will only arise on OpenSSL servers when TLSv1 is not
2210 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2211 Software authors not wanting to support TLSv1 will have special reasons
2212 for their choice and can explicitly enable this option.
2213 [Bodo Moeller, Lutz Jaenicke]
2214
2215 *) Rationalise EVP so it can be extended: don't include a union of
2216 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2217 (similar to those existing for EVP_CIPHER_CTX).
2218 Usage example:
2219
2220 EVP_MD_CTX md;
2221
2222 EVP_MD_CTX_init(&md); /* new function call */
2223 EVP_DigestInit(&md, EVP_sha1());
2224 EVP_DigestUpdate(&md, in, len);
2225 EVP_DigestFinal(&md, out, NULL);
2226 EVP_MD_CTX_cleanup(&md); /* new function call */
2227
2228 [Ben Laurie]
2229
2230 *) Make DES key schedule conform to the usual scheme, as well as
2231 correcting its structure. This means that calls to DES functions
2232 now have to pass a pointer to a des_key_schedule instead of a
2233 plain des_key_schedule (which was actually always a pointer
2234 anyway): E.g.,
2235
2236 des_key_schedule ks;
2237
2238 des_set_key_checked(..., &ks);
2239 des_ncbc_encrypt(..., &ks, ...);
2240
2241 (Note that a later change renames 'des_...' into 'DES_...'.)
2242 [Ben Laurie]
2243
2244 *) Initial reduction of linker bloat: the use of some functions, such as
2245 PEM causes large amounts of unused functions to be linked in due to
2246 poor organisation. For example pem_all.c contains every PEM function
2247 which has a knock on effect of linking in large amounts of (unused)
2248 ASN1 code. Grouping together similar functions and splitting unrelated
2249 functions prevents this.
2250 [Steve Henson]
2251
2252 *) Cleanup of EVP macros.
2253 [Ben Laurie]
2254
2255 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2256 correct _ecb suffix.
2257 [Ben Laurie]
2258
2259 *) Add initial OCSP responder support to ocsp application. The
2260 revocation information is handled using the text based index
2261 use by the ca application. The responder can either handle
2262 requests generated internally, supplied in files (for example
2263 via a CGI script) or using an internal minimal server.
2264 [Steve Henson]
2265
2266 *) Add configuration choices to get zlib compression for TLS.
2267 [Richard Levitte]
2268
2269 *) Changes to Kerberos SSL for RFC 2712 compliance:
2270 1. Implemented real KerberosWrapper, instead of just using
2271 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2272 2. Implemented optional authenticator field of KerberosWrapper.
2273
2274 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2275 and authenticator structs; see crypto/krb5/.
2276
2277 Generalized Kerberos calls to support multiple Kerberos libraries.
2278 [Vern Staats <staatsvr@asc.hpc.mil>,
2279 Jeffrey Altman <jaltman@columbia.edu>
2280 via Richard Levitte]
2281
2282 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2283 already does with RSA. testdsa.h now has 'priv_key/pub_key'
2284 values for each of the key sizes rather than having just
2285 parameters (and 'speed' generating keys each time).
2286 [Geoff Thorpe]
2287
2288 *) Speed up EVP routines.
2289 Before:
2290 encrypt
2291 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
2292 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
2293 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
2294 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
2295 decrypt
2296 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
2297 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
2298 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
2299 After:
2300 encrypt
2301 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
2302 decrypt
2303 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
2304 [Ben Laurie]
2305
2306 *) Added the OS2-EMX target.
2307 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2308
2309 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2310 to support NCONF routines in extension code. New function CONF_set_nconf()
2311 to allow functions which take an NCONF to also handle the old LHASH
2312 structure: this means that the old CONF compatible routines can be
2313 retained (in particular wrt extensions) without having to duplicate the
2314 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2315 [Steve Henson]
2316
2317 *) Enhance the general user interface with mechanisms for inner control
2318 and with possibilities to have yes/no kind of prompts.
2319 [Richard Levitte]
2320
2321 *) Change all calls to low level digest routines in the library and
2322 applications to use EVP. Add missing calls to HMAC_cleanup() and
2323 don't assume HMAC_CTX can be copied using memcpy().
2324 [Verdon Walker <VWalker@novell.com>, Steve Henson]
2325
2326 *) Add the possibility to control engines through control names but with
2327 arbitrary arguments instead of just a string.
2328 Change the key loaders to take a UI_METHOD instead of a callback
2329 function pointer. NOTE: this breaks binary compatibility with earlier
2330 versions of OpenSSL [engine].
2331 Adapt the nCipher code for these new conditions and add a card insertion
2332 callback.
2333 [Richard Levitte]
2334
2335 *) Enhance the general user interface with mechanisms to better support
2336 dialog box interfaces, application-defined prompts, the possibility
2337 to use defaults (for example default passwords from somewhere else)
2338 and interrupts/cancellations.
2339 [Richard Levitte]
2340
2341 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2342 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2343 [Steve Henson]
2344
2345 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2346 tidy up some unnecessarily weird code in 'sk_new()').
2347 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2348
2349 *) Change the key loading routines for ENGINEs to use the same kind
2350 callback (pem_password_cb) as all other routines that need this
2351 kind of callback.
2352 [Richard Levitte]
2353
2354 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2355 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2356 than this minimum value is recommended.
2357 [Lutz Jaenicke]
2358
2359 *) New random seeder for OpenVMS, using the system process statistics
2360 that are easily reachable.
2361 [Richard Levitte]
2362
2363 *) Windows apparently can't transparently handle global
2364 variables defined in DLLs. Initialisations such as:
2365
2366 const ASN1_ITEM *it = &ASN1_INTEGER_it;
2367
2368 wont compile. This is used by the any applications that need to
2369 declare their own ASN1 modules. This was fixed by adding the option
2370 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2371 needed for static libraries under Win32.
2372 [Steve Henson]
2373
2374 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2375 setting of purpose and trust fields. New X509_STORE trust and
2376 purpose functions and tidy up setting in other SSL functions.
2377 [Steve Henson]
2378
2379 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2380 structure. These are inherited by X509_STORE_CTX when it is
2381 initialised. This allows various defaults to be set in the
2382 X509_STORE structure (such as flags for CRL checking and custom
2383 purpose or trust settings) for functions which only use X509_STORE_CTX
2384 internally such as S/MIME.
2385
2386 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2387 trust settings if they are not set in X509_STORE. This allows X509_STORE
2388 purposes and trust (in S/MIME for example) to override any set by default.
2389
2390 Add command line options for CRL checking to smime, s_client and s_server
2391 applications.
2392 [Steve Henson]
2393
2394 *) Initial CRL based revocation checking. If the CRL checking flag(s)
2395 are set then the CRL is looked up in the X509_STORE structure and
2396 its validity and signature checked, then if the certificate is found
2397 in the CRL the verify fails with a revoked error.
2398
2399 Various new CRL related callbacks added to X509_STORE_CTX structure.
2400
2401 Command line options added to 'verify' application to support this.
2402
2403 This needs some additional work, such as being able to handle multiple
2404 CRLs with different times, extension based lookup (rather than just
2405 by subject name) and ultimately more complete V2 CRL extension
2406 handling.
2407 [Steve Henson]
2408
2409 *) Add a general user interface API (crypto/ui/). This is designed
2410 to replace things like des_read_password and friends (backward
2411 compatibility functions using this new API are provided).
2412 The purpose is to remove prompting functions from the DES code
2413 section as well as provide for prompting through dialog boxes in
2414 a window system and the like.
2415 [Richard Levitte]
2416
2417 *) Add "ex_data" support to ENGINE so implementations can add state at a
2418 per-structure level rather than having to store it globally.
2419 [Geoff]
2420
2421 *) Make it possible for ENGINE structures to be copied when retrieved by
2422 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2423 This causes the "original" ENGINE structure to act like a template,
2424 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2425 operational state can be localised to each ENGINE structure, despite the
2426 fact they all share the same "methods". New ENGINE structures returned in
2427 this case have no functional references and the return value is the single
2428 structural reference. This matches the single structural reference returned
2429 by ENGINE_by_id() normally, when it is incremented on the pre-existing
2430 ENGINE structure.
2431 [Geoff]
2432
2433 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
2434 needs to match any other type at all we need to manually clear the
2435 tag cache.
2436 [Steve Henson]
2437
2438 *) Changes to the "openssl engine" utility to include;
2439 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
2440 about an ENGINE's available control commands.
2441 - executing control commands from command line arguments using the
2442 '-pre' and '-post' switches. '-post' is only used if '-t' is
2443 specified and the ENGINE is successfully initialised. The syntax for
2444 the individual commands are colon-separated, for example;
2445 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2446 [Geoff]
2447
2448 *) New dynamic control command support for ENGINEs. ENGINEs can now
2449 declare their own commands (numbers), names (strings), descriptions,
2450 and input types for run-time discovery by calling applications. A
2451 subset of these commands are implicitly classed as "executable"
2452 depending on their input type, and only these can be invoked through
2453 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
2454 can be based on user input, config files, etc). The distinction is
2455 that "executable" commands cannot return anything other than a boolean
2456 result and can only support numeric or string input, whereas some
2457 discoverable commands may only be for direct use through
2458 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
2459 pointers, or other custom uses. The "executable" commands are to
2460 support parameterisations of ENGINE behaviour that can be
2461 unambiguously defined by ENGINEs and used consistently across any
2462 OpenSSL-based application. Commands have been added to all the
2463 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
2464 control over shared-library paths without source code alterations.
2465 [Geoff]
2466
2467 *) Changed all ENGINE implementations to dynamically allocate their
2468 ENGINEs rather than declaring them statically. Apart from this being
2469 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
2470 this also allows the implementations to compile without using the
2471 internal engine_int.h header.
2472 [Geoff]
2473
2474 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
2475 'const' value. Any code that should be able to modify a RAND_METHOD
2476 should already have non-const pointers to it (ie. they should only
2477 modify their own ones).
2478 [Geoff]
2479
2480 *) Made a variety of little tweaks to the ENGINE code.
2481 - "atalla" and "ubsec" string definitions were moved from header files
2482 to C code. "nuron" string definitions were placed in variables
2483 rather than hard-coded - allowing parameterisation of these values
2484 later on via ctrl() commands.
2485 - Removed unused "#if 0"'d code.
2486 - Fixed engine list iteration code so it uses ENGINE_free() to release
2487 structural references.
2488 - Constified the RAND_METHOD element of ENGINE structures.
2489 - Constified various get/set functions as appropriate and added
2490 missing functions (including a catch-all ENGINE_cpy that duplicates
2491 all ENGINE values onto a new ENGINE except reference counts/state).
2492 - Removed NULL parameter checks in get/set functions. Setting a method
2493 or function to NULL is a way of cancelling out a previously set
2494 value. Passing a NULL ENGINE parameter is just plain stupid anyway
2495 and doesn't justify the extra error symbols and code.
2496 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
2497 flags from engine_int.h to engine.h.
2498 - Changed prototypes for ENGINE handler functions (init(), finish(),
2499 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
2500 [Geoff]
2501
2502 *) Implement binary inversion algorithm for BN_mod_inverse in addition
2503 to the algorithm using long division. The binary algorithm can be
2504 used only if the modulus is odd. On 32-bit systems, it is faster
2505 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
2506 roughly 5-15% for 256-bit moduli), so we use it only for moduli
2507 up to 450 bits. In 64-bit environments, the binary algorithm
2508 appears to be advantageous for much longer moduli; here we use it
2509 for moduli up to 2048 bits.
2510 [Bodo Moeller]
2511
2512 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
2513 could not support the combine flag in choice fields.
2514 [Steve Henson]
2515
2516 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
2517 extensions from a certificate request to the certificate.
2518 [Steve Henson]
2519
2520 *) Allow multiple 'certopt' and 'nameopt' options to be separated
2521 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
2522 file: this allows the display of the certificate about to be
2523 signed to be customised, to allow certain fields to be included
2524 or excluded and extension details. The old system didn't display
2525 multicharacter strings properly, omitted fields not in the policy
2526 and couldn't display additional details such as extensions.
2527 [Steve Henson]
2528
2529 *) Function EC_POINTs_mul for multiple scalar multiplication
2530 of an arbitrary number of elliptic curve points
2531 \sum scalars[i]*points[i],
2532 optionally including the generator defined for the EC_GROUP:
2533 scalar*generator + \sum scalars[i]*points[i].
2534
2535 EC_POINT_mul is a simple wrapper function for the typical case
2536 that the point list has just one item (besides the optional
2537 generator).
2538 [Bodo Moeller]
2539
2540 *) First EC_METHODs for curves over GF(p):
2541
2542 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
2543 operations and provides various method functions that can also
2544 operate with faster implementations of modular arithmetic.
2545
2546 EC_GFp_mont_method() reuses most functions that are part of
2547 EC_GFp_simple_method, but uses Montgomery arithmetic.
2548
2549 [Bodo Moeller; point addition and point doubling
2550 implementation directly derived from source code provided by
2551 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
2552
2553 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
2554 crypto/ec/ec_lib.c):
2555
2556 Curves are EC_GROUP objects (with an optional group generator)
2557 based on EC_METHODs that are built into the library.
2558
2559 Points are EC_POINT objects based on EC_GROUP objects.
2560
2561 Most of the framework would be able to handle curves over arbitrary
2562 finite fields, but as there are no obvious types for fields other
2563 than GF(p), some functions are limited to that for now.
2564 [Bodo Moeller]
2565
2566 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
2567 that the file contains a complete HTTP response.
2568 [Richard Levitte]
2569
2570 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
2571 change the def and num file printf format specifier from "%-40sXXX"
2572 to "%-39s XXX". The latter will always guarantee a space after the
2573 field while the former will cause them to run together if the field
2574 is 40 of more characters long.
2575 [Steve Henson]
2576
2577 *) Constify the cipher and digest 'method' functions and structures
2578 and modify related functions to take constant EVP_MD and EVP_CIPHER
2579 pointers.
2580 [Steve Henson]
2581
2582 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
2583 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
2584 [Bodo Moeller]
2585
2586 *) Modify EVP_Digest*() routines so they now return values. Although the
2587 internal software routines can never fail additional hardware versions
2588 might.
2589 [Steve Henson]
2590
2591 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
2592
2593 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
2594 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
2595
2596 ASN1 error codes
2597 ERR_R_NESTED_ASN1_ERROR
2598 ...
2599 ERR_R_MISSING_ASN1_EOS
2600 were 4 .. 9, conflicting with
2601 ERR_LIB_RSA (= ERR_R_RSA_LIB)
2602 ...
2603 ERR_LIB_PEM (= ERR_R_PEM_LIB).
2604 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
2605
2606 Add new error code 'ERR_R_INTERNAL_ERROR'.
2607 [Bodo Moeller]
2608
2609 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
2610 suffices.
2611 [Bodo Moeller]
2612
2613 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
2614 sets the subject name for a new request or supersedes the
2615 subject name in a given request. Formats that can be parsed are
2616 'CN=Some Name, OU=myOU, C=IT'
2617 and
2618 'CN=Some Name/OU=myOU/C=IT'.
2619
2620 Add options '-batch' and '-verbose' to 'openssl req'.
2621 [Massimiliano Pala <madwolf@hackmasters.net>]
2622
2623 *) Introduce the possibility to access global variables through
2624 functions on platform were that's the best way to handle exporting
2625 global variables in shared libraries. To enable this functionality,
2626 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
2627 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
2628 is normally done by Configure or something similar).
2629
2630 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
2631 in the source file (foo.c) like this:
2632
2633 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
2634 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
2635
2636 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
2637 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
2638
2639 OPENSSL_DECLARE_GLOBAL(int,foo);
2640 #define foo OPENSSL_GLOBAL_REF(foo)
2641 OPENSSL_DECLARE_GLOBAL(double,bar);
2642 #define bar OPENSSL_GLOBAL_REF(bar)
2643
2644 The #defines are very important, and therefore so is including the
2645 header file everywhere where the defined globals are used.
2646
2647 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
2648 of ASN.1 items, but that structure is a bit different.
2649
2650 The largest change is in util/mkdef.pl which has been enhanced with
2651 better and easier to understand logic to choose which symbols should
2652 go into the Windows .def files as well as a number of fixes and code
2653 cleanup (among others, algorithm keywords are now sorted
2654 lexicographically to avoid constant rewrites).
2655 [Richard Levitte]
2656
2657 *) In BN_div() keep a copy of the sign of 'num' before writing the
2658 result to 'rm' because if rm==num the value will be overwritten
2659 and produce the wrong result if 'num' is negative: this caused
2660 problems with BN_mod() and BN_nnmod().
2661 [Steve Henson]
2662
2663 *) Function OCSP_request_verify(). This checks the signature on an
2664 OCSP request and verifies the signer certificate. The signer
2665 certificate is just checked for a generic purpose and OCSP request
2666 trust settings.
2667 [Steve Henson]
2668
2669 *) Add OCSP_check_validity() function to check the validity of OCSP
2670 responses. OCSP responses are prepared in real time and may only
2671 be a few seconds old. Simply checking that the current time lies
2672 between thisUpdate and nextUpdate max reject otherwise valid responses
2673 caused by either OCSP responder or client clock inaccuracy. Instead
2674 we allow thisUpdate and nextUpdate to fall within a certain period of
2675 the current time. The age of the response can also optionally be
2676 checked. Two new options -validity_period and -status_age added to
2677 ocsp utility.
2678 [Steve Henson]
2679
2680 *) If signature or public key algorithm is unrecognized print out its
2681 OID rather that just UNKNOWN.
2682 [Steve Henson]
2683
2684 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
2685 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
2686 ID to be generated from the issuer certificate alone which can then be
2687 passed to OCSP_id_issuer_cmp().
2688 [Steve Henson]
2689
2690 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
2691 ASN1 modules to export functions returning ASN1_ITEM pointers
2692 instead of the ASN1_ITEM structures themselves. This adds several
2693 new macros which allow the underlying ASN1 function/structure to
2694 be accessed transparently. As a result code should not use ASN1_ITEM
2695 references directly (such as &X509_it) but instead use the relevant
2696 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
2697 use of the new ASN1 code on platforms where exporting structures
2698 is problematical (for example in shared libraries) but exporting
2699 functions returning pointers to structures is not.
2700 [Steve Henson]
2701
2702 *) Add support for overriding the generation of SSL/TLS session IDs.
2703 These callbacks can be registered either in an SSL_CTX or per SSL.
2704 The purpose of this is to allow applications to control, if they wish,
2705 the arbitrary values chosen for use as session IDs, particularly as it
2706 can be useful for session caching in multiple-server environments. A
2707 command-line switch for testing this (and any client code that wishes
2708 to use such a feature) has been added to "s_server".
2709 [Geoff Thorpe, Lutz Jaenicke]
2710
2711 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
2712 of the form '#if defined(...) || defined(...) || ...' and
2713 '#if !defined(...) && !defined(...) && ...'. This also avoids
2714 the growing number of special cases it was previously handling.
2715 [Richard Levitte]
2716
2717 *) Make all configuration macros available for application by making
2718 sure they are available in opensslconf.h, by giving them names starting
2719 with "OPENSSL_" to avoid conflicts with other packages and by making
2720 sure e_os2.h will cover all platform-specific cases together with
2721 opensslconf.h.
2722 Additionally, it is now possible to define configuration/platform-
2723 specific names (called "system identities"). In the C code, these
2724 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
2725 macro with the name beginning with "OPENSSL_SYS_", which is determined
2726 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
2727 what is available.
2728 [Richard Levitte]
2729
2730 *) New option -set_serial to 'req' and 'x509' this allows the serial
2731 number to use to be specified on the command line. Previously self
2732 signed certificates were hard coded with serial number 0 and the
2733 CA options of 'x509' had to use a serial number in a file which was
2734 auto incremented.
2735 [Steve Henson]
2736
2737 *) New options to 'ca' utility to support V2 CRL entry extensions.
2738 Currently CRL reason, invalidity date and hold instruction are
2739 supported. Add new CRL extensions to V3 code and some new objects.
2740 [Steve Henson]
2741
2742 *) New function EVP_CIPHER_CTX_set_padding() this is used to
2743 disable standard block padding (aka PKCS#5 padding) in the EVP
2744 API, which was previously mandatory. This means that the data is
2745 not padded in any way and so the total length much be a multiple
2746 of the block size, otherwise an error occurs.
2747 [Steve Henson]
2748
2749 *) Initial (incomplete) OCSP SSL support.
2750 [Steve Henson]
2751
2752 *) New function OCSP_parse_url(). This splits up a URL into its host,
2753 port and path components: primarily to parse OCSP URLs. New -url
2754 option to ocsp utility.
2755 [Steve Henson]
2756
2757 *) New nonce behavior. The return value of OCSP_check_nonce() now
2758 reflects the various checks performed. Applications can decide
2759 whether to tolerate certain situations such as an absent nonce
2760 in a response when one was present in a request: the ocsp application
2761 just prints out a warning. New function OCSP_add1_basic_nonce()
2762 this is to allow responders to include a nonce in a response even if
2763 the request is nonce-less.
2764 [Steve Henson]
2765
2766 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
2767 skipped when using openssl x509 multiple times on a single input file,
2768 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
2769 [Bodo Moeller]
2770
2771 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
2772 set string type: to handle setting ASN1_TIME structures. Fix ca
2773 utility to correctly initialize revocation date of CRLs.
2774 [Steve Henson]
2775
2776 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
2777 the clients preferred ciphersuites and rather use its own preferences.
2778 Should help to work around M$ SGC (Server Gated Cryptography) bug in
2779 Internet Explorer by ensuring unchanged hash method during stepup.
2780 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
2781 [Lutz Jaenicke]
2782
2783 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
2784 to aes and add a new 'exist' option to print out symbols that don't
2785 appear to exist.
2786 [Steve Henson]
2787
2788 *) Additional options to ocsp utility to allow flags to be set and
2789 additional certificates supplied.
2790 [Steve Henson]
2791
2792 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
2793 OCSP client a number of certificate to only verify the response
2794 signature against.
2795 [Richard Levitte]
2796
2797 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
2798 handle the new API. Currently only ECB, CBC modes supported. Add new
2799 AES OIDs.
2800
2801 Add TLS AES ciphersuites as described in RFC3268, "Advanced
2802 Encryption Standard (AES) Ciphersuites for Transport Layer
2803 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
2804 not enabled by default and were not part of the "ALL" ciphersuite
2805 alias because they were not yet official; they could be
2806 explicitly requested by specifying the "AESdraft" ciphersuite
2807 group alias. In the final release of OpenSSL 0.9.7, the group
2808 alias is called "AES" and is part of "ALL".)
2809 [Ben Laurie, Steve Henson, Bodo Moeller]
2810
2811 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
2812 request to response.
2813 [Steve Henson]
2814
2815 *) Functions for OCSP responders. OCSP_request_onereq_count(),
2816 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
2817 extract information from a certificate request. OCSP_response_create()
2818 creates a response and optionally adds a basic response structure.
2819 OCSP_basic_add1_status() adds a complete single response to a basic
2820 response and returns the OCSP_SINGLERESP structure just added (to allow
2821 extensions to be included for example). OCSP_basic_add1_cert() adds a
2822 certificate to a basic response and OCSP_basic_sign() signs a basic
2823 response with various flags. New helper functions ASN1_TIME_check()
2824 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
2825 (converts ASN1_TIME to GeneralizedTime).
2826 [Steve Henson]
2827
2828 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
2829 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
2830 structure from a certificate. X509_pubkey_digest() digests the public_key
2831 contents: this is used in various key identifiers.
2832 [Steve Henson]
2833
2834 *) Make sk_sort() tolerate a NULL argument.
2835 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
2836
2837 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
2838 passed by the function are trusted implicitly. If any of them signed the
2839 response then it is assumed to be valid and is not verified.
2840 [Steve Henson]
2841
2842 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
2843 to data. This was previously part of the PKCS7 ASN1 code. This
2844 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
2845 [Steve Henson, reported by Kenneth R. Robinette
2846 <support@securenetterm.com>]
2847
2848 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
2849 routines: without these tracing memory leaks is very painful.
2850 Fix leaks in PKCS12 and PKCS7 routines.
2851 [Steve Henson]
2852
2853 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
2854 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
2855 effectively meant GeneralizedTime would never be used. Now it
2856 is initialised to -1 but X509_time_adj() now has to check the value
2857 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
2858 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
2859 [Steve Henson, reported by Kenneth R. Robinette
2860 <support@securenetterm.com>]
2861
2862 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
2863 result in a zero length in the ASN1_INTEGER structure which was
2864 not consistent with the structure when d2i_ASN1_INTEGER() was used
2865 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
2866 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
2867 where it did not print out a minus for negative ASN1_INTEGER.
2868 [Steve Henson]
2869
2870 *) Add summary printout to ocsp utility. The various functions which
2871 convert status values to strings have been renamed to:
2872 OCSP_response_status_str(), OCSP_cert_status_str() and
2873 OCSP_crl_reason_str() and are no longer static. New options
2874 to verify nonce values and to disable verification. OCSP response
2875 printout format cleaned up.
2876 [Steve Henson]
2877
2878 *) Add additional OCSP certificate checks. These are those specified
2879 in RFC2560. This consists of two separate checks: the CA of the
2880 certificate being checked must either be the OCSP signer certificate
2881 or the issuer of the OCSP signer certificate. In the latter case the
2882 OCSP signer certificate must contain the OCSP signing extended key
2883 usage. This check is performed by attempting to match the OCSP
2884 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
2885 in the OCSP_CERTID structures of the response.
2886 [Steve Henson]
2887
2888 *) Initial OCSP certificate verification added to OCSP_basic_verify()
2889 and related routines. This uses the standard OpenSSL certificate
2890 verify routines to perform initial checks (just CA validity) and
2891 to obtain the certificate chain. Then additional checks will be
2892 performed on the chain. Currently the root CA is checked to see
2893 if it is explicitly trusted for OCSP signing. This is used to set
2894 a root CA as a global signing root: that is any certificate that
2895 chains to that CA is an acceptable OCSP signing certificate.
2896 [Steve Henson]
2897
2898 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
2899 extensions from a separate configuration file.
2900 As when reading extensions from the main configuration file,
2901 the '-extensions ...' option may be used for specifying the
2902 section to use.
2903 [Massimiliano Pala <madwolf@comune.modena.it>]
2904
2905 *) New OCSP utility. Allows OCSP requests to be generated or
2906 read. The request can be sent to a responder and the output
2907 parsed, outputed or printed in text form. Not complete yet:
2908 still needs to check the OCSP response validity.
2909 [Steve Henson]
2910
2911 *) New subcommands for 'openssl ca':
2912 'openssl ca -status <serial>' prints the status of the cert with
2913 the given serial number (according to the index file).
2914 'openssl ca -updatedb' updates the expiry status of certificates
2915 in the index file.
2916 [Massimiliano Pala <madwolf@comune.modena.it>]
2917
2918 *) New '-newreq-nodes' command option to CA.pl. This is like
2919 '-newreq', but calls 'openssl req' with the '-nodes' option
2920 so that the resulting key is not encrypted.
2921 [Damien Miller <djm@mindrot.org>]
2922
2923 *) New configuration for the GNU Hurd.
2924 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
2925
2926 *) Initial code to implement OCSP basic response verify. This
2927 is currently incomplete. Currently just finds the signer's
2928 certificate and verifies the signature on the response.
2929 [Steve Henson]
2930
2931 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
2932 value of OPENSSLDIR. This is available via the new '-d' option
2933 to 'openssl version', and is also included in 'openssl version -a'.
2934 [Bodo Moeller]
2935
2936 *) Allowing defining memory allocation callbacks that will be given
2937 file name and line number information in additional arguments
2938 (a const char* and an int). The basic functionality remains, as
2939 well as the original possibility to just replace malloc(),
2940 realloc() and free() by functions that do not know about these
2941 additional arguments. To register and find out the current
2942 settings for extended allocation functions, the following
2943 functions are provided:
2944
2945 CRYPTO_set_mem_ex_functions
2946 CRYPTO_set_locked_mem_ex_functions
2947 CRYPTO_get_mem_ex_functions
2948 CRYPTO_get_locked_mem_ex_functions
2949
2950 These work the same way as CRYPTO_set_mem_functions and friends.
2951 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
2952 extended allocation function is enabled.
2953 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
2954 a conventional allocation function is enabled.
2955 [Richard Levitte, Bodo Moeller]
2956
2957 *) Finish off removing the remaining LHASH function pointer casts.
2958 There should no longer be any prototype-casting required when using
2959 the LHASH abstraction, and any casts that remain are "bugs". See
2960 the callback types and macros at the head of lhash.h for details
2961 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
2962 [Geoff Thorpe]
2963
2964 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
2965 If /dev/[u]random devices are not available or do not return enough
2966 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
2967 be queried.
2968 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
2969 /etc/entropy will be queried once each in this sequence, quering stops
2970 when enough entropy was collected without querying more sockets.
2971 [Lutz Jaenicke]
2972
2973 *) Change the Unix RAND_poll() variant to be able to poll several
2974 random devices, as specified by DEVRANDOM, until a sufficient amount
2975 of data has been collected. We spend at most 10 ms on each file
2976 (select timeout) and read in non-blocking mode. DEVRANDOM now
2977 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
2978 (previously it was just the string "/dev/urandom"), so on typical
2979 platforms the 10 ms delay will never occur.
2980 Also separate out the Unix variant to its own file, rand_unix.c.
2981 For VMS, there's a currently-empty rand_vms.c.
2982 [Richard Levitte]
2983
2984 *) Move OCSP client related routines to ocsp_cl.c. These
2985 provide utility functions which an application needing
2986 to issue a request to an OCSP responder and analyse the
2987 response will typically need: as opposed to those which an
2988 OCSP responder itself would need which will be added later.
2989
2990 OCSP_request_sign() signs an OCSP request with an API similar
2991 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
2992 response. OCSP_response_get1_basic() extracts basic response
2993 from response. OCSP_resp_find_status(): finds and extracts status
2994 information from an OCSP_CERTID structure (which will be created
2995 when the request structure is built). These are built from lower
2996 level functions which work on OCSP_SINGLERESP structures but
2997 wont normally be used unless the application wishes to examine
2998 extensions in the OCSP response for example.
2999
3000 Replace nonce routines with a pair of functions.
3001 OCSP_request_add1_nonce() adds a nonce value and optionally
3002 generates a random value. OCSP_check_nonce() checks the
3003 validity of the nonce in an OCSP response.
3004 [Steve Henson]
3005
3006 *) Change function OCSP_request_add() to OCSP_request_add0_id().
3007 This doesn't copy the supplied OCSP_CERTID and avoids the
3008 need to free up the newly created id. Change return type
3009 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3010 This can then be used to add extensions to the request.
3011 Deleted OCSP_request_new(), since most of its functionality
3012 is now in OCSP_REQUEST_new() (and the case insensitive name
3013 clash) apart from the ability to set the request name which
3014 will be added elsewhere.
3015 [Steve Henson]
3016
3017 *) Update OCSP API. Remove obsolete extensions argument from
3018 various functions. Extensions are now handled using the new
3019 OCSP extension code. New simple OCSP HTTP function which
3020 can be used to send requests and parse the response.
3021 [Steve Henson]
3022
3023 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3024 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3025 uses the special reorder version of SET OF to sort the attributes
3026 and reorder them to match the encoded order. This resolves a long
3027 standing problem: a verify on a PKCS7 structure just after signing
3028 it used to fail because the attribute order did not match the
3029 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3030 it uses the received order. This is necessary to tolerate some broken
3031 software that does not order SET OF. This is handled by encoding
3032 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3033 to produce the required SET OF.
3034 [Steve Henson]
3035
3036 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3037 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3038 files to get correct declarations of the ASN.1 item variables.
3039 [Richard Levitte]
3040
3041 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3042 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3043 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3044 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3045 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3046 ASN1_ITEM and no wrapper functions.
3047 [Steve Henson]
3048
3049 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3050 replace the old function pointer based I/O routines. Change most of
3051 the *_d2i_bio() and *_d2i_fp() functions to use these.
3052 [Steve Henson]
3053
3054 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3055 lines, recognice more "algorithms" that can be deselected, and make
3056 it complain about algorithm deselection that isn't recognised.
3057 [Richard Levitte]
3058
3059 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3060 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3061 to use new functions. Add NO_ASN1_OLD which can be set to remove
3062 some old style ASN1 functions: this can be used to determine if old
3063 code will still work when these eventually go away.
3064 [Steve Henson]
3065
3066 *) New extension functions for OCSP structures, these follow the
3067 same conventions as certificates and CRLs.
3068 [Steve Henson]
3069
3070 *) New function X509V3_add1_i2d(). This automatically encodes and
3071 adds an extension. Its behaviour can be customised with various
3072 flags to append, replace or delete. Various wrappers added for
3073 certifcates and CRLs.
3074 [Steve Henson]
3075
3076 *) Fix to avoid calling the underlying ASN1 print routine when
3077 an extension cannot be parsed. Correct a typo in the
3078 OCSP_SERVICELOC extension. Tidy up print OCSP format.
3079 [Steve Henson]
3080
3081 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3082 entries for variables.
3083 [Steve Henson]
3084
3085 *) Add functionality to apps/openssl.c for detecting locking
3086 problems: As the program is single-threaded, all we have
3087 to do is register a locking callback using an array for
3088 storing which locks are currently held by the program.
3089 [Bodo Moeller]
3090
3091 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3092 SSL_get_ex_data_X509_STORE_idx(), which is used in
3093 ssl_verify_cert_chain() and thus can be called at any time
3094 during TLS/SSL handshakes so that thread-safety is essential.
3095 Unfortunately, the ex_data design is not at all suited
3096 for multi-threaded use, so it probably should be abolished.
3097 [Bodo Moeller]
3098
3099 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3100 [Broadcom, tweaked and integrated by Geoff Thorpe]
3101
3102 *) Move common extension printing code to new function
3103 X509V3_print_extensions(). Reorganise OCSP print routines and
3104 implement some needed OCSP ASN1 functions. Add OCSP extensions.
3105 [Steve Henson]
3106
3107 *) New function X509_signature_print() to remove duplication in some
3108 print routines.
3109 [Steve Henson]
3110
3111 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3112 set (this was treated exactly the same as SET OF previously). This
3113 is used to reorder the STACK representing the structure to match the
3114 encoding. This will be used to get round a problem where a PKCS7
3115 structure which was signed could not be verified because the STACK
3116 order did not reflect the encoded order.
3117 [Steve Henson]
3118
3119 *) Reimplement the OCSP ASN1 module using the new code.
3120 [Steve Henson]
3121
3122 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3123 for its ASN1 operations. The old style function pointers still exist
3124 for now but they will eventually go away.
3125 [Steve Henson]
3126
3127 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3128 completely replaces the old ASN1 functionality with a table driven
3129 encoder and decoder which interprets an ASN1_ITEM structure describing
3130 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3131 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3132 has also been converted to the new form.
3133 [Steve Henson]
3134
3135 *) Change BN_mod_exp_recp so that negative moduli are tolerated
3136 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
3137 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3138 for negative moduli.
3139 [Bodo Moeller]
3140
3141 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3142 of not touching the result's sign bit.
3143 [Bodo Moeller]
3144
3145 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3146 set.
3147 [Bodo Moeller]
3148
3149 *) Changed the LHASH code to use prototypes for callbacks, and created
3150 macros to declare and implement thin (optionally static) functions
3151 that provide type-safety and avoid function pointer casting for the
3152 type-specific callbacks.
3153 [Geoff Thorpe]
3154
3155 *) Added Kerberos Cipher Suites to be used with TLS, as written in
3156 RFC 2712.
3157 [Veers Staats <staatsvr@asc.hpc.mil>,
3158 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3159
3160 *) Reformat the FAQ so the different questions and answers can be divided
3161 in sections depending on the subject.
3162 [Richard Levitte]
3163
3164 *) Have the zlib compression code load ZLIB.DLL dynamically under
3165 Windows.
3166 [Richard Levitte]
3167
3168 *) New function BN_mod_sqrt for computing square roots modulo a prime
3169 (using the probabilistic Tonelli-Shanks algorithm unless
3170 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
3171 be handled deterministically).
3172 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3173
3174 *) Make BN_mod_inverse faster by explicitly handling small quotients
3175 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3176 512 bits], about 30% for larger ones [1024 or 2048 bits].)
3177 [Bodo Moeller]
3178
3179 *) New function BN_kronecker.
3180 [Bodo Moeller]
3181
3182 *) Fix BN_gcd so that it works on negative inputs; the result is
3183 positive unless both parameters are zero.
3184 Previously something reasonably close to an infinite loop was
3185 possible because numbers could be growing instead of shrinking
3186 in the implementation of Euclid's algorithm.
3187 [Bodo Moeller]
3188
3189 *) Fix BN_is_word() and BN_is_one() macros to take into account the
3190 sign of the number in question.
3191
3192 Fix BN_is_word(a,w) to work correctly for w == 0.
3193
3194 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3195 because its test if the absolute value of 'a' equals 'w'.
3196 Note that BN_abs_is_word does *not* handle w == 0 reliably;
3197 it exists mostly for use in the implementations of BN_is_zero(),
3198 BN_is_one(), and BN_is_word().
3199 [Bodo Moeller]
3200
3201 *) New function BN_swap.
3202 [Bodo Moeller]
3203
3204 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3205 the exponentiation functions are more likely to produce reasonable
3206 results on negative inputs.
3207 [Bodo Moeller]
3208
3209 *) Change BN_mod_mul so that the result is always non-negative.
3210 Previously, it could be negative if one of the factors was negative;
3211 I don't think anyone really wanted that behaviour.
3212 [Bodo Moeller]
3213
3214 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3215 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3216 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3217 and add new functions:
3218
3219 BN_nnmod
3220 BN_mod_sqr
3221 BN_mod_add
3222 BN_mod_add_quick
3223 BN_mod_sub
3224 BN_mod_sub_quick
3225 BN_mod_lshift1
3226 BN_mod_lshift1_quick
3227 BN_mod_lshift
3228 BN_mod_lshift_quick
3229
3230 These functions always generate non-negative results.
3231
3232 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
3233 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
3234
3235 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3236 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
3237 be reduced modulo m.
3238 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3239
3240 #if 0
3241 The following entry accidentily appeared in the CHANGES file
3242 distributed with OpenSSL 0.9.7. The modifications described in
3243 it do *not* apply to OpenSSL 0.9.7.
3244
3245 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3246 was actually never needed) and in BN_mul(). The removal in BN_mul()
3247 required a small change in bn_mul_part_recursive() and the addition
3248 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3249 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3250 bn_sub_words() and bn_add_words() except they take arrays with
3251 differing sizes.
3252 [Richard Levitte]
3253 #endif
3254
3255 *) In 'openssl passwd', verify passwords read from the terminal
3256 unless the '-salt' option is used (which usually means that
3257 verification would just waste user's time since the resulting
3258 hash is going to be compared with some given password hash)
3259 or the new '-noverify' option is used.
3260
3261 This is an incompatible change, but it does not affect
3262 non-interactive use of 'openssl passwd' (passwords on the command
3263 line, '-stdin' option, '-in ...' option) and thus should not
3264 cause any problems.
3265 [Bodo Moeller]
3266
3267 *) Remove all references to RSAref, since there's no more need for it.
3268 [Richard Levitte]
3269
3270 *) Make DSO load along a path given through an environment variable
3271 (SHLIB_PATH) with shl_load().
3272 [Richard Levitte]
3273
3274 *) Constify the ENGINE code as a result of BIGNUM constification.
3275 Also constify the RSA code and most things related to it. In a
3276 few places, most notable in the depth of the ASN.1 code, ugly
3277 casts back to non-const were required (to be solved at a later
3278 time)
3279 [Richard Levitte]
3280
3281 *) Make it so the openssl application has all engines loaded by default.
3282 [Richard Levitte]
3283
3284 *) Constify the BIGNUM routines a little more.
3285 [Richard Levitte]
3286
3287 *) Add the following functions:
3288
3289 ENGINE_load_cswift()
3290 ENGINE_load_chil()
3291 ENGINE_load_atalla()
3292 ENGINE_load_nuron()
3293 ENGINE_load_builtin_engines()
3294
3295 That way, an application can itself choose if external engines that
3296 are built-in in OpenSSL shall ever be used or not. The benefit is
3297 that applications won't have to be linked with libdl or other dso
3298 libraries unless it's really needed.
3299
3300 Changed 'openssl engine' to load all engines on demand.
3301 Changed the engine header files to avoid the duplication of some
3302 declarations (they differed!).
3303 [Richard Levitte]
3304
3305 *) 'openssl engine' can now list capabilities.
3306 [Richard Levitte]
3307
3308 *) Better error reporting in 'openssl engine'.
3309 [Richard Levitte]
3310
3311 *) Never call load_dh_param(NULL) in s_server.
3312 [Bodo Moeller]
3313
3314 *) Add engine application. It can currently list engines by name and
3315 identity, and test if they are actually available.
3316 [Richard Levitte]
3317
3318 *) Improve RPM specification file by forcing symbolic linking and making
3319 sure the installed documentation is also owned by root.root.
3320 [Damien Miller <djm@mindrot.org>]
3321
3322 *) Give the OpenSSL applications more possibilities to make use of
3323 keys (public as well as private) handled by engines.
3324 [Richard Levitte]
3325
3326 *) Add OCSP code that comes from CertCo.
3327 [Richard Levitte]
3328
3329 *) Add VMS support for the Rijndael code.
3330 [Richard Levitte]
3331
3332 *) Added untested support for Nuron crypto accelerator.
3333 [Ben Laurie]
3334
3335 *) Add support for external cryptographic devices. This code was
3336 previously distributed separately as the "engine" branch.
3337 [Geoff Thorpe, Richard Levitte]
3338
3339 *) Rework the filename-translation in the DSO code. It is now possible to
3340 have far greater control over how a "name" is turned into a filename
3341 depending on the operating environment and any oddities about the
3342 different shared library filenames on each system.
3343 [Geoff Thorpe]
3344
3345 *) Support threads on FreeBSD-elf in Configure.
3346 [Richard Levitte]
3347
3348 *) Fix for SHA1 assembly problem with MASM: it produces
3349 warnings about corrupt line number information when assembling
3350 with debugging information. This is caused by the overlapping
3351 of two sections.
3352 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3353
3354 *) NCONF changes.
3355 NCONF_get_number() has no error checking at all. As a replacement,
3356 NCONF_get_number_e() is defined (_e for "error checking") and is
3357 promoted strongly. The old NCONF_get_number is kept around for
3358 binary backward compatibility.
3359 Make it possible for methods to load from something other than a BIO,
3360 by providing a function pointer that is given a name instead of a BIO.
3361 For example, this could be used to load configuration data from an
3362 LDAP server.
3363 [Richard Levitte]
3364
3365 *) Fix for non blocking accept BIOs. Added new I/O special reason
3366 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3367 with non blocking I/O was not possible because no retry code was
3368 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3369 this case.
3370 [Steve Henson]
3371
3372 *) Added the beginnings of Rijndael support.
3373 [Ben Laurie]
3374
3375 *) Fix for bug in DirectoryString mask setting. Add support for
3376 X509_NAME_print_ex() in 'req' and X509_print_ex() function
3377 to allow certificate printing to more controllable, additional
3378 'certopt' option to 'x509' to allow new printing options to be
3379 set.
3380 [Steve Henson]
3381
3382 *) Clean old EAY MD5 hack from e_os.h.
3383 [Richard Levitte]
3384
3385 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
3386
3387 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3388 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3389 [Joe Orton, Steve Henson]
3390
3391 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
3392
3393 *) Fix additional bug revealed by the NISCC test suite:
3394
3395 Stop bug triggering large recursion when presented with
3396 certain ASN.1 tags (CVE-2003-0851)
3397 [Steve Henson]
3398
3399 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
3400
3401 *) Fix various bugs revealed by running the NISCC test suite:
3402
3403 Stop out of bounds reads in the ASN1 code when presented with
3404 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3405
3406 If verify callback ignores invalid public key errors don't try to check
3407 certificate signature with the NULL public key.
3408
3409 [Steve Henson]
3410
3411 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3412 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3413 specifications.
3414 [Steve Henson]
3415
3416 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3417 extra data after the compression methods not only for TLS 1.0
3418 but also for SSL 3.0 (as required by the specification).
3419 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3420
3421 *) Change X509_certificate_type() to mark the key as exported/exportable
3422 when it's 512 *bits* long, not 512 bytes.
3423 [Richard Levitte]
3424
3425 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
3426
3427 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3428 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3429 a protocol version number mismatch like a decryption error
3430 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3431 [Bodo Moeller]
3432
3433 *) Turn on RSA blinding by default in the default implementation
3434 to avoid a timing attack. Applications that don't want it can call
3435 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3436 They would be ill-advised to do so in most cases.
3437 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3438
3439 *) Change RSA blinding code so that it works when the PRNG is not
3440 seeded (in this case, the secret RSA exponent is abused as
3441 an unpredictable seed -- if it is not unpredictable, there
3442 is no point in blinding anyway). Make RSA blinding thread-safe
3443 by remembering the creator's thread ID in rsa->blinding and
3444 having all other threads use local one-time blinding factors
3445 (this requires more computation than sharing rsa->blinding, but
3446 avoids excessive locking; and if an RSA object is not shared
3447 between threads, blinding will still be very fast).
3448 [Bodo Moeller]
3449
3450 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
3451
3452 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3453 via timing by performing a MAC computation even if incorrrect
3454 block cipher padding has been found. This is a countermeasure
3455 against active attacks where the attacker has to distinguish
3456 between bad padding and a MAC verification error. (CVE-2003-0078)
3457
3458 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3459 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3460 Martin Vuagnoux (EPFL, Ilion)]
3461
3462 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
3463
3464 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
3465 memory from it's contents. This is done with a counter that will
3466 place alternating values in each byte. This can be used to solve
3467 two issues: 1) the removal of calls to memset() by highly optimizing
3468 compilers, and 2) cleansing with other values than 0, since those can
3469 be read through on certain media, for example a swap space on disk.
3470 [Geoff Thorpe]
3471
3472 *) Bugfix: client side session caching did not work with external caching,
3473 because the session->cipher setting was not restored when reloading
3474 from the external cache. This problem was masked, when
3475 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
3476 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
3477 [Lutz Jaenicke]
3478
3479 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
3480 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
3481 [Zeev Lieber <zeev-l@yahoo.com>]
3482
3483 *) Undo an undocumented change introduced in 0.9.6e which caused
3484 repeated calls to OpenSSL_add_all_ciphers() and
3485 OpenSSL_add_all_digests() to be ignored, even after calling
3486 EVP_cleanup().
3487 [Richard Levitte]
3488
3489 *) Change the default configuration reader to deal with last line not
3490 being properly terminated.
3491 [Richard Levitte]
3492
3493 *) Change X509_NAME_cmp() so it applies the special rules on handling
3494 DN values that are of type PrintableString, as well as RDNs of type
3495 emailAddress where the value has the type ia5String.
3496 [stefank@valicert.com via Richard Levitte]
3497
3498 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
3499 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
3500 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
3501 the bitwise-OR of the two for use by the majority of applications
3502 wanting this behaviour, and update the docs. The documented
3503 behaviour and actual behaviour were inconsistent and had been
3504 changing anyway, so this is more a bug-fix than a behavioural
3505 change.
3506 [Geoff Thorpe, diagnosed by Nadav Har'El]
3507
3508 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
3509 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
3510 [Bodo Moeller]
3511
3512 *) Fix initialization code race conditions in
3513 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
3514 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
3515 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
3516 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
3517 ssl2_get_cipher_by_char(),
3518 ssl3_get_cipher_by_char().
3519 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
3520
3521 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
3522 the cached sessions are flushed, as the remove_cb() might use ex_data
3523 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
3524 (see [openssl.org #212]).
3525 [Geoff Thorpe, Lutz Jaenicke]
3526
3527 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
3528 length, instead of the encoding length to d2i_ASN1_OBJECT.
3529 [Steve Henson]
3530
3531 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
3532
3533 *) [In 0.9.6g-engine release:]
3534 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
3535 [Lynn Gazis <lgazis@rainbow.com>]
3536
3537 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
3538
3539 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
3540 and get fix the header length calculation.
3541 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
3542 Alon Kantor <alonk@checkpoint.com> (and others),
3543 Steve Henson]
3544
3545 *) Use proper error handling instead of 'assertions' in buffer
3546 overflow checks added in 0.9.6e. This prevents DoS (the
3547 assertions could call abort()).
3548 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3549
3550 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
3551
3552 *) Add various sanity checks to asn1_get_length() to reject
3553 the ASN1 length bytes if they exceed sizeof(long), will appear
3554 negative or the content length exceeds the length of the
3555 supplied buffer.
3556 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3557
3558 *) Fix cipher selection routines: ciphers without encryption had no flags
3559 for the cipher strength set and where therefore not handled correctly
3560 by the selection routines (PR #130).
3561 [Lutz Jaenicke]
3562
3563 *) Fix EVP_dsa_sha macro.
3564 [Nils Larsch]
3565
3566 *) New option
3567 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
3568 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
3569 that was added in OpenSSL 0.9.6d.
3570
3571 As the countermeasure turned out to be incompatible with some
3572 broken SSL implementations, the new option is part of SSL_OP_ALL.
3573 SSL_OP_ALL is usually employed when compatibility with weird SSL
3574 implementations is desired (e.g. '-bugs' option to 's_client' and
3575 's_server'), so the new option is automatically set in many
3576 applications.
3577 [Bodo Moeller]
3578
3579 *) Changes in security patch:
3580
3581 Changes marked "(CHATS)" were sponsored by the Defense Advanced
3582 Research Projects Agency (DARPA) and Air Force Research Laboratory,
3583 Air Force Materiel Command, USAF, under agreement number
3584 F30602-01-2-0537.
3585
3586 *) Add various sanity checks to asn1_get_length() to reject
3587 the ASN1 length bytes if they exceed sizeof(long), will appear
3588 negative or the content length exceeds the length of the
3589 supplied buffer. (CVE-2002-0659)
3590 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3591
3592 *) Assertions for various potential buffer overflows, not known to
3593 happen in practice.
3594 [Ben Laurie (CHATS)]
3595
3596 *) Various temporary buffers to hold ASCII versions of integers were
3597 too small for 64 bit platforms. (CVE-2002-0655)
3598 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
3599
3600 *) Remote buffer overflow in SSL3 protocol - an attacker could
3601 supply an oversized session ID to a client. (CVE-2002-0656)
3602 [Ben Laurie (CHATS)]
3603
3604 *) Remote buffer overflow in SSL2 protocol - an attacker could
3605 supply an oversized client master key. (CVE-2002-0656)
3606 [Ben Laurie (CHATS)]
3607
3608 Changes between 0.9.6c and 0.9.6d [9 May 2002]
3609
3610 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
3611 encoded as NULL) with id-dsa-with-sha1.
3612 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
3613
3614 *) Check various X509_...() return values in apps/req.c.
3615 [Nils Larsch <nla@trustcenter.de>]
3616
3617 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
3618 an end-of-file condition would erronously be flagged, when the CRLF
3619 was just at the end of a processed block. The bug was discovered when
3620 processing data through a buffering memory BIO handing the data to a
3621 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
3622 <ptsekov@syntrex.com> and Nedelcho Stanev.
3623 [Lutz Jaenicke]
3624
3625 *) Implement a countermeasure against a vulnerability recently found
3626 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
3627 before application data chunks to avoid the use of known IVs
3628 with data potentially chosen by the attacker.
3629 [Bodo Moeller]
3630
3631 *) Fix length checks in ssl3_get_client_hello().
3632 [Bodo Moeller]
3633
3634 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
3635 to prevent ssl3_read_internal() from incorrectly assuming that
3636 ssl3_read_bytes() found application data while handshake
3637 processing was enabled when in fact s->s3->in_read_app_data was
3638 merely automatically cleared during the initial handshake.
3639 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
3640
3641 *) Fix object definitions for Private and Enterprise: they were not
3642 recognized in their shortname (=lowercase) representation. Extend
3643 obj_dat.pl to issue an error when using undefined keywords instead
3644 of silently ignoring the problem (Svenning Sorensen
3645 <sss@sss.dnsalias.net>).
3646 [Lutz Jaenicke]
3647
3648 *) Fix DH_generate_parameters() so that it works for 'non-standard'
3649 generators, i.e. generators other than 2 and 5. (Previously, the
3650 code did not properly initialise the 'add' and 'rem' values to
3651 BN_generate_prime().)
3652
3653 In the new general case, we do not insist that 'generator' is
3654 actually a primitive root: This requirement is rather pointless;
3655 a generator of the order-q subgroup is just as good, if not
3656 better.
3657 [Bodo Moeller]
3658
3659 *) Map new X509 verification errors to alerts. Discovered and submitted by
3660 Tom Wu <tom@arcot.com>.
3661 [Lutz Jaenicke]
3662
3663 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
3664 returning non-zero before the data has been completely received
3665 when using non-blocking I/O.
3666 [Bodo Moeller; problem pointed out by John Hughes]
3667
3668 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
3669 [Ben Laurie, Lutz Jaenicke]
3670
3671 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
3672 Yoram Zahavi <YoramZ@gilian.com>).
3673 [Lutz Jaenicke]
3674
3675 *) Add information about CygWin 1.3 and on, and preserve proper
3676 configuration for the versions before that.
3677 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3678
3679 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
3680 check whether we deal with a copy of a session and do not delete from
3681 the cache in this case. Problem reported by "Izhar Shoshani Levi"
3682 <izhar@checkpoint.com>.
3683 [Lutz Jaenicke]
3684
3685 *) Do not store session data into the internal session cache, if it
3686 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
3687 flag is set). Proposed by Aslam <aslam@funk.com>.
3688 [Lutz Jaenicke]
3689
3690 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
3691 value is 0.
3692 [Richard Levitte]
3693
3694 *) [In 0.9.6d-engine release:]
3695 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3696 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3697
3698 *) Add the configuration target linux-s390x.
3699 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
3700
3701 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
3702 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
3703 variable as an indication that a ClientHello message has been
3704 received. As the flag value will be lost between multiple
3705 invocations of ssl3_accept when using non-blocking I/O, the
3706 function may not be aware that a handshake has actually taken
3707 place, thus preventing a new session from being added to the
3708 session cache.
3709
3710 To avoid this problem, we now set s->new_session to 2 instead of
3711 using a local variable.
3712 [Lutz Jaenicke, Bodo Moeller]
3713
3714 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
3715 if the SSL_R_LENGTH_MISMATCH error is detected.
3716 [Geoff Thorpe, Bodo Moeller]
3717
3718 *) New 'shared_ldflag' column in Configure platform table.
3719 [Richard Levitte]
3720
3721 *) Fix EVP_CIPHER_mode macro.
3722 ["Dan S. Camper" <dan@bti.net>]
3723
3724 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
3725 type, we must throw them away by setting rr->length to 0.
3726 [D P Chang <dpc@qualys.com>]
3727
3728 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
3729
3730 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
3731 <Dominikus.Scherkl@biodata.com>. (The previous implementation
3732 worked incorrectly for those cases where range = 10..._2 and
3733 3*range is two bits longer than range.)
3734 [Bodo Moeller]
3735
3736 *) Only add signing time to PKCS7 structures if it is not already
3737 present.
3738 [Steve Henson]
3739
3740 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
3741 OBJ_ld_ce should be OBJ_id_ce.
3742 Also some ip-pda OIDs in crypto/objects/objects.txt were
3743 incorrect (cf. RFC 3039).
3744 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
3745
3746 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
3747 returns early because it has nothing to do.
3748 [Andy Schneider <andy.schneider@bjss.co.uk>]
3749
3750 *) [In 0.9.6c-engine release:]
3751 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
3752 [Andy Schneider <andy.schneider@bjss.co.uk>]
3753
3754 *) [In 0.9.6c-engine release:]
3755 Add support for Cryptographic Appliance's keyserver technology.
3756 (Use engine 'keyclient')
3757 [Cryptographic Appliances and Geoff Thorpe]
3758
3759 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
3760 is called via tools/c89.sh because arguments have to be
3761 rearranged (all '-L' options must appear before the first object
3762 modules).
3763 [Richard Shapiro <rshapiro@abinitio.com>]
3764
3765 *) [In 0.9.6c-engine release:]
3766 Add support for Broadcom crypto accelerator cards, backported
3767 from 0.9.7.
3768 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
3769
3770 *) [In 0.9.6c-engine release:]
3771 Add support for SureWare crypto accelerator cards from
3772 Baltimore Technologies. (Use engine 'sureware')
3773 [Baltimore Technologies and Mark Cox]
3774
3775 *) [In 0.9.6c-engine release:]
3776 Add support for crypto accelerator cards from Accelerated
3777 Encryption Processing, www.aep.ie. (Use engine 'aep')
3778 [AEP Inc. and Mark Cox]
3779
3780 *) Add a configuration entry for gcc on UnixWare.
3781 [Gary Benson <gbenson@redhat.com>]
3782
3783 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
3784 messages are stored in a single piece (fixed-length part and
3785 variable-length part combined) and fix various bugs found on the way.
3786 [Bodo Moeller]
3787
3788 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
3789 instead. BIO_gethostbyname() does not know what timeouts are
3790 appropriate, so entries would stay in cache even when they have
3791 become invalid.
3792 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
3793
3794 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
3795 faced with a pathologically small ClientHello fragment that does
3796 not contain client_version: Instead of aborting with an error,
3797 simply choose the highest available protocol version (i.e.,
3798 TLS 1.0 unless it is disabled). In practice, ClientHello
3799 messages are never sent like this, but this change gives us
3800 strictly correct behaviour at least for TLS.
3801 [Bodo Moeller]
3802
3803 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
3804 never resets s->method to s->ctx->method when called from within
3805 one of the SSL handshake functions.
3806 [Bodo Moeller; problem pointed out by Niko Baric]
3807
3808 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
3809 (sent using the client's version number) if client_version is
3810 smaller than the protocol version in use. Also change
3811 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
3812 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
3813 the client will at least see that alert.
3814 [Bodo Moeller]
3815
3816 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
3817 correctly.
3818 [Bodo Moeller]
3819
3820 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
3821 client receives HelloRequest while in a handshake.
3822 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
3823
3824 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
3825 should end in 'break', not 'goto end' which circuments various
3826 cleanups done in state SSL_ST_OK. But session related stuff
3827 must be disabled for SSL_ST_OK in the case that we just sent a
3828 HelloRequest.
3829
3830 Also avoid some overhead by not calling ssl_init_wbio_buffer()
3831 before just sending a HelloRequest.
3832 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
3833
3834 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
3835 reveal whether illegal block cipher padding was found or a MAC
3836 verification error occured. (Neither SSLerr() codes nor alerts
3837 are directly visible to potential attackers, but the information
3838 may leak via logfiles.)
3839
3840 Similar changes are not required for the SSL 2.0 implementation
3841 because the number of padding bytes is sent in clear for SSL 2.0,
3842 and the extra bytes are just ignored. However ssl/s2_pkt.c
3843 failed to verify that the purported number of padding bytes is in
3844 the legal range.
3845 [Bodo Moeller]
3846
3847 *) Add OpenUNIX-8 support including shared libraries
3848 (Boyd Lynn Gerber <gerberb@zenez.com>).
3849 [Lutz Jaenicke]
3850
3851 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
3852 'wristwatch attack' using huge encoding parameters (cf.
3853 James H. Manger's CRYPTO 2001 paper). Note that the
3854 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
3855 encoding parameters and hence was not vulnerable.
3856 [Bodo Moeller]
3857
3858 *) BN_sqr() bug fix.
3859 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
3860
3861 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
3862 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
3863 followed by modular reduction.
3864 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
3865
3866 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
3867 equivalent based on BN_pseudo_rand() instead of BN_rand().
3868 [Bodo Moeller]
3869
3870 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
3871 This function was broken, as the check for a new client hello message
3872 to handle SGC did not allow these large messages.
3873 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
3874 [Lutz Jaenicke]
3875
3876 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
3877 [Lutz Jaenicke]
3878
3879 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
3880 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
3881 [Lutz Jaenicke]
3882
3883 *) Rework the configuration and shared library support for Tru64 Unix.
3884 The configuration part makes use of modern compiler features and
3885 still retains old compiler behavior for those that run older versions
3886 of the OS. The shared library support part includes a variant that
3887 uses the RPATH feature, and is available through the special
3888 configuration target "alpha-cc-rpath", which will never be selected
3889 automatically.
3890 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
3891
3892 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
3893 with the same message size as in ssl3_get_certificate_request().
3894 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
3895 messages might inadvertently be reject as too long.
3896 [Petr Lampa <lampa@fee.vutbr.cz>]
3897
3898 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
3899 [Andy Polyakov]
3900
3901 *) Modified SSL library such that the verify_callback that has been set
3902 specificly for an SSL object with SSL_set_verify() is actually being
3903 used. Before the change, a verify_callback set with this function was
3904 ignored and the verify_callback() set in the SSL_CTX at the time of
3905 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
3906 to allow the necessary settings.
3907 [Lutz Jaenicke]
3908
3909 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
3910 explicitly to NULL, as at least on Solaris 8 this seems not always to be
3911 done automatically (in contradiction to the requirements of the C
3912 standard). This made problems when used from OpenSSH.
3913 [Lutz Jaenicke]
3914
3915 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
3916 dh->length and always used
3917
3918 BN_rand_range(priv_key, dh->p).
3919
3920 BN_rand_range() is not necessary for Diffie-Hellman, and this
3921 specific range makes Diffie-Hellman unnecessarily inefficient if
3922 dh->length (recommended exponent length) is much smaller than the
3923 length of dh->p. We could use BN_rand_range() if the order of
3924 the subgroup was stored in the DH structure, but we only have
3925 dh->length.
3926
3927 So switch back to
3928
3929 BN_rand(priv_key, l, ...)
3930
3931 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
3932 otherwise.
3933 [Bodo Moeller]
3934
3935 *) In
3936
3937 RSA_eay_public_encrypt
3938 RSA_eay_private_decrypt
3939 RSA_eay_private_encrypt (signing)
3940 RSA_eay_public_decrypt (signature verification)
3941
3942 (default implementations for RSA_public_encrypt,
3943 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
3944 always reject numbers >= n.
3945 [Bodo Moeller]
3946
3947 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
3948 to synchronize access to 'locking_thread'. This is necessary on
3949 systems where access to 'locking_thread' (an 'unsigned long'
3950 variable) is not atomic.
3951 [Bodo Moeller]
3952
3953 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
3954 *before* setting the 'crypto_lock_rand' flag. The previous code had
3955 a race condition if 0 is a valid thread ID.
3956 [Travis Vitek <vitek@roguewave.com>]
3957
3958 *) Add support for shared libraries under Irix.
3959 [Albert Chin-A-Young <china@thewrittenword.com>]
3960
3961 *) Add configuration option to build on Linux on both big-endian and
3962 little-endian MIPS.
3963 [Ralf Baechle <ralf@uni-koblenz.de>]
3964
3965 *) Add the possibility to create shared libraries on HP-UX.
3966 [Richard Levitte]
3967
3968 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
3969
3970 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
3971 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
3972 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
3973 PRNG state recovery was possible based on the output of
3974 one PRNG request appropriately sized to gain knowledge on
3975 'md' followed by enough consecutive 1-byte PRNG requests
3976 to traverse all of 'state'.
3977
3978 1. When updating 'md_local' (the current thread's copy of 'md')
3979 during PRNG output generation, hash all of the previous
3980 'md_local' value, not just the half used for PRNG output.
3981
3982 2. Make the number of bytes from 'state' included into the hash
3983 independent from the number of PRNG bytes requested.
3984
3985 The first measure alone would be sufficient to avoid
3986 Markku-Juhani's attack. (Actually it had never occurred
3987 to me that the half of 'md_local' used for chaining was the
3988 half from which PRNG output bytes were taken -- I had always
3989 assumed that the secret half would be used.) The second
3990 measure makes sure that additional data from 'state' is never
3991 mixed into 'md_local' in small portions; this heuristically
3992 further strengthens the PRNG.
3993 [Bodo Moeller]
3994
3995 *) Fix crypto/bn/asm/mips3.s.
3996 [Andy Polyakov]
3997
3998 *) When only the key is given to "enc", the IV is undefined. Print out
3999 an error message in this case.
4000 [Lutz Jaenicke]
4001
4002 *) Handle special case when X509_NAME is empty in X509 printing routines.
4003 [Steve Henson]
4004
4005 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
4006 positive and less than q.
4007 [Bodo Moeller]
4008
4009 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
4010 used: it isn't thread safe and the add_lock_callback should handle
4011 that itself.
4012 [Paul Rose <Paul.Rose@bridge.com>]
4013
4014 *) Verify that incoming data obeys the block size in
4015 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
4016 [Bodo Moeller]
4017
4018 *) Fix OAEP check.
4019 [Ulf Möller, Bodo Möller]
4020
4021 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
4022 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
4023 when fixing the server behaviour for backwards-compatible 'client
4024 hello' messages. (Note that the attack is impractical against
4025 SSL 3.0 and TLS 1.0 anyway because length and version checking
4026 means that the probability of guessing a valid ciphertext is
4027 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
4028 paper.)
4029
4030 Before 0.9.5, the countermeasure (hide the error by generating a
4031 random 'decryption result') did not work properly because
4032 ERR_clear_error() was missing, meaning that SSL_get_error() would
4033 detect the supposedly ignored error.
4034
4035 Both problems are now fixed.
4036 [Bodo Moeller]
4037
4038 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
4039 (previously it was 1024).
4040 [Bodo Moeller]
4041
4042 *) Fix for compatibility mode trust settings: ignore trust settings
4043 unless some valid trust or reject settings are present.
4044 [Steve Henson]
4045
4046 *) Fix for blowfish EVP: its a variable length cipher.
4047 [Steve Henson]
4048
4049 *) Fix various bugs related to DSA S/MIME verification. Handle missing
4050 parameters in DSA public key structures and return an error in the
4051 DSA routines if parameters are absent.
4052 [Steve Henson]
4053
4054 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
4055 in the current directory if neither $RANDFILE nor $HOME was set.
4056 RAND_file_name() in 0.9.6a returned NULL in this case. This has
4057 caused some confusion to Windows users who haven't defined $HOME.
4058 Thus RAND_file_name() is changed again: e_os.h can define a
4059 DEFAULT_HOME, which will be used if $HOME is not set.
4060 For Windows, we use "C:"; on other platforms, we still require
4061 environment variables.
4062
4063 *) Move 'if (!initialized) RAND_poll()' into regions protected by
4064 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
4065 having multiple threads call RAND_poll() concurrently.
4066 [Bodo Moeller]
4067
4068 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
4069 combination of a flag and a thread ID variable.
4070 Otherwise while one thread is in ssleay_rand_bytes (which sets the
4071 flag), *other* threads can enter ssleay_add_bytes without obeying
4072 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
4073 that they do not hold after the first thread unsets add_do_not_lock).
4074 [Bodo Moeller]
4075
4076 *) Change bctest again: '-x' expressions are not available in all
4077 versions of 'test'.
4078 [Bodo Moeller]
4079
4080 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
4081
4082 *) Fix a couple of memory leaks in PKCS7_dataDecode()
4083 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
4084
4085 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
4086 the default extension for executables, if any. Also, make the perl
4087 scripts that use symlink() to test if it really exists and use "cp"
4088 if it doesn't. All this made OpenSSL compilable and installable in
4089 CygWin.
4090 [Richard Levitte]
4091
4092 *) Fix for asn1_GetSequence() for indefinite length constructed data.
4093 If SEQUENCE is length is indefinite just set c->slen to the total
4094 amount of data available.
4095 [Steve Henson, reported by shige@FreeBSD.org]
4096 [This change does not apply to 0.9.7.]
4097
4098 *) Change bctest to avoid here-documents inside command substitution
4099 (workaround for FreeBSD /bin/sh bug).
4100 For compatibility with Ultrix, avoid shell functions (introduced
4101 in the bctest version that searches along $PATH).
4102 [Bodo Moeller]
4103
4104 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
4105 with des_encrypt() defined on some operating systems, like Solaris
4106 and UnixWare.
4107 [Richard Levitte]
4108
4109 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
4110 On the Importance of Eliminating Errors in Cryptographic
4111 Computations, J. Cryptology 14 (2001) 2, 101-119,
4112 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
4113 [Ulf Moeller]
4114
4115 *) MIPS assembler BIGNUM division bug fix.
4116 [Andy Polyakov]
4117
4118 *) Disabled incorrect Alpha assembler code.
4119 [Richard Levitte]
4120
4121 *) Fix PKCS#7 decode routines so they correctly update the length
4122 after reading an EOC for the EXPLICIT tag.
4123 [Steve Henson]
4124 [This change does not apply to 0.9.7.]
4125
4126 *) Fix bug in PKCS#12 key generation routines. This was triggered
4127 if a 3DES key was generated with a 0 initial byte. Include
4128 PKCS12_BROKEN_KEYGEN compilation option to retain the old
4129 (but broken) behaviour.
4130 [Steve Henson]
4131
4132 *) Enhance bctest to search for a working bc along $PATH and print
4133 it when found.
4134 [Tim Rice <tim@multitalents.net> via Richard Levitte]
4135
4136 *) Fix memory leaks in err.c: free err_data string if necessary;
4137 don't write to the wrong index in ERR_set_error_data.
4138 [Bodo Moeller]
4139
4140 *) Implement ssl23_peek (analogous to ssl23_read), which previously
4141 did not exist.
4142 [Bodo Moeller]
4143
4144 *) Replace rdtsc with _emit statements for VC++ version 5.
4145 [Jeremy Cooper <jeremy@baymoo.org>]
4146
4147 *) Make it possible to reuse SSLv2 sessions.
4148 [Richard Levitte]
4149
4150 *) In copy_email() check for >= 0 as a return value for
4151 X509_NAME_get_index_by_NID() since 0 is a valid index.
4152 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
4153
4154 *) Avoid coredump with unsupported or invalid public keys by checking if
4155 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
4156 PKCS7_verify() fails with non detached data.
4157 [Steve Henson]
4158
4159 *) Don't use getenv in library functions when run as setuid/setgid.
4160 New function OPENSSL_issetugid().
4161 [Ulf Moeller]
4162
4163 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
4164 due to incorrect handling of multi-threading:
4165
4166 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
4167
4168 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
4169
4170 3. Count how many times MemCheck_off() has been called so that
4171 nested use can be treated correctly. This also avoids
4172 inband-signalling in the previous code (which relied on the
4173 assumption that thread ID 0 is impossible).
4174 [Bodo Moeller]
4175
4176 *) Add "-rand" option also to s_client and s_server.
4177 [Lutz Jaenicke]
4178
4179 *) Fix CPU detection on Irix 6.x.
4180 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
4181 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4182
4183 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
4184 was empty.
4185 [Steve Henson]
4186 [This change does not apply to 0.9.7.]
4187
4188 *) Use the cached encoding of an X509_NAME structure rather than
4189 copying it. This is apparently the reason for the libsafe "errors"
4190 but the code is actually correct.
4191 [Steve Henson]
4192
4193 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
4194 Bleichenbacher's DSA attack.
4195 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
4196 to be set and top=0 forces the highest bit to be set; top=-1 is new
4197 and leaves the highest bit random.
4198 [Ulf Moeller, Bodo Moeller]
4199
4200 *) In the NCONF_...-based implementations for CONF_... queries
4201 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
4202 a temporary CONF structure with the data component set to NULL
4203 (which gives segmentation faults in lh_retrieve).
4204 Instead, use NULL for the CONF pointer in CONF_get_string and
4205 CONF_get_number (which may use environment variables) and directly
4206 return NULL from CONF_get_section.
4207 [Bodo Moeller]
4208
4209 *) Fix potential buffer overrun for EBCDIC.
4210 [Ulf Moeller]
4211
4212 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
4213 keyUsage if basicConstraints absent for a CA.
4214 [Steve Henson]
4215
4216 *) Make SMIME_write_PKCS7() write mail header values with a format that
4217 is more generally accepted (no spaces before the semicolon), since
4218 some programs can't parse those values properly otherwise. Also make
4219 sure BIO's that break lines after each write do not create invalid
4220 headers.
4221 [Richard Levitte]
4222
4223 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
4224 macros previously used would not encode an empty SEQUENCE OF
4225 and break the signature.
4226 [Steve Henson]
4227 [This change does not apply to 0.9.7.]
4228
4229 *) Zero the premaster secret after deriving the master secret in
4230 DH ciphersuites.
4231 [Steve Henson]
4232
4233 *) Add some EVP_add_digest_alias registrations (as found in
4234 OpenSSL_add_all_digests()) to SSL_library_init()
4235 aka OpenSSL_add_ssl_algorithms(). This provides improved
4236 compatibility with peers using X.509 certificates
4237 with unconventional AlgorithmIdentifier OIDs.
4238 [Bodo Moeller]
4239
4240 *) Fix for Irix with NO_ASM.
4241 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4242
4243 *) ./config script fixes.
4244 [Ulf Moeller, Richard Levitte]
4245
4246 *) Fix 'openssl passwd -1'.
4247 [Bodo Moeller]
4248
4249 *) Change PKCS12_key_gen_asc() so it can cope with non null
4250 terminated strings whose length is passed in the passlen
4251 parameter, for example from PEM callbacks. This was done
4252 by adding an extra length parameter to asc2uni().
4253 [Steve Henson, reported by <oddissey@samsung.co.kr>]
4254
4255 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
4256 call failed, free the DSA structure.
4257 [Bodo Moeller]
4258
4259 *) Fix to uni2asc() to cope with zero length Unicode strings.
4260 These are present in some PKCS#12 files.
4261 [Steve Henson]
4262
4263 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
4264 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
4265 when writing a 32767 byte record.
4266 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
4267
4268 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
4269 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
4270
4271 (RSA objects have a reference count access to which is protected
4272 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
4273 so they are meant to be shared between threads.)
4274 [Bodo Moeller, Geoff Thorpe; original patch submitted by
4275 "Reddie, Steven" <Steven.Reddie@ca.com>]
4276
4277 *) Fix a deadlock in CRYPTO_mem_leaks().
4278 [Bodo Moeller]
4279
4280 *) Use better test patterns in bntest.
4281 [Ulf Möller]
4282
4283 *) rand_win.c fix for Borland C.
4284 [Ulf Möller]
4285
4286 *) BN_rshift bugfix for n == 0.
4287 [Bodo Moeller]
4288
4289 *) Add a 'bctest' script that checks for some known 'bc' bugs
4290 so that 'make test' does not abort just because 'bc' is broken.
4291 [Bodo Moeller]
4292
4293 *) Store verify_result within SSL_SESSION also for client side to
4294 avoid potential security hole. (Re-used sessions on the client side
4295 always resulted in verify_result==X509_V_OK, not using the original
4296 result of the server certificate verification.)
4297 [Lutz Jaenicke]
4298
4299 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
4300 SSL3_RT_APPLICATION_DATA, return 0.
4301 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
4302 [Bodo Moeller]
4303
4304 *) Fix SSL_peek:
4305 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
4306 releases, have been re-implemented by renaming the previous
4307 implementations of ssl2_read and ssl3_read to ssl2_read_internal
4308 and ssl3_read_internal, respectively, and adding 'peek' parameters
4309 to them. The new ssl[23]_{read,peek} functions are calls to
4310 ssl[23]_read_internal with the 'peek' flag set appropriately.
4311 A 'peek' parameter has also been added to ssl3_read_bytes, which
4312 does the actual work for ssl3_read_internal.
4313 [Bodo Moeller]
4314
4315 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
4316 the method-specific "init()" handler. Also clean up ex_data after
4317 calling the method-specific "finish()" handler. Previously, this was
4318 happening the other way round.
4319 [Geoff Thorpe]
4320
4321 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
4322 The previous value, 12, was not always sufficient for BN_mod_exp().
4323 [Bodo Moeller]
4324
4325 *) Make sure that shared libraries get the internal name engine with
4326 the full version number and not just 0. This should mark the
4327 shared libraries as not backward compatible. Of course, this should
4328 be changed again when we can guarantee backward binary compatibility.
4329 [Richard Levitte]
4330
4331 *) Fix typo in get_cert_by_subject() in by_dir.c
4332 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
4333
4334 *) Rework the system to generate shared libraries:
4335
4336 - Make note of the expected extension for the shared libraries and
4337 if there is a need for symbolic links from for example libcrypto.so.0
4338 to libcrypto.so.0.9.7. There is extended info in Configure for
4339 that.
4340
4341 - Make as few rebuilds of the shared libraries as possible.
4342
4343 - Still avoid linking the OpenSSL programs with the shared libraries.
4344
4345 - When installing, install the shared libraries separately from the
4346 static ones.
4347 [Richard Levitte]
4348
4349 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
4350
4351 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
4352 and not in SSL_clear because the latter is also used by the
4353 accept/connect functions; previously, the settings made by
4354 SSL_set_read_ahead would be lost during the handshake.
4355 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
4356
4357 *) Correct util/mkdef.pl to be selective about disabled algorithms.
4358 Previously, it would create entries for disableed algorithms no
4359 matter what.
4360 [Richard Levitte]
4361
4362 *) Added several new manual pages for SSL_* function.
4363 [Lutz Jaenicke]
4364
4365 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
4366
4367 *) In ssl23_get_client_hello, generate an error message when faced
4368 with an initial SSL 3.0/TLS record that is too small to contain the
4369 first two bytes of the ClientHello message, i.e. client_version.
4370 (Note that this is a pathologic case that probably has never happened
4371 in real life.) The previous approach was to use the version number
4372 from the record header as a substitute; but our protocol choice
4373 should not depend on that one because it is not authenticated
4374 by the Finished messages.
4375 [Bodo Moeller]
4376
4377 *) More robust randomness gathering functions for Windows.
4378 [Jeffrey Altman <jaltman@columbia.edu>]
4379
4380 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
4381 not set then we don't setup the error code for issuer check errors
4382 to avoid possibly overwriting other errors which the callback does
4383 handle. If an application does set the flag then we assume it knows
4384 what it is doing and can handle the new informational codes
4385 appropriately.
4386 [Steve Henson]
4387
4388 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
4389 a general "ANY" type, as such it should be able to decode anything
4390 including tagged types. However it didn't check the class so it would
4391 wrongly interpret tagged types in the same way as their universal
4392 counterpart and unknown types were just rejected. Changed so that the
4393 tagged and unknown types are handled in the same way as a SEQUENCE:
4394 that is the encoding is stored intact. There is also a new type
4395 "V_ASN1_OTHER" which is used when the class is not universal, in this
4396 case we have no idea what the actual type is so we just lump them all
4397 together.
4398 [Steve Henson]
4399
4400 *) On VMS, stdout may very well lead to a file that is written to
4401 in a record-oriented fashion. That means that every write() will
4402 write a separate record, which will be read separately by the
4403 programs trying to read from it. This can be very confusing.
4404
4405 The solution is to put a BIO filter in the way that will buffer
4406 text until a linefeed is reached, and then write everything a
4407 line at a time, so every record written will be an actual line,
4408 not chunks of lines and not (usually doesn't happen, but I've
4409 seen it once) several lines in one record. BIO_f_linebuffer() is
4410 the answer.
4411
4412 Currently, it's a VMS-only method, because that's where it has
4413 been tested well enough.
4414 [Richard Levitte]
4415
4416 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
4417 it can return incorrect results.
4418 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
4419 but it was in 0.9.6-beta[12].)
4420 [Bodo Moeller]
4421
4422 *) Disable the check for content being present when verifying detached
4423 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
4424 include zero length content when signing messages.
4425 [Steve Henson]
4426
4427 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
4428 BIO_ctrl (for BIO pairs).
4429 [Bodo Möller]
4430
4431 *) Add DSO method for VMS.
4432 [Richard Levitte]
4433
4434 *) Bug fix: Montgomery multiplication could produce results with the
4435 wrong sign.
4436 [Ulf Möller]
4437
4438 *) Add RPM specification openssl.spec and modify it to build three
4439 packages. The default package contains applications, application
4440 documentation and run-time libraries. The devel package contains
4441 include files, static libraries and function documentation. The
4442 doc package contains the contents of the doc directory. The original
4443 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
4444 [Richard Levitte]
4445
4446 *) Add a large number of documentation files for many SSL routines.
4447 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
4448
4449 *) Add a configuration entry for Sony News 4.
4450 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
4451
4452 *) Don't set the two most significant bits to one when generating a
4453 random number < q in the DSA library.
4454 [Ulf Möller]
4455
4456 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
4457 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
4458 the underlying transport is blocking) if a handshake took place.
4459 (The default behaviour is needed by applications such as s_client
4460 and s_server that use select() to determine when to use SSL_read;
4461 but for applications that know in advance when to expect data, it
4462 just makes things more complicated.)
4463 [Bodo Moeller]
4464
4465 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
4466 from EGD.
4467 [Ben Laurie]
4468
4469 *) Add a few more EBCDIC conditionals that make `req' and `x509'
4470 work better on such systems.
4471 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
4472
4473 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
4474 Update PKCS12_parse() so it copies the friendlyName and the
4475 keyid to the certificates aux info.
4476 [Steve Henson]
4477
4478 *) Fix bug in PKCS7_verify() which caused an infinite loop
4479 if there was more than one signature.
4480 [Sven Uszpelkat <su@celocom.de>]
4481
4482 *) Major change in util/mkdef.pl to include extra information
4483 about each symbol, as well as presentig variables as well
4484 as functions. This change means that there's n more need
4485 to rebuild the .num files when some algorithms are excluded.
4486 [Richard Levitte]
4487
4488 *) Allow the verify time to be set by an application,
4489 rather than always using the current time.
4490 [Steve Henson]
4491
4492 *) Phase 2 verify code reorganisation. The certificate
4493 verify code now looks up an issuer certificate by a
4494 number of criteria: subject name, authority key id
4495 and key usage. It also verifies self signed certificates
4496 by the same criteria. The main comparison function is
4497 X509_check_issued() which performs these checks.
4498
4499 Lot of changes were necessary in order to support this
4500 without completely rewriting the lookup code.
4501
4502 Authority and subject key identifier are now cached.
4503
4504 The LHASH 'certs' is X509_STORE has now been replaced
4505 by a STACK_OF(X509_OBJECT). This is mainly because an
4506 LHASH can't store or retrieve multiple objects with
4507 the same hash value.
4508
4509 As a result various functions (which were all internal
4510 use only) have changed to handle the new X509_STORE
4511 structure. This will break anything that messed round
4512 with X509_STORE internally.
4513
4514 The functions X509_STORE_add_cert() now checks for an
4515 exact match, rather than just subject name.
4516
4517 The X509_STORE API doesn't directly support the retrieval
4518 of multiple certificates matching a given criteria, however
4519 this can be worked round by performing a lookup first
4520 (which will fill the cache with candidate certificates)
4521 and then examining the cache for matches. This is probably
4522 the best we can do without throwing out X509_LOOKUP
4523 entirely (maybe later...).
4524
4525 The X509_VERIFY_CTX structure has been enhanced considerably.
4526
4527 All certificate lookup operations now go via a get_issuer()
4528 callback. Although this currently uses an X509_STORE it
4529 can be replaced by custom lookups. This is a simple way
4530 to bypass the X509_STORE hackery necessary to make this
4531 work and makes it possible to use more efficient techniques
4532 in future. A very simple version which uses a simple
4533 STACK for its trusted certificate store is also provided
4534 using X509_STORE_CTX_trusted_stack().
4535
4536 The verify_cb() and verify() callbacks now have equivalents
4537 in the X509_STORE_CTX structure.
4538
4539 X509_STORE_CTX also has a 'flags' field which can be used
4540 to customise the verify behaviour.
4541 [Steve Henson]
4542
4543 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
4544 excludes S/MIME capabilities.
4545 [Steve Henson]
4546
4547 *) When a certificate request is read in keep a copy of the
4548 original encoding of the signed data and use it when outputing
4549 again. Signatures then use the original encoding rather than
4550 a decoded, encoded version which may cause problems if the
4551 request is improperly encoded.
4552 [Steve Henson]
4553
4554 *) For consistency with other BIO_puts implementations, call
4555 buffer_write(b, ...) directly in buffer_puts instead of calling
4556 BIO_write(b, ...).
4557
4558 In BIO_puts, increment b->num_write as in BIO_write.
4559 [Peter.Sylvester@EdelWeb.fr]
4560
4561 *) Fix BN_mul_word for the case where the word is 0. (We have to use
4562 BN_zero, we may not return a BIGNUM with an array consisting of
4563 words set to zero.)
4564 [Bodo Moeller]
4565
4566 *) Avoid calling abort() from within the library when problems are
4567 detected, except if preprocessor symbols have been defined
4568 (such as REF_CHECK, BN_DEBUG etc.).
4569 [Bodo Moeller]
4570
4571 *) New openssl application 'rsautl'. This utility can be
4572 used for low level RSA operations. DER public key
4573 BIO/fp routines also added.
4574 [Steve Henson]
4575
4576 *) New Configure entry and patches for compiling on QNX 4.
4577 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
4578
4579 *) A demo state-machine implementation was sponsored by
4580 Nuron (http://www.nuron.com/) and is now available in
4581 demos/state_machine.
4582 [Ben Laurie]
4583
4584 *) New options added to the 'dgst' utility for signature
4585 generation and verification.
4586 [Steve Henson]
4587
4588 *) Unrecognized PKCS#7 content types are now handled via a
4589 catch all ASN1_TYPE structure. This allows unsupported
4590 types to be stored as a "blob" and an application can
4591 encode and decode it manually.
4592 [Steve Henson]
4593
4594 *) Fix various signed/unsigned issues to make a_strex.c
4595 compile under VC++.
4596 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
4597
4598 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
4599 length if passed a buffer. ASN1_INTEGER_to_BN failed
4600 if passed a NULL BN and its argument was negative.
4601 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
4602
4603 *) Modification to PKCS#7 encoding routines to output definite
4604 length encoding. Since currently the whole structures are in
4605 memory there's not real point in using indefinite length
4606 constructed encoding. However if OpenSSL is compiled with
4607 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
4608 [Steve Henson]
4609
4610 *) Added BIO_vprintf() and BIO_vsnprintf().
4611 [Richard Levitte]
4612
4613 *) Added more prefixes to parse for in the the strings written
4614 through a logging bio, to cover all the levels that are available
4615 through syslog. The prefixes are now:
4616
4617 PANIC, EMERG, EMR => LOG_EMERG
4618 ALERT, ALR => LOG_ALERT
4619 CRIT, CRI => LOG_CRIT
4620 ERROR, ERR => LOG_ERR
4621 WARNING, WARN, WAR => LOG_WARNING
4622 NOTICE, NOTE, NOT => LOG_NOTICE
4623 INFO, INF => LOG_INFO
4624 DEBUG, DBG => LOG_DEBUG
4625
4626 and as before, if none of those prefixes are present at the
4627 beginning of the string, LOG_ERR is chosen.
4628
4629 On Win32, the LOG_* levels are mapped according to this:
4630
4631 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
4632 LOG_WARNING => EVENTLOG_WARNING_TYPE
4633 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
4634
4635 [Richard Levitte]
4636
4637 *) Made it possible to reconfigure with just the configuration
4638 argument "reconf" or "reconfigure". The command line arguments
4639 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
4640 and are retrieved from there when reconfiguring.
4641 [Richard Levitte]
4642
4643 *) MD4 implemented.
4644 [Assar Westerlund <assar@sics.se>, Richard Levitte]
4645
4646 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
4647 [Richard Levitte]
4648
4649 *) The obj_dat.pl script was messing up the sorting of object
4650 names. The reason was that it compared the quoted version
4651 of strings as a result "OCSP" > "OCSP Signing" because
4652 " > SPACE. Changed script to store unquoted versions of
4653 names and add quotes on output. It was also omitting some
4654 names from the lookup table if they were given a default
4655 value (that is if SN is missing it is given the same
4656 value as LN and vice versa), these are now added on the
4657 grounds that if an object has a name we should be able to
4658 look it up. Finally added warning output when duplicate
4659 short or long names are found.
4660 [Steve Henson]
4661
4662 *) Changes needed for Tandem NSK.
4663 [Scott Uroff <scott@xypro.com>]
4664
4665 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
4666 RSA_padding_check_SSLv23(), special padding was never detected
4667 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
4668 version rollback attacks was not effective.
4669
4670 In s23_clnt.c, don't use special rollback-attack detection padding
4671 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
4672 client; similarly, in s23_srvr.c, don't do the rollback check if
4673 SSL 2.0 is the only protocol enabled in the server.
4674 [Bodo Moeller]
4675
4676 *) Make it possible to get hexdumps of unprintable data with 'openssl
4677 asn1parse'. By implication, the functions ASN1_parse_dump() and
4678 BIO_dump_indent() are added.
4679 [Richard Levitte]
4680
4681 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
4682 these print out strings and name structures based on various
4683 flags including RFC2253 support and proper handling of
4684 multibyte characters. Added options to the 'x509' utility
4685 to allow the various flags to be set.
4686 [Steve Henson]
4687
4688 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
4689 Also change the functions X509_cmp_current_time() and
4690 X509_gmtime_adj() work with an ASN1_TIME structure,
4691 this will enable certificates using GeneralizedTime in validity
4692 dates to be checked.
4693 [Steve Henson]
4694
4695 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
4696 negative public key encodings) on by default,
4697 NO_NEG_PUBKEY_BUG can be set to disable it.
4698 [Steve Henson]
4699
4700 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
4701 content octets. An i2c_ASN1_OBJECT is unnecessary because
4702 the encoding can be trivially obtained from the structure.
4703 [Steve Henson]
4704
4705 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
4706 not read locks (CRYPTO_r_[un]lock).
4707 [Bodo Moeller]
4708
4709 *) A first attempt at creating official support for shared
4710 libraries through configuration. I've kept it so the
4711 default is static libraries only, and the OpenSSL programs
4712 are always statically linked for now, but there are
4713 preparations for dynamic linking in place.
4714 This has been tested on Linux and Tru64.
4715 [Richard Levitte]
4716
4717 *) Randomness polling function for Win9x, as described in:
4718 Peter Gutmann, Software Generation of Practically Strong
4719 Random Numbers.
4720 [Ulf Möller]
4721
4722 *) Fix so PRNG is seeded in req if using an already existing
4723 DSA key.
4724 [Steve Henson]
4725
4726 *) New options to smime application. -inform and -outform
4727 allow alternative formats for the S/MIME message including
4728 PEM and DER. The -content option allows the content to be
4729 specified separately. This should allow things like Netscape
4730 form signing output easier to verify.
4731 [Steve Henson]
4732
4733 *) Fix the ASN1 encoding of tags using the 'long form'.
4734 [Steve Henson]
4735
4736 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
4737 STRING types. These convert content octets to and from the
4738 underlying type. The actual tag and length octets are
4739 already assumed to have been read in and checked. These
4740 are needed because all other string types have virtually
4741 identical handling apart from the tag. By having versions
4742 of the ASN1 functions that just operate on content octets
4743 IMPLICIT tagging can be handled properly. It also allows
4744 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
4745 and ASN1_INTEGER are identical apart from the tag.
4746 [Steve Henson]
4747
4748 *) Change the handling of OID objects as follows:
4749
4750 - New object identifiers are inserted in objects.txt, following
4751 the syntax given in objects.README.
4752 - objects.pl is used to process obj_mac.num and create a new
4753 obj_mac.h.
4754 - obj_dat.pl is used to create a new obj_dat.h, using the data in
4755 obj_mac.h.
4756
4757 This is currently kind of a hack, and the perl code in objects.pl
4758 isn't very elegant, but it works as I intended. The simplest way
4759 to check that it worked correctly is to look in obj_dat.h and
4760 check the array nid_objs and make sure the objects haven't moved
4761 around (this is important!). Additions are OK, as well as
4762 consistent name changes.
4763 [Richard Levitte]
4764
4765 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
4766 [Bodo Moeller]
4767
4768 *) Addition of the command line parameter '-rand file' to 'openssl req'.
4769 The given file adds to whatever has already been seeded into the
4770 random pool through the RANDFILE configuration file option or
4771 environment variable, or the default random state file.
4772 [Richard Levitte]
4773
4774 *) mkstack.pl now sorts each macro group into lexical order.
4775 Previously the output order depended on the order the files
4776 appeared in the directory, resulting in needless rewriting
4777 of safestack.h .
4778 [Steve Henson]
4779
4780 *) Patches to make OpenSSL compile under Win32 again. Mostly
4781 work arounds for the VC++ problem that it treats func() as
4782 func(void). Also stripped out the parts of mkdef.pl that
4783 added extra typesafe functions: these no longer exist.
4784 [Steve Henson]
4785
4786 *) Reorganisation of the stack code. The macros are now all
4787 collected in safestack.h . Each macro is defined in terms of
4788 a "stack macro" of the form SKM_<name>(type, a, b). The
4789 DEBUG_SAFESTACK is now handled in terms of function casts,
4790 this has the advantage of retaining type safety without the
4791 use of additional functions. If DEBUG_SAFESTACK is not defined
4792 then the non typesafe macros are used instead. Also modified the
4793 mkstack.pl script to handle the new form. Needs testing to see
4794 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
4795 the default if no major problems. Similar behaviour for ASN1_SET_OF
4796 and PKCS12_STACK_OF.
4797 [Steve Henson]
4798
4799 *) When some versions of IIS use the 'NET' form of private key the
4800 key derivation algorithm is different. Normally MD5(password) is
4801 used as a 128 bit RC4 key. In the modified case
4802 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
4803 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
4804 as the old Netscape_RSA functions except they have an additional
4805 'sgckey' parameter which uses the modified algorithm. Also added
4806 an -sgckey command line option to the rsa utility. Thanks to
4807 Adrian Peck <bertie@ncipher.com> for posting details of the modified
4808 algorithm to openssl-dev.
4809 [Steve Henson]
4810
4811 *) The evp_local.h macros were using 'c.##kname' which resulted in
4812 invalid expansion on some systems (SCO 5.0.5 for example).
4813 Corrected to 'c.kname'.
4814 [Phillip Porch <root@theporch.com>]
4815
4816 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
4817 a STACK of email addresses from a certificate or request, these look
4818 in the subject name and the subject alternative name extensions and
4819 omit any duplicate addresses.
4820 [Steve Henson]
4821
4822 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
4823 This makes DSA verification about 2 % faster.
4824 [Bodo Moeller]
4825
4826 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
4827 (meaning that now 2^5 values will be precomputed, which is only 4 KB
4828 plus overhead for 1024 bit moduli).
4829 This makes exponentiations about 0.5 % faster for 1024 bit
4830 exponents (as measured by "openssl speed rsa2048").
4831 [Bodo Moeller]
4832
4833 *) Rename memory handling macros to avoid conflicts with other
4834 software:
4835 Malloc => OPENSSL_malloc
4836 Malloc_locked => OPENSSL_malloc_locked
4837 Realloc => OPENSSL_realloc
4838 Free => OPENSSL_free
4839 [Richard Levitte]
4840
4841 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
4842 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
4843 [Bodo Moeller]
4844
4845 *) CygWin32 support.
4846 [John Jarvie <jjarvie@newsguy.com>]
4847
4848 *) The type-safe stack code has been rejigged. It is now only compiled
4849 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
4850 by default all type-specific stack functions are "#define"d back to
4851 standard stack functions. This results in more streamlined output
4852 but retains the type-safety checking possibilities of the original
4853 approach.
4854 [Geoff Thorpe]
4855
4856 *) The STACK code has been cleaned up, and certain type declarations
4857 that didn't make a lot of sense have been brought in line. This has
4858 also involved a cleanup of sorts in safestack.h to more correctly
4859 map type-safe stack functions onto their plain stack counterparts.
4860 This work has also resulted in a variety of "const"ifications of
4861 lots of the code, especially "_cmp" operations which should normally
4862 be prototyped with "const" parameters anyway.
4863 [Geoff Thorpe]
4864
4865 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
4866 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
4867 (The PRNG state consists of two parts, the large pool 'state' and 'md',
4868 where all of 'md' is used each time the PRNG is used, but 'state'
4869 is used only indexed by a cyclic counter. As entropy may not be
4870 well distributed from the beginning, 'md' is important as a
4871 chaining variable. However, the output function chains only half
4872 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
4873 all of 'md', and seeding with STATE_SIZE dummy bytes will result
4874 in all of 'state' being rewritten, with the new values depending
4875 on virtually all of 'md'. This overcomes the 80 bit limitation.)
4876 [Bodo Moeller]
4877
4878 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
4879 the handshake is continued after ssl_verify_cert_chain();
4880 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
4881 can lead to 'unexplainable' connection aborts later.
4882 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
4883
4884 *) Major EVP API cipher revision.
4885 Add hooks for extra EVP features. This allows various cipher
4886 parameters to be set in the EVP interface. Support added for variable
4887 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
4888 setting of RC2 and RC5 parameters.
4889
4890 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
4891 ciphers.
4892
4893 Remove lots of duplicated code from the EVP library. For example *every*
4894 cipher init() function handles the 'iv' in the same way according to the
4895 cipher mode. They also all do nothing if the 'key' parameter is NULL and
4896 for CFB and OFB modes they zero ctx->num.
4897
4898 New functionality allows removal of S/MIME code RC2 hack.
4899
4900 Most of the routines have the same form and so can be declared in terms
4901 of macros.
4902
4903 By shifting this to the top level EVP_CipherInit() it can be removed from
4904 all individual ciphers. If the cipher wants to handle IVs or keys
4905 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
4906 flags.
4907
4908 Change lots of functions like EVP_EncryptUpdate() to now return a
4909 value: although software versions of the algorithms cannot fail
4910 any installed hardware versions can.
4911 [Steve Henson]
4912
4913 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
4914 this option is set, tolerate broken clients that send the negotiated
4915 protocol version number instead of the requested protocol version
4916 number.
4917 [Bodo Moeller]
4918
4919 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
4920 i.e. non-zero for export ciphersuites, zero otherwise.
4921 Previous versions had this flag inverted, inconsistent with
4922 rsa_tmp_cb (..._TMP_RSA_CB).
4923 [Bodo Moeller; problem reported by Amit Chopra]
4924
4925 *) Add missing DSA library text string. Work around for some IIS
4926 key files with invalid SEQUENCE encoding.
4927 [Steve Henson]
4928
4929 *) Add a document (doc/standards.txt) that list all kinds of standards
4930 and so on that are implemented in OpenSSL.
4931 [Richard Levitte]
4932
4933 *) Enhance c_rehash script. Old version would mishandle certificates
4934 with the same subject name hash and wouldn't handle CRLs at all.
4935 Added -fingerprint option to crl utility, to support new c_rehash
4936 features.
4937 [Steve Henson]
4938
4939 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
4940 [Ulf Möller]
4941
4942 *) Fix for SSL server purpose checking. Server checking was
4943 rejecting certificates which had extended key usage present
4944 but no ssl client purpose.
4945 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
4946
4947 *) Make PKCS#12 code work with no password. The PKCS#12 spec
4948 is a little unclear about how a blank password is handled.
4949 Since the password in encoded as a BMPString with terminating
4950 double NULL a zero length password would end up as just the
4951 double NULL. However no password at all is different and is
4952 handled differently in the PKCS#12 key generation code. NS
4953 treats a blank password as zero length. MSIE treats it as no
4954 password on export: but it will try both on import. We now do
4955 the same: PKCS12_parse() tries zero length and no password if
4956 the password is set to "" or NULL (NULL is now a valid password:
4957 it wasn't before) as does the pkcs12 application.
4958 [Steve Henson]
4959
4960 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
4961 perror when PEM_read_bio_X509_REQ fails, the error message must
4962 be obtained from the error queue.
4963 [Bodo Moeller]
4964
4965 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
4966 it in ERR_remove_state if appropriate, and change ERR_get_state
4967 accordingly to avoid race conditions (this is necessary because
4968 thread_hash is no longer constant once set).
4969 [Bodo Moeller]
4970
4971 *) Bugfix for linux-elf makefile.one.
4972 [Ulf Möller]
4973
4974 *) RSA_get_default_method() will now cause a default
4975 RSA_METHOD to be chosen if one doesn't exist already.
4976 Previously this was only set during a call to RSA_new()
4977 or RSA_new_method(NULL) meaning it was possible for
4978 RSA_get_default_method() to return NULL.
4979 [Geoff Thorpe]
4980
4981 *) Added native name translation to the existing DSO code
4982 that will convert (if the flag to do so is set) filenames
4983 that are sufficiently small and have no path information
4984 into a canonical native form. Eg. "blah" converted to
4985 "libblah.so" or "blah.dll" etc.
4986 [Geoff Thorpe]
4987
4988 *) New function ERR_error_string_n(e, buf, len) which is like
4989 ERR_error_string(e, buf), but writes at most 'len' bytes
4990 including the 0 terminator. For ERR_error_string_n, 'buf'
4991 may not be NULL.
4992 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
4993
4994 *) CONF library reworked to become more general. A new CONF
4995 configuration file reader "class" is implemented as well as a
4996 new functions (NCONF_*, for "New CONF") to handle it. The now
4997 old CONF_* functions are still there, but are reimplemented to
4998 work in terms of the new functions. Also, a set of functions
4999 to handle the internal storage of the configuration data is
5000 provided to make it easier to write new configuration file
5001 reader "classes" (I can definitely see something reading a
5002 configuration file in XML format, for example), called _CONF_*,
5003 or "the configuration storage API"...
5004
5005 The new configuration file reading functions are:
5006
5007 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
5008 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
5009
5010 NCONF_default, NCONF_WIN32
5011
5012 NCONF_dump_fp, NCONF_dump_bio
5013
5014 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
5015 NCONF_new creates a new CONF object. This works in the same way
5016 as other interfaces in OpenSSL, like the BIO interface.
5017 NCONF_dump_* dump the internal storage of the configuration file,
5018 which is useful for debugging. All other functions take the same
5019 arguments as the old CONF_* functions wth the exception of the
5020 first that must be a `CONF *' instead of a `LHASH *'.
5021
5022 To make it easer to use the new classes with the old CONF_* functions,
5023 the function CONF_set_default_method is provided.
5024 [Richard Levitte]
5025
5026 *) Add '-tls1' option to 'openssl ciphers', which was already
5027 mentioned in the documentation but had not been implemented.
5028 (This option is not yet really useful because even the additional
5029 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
5030 [Bodo Moeller]
5031
5032 *) Initial DSO code added into libcrypto for letting OpenSSL (and
5033 OpenSSL-based applications) load shared libraries and bind to
5034 them in a portable way.
5035 [Geoff Thorpe, with contributions from Richard Levitte]
5036
5037 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5038
5039 *) Make sure _lrotl and _lrotr are only used with MSVC.
5040
5041 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
5042 (the default implementation of RAND_status).
5043
5044 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
5045 to '-clrext' (= clear extensions), as intended and documented.
5046 [Bodo Moeller; inconsistency pointed out by Michael Attili
5047 <attili@amaxo.com>]
5048
5049 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
5050 was larger than the MD block size.
5051 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
5052
5053 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
5054 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
5055 using the passed key: if the passed key was a private key the result
5056 of X509_print(), for example, would be to print out all the private key
5057 components.
5058 [Steve Henson]
5059
5060 *) des_quad_cksum() byte order bug fix.
5061 [Ulf Möller, using the problem description in krb4-0.9.7, where
5062 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
5063
5064 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
5065 discouraged.
5066 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
5067
5068 *) For easily testing in shell scripts whether some command
5069 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
5070 returns with exit code 0 iff no command of the given name is available.
5071 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
5072 the output goes to stdout and nothing is printed to stderr.
5073 Additional arguments are always ignored.
5074
5075 Since for each cipher there is a command of the same name,
5076 the 'no-cipher' compilation switches can be tested this way.
5077
5078 ('openssl no-XXX' is not able to detect pseudo-commands such
5079 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
5080 [Bodo Moeller]
5081
5082 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
5083 [Bodo Moeller]
5084
5085 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
5086 is set; it will be thrown away anyway because each handshake creates
5087 its own key.
5088 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
5089 to parameters -- in previous versions (since OpenSSL 0.9.3) the
5090 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
5091 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
5092 [Bodo Moeller]
5093
5094 *) New s_client option -ign_eof: EOF at stdin is ignored, and
5095 'Q' and 'R' lose their special meanings (quit/renegotiate).
5096 This is part of what -quiet does; unlike -quiet, -ign_eof
5097 does not suppress any output.
5098 [Richard Levitte]
5099
5100 *) Add compatibility options to the purpose and trust code. The
5101 purpose X509_PURPOSE_ANY is "any purpose" which automatically
5102 accepts a certificate or CA, this was the previous behaviour,
5103 with all the associated security issues.
5104
5105 X509_TRUST_COMPAT is the old trust behaviour: only and
5106 automatically trust self signed roots in certificate store. A
5107 new trust setting X509_TRUST_DEFAULT is used to specify that
5108 a purpose has no associated trust setting and it should instead
5109 use the value in the default purpose.
5110 [Steve Henson]
5111
5112 *) Fix the PKCS#8 DSA private key code so it decodes keys again
5113 and fix a memory leak.
5114 [Steve Henson]
5115
5116 *) In util/mkerr.pl (which implements 'make errors'), preserve
5117 reason strings from the previous version of the .c file, as
5118 the default to have only downcase letters (and digits) in
5119 automatically generated reasons codes is not always appropriate.
5120 [Bodo Moeller]
5121
5122 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
5123 using strerror. Previously, ERR_reason_error_string() returned
5124 library names as reason strings for SYSerr; but SYSerr is a special
5125 case where small numbers are errno values, not library numbers.
5126 [Bodo Moeller]
5127
5128 *) Add '-dsaparam' option to 'openssl dhparam' application. This
5129 converts DSA parameters into DH parameters. (When creating parameters,
5130 DSA_generate_parameters is used.)
5131 [Bodo Moeller]
5132
5133 *) Include 'length' (recommended exponent length) in C code generated
5134 by 'openssl dhparam -C'.
5135 [Bodo Moeller]
5136
5137 *) The second argument to set_label in perlasm was already being used
5138 so couldn't be used as a "file scope" flag. Moved to third argument
5139 which was free.
5140 [Steve Henson]
5141
5142 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
5143 instead of RAND_bytes for encryption IVs and salts.
5144 [Bodo Moeller]
5145
5146 *) Include RAND_status() into RAND_METHOD instead of implementing
5147 it only for md_rand.c Otherwise replacing the PRNG by calling
5148 RAND_set_rand_method would be impossible.
5149 [Bodo Moeller]
5150
5151 *) Don't let DSA_generate_key() enter an infinite loop if the random
5152 number generation fails.
5153 [Bodo Moeller]
5154
5155 *) New 'rand' application for creating pseudo-random output.
5156 [Bodo Moeller]
5157
5158 *) Added configuration support for Linux/IA64
5159 [Rolf Haberrecker <rolf@suse.de>]
5160
5161 *) Assembler module support for Mingw32.
5162 [Ulf Möller]
5163
5164 *) Shared library support for HPUX (in shlib/).
5165 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
5166
5167 *) Shared library support for Solaris gcc.
5168 [Lutz Behnke <behnke@trustcenter.de>]
5169
5170 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5171
5172 *) PKCS7_encrypt() was adding text MIME headers twice because they
5173 were added manually and by SMIME_crlf_copy().
5174 [Steve Henson]
5175
5176 *) In bntest.c don't call BN_rand with zero bits argument.
5177 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
5178
5179 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
5180 case was implemented. This caused BN_div_recp() to fail occasionally.
5181 [Ulf Möller]
5182
5183 *) Add an optional second argument to the set_label() in the perl
5184 assembly language builder. If this argument exists and is set
5185 to 1 it signals that the assembler should use a symbol whose
5186 scope is the entire file, not just the current function. This
5187 is needed with MASM which uses the format label:: for this scope.
5188 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
5189
5190 *) Change the ASN1 types so they are typedefs by default. Before
5191 almost all types were #define'd to ASN1_STRING which was causing
5192 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
5193 for example.
5194 [Steve Henson]
5195
5196 *) Change names of new functions to the new get1/get0 naming
5197 convention: After 'get1', the caller owns a reference count
5198 and has to call ..._free; 'get0' returns a pointer to some
5199 data structure without incrementing reference counters.
5200 (Some of the existing 'get' functions increment a reference
5201 counter, some don't.)
5202 Similarly, 'set1' and 'add1' functions increase reference
5203 counters or duplicate objects.
5204 [Steve Henson]
5205
5206 *) Allow for the possibility of temp RSA key generation failure:
5207 the code used to assume it always worked and crashed on failure.
5208 [Steve Henson]
5209
5210 *) Fix potential buffer overrun problem in BIO_printf().
5211 [Ulf Möller, using public domain code by Patrick Powell; problem
5212 pointed out by David Sacerdote <das33@cornell.edu>]
5213
5214 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
5215 RAND_egd() and RAND_status(). In the command line application,
5216 the EGD socket can be specified like a seed file using RANDFILE
5217 or -rand.
5218 [Ulf Möller]
5219
5220 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
5221 Some CAs (e.g. Verisign) distribute certificates in this form.
5222 [Steve Henson]
5223
5224 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
5225 list to exclude them. This means that no special compilation option
5226 is needed to use anonymous DH: it just needs to be included in the
5227 cipher list.
5228 [Steve Henson]
5229
5230 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
5231 EVP_MD_type. The old functionality is available in a new macro called
5232 EVP_MD_md(). Change code that uses it and update docs.
5233 [Steve Henson]
5234
5235 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
5236 where the 'void *' argument is replaced by a function pointer argument.
5237 Previously 'void *' was abused to point to functions, which works on
5238 many platforms, but is not correct. As these functions are usually
5239 called by macros defined in OpenSSL header files, most source code
5240 should work without changes.
5241 [Richard Levitte]
5242
5243 *) <openssl/opensslconf.h> (which is created by Configure) now contains
5244 sections with information on -D... compiler switches used for
5245 compiling the library so that applications can see them. To enable
5246 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
5247 must be defined. E.g.,
5248 #define OPENSSL_ALGORITHM_DEFINES
5249 #include <openssl/opensslconf.h>
5250 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
5251 [Richard Levitte, Ulf and Bodo Möller]
5252
5253 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
5254 record layer.
5255 [Bodo Moeller]
5256
5257 *) Change the 'other' type in certificate aux info to a STACK_OF
5258 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
5259 the required ASN1 format: arbitrary types determined by an OID.
5260 [Steve Henson]
5261
5262 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
5263 argument to 'req'. This is not because the function is newer or
5264 better than others it just uses the work 'NEW' in the certificate
5265 request header lines. Some software needs this.
5266 [Steve Henson]
5267
5268 *) Reorganise password command line arguments: now passwords can be
5269 obtained from various sources. Delete the PEM_cb function and make
5270 it the default behaviour: i.e. if the callback is NULL and the
5271 usrdata argument is not NULL interpret it as a null terminated pass
5272 phrase. If usrdata and the callback are NULL then the pass phrase
5273 is prompted for as usual.
5274 [Steve Henson]
5275
5276 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
5277 the support is automatically enabled. The resulting binaries will
5278 autodetect the card and use it if present.
5279 [Ben Laurie and Compaq Inc.]
5280
5281 *) Work around for Netscape hang bug. This sends certificate request
5282 and server done in one record. Since this is perfectly legal in the
5283 SSL/TLS protocol it isn't a "bug" option and is on by default. See
5284 the bugs/SSLv3 entry for more info.
5285 [Steve Henson]
5286
5287 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
5288 [Andy Polyakov]
5289
5290 *) Add -rand argument to smime and pkcs12 applications and read/write
5291 of seed file.
5292 [Steve Henson]
5293
5294 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
5295 [Bodo Moeller]
5296
5297 *) Add command line password options to the remaining applications.
5298 [Steve Henson]
5299
5300 *) Bug fix for BN_div_recp() for numerators with an even number of
5301 bits.
5302 [Ulf Möller]
5303
5304 *) More tests in bntest.c, and changed test_bn output.
5305 [Ulf Möller]
5306
5307 *) ./config recognizes MacOS X now.
5308 [Andy Polyakov]
5309
5310 *) Bug fix for BN_div() when the first words of num and divsor are
5311 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
5312 [Ulf Möller]
5313
5314 *) Add support for various broken PKCS#8 formats, and command line
5315 options to produce them.
5316 [Steve Henson]
5317
5318 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
5319 get temporary BIGNUMs from a BN_CTX.
5320 [Ulf Möller]
5321
5322 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
5323 for p == 0.
5324 [Ulf Möller]
5325
5326 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
5327 include a #define from the old name to the new. The original intent
5328 was that statically linked binaries could for example just call
5329 SSLeay_add_all_ciphers() to just add ciphers to the table and not
5330 link with digests. This never worked becayse SSLeay_add_all_digests()
5331 and SSLeay_add_all_ciphers() were in the same source file so calling
5332 one would link with the other. They are now in separate source files.
5333 [Steve Henson]
5334
5335 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
5336 [Steve Henson]
5337
5338 *) Use a less unusual form of the Miller-Rabin primality test (it used
5339 a binary algorithm for exponentiation integrated into the Miller-Rabin
5340 loop, our standard modexp algorithms are faster).
5341 [Bodo Moeller]
5342
5343 *) Support for the EBCDIC character set completed.
5344 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
5345
5346 *) Source code cleanups: use const where appropriate, eliminate casts,
5347 use void * instead of char * in lhash.
5348 [Ulf Möller]
5349
5350 *) Bugfix: ssl3_send_server_key_exchange was not restartable
5351 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
5352 this the server could overwrite ephemeral keys that the client
5353 has already seen).
5354 [Bodo Moeller]
5355
5356 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
5357 using 50 iterations of the Rabin-Miller test.
5358
5359 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
5360 iterations of the Rabin-Miller test as required by the appendix
5361 to FIPS PUB 186[-1]) instead of DSA_is_prime.
5362 As BN_is_prime_fasttest includes trial division, DSA parameter
5363 generation becomes much faster.
5364
5365 This implies a change for the callback functions in DSA_is_prime
5366 and DSA_generate_parameters: The callback function is called once
5367 for each positive witness in the Rabin-Miller test, not just
5368 occasionally in the inner loop; and the parameters to the
5369 callback function now provide an iteration count for the outer
5370 loop rather than for the current invocation of the inner loop.
5371 DSA_generate_parameters additionally can call the callback
5372 function with an 'iteration count' of -1, meaning that a
5373 candidate has passed the trial division test (when q is generated
5374 from an application-provided seed, trial division is skipped).
5375 [Bodo Moeller]
5376
5377 *) New function BN_is_prime_fasttest that optionally does trial
5378 division before starting the Rabin-Miller test and has
5379 an additional BN_CTX * argument (whereas BN_is_prime always
5380 has to allocate at least one BN_CTX).
5381 'callback(1, -1, cb_arg)' is called when a number has passed the
5382 trial division stage.
5383 [Bodo Moeller]
5384
5385 *) Fix for bug in CRL encoding. The validity dates weren't being handled
5386 as ASN1_TIME.
5387 [Steve Henson]
5388
5389 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
5390 [Steve Henson]
5391
5392 *) New function BN_pseudo_rand().
5393 [Ulf Möller]
5394
5395 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
5396 bignum version of BN_from_montgomery() with the working code from
5397 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
5398 the comments.
5399 [Ulf Möller]
5400
5401 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
5402 made it impossible to use the same SSL_SESSION data structure in
5403 SSL2 clients in multiple threads.
5404 [Bodo Moeller]
5405
5406 *) The return value of RAND_load_file() no longer counts bytes obtained
5407 by stat(). RAND_load_file(..., -1) is new and uses the complete file
5408 to seed the PRNG (previously an explicit byte count was required).
5409 [Ulf Möller, Bodo Möller]
5410
5411 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
5412 used (char *) instead of (void *) and had casts all over the place.
5413 [Steve Henson]
5414
5415 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
5416 [Ulf Möller]
5417
5418 *) Retain source code compatibility for BN_prime_checks macro:
5419 BN_is_prime(..., BN_prime_checks, ...) now uses
5420 BN_prime_checks_for_size to determine the appropriate number of
5421 Rabin-Miller iterations.
5422 [Ulf Möller]
5423
5424 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
5425 DH_CHECK_P_NOT_SAFE_PRIME.
5426 (Check if this is true? OpenPGP calls them "strong".)
5427 [Ulf Möller]
5428
5429 *) Merge the functionality of "dh" and "gendh" programs into a new program
5430 "dhparam". The old programs are retained for now but will handle DH keys
5431 (instead of parameters) in future.
5432 [Steve Henson]
5433
5434 *) Make the ciphers, s_server and s_client programs check the return values
5435 when a new cipher list is set.
5436 [Steve Henson]
5437
5438 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
5439 ciphers. Before when the 56bit ciphers were enabled the sorting was
5440 wrong.
5441
5442 The syntax for the cipher sorting has been extended to support sorting by
5443 cipher-strength (using the strength_bits hard coded in the tables).
5444 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
5445
5446 Fix a bug in the cipher-command parser: when supplying a cipher command
5447 string with an "undefined" symbol (neither command nor alphanumeric
5448 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
5449 an error is flagged.
5450
5451 Due to the strength-sorting extension, the code of the
5452 ssl_create_cipher_list() function was completely rearranged. I hope that
5453 the readability was also increased :-)
5454 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5455
5456 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
5457 for the first serial number and places 2 in the serial number file. This
5458 avoids problems when the root CA is created with serial number zero and
5459 the first user certificate has the same issuer name and serial number
5460 as the root CA.
5461 [Steve Henson]
5462
5463 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
5464 the new code. Add documentation for this stuff.
5465 [Steve Henson]
5466
5467 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
5468 X509_*() to X509at_*() on the grounds that they don't handle X509
5469 structures and behave in an analagous way to the X509v3 functions:
5470 they shouldn't be called directly but wrapper functions should be used
5471 instead.
5472
5473 So we also now have some wrapper functions that call the X509at functions
5474 when passed certificate requests. (TO DO: similar things can be done with
5475 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
5476 things. Some of these need some d2i or i2d and print functionality
5477 because they handle more complex structures.)
5478 [Steve Henson]
5479
5480 *) Add missing #ifndefs that caused missing symbols when building libssl
5481 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
5482 NO_RSA in ssl/s2*.c.
5483 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
5484
5485 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
5486 has a return value which indicates the quality of the random data
5487 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
5488 error queue. New function RAND_pseudo_bytes() generates output that is
5489 guaranteed to be unique but not unpredictable. RAND_add is like
5490 RAND_seed, but takes an extra argument for an entropy estimate
5491 (RAND_seed always assumes full entropy).
5492 [Ulf Möller]
5493
5494 *) Do more iterations of Rabin-Miller probable prime test (specifically,
5495 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
5496 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
5497 in crypto/bn/bn_prime.c for the complete table). This guarantees a
5498 false-positive rate of at most 2^-80 for random input.
5499 [Bodo Moeller]
5500
5501 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
5502 [Bodo Moeller]
5503
5504 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
5505 in the 0.9.5 release), this returns the chain
5506 from an X509_CTX structure with a dup of the stack and all
5507 the X509 reference counts upped: so the stack will exist
5508 after X509_CTX_cleanup() has been called. Modify pkcs12.c
5509 to use this.
5510
5511 Also make SSL_SESSION_print() print out the verify return
5512 code.
5513 [Steve Henson]
5514
5515 *) Add manpage for the pkcs12 command. Also change the default
5516 behaviour so MAC iteration counts are used unless the new
5517 -nomaciter option is used. This improves file security and
5518 only older versions of MSIE (4.0 for example) need it.
5519 [Steve Henson]
5520
5521 *) Honor the no-xxx Configure options when creating .DEF files.
5522 [Ulf Möller]
5523
5524 *) Add PKCS#10 attributes to field table: challengePassword,
5525 unstructuredName and unstructuredAddress. These are taken from
5526 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
5527 international characters are used.
5528
5529 More changes to X509_ATTRIBUTE code: allow the setting of types
5530 based on strings. Remove the 'loc' parameter when adding
5531 attributes because these will be a SET OF encoding which is sorted
5532 in ASN1 order.
5533 [Steve Henson]
5534
5535 *) Initial changes to the 'req' utility to allow request generation
5536 automation. This will allow an application to just generate a template
5537 file containing all the field values and have req construct the
5538 request.
5539
5540 Initial support for X509_ATTRIBUTE handling. Stacks of these are
5541 used all over the place including certificate requests and PKCS#7
5542 structures. They are currently handled manually where necessary with
5543 some primitive wrappers for PKCS#7. The new functions behave in a
5544 manner analogous to the X509 extension functions: they allow
5545 attributes to be looked up by NID and added.
5546
5547 Later something similar to the X509V3 code would be desirable to
5548 automatically handle the encoding, decoding and printing of the
5549 more complex types. The string types like challengePassword can
5550 be handled by the string table functions.
5551
5552 Also modified the multi byte string table handling. Now there is
5553 a 'global mask' which masks out certain types. The table itself
5554 can use the flag STABLE_NO_MASK to ignore the mask setting: this
5555 is useful when for example there is only one permissible type
5556 (as in countryName) and using the mask might result in no valid
5557 types at all.
5558 [Steve Henson]
5559
5560 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
5561 SSL_get_peer_finished to allow applications to obtain the latest
5562 Finished messages sent to the peer or expected from the peer,
5563 respectively. (SSL_get_peer_finished is usually the Finished message
5564 actually received from the peer, otherwise the protocol will be aborted.)
5565
5566 As the Finished message are message digests of the complete handshake
5567 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
5568 be used for external authentication procedures when the authentication
5569 provided by SSL/TLS is not desired or is not enough.
5570 [Bodo Moeller]
5571
5572 *) Enhanced support for Alpha Linux is added. Now ./config checks if
5573 the host supports BWX extension and if Compaq C is present on the
5574 $PATH. Just exploiting of the BWX extension results in 20-30%
5575 performance kick for some algorithms, e.g. DES and RC4 to mention
5576 a couple. Compaq C in turn generates ~20% faster code for MD5 and
5577 SHA1.
5578 [Andy Polyakov]
5579
5580 *) Add support for MS "fast SGC". This is arguably a violation of the
5581 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
5582 weak crypto and after checking the certificate is SGC a second one
5583 with strong crypto. MS SGC stops the first handshake after receiving
5584 the server certificate message and sends a second client hello. Since
5585 a server will typically do all the time consuming operations before
5586 expecting any further messages from the client (server key exchange
5587 is the most expensive) there is little difference between the two.
5588
5589 To get OpenSSL to support MS SGC we have to permit a second client
5590 hello message after we have sent server done. In addition we have to
5591 reset the MAC if we do get this second client hello.
5592 [Steve Henson]
5593
5594 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
5595 if a DER encoded private key is RSA or DSA traditional format. Changed
5596 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
5597 format DER encoded private key. Newer code should use PKCS#8 format which
5598 has the key type encoded in the ASN1 structure. Added DER private key
5599 support to pkcs8 application.
5600 [Steve Henson]
5601
5602 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
5603 ciphersuites has been selected (as required by the SSL 3/TLS 1
5604 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
5605 is set, we interpret this as a request to violate the specification
5606 (the worst that can happen is a handshake failure, and 'correct'
5607 behaviour would result in a handshake failure anyway).
5608 [Bodo Moeller]
5609
5610 *) In SSL_CTX_add_session, take into account that there might be multiple
5611 SSL_SESSION structures with the same session ID (e.g. when two threads
5612 concurrently obtain them from an external cache).
5613 The internal cache can handle only one SSL_SESSION with a given ID,
5614 so if there's a conflict, we now throw out the old one to achieve
5615 consistency.
5616 [Bodo Moeller]
5617
5618 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
5619 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
5620 some routines that use cipher OIDs: some ciphers do not have OIDs
5621 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
5622 example.
5623 [Steve Henson]
5624
5625 *) Simplify the trust setting structure and code. Now we just have
5626 two sequences of OIDs for trusted and rejected settings. These will
5627 typically have values the same as the extended key usage extension
5628 and any application specific purposes.
5629
5630 The trust checking code now has a default behaviour: it will just
5631 check for an object with the same NID as the passed id. Functions can
5632 be provided to override either the default behaviour or the behaviour
5633 for a given id. SSL client, server and email already have functions
5634 in place for compatibility: they check the NID and also return "trusted"
5635 if the certificate is self signed.
5636 [Steve Henson]
5637
5638 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
5639 traditional format into an EVP_PKEY structure.
5640 [Steve Henson]
5641
5642 *) Add a password callback function PEM_cb() which either prompts for
5643 a password if usr_data is NULL or otherwise assumes it is a null
5644 terminated password. Allow passwords to be passed on command line
5645 environment or config files in a few more utilities.
5646 [Steve Henson]
5647
5648 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
5649 keys. Add some short names for PKCS#8 PBE algorithms and allow them
5650 to be specified on the command line for the pkcs8 and pkcs12 utilities.
5651 Update documentation.
5652 [Steve Henson]
5653
5654 *) Support for ASN1 "NULL" type. This could be handled before by using
5655 ASN1_TYPE but there wasn't any function that would try to read a NULL
5656 and produce an error if it couldn't. For compatibility we also have
5657 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
5658 don't allocate anything because they don't need to.
5659 [Steve Henson]
5660
5661 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
5662 for details.
5663 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
5664
5665 *) Rebuild of the memory allocation routines used by OpenSSL code and
5666 possibly others as well. The purpose is to make an interface that
5667 provide hooks so anyone can build a separate set of allocation and
5668 deallocation routines to be used by OpenSSL, for example memory
5669 pool implementations, or something else, which was previously hard
5670 since Malloc(), Realloc() and Free() were defined as macros having
5671 the values malloc, realloc and free, respectively (except for Win32
5672 compilations). The same is provided for memory debugging code.
5673 OpenSSL already comes with functionality to find memory leaks, but
5674 this gives people a chance to debug other memory problems.
5675
5676 With these changes, a new set of functions and macros have appeared:
5677
5678 CRYPTO_set_mem_debug_functions() [F]
5679 CRYPTO_get_mem_debug_functions() [F]
5680 CRYPTO_dbg_set_options() [F]
5681 CRYPTO_dbg_get_options() [F]
5682 CRYPTO_malloc_debug_init() [M]
5683
5684 The memory debug functions are NULL by default, unless the library
5685 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
5686 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
5687 gives the standard debugging functions that come with OpenSSL) or
5688 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
5689 provided by the library user) must be used. When the standard
5690 debugging functions are used, CRYPTO_dbg_set_options can be used to
5691 request additional information:
5692 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
5693 the CRYPTO_MDEBUG_xxx macro when compiling the library.
5694
5695 Also, things like CRYPTO_set_mem_functions will always give the
5696 expected result (the new set of functions is used for allocation
5697 and deallocation) at all times, regardless of platform and compiler
5698 options.
5699
5700 To finish it up, some functions that were never use in any other
5701 way than through macros have a new API and new semantic:
5702
5703 CRYPTO_dbg_malloc()
5704 CRYPTO_dbg_realloc()
5705 CRYPTO_dbg_free()
5706
5707 All macros of value have retained their old syntax.
5708 [Richard Levitte and Bodo Moeller]
5709
5710 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
5711 ordering of SMIMECapabilities wasn't in "strength order" and there
5712 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
5713 algorithm.
5714 [Steve Henson]
5715
5716 *) Some ASN1 types with illegal zero length encoding (INTEGER,
5717 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
5718 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
5719
5720 *) Merge in my S/MIME library for OpenSSL. This provides a simple
5721 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
5722 functionality to handle multipart/signed properly) and a utility
5723 called 'smime' to call all this stuff. This is based on code I
5724 originally wrote for Celo who have kindly allowed it to be
5725 included in OpenSSL.
5726 [Steve Henson]
5727
5728 *) Add variants des_set_key_checked and des_set_key_unchecked of
5729 des_set_key (aka des_key_sched). Global variable des_check_key
5730 decides which of these is called by des_set_key; this way
5731 des_check_key behaves as it always did, but applications and
5732 the library itself, which was buggy for des_check_key == 1,
5733 have a cleaner way to pick the version they need.
5734 [Bodo Moeller]
5735
5736 *) New function PKCS12_newpass() which changes the password of a
5737 PKCS12 structure.
5738 [Steve Henson]
5739
5740 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
5741 dynamic mix. In both cases the ids can be used as an index into the
5742 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
5743 functions so they accept a list of the field values and the
5744 application doesn't need to directly manipulate the X509_TRUST
5745 structure.
5746 [Steve Henson]
5747
5748 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
5749 need initialising.
5750 [Steve Henson]
5751
5752 *) Modify the way the V3 extension code looks up extensions. This now
5753 works in a similar way to the object code: we have some "standard"
5754 extensions in a static table which is searched with OBJ_bsearch()
5755 and the application can add dynamic ones if needed. The file
5756 crypto/x509v3/ext_dat.h now has the info: this file needs to be
5757 updated whenever a new extension is added to the core code and kept
5758 in ext_nid order. There is a simple program 'tabtest.c' which checks
5759 this. New extensions are not added too often so this file can readily
5760 be maintained manually.
5761
5762 There are two big advantages in doing things this way. The extensions
5763 can be looked up immediately and no longer need to be "added" using
5764 X509V3_add_standard_extensions(): this function now does nothing.
5765 [Side note: I get *lots* of email saying the extension code doesn't
5766 work because people forget to call this function]
5767 Also no dynamic allocation is done unless new extensions are added:
5768 so if we don't add custom extensions there is no need to call
5769 X509V3_EXT_cleanup().
5770 [Steve Henson]
5771
5772 *) Modify enc utility's salting as follows: make salting the default. Add a
5773 magic header, so unsalted files fail gracefully instead of just decrypting
5774 to garbage. This is because not salting is a big security hole, so people
5775 should be discouraged from doing it.
5776 [Ben Laurie]
5777
5778 *) Fixes and enhancements to the 'x509' utility. It allowed a message
5779 digest to be passed on the command line but it only used this
5780 parameter when signing a certificate. Modified so all relevant
5781 operations are affected by the digest parameter including the
5782 -fingerprint and -x509toreq options. Also -x509toreq choked if a
5783 DSA key was used because it didn't fix the digest.
5784 [Steve Henson]
5785
5786 *) Initial certificate chain verify code. Currently tests the untrusted
5787 certificates for consistency with the verify purpose (which is set
5788 when the X509_STORE_CTX structure is set up) and checks the pathlength.
5789
5790 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
5791 this is because it will reject chains with invalid extensions whereas
5792 every previous version of OpenSSL and SSLeay made no checks at all.
5793
5794 Trust code: checks the root CA for the relevant trust settings. Trust
5795 settings have an initial value consistent with the verify purpose: e.g.
5796 if the verify purpose is for SSL client use it expects the CA to be
5797 trusted for SSL client use. However the default value can be changed to
5798 permit custom trust settings: one example of this would be to only trust
5799 certificates from a specific "secure" set of CAs.
5800
5801 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
5802 which should be used for version portability: especially since the
5803 verify structure is likely to change more often now.
5804
5805 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
5806 to set them. If not set then assume SSL clients will verify SSL servers
5807 and vice versa.
5808
5809 Two new options to the verify program: -untrusted allows a set of
5810 untrusted certificates to be passed in and -purpose which sets the
5811 intended purpose of the certificate. If a purpose is set then the
5812 new chain verify code is used to check extension consistency.
5813 [Steve Henson]
5814
5815 *) Support for the authority information access extension.
5816 [Steve Henson]
5817
5818 *) Modify RSA and DSA PEM read routines to transparently handle
5819 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
5820 public keys in a format compatible with certificate
5821 SubjectPublicKeyInfo structures. Unfortunately there were already
5822 functions called *_PublicKey_* which used various odd formats so
5823 these are retained for compatibility: however the DSA variants were
5824 never in a public release so they have been deleted. Changed dsa/rsa
5825 utilities to handle the new format: note no releases ever handled public
5826 keys so we should be OK.
5827
5828 The primary motivation for this change is to avoid the same fiasco
5829 that dogs private keys: there are several incompatible private key
5830 formats some of which are standard and some OpenSSL specific and
5831 require various evil hacks to allow partial transparent handling and
5832 even then it doesn't work with DER formats. Given the option anything
5833 other than PKCS#8 should be dumped: but the other formats have to
5834 stay in the name of compatibility.
5835
5836 With public keys and the benefit of hindsight one standard format
5837 is used which works with EVP_PKEY, RSA or DSA structures: though
5838 it clearly returns an error if you try to read the wrong kind of key.
5839
5840 Added a -pubkey option to the 'x509' utility to output the public key.
5841 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
5842 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
5843 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
5844 that do the same as the EVP_PKEY_assign_*() except they up the
5845 reference count of the added key (they don't "swallow" the
5846 supplied key).
5847 [Steve Henson]
5848
5849 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
5850 CRLs would fail if the file contained no certificates or no CRLs:
5851 added a new function to read in both types and return the number
5852 read: this means that if none are read it will be an error. The
5853 DER versions of the certificate and CRL reader would always fail
5854 because it isn't possible to mix certificates and CRLs in DER format
5855 without choking one or the other routine. Changed this to just read
5856 a certificate: this is the best we can do. Also modified the code
5857 in apps/verify.c to take notice of return codes: it was previously
5858 attempting to read in certificates from NULL pointers and ignoring
5859 any errors: this is one reason why the cert and CRL reader seemed
5860 to work. It doesn't check return codes from the default certificate
5861 routines: these may well fail if the certificates aren't installed.
5862 [Steve Henson]
5863
5864 *) Code to support otherName option in GeneralName.
5865 [Steve Henson]
5866
5867 *) First update to verify code. Change the verify utility
5868 so it warns if it is passed a self signed certificate:
5869 for consistency with the normal behaviour. X509_verify
5870 has been modified to it will now verify a self signed
5871 certificate if *exactly* the same certificate appears
5872 in the store: it was previously impossible to trust a
5873 single self signed certificate. This means that:
5874 openssl verify ss.pem
5875 now gives a warning about a self signed certificate but
5876 openssl verify -CAfile ss.pem ss.pem
5877 is OK.
5878 [Steve Henson]
5879
5880 *) For servers, store verify_result in SSL_SESSION data structure
5881 (and add it to external session representation).
5882 This is needed when client certificate verifications fails,
5883 but an application-provided verification callback (set by
5884 SSL_CTX_set_cert_verify_callback) allows accepting the session
5885 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
5886 but returns 1): When the session is reused, we have to set
5887 ssl->verify_result to the appropriate error code to avoid
5888 security holes.
5889 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
5890
5891 *) Fix a bug in the new PKCS#7 code: it didn't consider the
5892 case in PKCS7_dataInit() where the signed PKCS7 structure
5893 didn't contain any existing data because it was being created.
5894 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
5895
5896 *) Add a salt to the key derivation routines in enc.c. This
5897 forms the first 8 bytes of the encrypted file. Also add a
5898 -S option to allow a salt to be input on the command line.
5899 [Steve Henson]
5900
5901 *) New function X509_cmp(). Oddly enough there wasn't a function
5902 to compare two certificates. We do this by working out the SHA1
5903 hash and comparing that. X509_cmp() will be needed by the trust
5904 code.
5905 [Steve Henson]
5906
5907 *) SSL_get1_session() is like SSL_get_session(), but increments
5908 the reference count in the SSL_SESSION returned.
5909 [Geoff Thorpe <geoff@eu.c2.net>]
5910
5911 *) Fix for 'req': it was adding a null to request attributes.
5912 Also change the X509_LOOKUP and X509_INFO code to handle
5913 certificate auxiliary information.
5914 [Steve Henson]
5915
5916 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
5917 the 'enc' command.
5918 [Steve Henson]
5919
5920 *) Add the possibility to add extra information to the memory leak
5921 detecting output, to form tracebacks, showing from where each
5922 allocation was originated: CRYPTO_push_info("constant string") adds
5923 the string plus current file name and line number to a per-thread
5924 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
5925 is like calling CYRPTO_pop_info() until the stack is empty.
5926 Also updated memory leak detection code to be multi-thread-safe.
5927 [Richard Levitte]
5928
5929 *) Add options -text and -noout to pkcs7 utility and delete the
5930 encryption options which never did anything. Update docs.
5931 [Steve Henson]
5932
5933 *) Add options to some of the utilities to allow the pass phrase
5934 to be included on either the command line (not recommended on
5935 OSes like Unix) or read from the environment. Update the
5936 manpages and fix a few bugs.
5937 [Steve Henson]
5938
5939 *) Add a few manpages for some of the openssl commands.
5940 [Steve Henson]
5941
5942 *) Fix the -revoke option in ca. It was freeing up memory twice,
5943 leaking and not finding already revoked certificates.
5944 [Steve Henson]
5945
5946 *) Extensive changes to support certificate auxiliary information.
5947 This involves the use of X509_CERT_AUX structure and X509_AUX
5948 functions. An X509_AUX function such as PEM_read_X509_AUX()
5949 can still read in a certificate file in the usual way but it
5950 will also read in any additional "auxiliary information". By
5951 doing things this way a fair degree of compatibility can be
5952 retained: existing certificates can have this information added
5953 using the new 'x509' options.
5954
5955 Current auxiliary information includes an "alias" and some trust
5956 settings. The trust settings will ultimately be used in enhanced
5957 certificate chain verification routines: currently a certificate
5958 can only be trusted if it is self signed and then it is trusted
5959 for all purposes.
5960 [Steve Henson]
5961
5962 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
5963 The problem was that one of the replacement routines had not been working
5964 since SSLeay releases. For now the offending routine has been replaced
5965 with non-optimised assembler. Even so, this now gives around 95%
5966 performance improvement for 1024 bit RSA signs.
5967 [Mark Cox]
5968
5969 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
5970 handling. Most clients have the effective key size in bits equal to
5971 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
5972 A few however don't do this and instead use the size of the decrypted key
5973 to determine the RC2 key length and the AlgorithmIdentifier to determine
5974 the effective key length. In this case the effective key length can still
5975 be 40 bits but the key length can be 168 bits for example. This is fixed
5976 by manually forcing an RC2 key into the EVP_PKEY structure because the
5977 EVP code can't currently handle unusual RC2 key sizes: it always assumes
5978 the key length and effective key length are equal.
5979 [Steve Henson]
5980
5981 *) Add a bunch of functions that should simplify the creation of
5982 X509_NAME structures. Now you should be able to do:
5983 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
5984 and have it automatically work out the correct field type and fill in
5985 the structures. The more adventurous can try:
5986 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
5987 and it will (hopefully) work out the correct multibyte encoding.
5988 [Steve Henson]
5989
5990 *) Change the 'req' utility to use the new field handling and multibyte
5991 copy routines. Before the DN field creation was handled in an ad hoc
5992 way in req, ca, and x509 which was rather broken and didn't support
5993 BMPStrings or UTF8Strings. Since some software doesn't implement
5994 BMPStrings or UTF8Strings yet, they can be enabled using the config file
5995 using the dirstring_type option. See the new comment in the default
5996 openssl.cnf for more info.
5997 [Steve Henson]
5998
5999 *) Make crypto/rand/md_rand.c more robust:
6000 - Assure unique random numbers after fork().
6001 - Make sure that concurrent threads access the global counter and
6002 md serializably so that we never lose entropy in them
6003 or use exactly the same state in multiple threads.
6004 Access to the large state is not always serializable because
6005 the additional locking could be a performance killer, and
6006 md should be large enough anyway.
6007 [Bodo Moeller]
6008
6009 *) New file apps/app_rand.c with commonly needed functionality
6010 for handling the random seed file.
6011
6012 Use the random seed file in some applications that previously did not:
6013 ca,
6014 dsaparam -genkey (which also ignored its '-rand' option),
6015 s_client,
6016 s_server,
6017 x509 (when signing).
6018 Except on systems with /dev/urandom, it is crucial to have a random
6019 seed file at least for key creation, DSA signing, and for DH exchanges;
6020 for RSA signatures we could do without one.
6021
6022 gendh and gendsa (unlike genrsa) used to read only the first byte
6023 of each file listed in the '-rand' option. The function as previously
6024 found in genrsa is now in app_rand.c and is used by all programs
6025 that support '-rand'.
6026 [Bodo Moeller]
6027
6028 *) In RAND_write_file, use mode 0600 for creating files;
6029 don't just chmod when it may be too late.
6030 [Bodo Moeller]
6031
6032 *) Report an error from X509_STORE_load_locations
6033 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
6034 [Bill Perry]
6035
6036 *) New function ASN1_mbstring_copy() this copies a string in either
6037 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
6038 into an ASN1_STRING type. A mask of permissible types is passed
6039 and it chooses the "minimal" type to use or an error if not type
6040 is suitable.
6041 [Steve Henson]
6042
6043 *) Add function equivalents to the various macros in asn1.h. The old
6044 macros are retained with an M_ prefix. Code inside the library can
6045 use the M_ macros. External code (including the openssl utility)
6046 should *NOT* in order to be "shared library friendly".
6047 [Steve Henson]
6048
6049 *) Add various functions that can check a certificate's extensions
6050 to see if it usable for various purposes such as SSL client,
6051 server or S/MIME and CAs of these types. This is currently
6052 VERY EXPERIMENTAL but will ultimately be used for certificate chain
6053 verification. Also added a -purpose flag to x509 utility to
6054 print out all the purposes.
6055 [Steve Henson]
6056
6057 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
6058 functions.
6059 [Steve Henson]
6060
6061 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
6062 for, obtain and decode and extension and obtain its critical flag.
6063 This allows all the necessary extension code to be handled in a
6064 single function call.
6065 [Steve Henson]
6066
6067 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
6068 platforms. See crypto/rc4/rc4_enc.c for further details.
6069 [Andy Polyakov]
6070
6071 *) New -noout option to asn1parse. This causes no output to be produced
6072 its main use is when combined with -strparse and -out to extract data
6073 from a file (which may not be in ASN.1 format).
6074 [Steve Henson]
6075
6076 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
6077 when producing the local key id.
6078 [Richard Levitte <levitte@stacken.kth.se>]
6079
6080 *) New option -dhparam in s_server. This allows a DH parameter file to be
6081 stated explicitly. If it is not stated then it tries the first server
6082 certificate file. The previous behaviour hard coded the filename
6083 "server.pem".
6084 [Steve Henson]
6085
6086 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
6087 a public key to be input or output. For example:
6088 openssl rsa -in key.pem -pubout -out pubkey.pem
6089 Also added necessary DSA public key functions to handle this.
6090 [Steve Henson]
6091
6092 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
6093 in the message. This was handled by allowing
6094 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
6095 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
6096
6097 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
6098 to the end of the strings whereas this didn't. This would cause problems
6099 if strings read with d2i_ASN1_bytes() were later modified.
6100 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
6101
6102 *) Fix for base64 decode bug. When a base64 bio reads only one line of
6103 data and it contains EOF it will end up returning an error. This is
6104 caused by input 46 bytes long. The cause is due to the way base64
6105 BIOs find the start of base64 encoded data. They do this by trying a
6106 trial decode on each line until they find one that works. When they
6107 do a flag is set and it starts again knowing it can pass all the
6108 data directly through the decoder. Unfortunately it doesn't reset
6109 the context it uses. This means that if EOF is reached an attempt
6110 is made to pass two EOFs through the context and this causes the
6111 resulting error. This can also cause other problems as well. As is
6112 usual with these problems it takes *ages* to find and the fix is
6113 trivial: move one line.
6114 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
6115
6116 *) Ugly workaround to get s_client and s_server working under Windows. The
6117 old code wouldn't work because it needed to select() on sockets and the
6118 tty (for keypresses and to see if data could be written). Win32 only
6119 supports select() on sockets so we select() with a 1s timeout on the
6120 sockets and then see if any characters are waiting to be read, if none
6121 are present then we retry, we also assume we can always write data to
6122 the tty. This isn't nice because the code then blocks until we've
6123 received a complete line of data and it is effectively polling the
6124 keyboard at 1s intervals: however it's quite a bit better than not
6125 working at all :-) A dedicated Windows application might handle this
6126 with an event loop for example.
6127 [Steve Henson]
6128
6129 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
6130 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
6131 will be called when RSA_sign() and RSA_verify() are used. This is useful
6132 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
6133 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
6134 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
6135 This necessitated the support of an extra signature type NID_md5_sha1
6136 for SSL signatures and modifications to the SSL library to use it instead
6137 of calling RSA_public_decrypt() and RSA_private_encrypt().
6138 [Steve Henson]
6139
6140 *) Add new -verify -CAfile and -CApath options to the crl program, these
6141 will lookup a CRL issuers certificate and verify the signature in a
6142 similar way to the verify program. Tidy up the crl program so it
6143 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
6144 less strict. It will now permit CRL extensions even if it is not
6145 a V2 CRL: this will allow it to tolerate some broken CRLs.
6146 [Steve Henson]
6147
6148 *) Initialize all non-automatic variables each time one of the openssl
6149 sub-programs is started (this is necessary as they may be started
6150 multiple times from the "OpenSSL>" prompt).
6151 [Lennart Bang, Bodo Moeller]
6152
6153 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
6154 removing all other RSA functionality (this is what NO_RSA does). This
6155 is so (for example) those in the US can disable those operations covered
6156 by the RSA patent while allowing storage and parsing of RSA keys and RSA
6157 key generation.
6158 [Steve Henson]
6159
6160 *) Non-copying interface to BIO pairs.
6161 (still largely untested)
6162 [Bodo Moeller]
6163
6164 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
6165 ASCII string. This was handled independently in various places before.
6166 [Steve Henson]
6167
6168 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
6169 UTF8 strings a character at a time.
6170 [Steve Henson]
6171
6172 *) Use client_version from client hello to select the protocol
6173 (s23_srvr.c) and for RSA client key exchange verification
6174 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
6175 [Bodo Moeller]
6176
6177 *) Add various utility functions to handle SPKACs, these were previously
6178 handled by poking round in the structure internals. Added new function
6179 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
6180 print, verify and generate SPKACs. Based on an original idea from
6181 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
6182 [Steve Henson]
6183
6184 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
6185 [Andy Polyakov]
6186
6187 *) Allow the config file extension section to be overwritten on the
6188 command line. Based on an original idea from Massimiliano Pala
6189 <madwolf@comune.modena.it>. The new option is called -extensions
6190 and can be applied to ca, req and x509. Also -reqexts to override
6191 the request extensions in req and -crlexts to override the crl extensions
6192 in ca.
6193 [Steve Henson]
6194
6195 *) Add new feature to the SPKAC handling in ca. Now you can include
6196 the same field multiple times by preceding it by "XXXX." for example:
6197 1.OU="Unit name 1"
6198 2.OU="Unit name 2"
6199 this is the same syntax as used in the req config file.
6200 [Steve Henson]
6201
6202 *) Allow certificate extensions to be added to certificate requests. These
6203 are specified in a 'req_extensions' option of the req section of the
6204 config file. They can be printed out with the -text option to req but
6205 are otherwise ignored at present.
6206 [Steve Henson]
6207
6208 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
6209 data read consists of only the final block it would not decrypted because
6210 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
6211 A misplaced 'break' also meant the decrypted final block might not be
6212 copied until the next read.
6213 [Steve Henson]
6214
6215 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
6216 a few extra parameters to the DH structure: these will be useful if
6217 for example we want the value of 'q' or implement X9.42 DH.
6218 [Steve Henson]
6219
6220 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
6221 provides hooks that allow the default DSA functions or functions on a
6222 "per key" basis to be replaced. This allows hardware acceleration and
6223 hardware key storage to be handled without major modification to the
6224 library. Also added low level modexp hooks and CRYPTO_EX structure and
6225 associated functions.
6226 [Steve Henson]
6227
6228 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
6229 as "read only": it can't be written to and the buffer it points to will
6230 not be freed. Reading from a read only BIO is much more efficient than
6231 a normal memory BIO. This was added because there are several times when
6232 an area of memory needs to be read from a BIO. The previous method was
6233 to create a memory BIO and write the data to it, this results in two
6234 copies of the data and an O(n^2) reading algorithm. There is a new
6235 function BIO_new_mem_buf() which creates a read only memory BIO from
6236 an area of memory. Also modified the PKCS#7 routines to use read only
6237 memory BIOs.
6238 [Steve Henson]
6239
6240 *) Bugfix: ssl23_get_client_hello did not work properly when called in
6241 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
6242 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
6243 but a retry condition occured while trying to read the rest.
6244 [Bodo Moeller]
6245
6246 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
6247 NID_pkcs7_encrypted by default: this was wrong since this should almost
6248 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
6249 the encrypted data type: this is a more sensible place to put it and it
6250 allows the PKCS#12 code to be tidied up that duplicated this
6251 functionality.
6252 [Steve Henson]
6253
6254 *) Changed obj_dat.pl script so it takes its input and output files on
6255 the command line. This should avoid shell escape redirection problems
6256 under Win32.
6257 [Steve Henson]
6258
6259 *) Initial support for certificate extension requests, these are included
6260 in things like Xenroll certificate requests. Included functions to allow
6261 extensions to be obtained and added.
6262 [Steve Henson]
6263
6264 *) -crlf option to s_client and s_server for sending newlines as
6265 CRLF (as required by many protocols).
6266 [Bodo Moeller]
6267
6268 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
6269
6270 *) Install libRSAglue.a when OpenSSL is built with RSAref.
6271 [Ralf S. Engelschall]
6272
6273 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
6274 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
6275
6276 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
6277 program.
6278 [Steve Henson]
6279
6280 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
6281 DH parameters/keys (q is lost during that conversion, but the resulting
6282 DH parameters contain its length).
6283
6284 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
6285 much faster than DH_generate_parameters (which creates parameters
6286 where p = 2*q + 1), and also the smaller q makes DH computations
6287 much more efficient (160-bit exponentiation instead of 1024-bit
6288 exponentiation); so this provides a convenient way to support DHE
6289 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
6290 utter importance to use
6291 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6292 or
6293 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6294 when such DH parameters are used, because otherwise small subgroup
6295 attacks may become possible!
6296 [Bodo Moeller]
6297
6298 *) Avoid memory leak in i2d_DHparams.
6299 [Bodo Moeller]
6300
6301 *) Allow the -k option to be used more than once in the enc program:
6302 this allows the same encrypted message to be read by multiple recipients.
6303 [Steve Henson]
6304
6305 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
6306 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
6307 it will always use the numerical form of the OID, even if it has a short
6308 or long name.
6309 [Steve Henson]
6310
6311 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
6312 method only got called if p,q,dmp1,dmq1,iqmp components were present,
6313 otherwise bn_mod_exp was called. In the case of hardware keys for example
6314 no private key components need be present and it might store extra data
6315 in the RSA structure, which cannot be accessed from bn_mod_exp.
6316 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
6317 private key operations.
6318 [Steve Henson]
6319
6320 *) Added support for SPARC Linux.
6321 [Andy Polyakov]
6322
6323 *) pem_password_cb function type incompatibly changed from
6324 typedef int pem_password_cb(char *buf, int size, int rwflag);
6325 to
6326 ....(char *buf, int size, int rwflag, void *userdata);
6327 so that applications can pass data to their callbacks:
6328 The PEM[_ASN1]_{read,write}... functions and macros now take an
6329 additional void * argument, which is just handed through whenever
6330 the password callback is called.
6331 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
6332
6333 New function SSL_CTX_set_default_passwd_cb_userdata.
6334
6335 Compatibility note: As many C implementations push function arguments
6336 onto the stack in reverse order, the new library version is likely to
6337 interoperate with programs that have been compiled with the old
6338 pem_password_cb definition (PEM_whatever takes some data that
6339 happens to be on the stack as its last argument, and the callback
6340 just ignores this garbage); but there is no guarantee whatsoever that
6341 this will work.
6342
6343 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
6344 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
6345 problems not only on Windows, but also on some Unix platforms.
6346 To avoid problematic command lines, these definitions are now in an
6347 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
6348 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
6349 [Bodo Moeller]
6350
6351 *) MIPS III/IV assembler module is reimplemented.
6352 [Andy Polyakov]
6353
6354 *) More DES library cleanups: remove references to srand/rand and
6355 delete an unused file.
6356 [Ulf Möller]
6357
6358 *) Add support for the the free Netwide assembler (NASM) under Win32,
6359 since not many people have MASM (ml) and it can be hard to obtain.
6360 This is currently experimental but it seems to work OK and pass all
6361 the tests. Check out INSTALL.W32 for info.
6362 [Steve Henson]
6363
6364 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
6365 without temporary keys kept an extra copy of the server key,
6366 and connections with temporary keys did not free everything in case
6367 of an error.
6368 [Bodo Moeller]
6369
6370 *) New function RSA_check_key and new openssl rsa option -check
6371 for verifying the consistency of RSA keys.
6372 [Ulf Moeller, Bodo Moeller]
6373
6374 *) Various changes to make Win32 compile work:
6375 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
6376 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
6377 comparison" warnings.
6378 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
6379 [Steve Henson]
6380
6381 *) Add a debugging option to PKCS#5 v2 key generation function: when
6382 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
6383 derived keys are printed to stderr.
6384 [Steve Henson]
6385
6386 *) Copy the flags in ASN1_STRING_dup().
6387 [Roman E. Pavlov <pre@mo.msk.ru>]
6388
6389 *) The x509 application mishandled signing requests containing DSA
6390 keys when the signing key was also DSA and the parameters didn't match.
6391
6392 It was supposed to omit the parameters when they matched the signing key:
6393 the verifying software was then supposed to automatically use the CA's
6394 parameters if they were absent from the end user certificate.
6395
6396 Omitting parameters is no longer recommended. The test was also
6397 the wrong way round! This was probably due to unusual behaviour in
6398 EVP_cmp_parameters() which returns 1 if the parameters match.
6399 This meant that parameters were omitted when they *didn't* match and
6400 the certificate was useless. Certificates signed with 'ca' didn't have
6401 this bug.
6402 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
6403
6404 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
6405 The interface is as follows:
6406 Applications can use
6407 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
6408 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
6409 "off" is now the default.
6410 The library internally uses
6411 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
6412 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
6413 to disable memory-checking temporarily.
6414
6415 Some inconsistent states that previously were possible (and were
6416 even the default) are now avoided.
6417
6418 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
6419 with each memory chunk allocated; this is occasionally more helpful
6420 than just having a counter.
6421
6422 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
6423
6424 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
6425 extensions.
6426 [Bodo Moeller]
6427
6428 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
6429 which largely parallels "options", but is for changing API behaviour,
6430 whereas "options" are about protocol behaviour.
6431 Initial "mode" flags are:
6432
6433 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
6434 a single record has been written.
6435 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
6436 retries use the same buffer location.
6437 (But all of the contents must be
6438 copied!)
6439 [Bodo Moeller]
6440
6441 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
6442 worked.
6443
6444 *) Fix problems with no-hmac etc.
6445 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
6446
6447 *) New functions RSA_get_default_method(), RSA_set_method() and
6448 RSA_get_method(). These allows replacement of RSA_METHODs without having
6449 to mess around with the internals of an RSA structure.
6450 [Steve Henson]
6451
6452 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
6453 Also really enable memory leak checks in openssl.c and in some
6454 test programs.
6455 [Chad C. Mulligan, Bodo Moeller]
6456
6457 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
6458 up the length of negative integers. This has now been simplified to just
6459 store the length when it is first determined and use it later, rather
6460 than trying to keep track of where data is copied and updating it to
6461 point to the end.
6462 [Steve Henson, reported by Brien Wheeler
6463 <bwheeler@authentica-security.com>]
6464
6465 *) Add a new function PKCS7_signatureVerify. This allows the verification
6466 of a PKCS#7 signature but with the signing certificate passed to the
6467 function itself. This contrasts with PKCS7_dataVerify which assumes the
6468 certificate is present in the PKCS#7 structure. This isn't always the
6469 case: certificates can be omitted from a PKCS#7 structure and be
6470 distributed by "out of band" means (such as a certificate database).
6471 [Steve Henson]
6472
6473 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
6474 function prototypes in pem.h, also change util/mkdef.pl to add the
6475 necessary function names.
6476 [Steve Henson]
6477
6478 *) mk1mf.pl (used by Windows builds) did not properly read the
6479 options set by Configure in the top level Makefile, and Configure
6480 was not even able to write more than one option correctly.
6481 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
6482 [Bodo Moeller]
6483
6484 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
6485 file to be loaded from a BIO or FILE pointer. The BIO version will
6486 for example allow memory BIOs to contain config info.
6487 [Steve Henson]
6488
6489 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
6490 Whoever hopes to achieve shared-library compatibility across versions
6491 must use this, not the compile-time macro.
6492 (Exercise 0.9.4: Which is the minimum library version required by
6493 such programs?)
6494 Note: All this applies only to multi-threaded programs, others don't
6495 need locks.
6496 [Bodo Moeller]
6497
6498 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
6499 through a BIO pair triggered the default case, i.e.
6500 SSLerr(...,SSL_R_UNKNOWN_STATE).
6501 [Bodo Moeller]
6502
6503 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
6504 can use the SSL library even if none of the specific BIOs is
6505 appropriate.
6506 [Bodo Moeller]
6507
6508 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
6509 for the encoded length.
6510 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
6511
6512 *) Add initial documentation of the X509V3 functions.
6513 [Steve Henson]
6514
6515 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
6516 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
6517 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
6518 secure PKCS#8 private key format with a high iteration count.
6519 [Steve Henson]
6520
6521 *) Fix determination of Perl interpreter: A perl or perl5
6522 _directory_ in $PATH was also accepted as the interpreter.
6523 [Ralf S. Engelschall]
6524
6525 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
6526 wrong with it but it was very old and did things like calling
6527 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
6528 unusual formatting.
6529 [Steve Henson]
6530
6531 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
6532 to use the new extension code.
6533 [Steve Henson]
6534
6535 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
6536 with macros. This should make it easier to change their form, add extra
6537 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
6538 constant.
6539 [Steve Henson]
6540
6541 *) Add to configuration table a new entry that can specify an alternative
6542 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
6543 according to Mark Crispin <MRC@Panda.COM>.
6544 [Bodo Moeller]
6545
6546 #if 0
6547 *) DES CBC did not update the IV. Weird.
6548 [Ben Laurie]
6549 #else
6550 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
6551 Changing the behaviour of the former might break existing programs --
6552 where IV updating is needed, des_ncbc_encrypt can be used.
6553 #endif
6554
6555 *) When bntest is run from "make test" it drives bc to check its
6556 calculations, as well as internally checking them. If an internal check
6557 fails, it needs to cause bc to give a non-zero result or make test carries
6558 on without noticing the failure. Fixed.
6559 [Ben Laurie]
6560
6561 *) DES library cleanups.
6562 [Ulf Möller]
6563
6564 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
6565 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
6566 ciphers. NOTE: although the key derivation function has been verified
6567 against some published test vectors it has not been extensively tested
6568 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
6569 of v2.0.
6570 [Steve Henson]
6571
6572 *) Instead of "mkdir -p", which is not fully portable, use new
6573 Perl script "util/mkdir-p.pl".
6574 [Bodo Moeller]
6575
6576 *) Rewrite the way password based encryption (PBE) is handled. It used to
6577 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
6578 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
6579 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
6580 the 'parameter' field of the AlgorithmIdentifier is passed to the
6581 underlying key generation function so it must do its own ASN1 parsing.
6582 This has also changed the EVP_PBE_CipherInit() function which now has a
6583 'parameter' argument instead of literal salt and iteration count values
6584 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
6585 [Steve Henson]
6586
6587 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
6588 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
6589 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
6590 KEY" because this clashed with PKCS#8 unencrypted string. Since this
6591 value was just used as a "magic string" and not used directly its
6592 value doesn't matter.
6593 [Steve Henson]
6594
6595 *) Introduce some semblance of const correctness to BN. Shame C doesn't
6596 support mutable.
6597 [Ben Laurie]
6598
6599 *) "linux-sparc64" configuration (ultrapenguin).
6600 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
6601 "linux-sparc" configuration.
6602 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
6603
6604 *) config now generates no-xxx options for missing ciphers.
6605 [Ulf Möller]
6606
6607 *) Support the EBCDIC character set (work in progress).
6608 File ebcdic.c not yet included because it has a different license.
6609 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6610
6611 *) Support BS2000/OSD-POSIX.
6612 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6613
6614 *) Make callbacks for key generation use void * instead of char *.
6615 [Ben Laurie]
6616
6617 *) Make S/MIME samples compile (not yet tested).
6618 [Ben Laurie]
6619
6620 *) Additional typesafe stacks.
6621 [Ben Laurie]
6622
6623 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
6624 [Bodo Moeller]
6625
6626
6627 Changes between 0.9.3 and 0.9.3a [29 May 1999]
6628
6629 *) New configuration variant "sco5-gcc".
6630
6631 *) Updated some demos.
6632 [Sean O Riordain, Wade Scholine]
6633
6634 *) Add missing BIO_free at exit of pkcs12 application.
6635 [Wu Zhigang]
6636
6637 *) Fix memory leak in conf.c.
6638 [Steve Henson]
6639
6640 *) Updates for Win32 to assembler version of MD5.
6641 [Steve Henson]
6642
6643 *) Set #! path to perl in apps/der_chop to where we found it
6644 instead of using a fixed path.
6645 [Bodo Moeller]
6646
6647 *) SHA library changes for irix64-mips4-cc.
6648 [Andy Polyakov]
6649
6650 *) Improvements for VMS support.
6651 [Richard Levitte]
6652
6653
6654 Changes between 0.9.2b and 0.9.3 [24 May 1999]
6655
6656 *) Bignum library bug fix. IRIX 6 passes "make test" now!
6657 This also avoids the problems with SC4.2 and unpatched SC5.
6658 [Andy Polyakov <appro@fy.chalmers.se>]
6659
6660 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
6661 These are required because of the typesafe stack would otherwise break
6662 existing code. If old code used a structure member which used to be STACK
6663 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
6664 sk_num or sk_value it would produce an error because the num, data members
6665 are not present in STACK_OF. Now it just produces a warning. sk_set
6666 replaces the old method of assigning a value to sk_value
6667 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
6668 that does this will no longer work (and should use sk_set instead) but
6669 this could be regarded as a "questionable" behaviour anyway.
6670 [Steve Henson]
6671
6672 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
6673 correctly handle encrypted S/MIME data.
6674 [Steve Henson]
6675
6676 *) Change type of various DES function arguments from des_cblock
6677 (which means, in function argument declarations, pointer to char)
6678 to des_cblock * (meaning pointer to array with 8 char elements),
6679 which allows the compiler to do more typechecking; it was like
6680 that back in SSLeay, but with lots of ugly casts.
6681
6682 Introduce new type const_des_cblock.
6683 [Bodo Moeller]
6684
6685 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
6686 problems: find RecipientInfo structure that matches recipient certificate
6687 and initialise the ASN1 structures properly based on passed cipher.
6688 [Steve Henson]
6689
6690 *) Belatedly make the BN tests actually check the results.
6691 [Ben Laurie]
6692
6693 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
6694 to and from BNs: it was completely broken. New compilation option
6695 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
6696 key elements as negative integers.
6697 [Steve Henson]
6698
6699 *) Reorganize and speed up MD5.
6700 [Andy Polyakov <appro@fy.chalmers.se>]
6701
6702 *) VMS support.
6703 [Richard Levitte <richard@levitte.org>]
6704
6705 *) New option -out to asn1parse to allow the parsed structure to be
6706 output to a file. This is most useful when combined with the -strparse
6707 option to examine the output of things like OCTET STRINGS.
6708 [Steve Henson]
6709
6710 *) Make SSL library a little more fool-proof by not requiring any longer
6711 that SSL_set_{accept,connect}_state be called before
6712 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
6713 in many applications because usually everything *appeared* to work as
6714 intended anyway -- now it really works as intended).
6715 [Bodo Moeller]
6716
6717 *) Move openssl.cnf out of lib/.
6718 [Ulf Möller]
6719
6720 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
6721 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
6722 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
6723 [Ralf S. Engelschall]
6724
6725 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
6726 handle PKCS#7 enveloped data properly.
6727 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
6728
6729 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
6730 copying pointers. The cert_st handling is changed by this in
6731 various ways (and thus what used to be known as ctx->default_cert
6732 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
6733 any longer when s->cert does not give us what we need).
6734 ssl_cert_instantiate becomes obsolete by this change.
6735 As soon as we've got the new code right (possibly it already is?),
6736 we have solved a couple of bugs of the earlier code where s->cert
6737 was used as if it could not have been shared with other SSL structures.
6738
6739 Note that using the SSL API in certain dirty ways now will result
6740 in different behaviour than observed with earlier library versions:
6741 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
6742 does not influence s as it used to.
6743
6744 In order to clean up things more thoroughly, inside SSL_SESSION
6745 we don't use CERT any longer, but a new structure SESS_CERT
6746 that holds per-session data (if available); currently, this is
6747 the peer's certificate chain and, for clients, the server's certificate
6748 and temporary key. CERT holds only those values that can have
6749 meaningful defaults in an SSL_CTX.
6750 [Bodo Moeller]
6751
6752 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
6753 from the internal representation. Various PKCS#7 fixes: remove some
6754 evil casts and set the enc_dig_alg field properly based on the signing
6755 key type.
6756 [Steve Henson]
6757
6758 *) Allow PKCS#12 password to be set from the command line or the
6759 environment. Let 'ca' get its config file name from the environment
6760 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
6761 and 'x509').
6762 [Steve Henson]
6763
6764 *) Allow certificate policies extension to use an IA5STRING for the
6765 organization field. This is contrary to the PKIX definition but
6766 VeriSign uses it and IE5 only recognises this form. Document 'x509'
6767 extension option.
6768 [Steve Henson]
6769
6770 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
6771 without disallowing inline assembler and the like for non-pedantic builds.
6772 [Ben Laurie]
6773
6774 *) Support Borland C++ builder.
6775 [Janez Jere <jj@void.si>, modified by Ulf Möller]
6776
6777 *) Support Mingw32.
6778 [Ulf Möller]
6779
6780 *) SHA-1 cleanups and performance enhancements.
6781 [Andy Polyakov <appro@fy.chalmers.se>]
6782
6783 *) Sparc v8plus assembler for the bignum library.
6784 [Andy Polyakov <appro@fy.chalmers.se>]
6785
6786 *) Accept any -xxx and +xxx compiler options in Configure.
6787 [Ulf Möller]
6788
6789 *) Update HPUX configuration.
6790 [Anonymous]
6791
6792 *) Add missing sk_<type>_unshift() function to safestack.h
6793 [Ralf S. Engelschall]
6794
6795 *) New function SSL_CTX_use_certificate_chain_file that sets the
6796 "extra_cert"s in addition to the certificate. (This makes sense
6797 only for "PEM" format files, as chains as a whole are not
6798 DER-encoded.)
6799 [Bodo Moeller]
6800
6801 *) Support verify_depth from the SSL API.
6802 x509_vfy.c had what can be considered an off-by-one-error:
6803 Its depth (which was not part of the external interface)
6804 was actually counting the number of certificates in a chain;
6805 now it really counts the depth.
6806 [Bodo Moeller]
6807
6808 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
6809 instead of X509err, which often resulted in confusing error
6810 messages since the error codes are not globally unique
6811 (e.g. an alleged error in ssl3_accept when a certificate
6812 didn't match the private key).
6813
6814 *) New function SSL_CTX_set_session_id_context that allows to set a default
6815 value (so that you don't need SSL_set_session_id_context for each
6816 connection using the SSL_CTX).
6817 [Bodo Moeller]
6818
6819 *) OAEP decoding bug fix.
6820 [Ulf Möller]
6821
6822 *) Support INSTALL_PREFIX for package builders, as proposed by
6823 David Harris.
6824 [Bodo Moeller]
6825
6826 *) New Configure options "threads" and "no-threads". For systems
6827 where the proper compiler options are known (currently Solaris
6828 and Linux), "threads" is the default.
6829 [Bodo Moeller]
6830
6831 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
6832 [Bodo Moeller]
6833
6834 *) Install various scripts to $(OPENSSLDIR)/misc, not to
6835 $(INSTALLTOP)/bin -- they shouldn't clutter directories
6836 such as /usr/local/bin.
6837 [Bodo Moeller]
6838
6839 *) "make linux-shared" to build shared libraries.
6840 [Niels Poppe <niels@netbox.org>]
6841
6842 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
6843 [Ulf Möller]
6844
6845 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
6846 extension adding in x509 utility.
6847 [Steve Henson]
6848
6849 *) Remove NOPROTO sections and error code comments.
6850 [Ulf Möller]
6851
6852 *) Partial rewrite of the DEF file generator to now parse the ANSI
6853 prototypes.
6854 [Steve Henson]
6855
6856 *) New Configure options --prefix=DIR and --openssldir=DIR.
6857 [Ulf Möller]
6858
6859 *) Complete rewrite of the error code script(s). It is all now handled
6860 by one script at the top level which handles error code gathering,
6861 header rewriting and C source file generation. It should be much better
6862 than the old method: it now uses a modified version of Ulf's parser to
6863 read the ANSI prototypes in all header files (thus the old K&R definitions
6864 aren't needed for error creation any more) and do a better job of
6865 translating function codes into names. The old 'ASN1 error code imbedded
6866 in a comment' is no longer necessary and it doesn't use .err files which
6867 have now been deleted. Also the error code call doesn't have to appear all
6868 on one line (which resulted in some large lines...).
6869 [Steve Henson]
6870
6871 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
6872 [Bodo Moeller]
6873
6874 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
6875 0 (which usually indicates a closed connection), but continue reading.
6876 [Bodo Moeller]
6877
6878 *) Fix some race conditions.
6879 [Bodo Moeller]
6880
6881 *) Add support for CRL distribution points extension. Add Certificate
6882 Policies and CRL distribution points documentation.
6883 [Steve Henson]
6884
6885 *) Move the autogenerated header file parts to crypto/opensslconf.h.
6886 [Ulf Möller]
6887
6888 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
6889 8 of keying material. Merlin has also confirmed interop with this fix
6890 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
6891 [Merlin Hughes <merlin@baltimore.ie>]
6892
6893 *) Fix lots of warnings.
6894 [Richard Levitte <levitte@stacken.kth.se>]
6895
6896 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
6897 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
6898 [Richard Levitte <levitte@stacken.kth.se>]
6899
6900 *) Fix problems with sizeof(long) == 8.
6901 [Andy Polyakov <appro@fy.chalmers.se>]
6902
6903 *) Change functions to ANSI C.
6904 [Ulf Möller]
6905
6906 *) Fix typos in error codes.
6907 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
6908
6909 *) Remove defunct assembler files from Configure.
6910 [Ulf Möller]
6911
6912 *) SPARC v8 assembler BIGNUM implementation.
6913 [Andy Polyakov <appro@fy.chalmers.se>]
6914
6915 *) Support for Certificate Policies extension: both print and set.
6916 Various additions to support the r2i method this uses.
6917 [Steve Henson]
6918
6919 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
6920 return a const string when you are expecting an allocated buffer.
6921 [Ben Laurie]
6922
6923 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
6924 types DirectoryString and DisplayText.
6925 [Steve Henson]
6926
6927 *) Add code to allow r2i extensions to access the configuration database,
6928 add an LHASH database driver and add several ctx helper functions.
6929 [Steve Henson]
6930
6931 *) Fix an evil bug in bn_expand2() which caused various BN functions to
6932 fail when they extended the size of a BIGNUM.
6933 [Steve Henson]
6934
6935 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
6936 support typesafe stack.
6937 [Steve Henson]
6938
6939 *) Fix typo in SSL_[gs]et_options().
6940 [Nils Frostberg <nils@medcom.se>]
6941
6942 *) Delete various functions and files that belonged to the (now obsolete)
6943 old X509V3 handling code.
6944 [Steve Henson]
6945
6946 *) New Configure option "rsaref".
6947 [Ulf Möller]
6948
6949 *) Don't auto-generate pem.h.
6950 [Bodo Moeller]
6951
6952 *) Introduce type-safe ASN.1 SETs.
6953 [Ben Laurie]
6954
6955 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
6956 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
6957
6958 *) Introduce type-safe STACKs. This will almost certainly break lots of code
6959 that links with OpenSSL (well at least cause lots of warnings), but fear
6960 not: the conversion is trivial, and it eliminates loads of evil casts. A
6961 few STACKed things have been converted already. Feel free to convert more.
6962 In the fullness of time, I'll do away with the STACK type altogether.
6963 [Ben Laurie]
6964
6965 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
6966 specified in <certfile> by updating the entry in the index.txt file.
6967 This way one no longer has to edit the index.txt file manually for
6968 revoking a certificate. The -revoke option does the gory details now.
6969 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
6970
6971 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
6972 `-text' option at all and this way the `-noout -text' combination was
6973 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
6974 [Ralf S. Engelschall]
6975
6976 *) Make sure a corresponding plain text error message exists for the
6977 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
6978 verify callback function determined that a certificate was revoked.
6979 [Ralf S. Engelschall]
6980
6981 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
6982 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
6983 all available cipers including rc5, which was forgotten until now.
6984 In order to let the testing shell script know which algorithms
6985 are available, a new (up to now undocumented) command
6986 "openssl list-cipher-commands" is used.
6987 [Bodo Moeller]
6988
6989 *) Bugfix: s_client occasionally would sleep in select() when
6990 it should have checked SSL_pending() first.
6991 [Bodo Moeller]
6992
6993 *) New functions DSA_do_sign and DSA_do_verify to provide access to
6994 the raw DSA values prior to ASN.1 encoding.
6995 [Ulf Möller]
6996
6997 *) Tweaks to Configure
6998 [Niels Poppe <niels@netbox.org>]
6999
7000 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
7001 yet...
7002 [Steve Henson]
7003
7004 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
7005 [Ulf Möller]
7006
7007 *) New config option to avoid instructions that are illegal on the 80386.
7008 The default code is faster, but requires at least a 486.
7009 [Ulf Möller]
7010
7011 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
7012 SSL2_SERVER_VERSION (not used at all) macros, which are now the
7013 same as SSL2_VERSION anyway.
7014 [Bodo Moeller]
7015
7016 *) New "-showcerts" option for s_client.
7017 [Bodo Moeller]
7018
7019 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
7020 application. Various cleanups and fixes.
7021 [Steve Henson]
7022
7023 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
7024 modify error routines to work internally. Add error codes and PBE init
7025 to library startup routines.
7026 [Steve Henson]
7027
7028 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
7029 packing functions to asn1 and evp. Changed function names and error
7030 codes along the way.
7031 [Steve Henson]
7032
7033 *) PKCS12 integration: and so it begins... First of several patches to
7034 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
7035 objects to objects.h
7036 [Steve Henson]
7037
7038 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
7039 and display support for Thawte strong extranet extension.
7040 [Steve Henson]
7041
7042 *) Add LinuxPPC support.
7043 [Jeff Dubrule <igor@pobox.org>]
7044
7045 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
7046 bn_div_words in alpha.s.
7047 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
7048
7049 *) Make sure the RSA OAEP test is skipped under -DRSAref because
7050 OAEP isn't supported when OpenSSL is built with RSAref.
7051 [Ulf Moeller <ulf@fitug.de>]
7052
7053 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
7054 so they no longer are missing under -DNOPROTO.
7055 [Soren S. Jorvang <soren@t.dk>]
7056
7057
7058 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
7059
7060 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
7061 doesn't work when the session is reused. Coming soon!
7062 [Ben Laurie]
7063
7064 *) Fix a security hole, that allows sessions to be reused in the wrong
7065 context thus bypassing client cert protection! All software that uses
7066 client certs and session caches in multiple contexts NEEDS PATCHING to
7067 allow session reuse! A fuller solution is in the works.
7068 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
7069
7070 *) Some more source tree cleanups (removed obsolete files
7071 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
7072 permission on "config" script to be executable) and a fix for the INSTALL
7073 document.
7074 [Ulf Moeller <ulf@fitug.de>]
7075
7076 *) Remove some legacy and erroneous uses of malloc, free instead of
7077 Malloc, Free.
7078 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
7079
7080 *) Make rsa_oaep_test return non-zero on error.
7081 [Ulf Moeller <ulf@fitug.de>]
7082
7083 *) Add support for native Solaris shared libraries. Configure
7084 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
7085 if someone would make that last step automatic.
7086 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
7087
7088 *) ctx_size was not built with the right compiler during "make links". Fixed.
7089 [Ben Laurie]
7090
7091 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
7092 except NULL ciphers". This means the default cipher list will no longer
7093 enable NULL ciphers. They need to be specifically enabled e.g. with
7094 the string "DEFAULT:eNULL".
7095 [Steve Henson]
7096
7097 *) Fix to RSA private encryption routines: if p < q then it would
7098 occasionally produce an invalid result. This will only happen with
7099 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
7100 [Steve Henson]
7101
7102 *) Be less restrictive and allow also `perl util/perlpath.pl
7103 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
7104 because this way one can also use an interpreter named `perl5' (which is
7105 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
7106 installed as `perl').
7107 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7108
7109 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
7110 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7111
7112 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
7113 advapi32.lib to Win32 build and change the pem test comparision
7114 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
7115 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
7116 and crypto/des/ede_cbcm_enc.c.
7117 [Steve Henson]
7118
7119 *) DES quad checksum was broken on big-endian architectures. Fixed.
7120 [Ben Laurie]
7121
7122 *) Comment out two functions in bio.h that aren't implemented. Fix up the
7123 Win32 test batch file so it (might) work again. The Win32 test batch file
7124 is horrible: I feel ill....
7125 [Steve Henson]
7126
7127 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
7128 in e_os.h. Audit of header files to check ANSI and non ANSI
7129 sections: 10 functions were absent from non ANSI section and not exported
7130 from Windows DLLs. Fixed up libeay.num for new functions.
7131 [Steve Henson]
7132
7133 *) Make `openssl version' output lines consistent.
7134 [Ralf S. Engelschall]
7135
7136 *) Fix Win32 symbol export lists for BIO functions: Added
7137 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
7138 to ms/libeay{16,32}.def.
7139 [Ralf S. Engelschall]
7140
7141 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
7142 fine under Unix and passes some trivial tests I've now added. But the
7143 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
7144 added to make sure no one expects that this stuff really works in the
7145 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
7146 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
7147 openssl_bio.xs.
7148 [Ralf S. Engelschall]
7149
7150 *) Fix the generation of two part addresses in perl.
7151 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
7152
7153 *) Add config entry for Linux on MIPS.
7154 [John Tobey <jtobey@channel1.com>]
7155
7156 *) Make links whenever Configure is run, unless we are on Windoze.
7157 [Ben Laurie]
7158
7159 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
7160 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
7161 in CRLs.
7162 [Steve Henson]
7163
7164 *) Add a useful kludge to allow package maintainers to specify compiler and
7165 other platforms details on the command line without having to patch the
7166 Configure script everytime: One now can use ``perl Configure
7167 <id>:<details>'', i.e. platform ids are allowed to have details appended
7168 to them (seperated by colons). This is treated as there would be a static
7169 pre-configured entry in Configure's %table under key <id> with value
7170 <details> and ``perl Configure <id>'' is called. So, when you want to
7171 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
7172 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
7173 now, which overrides the FreeBSD-elf entry on-the-fly.
7174 [Ralf S. Engelschall]
7175
7176 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
7177 [Ben Laurie]
7178
7179 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
7180 on the `perl Configure ...' command line. This way one can compile
7181 OpenSSL libraries with Position Independent Code (PIC) which is needed
7182 for linking it into DSOs.
7183 [Ralf S. Engelschall]
7184
7185 *) Remarkably, export ciphers were totally broken and no-one had noticed!
7186 Fixed.
7187 [Ben Laurie]
7188
7189 *) Cleaned up the LICENSE document: The official contact for any license
7190 questions now is the OpenSSL core team under openssl-core@openssl.org.
7191 And add a paragraph about the dual-license situation to make sure people
7192 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
7193 to the OpenSSL toolkit.
7194 [Ralf S. Engelschall]
7195
7196 *) General source tree makefile cleanups: Made `making xxx in yyy...'
7197 display consistent in the source tree and replaced `/bin/rm' by `rm'.
7198 Additonally cleaned up the `make links' target: Remove unnecessary
7199 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
7200 to speed processing and no longer clutter the display with confusing
7201 stuff. Instead only the actually done links are displayed.
7202 [Ralf S. Engelschall]
7203
7204 *) Permit null encryption ciphersuites, used for authentication only. It used
7205 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
7206 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
7207 encryption.
7208 [Ben Laurie]
7209
7210 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7211 signed attributes when verifying signatures (this would break them),
7212 the detached data encoding was wrong and public keys obtained using
7213 X509_get_pubkey() weren't freed.
7214 [Steve Henson]
7215
7216 *) Add text documentation for the BUFFER functions. Also added a work around
7217 to a Win95 console bug. This was triggered by the password read stuff: the
7218 last character typed gets carried over to the next fread(). If you were
7219 generating a new cert request using 'req' for example then the last
7220 character of the passphrase would be CR which would then enter the first
7221 field as blank.
7222 [Steve Henson]
7223
7224 *) Added the new `Includes OpenSSL Cryptography Software' button as
7225 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
7226 button and can be used by applications based on OpenSSL to show the
7227 relationship to the OpenSSL project.
7228 [Ralf S. Engelschall]
7229
7230 *) Remove confusing variables in function signatures in files
7231 ssl/ssl_lib.c and ssl/ssl.h.
7232 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7233
7234 *) Don't install bss_file.c under PREFIX/include/
7235 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7236
7237 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
7238 functions that return function pointers and has support for NT specific
7239 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
7240 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
7241 unsigned to signed types: this was killing the Win32 compile.
7242 [Steve Henson]
7243
7244 *) Add new certificate file to stack functions,
7245 SSL_add_dir_cert_subjects_to_stack() and
7246 SSL_add_file_cert_subjects_to_stack(). These largely supplant
7247 SSL_load_client_CA_file(), and can be used to add multiple certs easily
7248 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
7249 This means that Apache-SSL and similar packages don't have to mess around
7250 to add as many CAs as they want to the preferred list.
7251 [Ben Laurie]
7252
7253 *) Experiment with doxygen documentation. Currently only partially applied to
7254 ssl/ssl_lib.c.
7255 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
7256 openssl.doxy as the configuration file.
7257 [Ben Laurie]
7258
7259 *) Get rid of remaining C++-style comments which strict C compilers hate.
7260 [Ralf S. Engelschall, pointed out by Carlos Amengual]
7261
7262 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
7263 compiled in by default: it has problems with large keys.
7264 [Steve Henson]
7265
7266 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
7267 DH private keys and/or callback functions which directly correspond to
7268 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
7269 is needed for applications which have to configure certificates on a
7270 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7271 (e.g. s_server).
7272 For the RSA certificate situation is makes no difference, but
7273 for the DSA certificate situation this fixes the "no shared cipher"
7274 problem where the OpenSSL cipher selection procedure failed because the
7275 temporary keys were not overtaken from the context and the API provided
7276 no way to reconfigure them.
7277 The new functions now let applications reconfigure the stuff and they
7278 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
7279 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
7280 non-public-API function ssl_cert_instantiate() is used as a helper
7281 function and also to reduce code redundancy inside ssl_rsa.c.
7282 [Ralf S. Engelschall]
7283
7284 *) Move s_server -dcert and -dkey options out of the undocumented feature
7285 area because they are useful for the DSA situation and should be
7286 recognized by the users.
7287 [Ralf S. Engelschall]
7288
7289 *) Fix the cipher decision scheme for export ciphers: the export bits are
7290 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
7291 SSL_EXP_MASK. So, the original variable has to be used instead of the
7292 already masked variable.
7293 [Richard Levitte <levitte@stacken.kth.se>]
7294
7295 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
7296 [Richard Levitte <levitte@stacken.kth.se>]
7297
7298 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
7299 from `int' to `unsigned int' because it's a length and initialized by
7300 EVP_DigestFinal() which expects an `unsigned int *'.
7301 [Richard Levitte <levitte@stacken.kth.se>]
7302
7303 *) Don't hard-code path to Perl interpreter on shebang line of Configure
7304 script. Instead use the usual Shell->Perl transition trick.
7305 [Ralf S. Engelschall]
7306
7307 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
7308 (in addition to RSA certificates) to match the behaviour of `openssl dsa
7309 -noout -modulus' as it's already the case for `openssl rsa -noout
7310 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
7311 currently the public key is printed (a decision which was already done by
7312 `openssl dsa -modulus' in the past) which serves a similar purpose.
7313 Additionally the NO_RSA no longer completely removes the whole -modulus
7314 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
7315 now, too.
7316 [Ralf S. Engelschall]
7317
7318 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
7319 BIO. See the source (crypto/evp/bio_ok.c) for more info.
7320 [Arne Ansper <arne@ats.cyber.ee>]
7321
7322 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
7323 to be added. Now both 'req' and 'ca' can use new objects defined in the
7324 config file.
7325 [Steve Henson]
7326
7327 *) Add cool BIO that does syslog (or event log on NT).
7328 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
7329
7330 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
7331 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
7332 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
7333 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
7334 [Ben Laurie]
7335
7336 *) Add preliminary config info for new extension code.
7337 [Steve Henson]
7338
7339 *) Make RSA_NO_PADDING really use no padding.
7340 [Ulf Moeller <ulf@fitug.de>]
7341
7342 *) Generate errors when private/public key check is done.
7343 [Ben Laurie]
7344
7345 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
7346 for some CRL extensions and new objects added.
7347 [Steve Henson]
7348
7349 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
7350 key usage extension and fuller support for authority key id.
7351 [Steve Henson]
7352
7353 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
7354 padding method for RSA, which is recommended for new applications in PKCS
7355 #1 v2.0 (RFC 2437, October 1998).
7356 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
7357 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
7358 against Bleichbacher's attack on RSA.
7359 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
7360 Ben Laurie]
7361
7362 *) Updates to the new SSL compression code
7363 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7364
7365 *) Fix so that the version number in the master secret, when passed
7366 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
7367 (because the server will not accept higher), that the version number
7368 is 0x03,0x01, not 0x03,0x00
7369 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7370
7371 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
7372 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
7373 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
7374 [Steve Henson]
7375
7376 *) Support for RAW extensions where an arbitrary extension can be
7377 created by including its DER encoding. See apps/openssl.cnf for
7378 an example.
7379 [Steve Henson]
7380
7381 *) Make sure latest Perl versions don't interpret some generated C array
7382 code as Perl array code in the crypto/err/err_genc.pl script.
7383 [Lars Weber <3weber@informatik.uni-hamburg.de>]
7384
7385 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
7386 not many people have the assembler. Various Win32 compilation fixes and
7387 update to the INSTALL.W32 file with (hopefully) more accurate Win32
7388 build instructions.
7389 [Steve Henson]
7390
7391 *) Modify configure script 'Configure' to automatically create crypto/date.h
7392 file under Win32 and also build pem.h from pem.org. New script
7393 util/mkfiles.pl to create the MINFO file on environments that can't do a
7394 'make files': perl util/mkfiles.pl >MINFO should work.
7395 [Steve Henson]
7396
7397 *) Major rework of DES function declarations, in the pursuit of correctness
7398 and purity. As a result, many evil casts evaporated, and some weirdness,
7399 too. You may find this causes warnings in your code. Zapping your evil
7400 casts will probably fix them. Mostly.
7401 [Ben Laurie]
7402
7403 *) Fix for a typo in asn1.h. Bug fix to object creation script
7404 obj_dat.pl. It considered a zero in an object definition to mean
7405 "end of object": none of the objects in objects.h have any zeros
7406 so it wasn't spotted.
7407 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
7408
7409 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
7410 Masking (CBCM). In the absence of test vectors, the best I have been able
7411 to do is check that the decrypt undoes the encrypt, so far. Send me test
7412 vectors if you have them.
7413 [Ben Laurie]
7414
7415 *) Correct calculation of key length for export ciphers (too much space was
7416 allocated for null ciphers). This has not been tested!
7417 [Ben Laurie]
7418
7419 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
7420 message is now correct (it understands "crypto" and "ssl" on its
7421 command line). There is also now an "update" option. This will update
7422 the util/ssleay.num and util/libeay.num files with any new functions.
7423 If you do a:
7424 perl util/mkdef.pl crypto ssl update
7425 it will update them.
7426 [Steve Henson]
7427
7428 *) Overhauled the Perl interface (perl/*):
7429 - ported BN stuff to OpenSSL's different BN library
7430 - made the perl/ source tree CVS-aware
7431 - renamed the package from SSLeay to OpenSSL (the files still contain
7432 their history because I've copied them in the repository)
7433 - removed obsolete files (the test scripts will be replaced
7434 by better Test::Harness variants in the future)
7435 [Ralf S. Engelschall]
7436
7437 *) First cut for a very conservative source tree cleanup:
7438 1. merge various obsolete readme texts into doc/ssleay.txt
7439 where we collect the old documents and readme texts.
7440 2. remove the first part of files where I'm already sure that we no
7441 longer need them because of three reasons: either they are just temporary
7442 files which were left by Eric or they are preserved original files where
7443 I've verified that the diff is also available in the CVS via "cvs diff
7444 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
7445 the crypto/md/ stuff).
7446 [Ralf S. Engelschall]
7447
7448 *) More extension code. Incomplete support for subject and issuer alt
7449 name, issuer and authority key id. Change the i2v function parameters
7450 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
7451 what that's for :-) Fix to ASN1 macro which messed up
7452 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
7453 [Steve Henson]
7454
7455 *) Preliminary support for ENUMERATED type. This is largely copied from the
7456 INTEGER code.
7457 [Steve Henson]
7458
7459 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
7460 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7461
7462 *) Make sure `make rehash' target really finds the `openssl' program.
7463 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7464
7465 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
7466 like to hear about it if this slows down other processors.
7467 [Ben Laurie]
7468
7469 *) Add CygWin32 platform information to Configure script.
7470 [Alan Batie <batie@aahz.jf.intel.com>]
7471
7472 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
7473 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7474
7475 *) New program nseq to manipulate netscape certificate sequences
7476 [Steve Henson]
7477
7478 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
7479 few typos.
7480 [Steve Henson]
7481
7482 *) Fixes to BN code. Previously the default was to define BN_RECURSION
7483 but the BN code had some problems that would cause failures when
7484 doing certificate verification and some other functions.
7485 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7486
7487 *) Add ASN1 and PEM code to support netscape certificate sequences.
7488 [Steve Henson]
7489
7490 *) Add ASN1 and PEM code to support netscape certificate sequences.
7491 [Steve Henson]
7492
7493 *) Add several PKIX and private extended key usage OIDs.
7494 [Steve Henson]
7495
7496 *) Modify the 'ca' program to handle the new extension code. Modify
7497 openssl.cnf for new extension format, add comments.
7498 [Steve Henson]
7499
7500 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
7501 and add a sample to openssl.cnf so req -x509 now adds appropriate
7502 CA extensions.
7503 [Steve Henson]
7504
7505 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
7506 error code, add initial support to X509_print() and x509 application.
7507 [Steve Henson]
7508
7509 *) Takes a deep breath and start addding X509 V3 extension support code. Add
7510 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
7511 stuff is currently isolated and isn't even compiled yet.
7512 [Steve Henson]
7513
7514 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
7515 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
7516 Removed the versions check from X509 routines when loading extensions:
7517 this allows certain broken certificates that don't set the version
7518 properly to be processed.
7519 [Steve Henson]
7520
7521 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
7522 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
7523 can still be regenerated with "make depend".
7524 [Ben Laurie]
7525
7526 *) Spelling mistake in C version of CAST-128.
7527 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
7528
7529 *) Changes to the error generation code. The perl script err-code.pl
7530 now reads in the old error codes and retains the old numbers, only
7531 adding new ones if necessary. It also only changes the .err files if new
7532 codes are added. The makefiles have been modified to only insert errors
7533 when needed (to avoid needlessly modifying header files). This is done
7534 by only inserting errors if the .err file is newer than the auto generated
7535 C file. To rebuild all the error codes from scratch (the old behaviour)
7536 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
7537 or delete all the .err files.
7538 [Steve Henson]
7539
7540 *) CAST-128 was incorrectly implemented for short keys. The C version has
7541 been fixed, but is untested. The assembler versions are also fixed, but
7542 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
7543 to regenerate it if needed.
7544 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
7545 Hagino <itojun@kame.net>]
7546
7547 *) File was opened incorrectly in randfile.c.
7548 [Ulf Möller <ulf@fitug.de>]
7549
7550 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
7551 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
7552 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
7553 al: it's just almost always a UTCTime. Note this patch adds new error
7554 codes so do a "make errors" if there are problems.
7555 [Steve Henson]
7556
7557 *) Correct Linux 1 recognition in config.
7558 [Ulf Möller <ulf@fitug.de>]
7559
7560 *) Remove pointless MD5 hash when using DSA keys in ca.
7561 [Anonymous <nobody@replay.com>]
7562
7563 *) Generate an error if given an empty string as a cert directory. Also
7564 generate an error if handed NULL (previously returned 0 to indicate an
7565 error, but didn't set one).
7566 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
7567
7568 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
7569 [Ben Laurie]
7570
7571 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
7572 parameters. This was causing a warning which killed off the Win32 compile.
7573 [Steve Henson]
7574
7575 *) Remove C++ style comments from crypto/bn/bn_local.h.
7576 [Neil Costigan <neil.costigan@celocom.com>]
7577
7578 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
7579 based on a text string, looking up short and long names and finally
7580 "dot" format. The "dot" format stuff didn't work. Added new function
7581 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
7582 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
7583 OID is not part of the table.
7584 [Steve Henson]
7585
7586 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
7587 X509_LOOKUP_by_alias().
7588 [Ben Laurie]
7589
7590 *) Sort openssl functions by name.
7591 [Ben Laurie]
7592
7593 *) Get the gendsa program working (hopefully) and add it to app list. Remove
7594 encryption from sample DSA keys (in case anyone is interested the password
7595 was "1234").
7596 [Steve Henson]
7597
7598 *) Make _all_ *_free functions accept a NULL pointer.
7599 [Frans Heymans <fheymans@isaserver.be>]
7600
7601 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
7602 NULL pointers.
7603 [Anonymous <nobody@replay.com>]
7604
7605 *) s_server should send the CAfile as acceptable CAs, not its own cert.
7606 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7607
7608 *) Don't blow it for numeric -newkey arguments to apps/req.
7609 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7610
7611 *) Temp key "for export" tests were wrong in s3_srvr.c.
7612 [Anonymous <nobody@replay.com>]
7613
7614 *) Add prototype for temp key callback functions
7615 SSL_CTX_set_tmp_{rsa,dh}_callback().
7616 [Ben Laurie]
7617
7618 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
7619 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
7620 [Steve Henson]
7621
7622 *) X509_name_add_entry() freed the wrong thing after an error.
7623 [Arne Ansper <arne@ats.cyber.ee>]
7624
7625 *) rsa_eay.c would attempt to free a NULL context.
7626 [Arne Ansper <arne@ats.cyber.ee>]
7627
7628 *) BIO_s_socket() had a broken should_retry() on Windoze.
7629 [Arne Ansper <arne@ats.cyber.ee>]
7630
7631 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
7632 [Arne Ansper <arne@ats.cyber.ee>]
7633
7634 *) Make sure the already existing X509_STORE->depth variable is initialized
7635 in X509_STORE_new(), but document the fact that this variable is still
7636 unused in the certificate verification process.
7637 [Ralf S. Engelschall]
7638
7639 *) Fix the various library and apps files to free up pkeys obtained from
7640 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
7641 [Steve Henson]
7642
7643 *) Fix reference counting in X509_PUBKEY_get(). This makes
7644 demos/maurice/example2.c work, amongst others, probably.
7645 [Steve Henson and Ben Laurie]
7646
7647 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
7648 `openssl' and second, the shortcut symlinks for the `openssl <command>'
7649 are no longer created. This way we have a single and consistent command
7650 line interface `openssl <command>', similar to `cvs <command>'.
7651 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
7652
7653 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
7654 BIT STRING wrapper always have zero unused bits.
7655 [Steve Henson]
7656
7657 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
7658 [Steve Henson]
7659
7660 *) Make the top-level INSTALL documentation easier to understand.
7661 [Paul Sutton]
7662
7663 *) Makefiles updated to exit if an error occurs in a sub-directory
7664 make (including if user presses ^C) [Paul Sutton]
7665
7666 *) Make Montgomery context stuff explicit in RSA data structure.
7667 [Ben Laurie]
7668
7669 *) Fix build order of pem and err to allow for generated pem.h.
7670 [Ben Laurie]
7671
7672 *) Fix renumbering bug in X509_NAME_delete_entry().
7673 [Ben Laurie]
7674
7675 *) Enhanced the err-ins.pl script so it makes the error library number
7676 global and can add a library name. This is needed for external ASN1 and
7677 other error libraries.
7678 [Steve Henson]
7679
7680 *) Fixed sk_insert which never worked properly.
7681 [Steve Henson]
7682
7683 *) Fix ASN1 macros so they can handle indefinite length construted
7684 EXPLICIT tags. Some non standard certificates use these: they can now
7685 be read in.
7686 [Steve Henson]
7687
7688 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
7689 into a single doc/ssleay.txt bundle. This way the information is still
7690 preserved but no longer messes up this directory. Now it's new room for
7691 the new set of documenation files.
7692 [Ralf S. Engelschall]
7693
7694 *) SETs were incorrectly DER encoded. This was a major pain, because they
7695 shared code with SEQUENCEs, which aren't coded the same. This means that
7696 almost everything to do with SETs or SEQUENCEs has either changed name or
7697 number of arguments.
7698 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
7699
7700 *) Fix test data to work with the above.
7701 [Ben Laurie]
7702
7703 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
7704 was already fixed by Eric for 0.9.1 it seems.
7705 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
7706
7707 *) Autodetect FreeBSD3.
7708 [Ben Laurie]
7709
7710 *) Fix various bugs in Configure. This affects the following platforms:
7711 nextstep
7712 ncr-scde
7713 unixware-2.0
7714 unixware-2.0-pentium
7715 sco5-cc.
7716 [Ben Laurie]
7717
7718 *) Eliminate generated files from CVS. Reorder tests to regenerate files
7719 before they are needed.
7720 [Ben Laurie]
7721
7722 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
7723 [Ben Laurie]
7724
7725
7726 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
7727
7728 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
7729 changed SSLeay to OpenSSL in version strings.
7730 [Ralf S. Engelschall]
7731
7732 *) Some fixups to the top-level documents.
7733 [Paul Sutton]
7734
7735 *) Fixed the nasty bug where rsaref.h was not found under compile-time
7736 because the symlink to include/ was missing.
7737 [Ralf S. Engelschall]
7738
7739 *) Incorporated the popular no-RSA/DSA-only patches
7740 which allow to compile a RSA-free SSLeay.
7741 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
7742
7743 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
7744 when "ssleay" is still not found.
7745 [Ralf S. Engelschall]
7746
7747 *) Added more platforms to Configure: Cray T3E, HPUX 11,
7748 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
7749
7750 *) Updated the README file.
7751 [Ralf S. Engelschall]
7752
7753 *) Added various .cvsignore files in the CVS repository subdirs
7754 to make a "cvs update" really silent.
7755 [Ralf S. Engelschall]
7756
7757 *) Recompiled the error-definition header files and added
7758 missing symbols to the Win32 linker tables.
7759 [Ralf S. Engelschall]
7760
7761 *) Cleaned up the top-level documents;
7762 o new files: CHANGES and LICENSE
7763 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
7764 o merged COPYRIGHT into LICENSE
7765 o removed obsolete TODO file
7766 o renamed MICROSOFT to INSTALL.W32
7767 [Ralf S. Engelschall]
7768
7769 *) Removed dummy files from the 0.9.1b source tree:
7770 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
7771 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
7772 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
7773 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
7774 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
7775 [Ralf S. Engelschall]
7776
7777 *) Added various platform portability fixes.
7778 [Mark J. Cox]
7779
7780 *) The Genesis of the OpenSSL rpject:
7781 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
7782 Young and Tim J. Hudson created while they were working for C2Net until
7783 summer 1998.
7784 [The OpenSSL Project]
7785
7786
7787 Changes between 0.9.0b and 0.9.1b [not released]
7788
7789 *) Updated a few CA certificates under certs/
7790 [Eric A. Young]
7791
7792 *) Changed some BIGNUM api stuff.
7793 [Eric A. Young]
7794
7795 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
7796 DGUX x86, Linux Alpha, etc.
7797 [Eric A. Young]
7798
7799 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
7800 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
7801 available).
7802 [Eric A. Young]
7803
7804 *) Add -strparse option to asn1pars program which parses nested
7805 binary structures
7806 [Dr Stephen Henson <shenson@bigfoot.com>]
7807
7808 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
7809 [Eric A. Young]
7810
7811 *) DSA fix for "ca" program.
7812 [Eric A. Young]
7813
7814 *) Added "-genkey" option to "dsaparam" program.
7815 [Eric A. Young]
7816
7817 *) Added RIPE MD160 (rmd160) message digest.
7818 [Eric A. Young]
7819
7820 *) Added -a (all) option to "ssleay version" command.
7821 [Eric A. Young]
7822
7823 *) Added PLATFORM define which is the id given to Configure.
7824 [Eric A. Young]
7825
7826 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
7827 [Eric A. Young]
7828
7829 *) Extended the ASN.1 parser routines.
7830 [Eric A. Young]
7831
7832 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
7833 [Eric A. Young]
7834
7835 *) Added a BN_CTX to the BN library.
7836 [Eric A. Young]
7837
7838 *) Fixed the weak key values in DES library
7839 [Eric A. Young]
7840
7841 *) Changed API in EVP library for cipher aliases.
7842 [Eric A. Young]
7843
7844 *) Added support for RC2/64bit cipher.
7845 [Eric A. Young]
7846
7847 *) Converted the lhash library to the crypto/mem.c functions.
7848 [Eric A. Young]
7849
7850 *) Added more recognized ASN.1 object ids.
7851 [Eric A. Young]
7852
7853 *) Added more RSA padding checks for SSL/TLS.
7854 [Eric A. Young]
7855
7856 *) Added BIO proxy/filter functionality.
7857 [Eric A. Young]
7858
7859 *) Added extra_certs to SSL_CTX which can be used
7860 send extra CA certificates to the client in the CA cert chain sending
7861 process. It can be configured with SSL_CTX_add_extra_chain_cert().
7862 [Eric A. Young]
7863
7864 *) Now Fortezza is denied in the authentication phase because
7865 this is key exchange mechanism is not supported by SSLeay at all.
7866 [Eric A. Young]
7867
7868 *) Additional PKCS1 checks.
7869 [Eric A. Young]
7870
7871 *) Support the string "TLSv1" for all TLS v1 ciphers.
7872 [Eric A. Young]
7873
7874 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
7875 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
7876 [Eric A. Young]
7877
7878 *) Fixed a few memory leaks.
7879 [Eric A. Young]
7880
7881 *) Fixed various code and comment typos.
7882 [Eric A. Young]
7883
7884 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
7885 bytes sent in the client random.
7886 [Edward Bishop <ebishop@spyglass.com>]
7887