]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
mkerr.pl update from HEAD.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8a and 0.9.8b [XX xxx XXXX]
6
7 *) Update support for ECC-based TLS ciphersuites according to
8 draft-ietf-tls-ecc-12.txt with proposed changes.
9 [Douglas Stebila]
10
11 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
12 opaque EVP_CIPHER_CTX handling.
13 [Steve Henson]
14
15 *) Fixes and enhancements to zlib compression code. We now only use
16 "zlib1.dll" and use the default __cdecl calling convention on Win32
17 to conform with the standards mentioned here:
18 http://www.zlib.net/DLL_FAQ.txt
19 Static zlib linking now works on Windows and the new --with-zlib-include
20 --with-zlib-lib options to Configure can be used to supply the location
21 of the headers and library. Gracefully handle case where zlib library
22 can't be loaded.
23 [Steve Henson]
24
25 *) Several fixes and enhancements to the OID generation code. The old code
26 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
27 handle numbers larger than ULONG_MAX, truncated printing and had a
28 non standard OBJ_obj2txt() behaviour.
29 [Steve Henson]
30
31 *) Add support for building of engines under engine/ as shared libraries
32 under VC++ build system.
33 [Steve Henson]
34
35 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
36 Hopefully, we will not see any false combination of paths any more.
37 [Richard Levitte]
38
39 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
40
41 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
42 (part of SSL_OP_ALL). This option used to disable the
43 countermeasure against man-in-the-middle protocol-version
44 rollback in the SSL 2.0 server implementation, which is a bad
45 idea. (CVE-2005-2969)
46
47 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
48 for Information Security, National Institute of Advanced Industrial
49 Science and Technology [AIST], Japan)]
50
51 *) Add two function to clear and return the verify parameter flags.
52 [Steve Henson]
53
54 *) Keep cipherlists sorted in the source instead of sorting them at
55 runtime, thus removing the need for a lock.
56 [Nils Larsch]
57
58 *) Avoid some small subgroup attacks in Diffie-Hellman.
59 [Nick Mathewson and Ben Laurie]
60
61 *) Add functions for well-known primes.
62 [Nick Mathewson]
63
64 *) Extended Windows CE support.
65 [Satoshi Nakamura and Andy Polyakov]
66
67 *) Initialize SSL_METHOD structures at compile time instead of during
68 runtime, thus removing the need for a lock.
69 [Steve Henson]
70
71 *) Make PKCS7_decrypt() work even if no certificate is supplied by
72 attempting to decrypt each encrypted key in turn. Add support to
73 smime utility.
74 [Steve Henson]
75
76 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
77
78 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
79 [Richard Levitte]
80
81 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
82 key into the same file any more.
83 [Richard Levitte]
84
85 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
86 [Andy Polyakov]
87
88 *) Add -utf8 command line and config file option to 'ca'.
89 [Stefan <stf@udoma.org]
90
91 *) Removed the macro des_crypt(), as it seems to conflict with some
92 libraries. Use DES_crypt().
93 [Richard Levitte]
94
95 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
96 involves renaming the source and generated shared-libs for
97 both. The engines will accept the corrected or legacy ids
98 ('ncipher' and '4758_cca' respectively) when binding. NB,
99 this only applies when building 'shared'.
100 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
101
102 *) Add attribute functions to EVP_PKEY structure. Modify
103 PKCS12_create() to recognize a CSP name attribute and
104 use it. Make -CSP option work again in pkcs12 utility.
105 [Steve Henson]
106
107 *) Add new functionality to the bn blinding code:
108 - automatic re-creation of the BN_BLINDING parameters after
109 a fixed number of uses (currently 32)
110 - add new function for parameter creation
111 - introduce flags to control the update behaviour of the
112 BN_BLINDING parameters
113 - hide BN_BLINDING structure
114 Add a second BN_BLINDING slot to the RSA structure to improve
115 performance when a single RSA object is shared among several
116 threads.
117 [Nils Larsch]
118
119 *) Add support for DTLS.
120 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
121
122 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
123 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
124 [Walter Goulet]
125
126 *) Remove buggy and incompletet DH cert support from
127 ssl/ssl_rsa.c and ssl/s3_both.c
128 [Nils Larsch]
129
130 *) Use SHA-1 instead of MD5 as the default digest algorithm for
131 the apps/openssl applications.
132 [Nils Larsch]
133
134 *) Compile clean with "-Wall -Wmissing-prototypes
135 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
136 DEBUG_SAFESTACK must also be set.
137 [Ben Laurie]
138
139 *) Change ./Configure so that certain algorithms can be disabled by default.
140 The new counterpiece to "no-xxx" is "enable-xxx".
141
142 The patented RC5 and MDC2 algorithms will now be disabled unless
143 "enable-rc5" and "enable-mdc2", respectively, are specified.
144
145 (IDEA remains enabled despite being patented. This is because IDEA
146 is frequently required for interoperability, and there is no license
147 fee for non-commercial use. As before, "no-idea" can be used to
148 avoid this algorithm.)
149
150 [Bodo Moeller]
151
152 *) Add processing of proxy certificates (see RFC 3820). This work was
153 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
154 EGEE (Enabling Grids for E-science in Europe).
155 [Richard Levitte]
156
157 *) RC4 performance overhaul on modern architectures/implementations, such
158 as Intel P4, IA-64 and AMD64.
159 [Andy Polyakov]
160
161 *) New utility extract-section.pl. This can be used specify an alternative
162 section number in a pod file instead of having to treat each file as
163 a separate case in Makefile. This can be done by adding two lines to the
164 pod file:
165
166 =for comment openssl_section:XXX
167
168 The blank line is mandatory.
169
170 [Steve Henson]
171
172 *) New arguments -certform, -keyform and -pass for s_client and s_server
173 to allow alternative format key and certificate files and passphrase
174 sources.
175 [Steve Henson]
176
177 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
178 update associated structures and add various utility functions.
179
180 Add new policy related verify parameters, include policy checking in
181 standard verify code. Enhance 'smime' application with extra parameters
182 to support policy checking and print out.
183 [Steve Henson]
184
185 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
186 Nehemiah processors. These extensions support AES encryption in hardware
187 as well as RNG (though RNG support is currently disabled).
188 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
189
190 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
191 [Geoff Thorpe]
192
193 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
194 [Andy Polyakov and a number of other people]
195
196 *) Improved PowerPC platform support. Most notably BIGNUM assembler
197 implementation contributed by IBM.
198 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
199
200 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
201 exponent rather than 'unsigned long'. There is a corresponding change to
202 the new 'rsa_keygen' element of the RSA_METHOD structure.
203 [Jelte Jansen, Geoff Thorpe]
204
205 *) Functionality for creating the initial serial number file is now
206 moved from CA.pl to the 'ca' utility with a new option -create_serial.
207
208 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
209 number file to 1, which is bound to cause problems. To avoid
210 the problems while respecting compatibility between different 0.9.7
211 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
212 CA.pl for serial number initialization. With the new release 0.9.8,
213 we can fix the problem directly in the 'ca' utility.)
214 [Steve Henson]
215
216 *) Reduced header interdepencies by declaring more opaque objects in
217 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
218 give fewer recursive includes, which could break lazy source code - so
219 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
220 developers should define this symbol when building and using openssl to
221 ensure they track the recommended behaviour, interfaces, [etc], but
222 backwards-compatible behaviour prevails when this isn't defined.
223 [Geoff Thorpe]
224
225 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
226 [Steve Henson]
227
228 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
229 This will generate a random key of the appropriate length based on the
230 cipher context. The EVP_CIPHER can provide its own random key generation
231 routine to support keys of a specific form. This is used in the des and
232 3des routines to generate a key of the correct parity. Update S/MIME
233 code to use new functions and hence generate correct parity DES keys.
234 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
235 valid (weak or incorrect parity).
236 [Steve Henson]
237
238 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
239 as looking them up. This is useful when the verified structure may contain
240 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
241 present unless the new PKCS7_NO_CRL flag is asserted.
242 [Steve Henson]
243
244 *) Extend ASN1 oid configuration module. It now additionally accepts the
245 syntax:
246
247 shortName = some long name, 1.2.3.4
248 [Steve Henson]
249
250 *) Reimplemented the BN_CTX implementation. There is now no more static
251 limitation on the number of variables it can handle nor the depth of the
252 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
253 information can now expand as required, and rather than having a single
254 static array of bignums, BN_CTX now uses a linked-list of such arrays
255 allowing it to expand on demand whilst maintaining the usefulness of
256 BN_CTX's "bundling".
257 [Geoff Thorpe]
258
259 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
260 to allow all RSA operations to function using a single BN_CTX.
261 [Geoff Thorpe]
262
263 *) Preliminary support for certificate policy evaluation and checking. This
264 is initially intended to pass the tests outlined in "Conformance Testing
265 of Relying Party Client Certificate Path Processing Logic" v1.07.
266 [Steve Henson]
267
268 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
269 remained unused and not that useful. A variety of other little bignum
270 tweaks and fixes have also been made continuing on from the audit (see
271 below).
272 [Geoff Thorpe]
273
274 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
275 associated ASN1, EVP and SSL functions and old ASN1 macros.
276 [Richard Levitte]
277
278 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
279 and this should never fail. So the return value from the use of
280 BN_set_word() (which can fail due to needless expansion) is now deprecated;
281 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
282 [Geoff Thorpe]
283
284 *) BN_CTX_get() should return zero-valued bignums, providing the same
285 initialised value as BN_new().
286 [Geoff Thorpe, suggested by Ulf Möller]
287
288 *) Support for inhibitAnyPolicy certificate extension.
289 [Steve Henson]
290
291 *) An audit of the BIGNUM code is underway, for which debugging code is
292 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
293 is considered valid when processing BIGNUMs, and causes execution to
294 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
295 further steps are taken to deliberately pollute unused data in BIGNUM
296 structures to try and expose faulty code further on. For now, openssl will
297 (in its default mode of operation) continue to tolerate the inconsistent
298 forms that it has tolerated in the past, but authors and packagers should
299 consider trying openssl and their own applications when compiled with
300 these debugging symbols defined. It will help highlight potential bugs in
301 their own code, and will improve the test coverage for OpenSSL itself. At
302 some point, these tighter rules will become openssl's default to improve
303 maintainability, though the assert()s and other overheads will remain only
304 in debugging configurations. See bn.h for more details.
305 [Geoff Thorpe, Nils Larsch, Ulf Möller]
306
307 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
308 that can only be obtained through BN_CTX_new() (which implicitly
309 initialises it). The presence of this function only made it possible
310 to overwrite an existing structure (and cause memory leaks).
311 [Geoff Thorpe]
312
313 *) Because of the callback-based approach for implementing LHASH as a
314 template type, lh_insert() adds opaque objects to hash-tables and
315 lh_doall() or lh_doall_arg() are typically used with a destructor callback
316 to clean up those corresponding objects before destroying the hash table
317 (and losing the object pointers). So some over-zealous constifications in
318 LHASH have been relaxed so that lh_insert() does not take (nor store) the
319 objects as "const" and the lh_doall[_arg] callback wrappers are not
320 prototyped to have "const" restrictions on the object pointers they are
321 given (and so aren't required to cast them away any more).
322 [Geoff Thorpe]
323
324 *) The tmdiff.h API was so ugly and minimal that our own timing utility
325 (speed) prefers to use its own implementation. The two implementations
326 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
327 its object type properly exposed (MS_TM) instead of casting to/from "char
328 *". This may still change yet if someone realises MS_TM and "ms_time_***"
329 aren't necessarily the greatest nomenclatures - but this is what was used
330 internally to the implementation so I've used that for now.
331 [Geoff Thorpe]
332
333 *) Ensure that deprecated functions do not get compiled when
334 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
335 the self-tests were still using deprecated key-generation functions so
336 these have been updated also.
337 [Geoff Thorpe]
338
339 *) Reorganise PKCS#7 code to separate the digest location functionality
340 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
341 New function PKCS7_set_digest() to set the digest type for PKCS#7
342 digestedData type. Add additional code to correctly generate the
343 digestedData type and add support for this type in PKCS7 initialization
344 functions.
345 [Steve Henson]
346
347 *) New function PKCS7_set0_type_other() this initializes a PKCS7
348 structure of type "other".
349 [Steve Henson]
350
351 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
352 sure the loop does correctly stop and breaking ("division by zero")
353 modulus operations are not performed. The (pre-generated) prime
354 table crypto/bn/bn_prime.h was already correct, but it could not be
355 re-generated on some platforms because of the "division by zero"
356 situation in the script.
357 [Ralf S. Engelschall]
358
359 *) Update support for ECC-based TLS ciphersuites according to
360 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
361 SHA-1 now is only used for "small" curves (where the
362 representation of a field element takes up to 24 bytes); for
363 larger curves, the field element resulting from ECDH is directly
364 used as premaster secret.
365 [Douglas Stebila (Sun Microsystems Laboratories)]
366
367 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
368 curve secp160r1 to the tests.
369 [Douglas Stebila (Sun Microsystems Laboratories)]
370
371 *) Add the possibility to load symbols globally with DSO.
372 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
373
374 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
375 control of the error stack.
376 [Richard Levitte]
377
378 *) Add support for STORE in ENGINE.
379 [Richard Levitte]
380
381 *) Add the STORE type. The intention is to provide a common interface
382 to certificate and key stores, be they simple file-based stores, or
383 HSM-type store, or LDAP stores, or...
384 NOTE: The code is currently UNTESTED and isn't really used anywhere.
385 [Richard Levitte]
386
387 *) Add a generic structure called OPENSSL_ITEM. This can be used to
388 pass a list of arguments to any function as well as provide a way
389 for a function to pass data back to the caller.
390 [Richard Levitte]
391
392 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
393 works like BUF_strdup() but can be used to duplicate a portion of
394 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
395 a memory area.
396 [Richard Levitte]
397
398 *) Add the function sk_find_ex() which works like sk_find(), but will
399 return an index to an element even if an exact match couldn't be
400 found. The index is guaranteed to point at the element where the
401 searched-for key would be inserted to preserve sorting order.
402 [Richard Levitte]
403
404 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
405 takes an extra flags argument for optional functionality. Currently,
406 the following flags are defined:
407
408 OBJ_BSEARCH_VALUE_ON_NOMATCH
409 This one gets OBJ_bsearch_ex() to return a pointer to the first
410 element where the comparing function returns a negative or zero
411 number.
412
413 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
414 This one gets OBJ_bsearch_ex() to return a pointer to the first
415 element where the comparing function returns zero. This is useful
416 if there are more than one element where the comparing function
417 returns zero.
418 [Richard Levitte]
419
420 *) Make it possible to create self-signed certificates with 'openssl ca'
421 in such a way that the self-signed certificate becomes part of the
422 CA database and uses the same mechanisms for serial number generation
423 as all other certificate signing. The new flag '-selfsign' enables
424 this functionality. Adapt CA.sh and CA.pl.in.
425 [Richard Levitte]
426
427 *) Add functionality to check the public key of a certificate request
428 against a given private. This is useful to check that a certificate
429 request can be signed by that key (self-signing).
430 [Richard Levitte]
431
432 *) Make it possible to have multiple active certificates with the same
433 subject in the CA index file. This is done only if the keyword
434 'unique_subject' is set to 'no' in the main CA section (default
435 if 'CA_default') of the configuration file. The value is saved
436 with the database itself in a separate index attribute file,
437 named like the index file with '.attr' appended to the name.
438 [Richard Levitte]
439
440 *) Generate muti valued AVAs using '+' notation in config files for
441 req and dirName.
442 [Steve Henson]
443
444 *) Support for nameConstraints certificate extension.
445 [Steve Henson]
446
447 *) Support for policyConstraints certificate extension.
448 [Steve Henson]
449
450 *) Support for policyMappings certificate extension.
451 [Steve Henson]
452
453 *) Make sure the default DSA_METHOD implementation only uses its
454 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
455 and change its own handlers to be NULL so as to remove unnecessary
456 indirection. This lets alternative implementations fallback to the
457 default implementation more easily.
458 [Geoff Thorpe]
459
460 *) Support for directoryName in GeneralName related extensions
461 in config files.
462 [Steve Henson]
463
464 *) Make it possible to link applications using Makefile.shared.
465 Make that possible even when linking against static libraries!
466 [Richard Levitte]
467
468 *) Support for single pass processing for S/MIME signing. This now
469 means that S/MIME signing can be done from a pipe, in addition
470 cleartext signing (multipart/signed type) is effectively streaming
471 and the signed data does not need to be all held in memory.
472
473 This is done with a new flag PKCS7_STREAM. When this flag is set
474 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
475 is done after the data is output (and digests calculated) in
476 SMIME_write_PKCS7().
477 [Steve Henson]
478
479 *) Add full support for -rpath/-R, both in shared libraries and
480 applications, at least on the platforms where it's known how
481 to do it.
482 [Richard Levitte]
483
484 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
485 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
486 will now compute a table of multiples of the generator that
487 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
488 faster (notably in the case of a single point multiplication,
489 scalar * generator).
490 [Nils Larsch, Bodo Moeller]
491
492 *) IPv6 support for certificate extensions. The various extensions
493 which use the IP:a.b.c.d can now take IPv6 addresses using the
494 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
495 correctly.
496 [Steve Henson]
497
498 *) Added an ENGINE that implements RSA by performing private key
499 exponentiations with the GMP library. The conversions to and from
500 GMP's mpz_t format aren't optimised nor are any montgomery forms
501 cached, and on x86 it appears OpenSSL's own performance has caught up.
502 However there are likely to be other architectures where GMP could
503 provide a boost. This ENGINE is not built in by default, but it can be
504 specified at Configure time and should be accompanied by the necessary
505 linker additions, eg;
506 ./config -DOPENSSL_USE_GMP -lgmp
507 [Geoff Thorpe]
508
509 *) "openssl engine" will not display ENGINE/DSO load failure errors when
510 testing availability of engines with "-t" - the old behaviour is
511 produced by increasing the feature's verbosity with "-tt".
512 [Geoff Thorpe]
513
514 *) ECDSA routines: under certain error conditions uninitialized BN objects
515 could be freed. Solution: make sure initialization is performed early
516 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
517 via PR#459)
518 [Lutz Jaenicke]
519
520 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
521 and DH_METHOD (eg. by ENGINE implementations) to override the normal
522 software implementations. For DSA and DH, parameter generation can
523 also be overriden by providing the appropriate method callbacks.
524 [Geoff Thorpe]
525
526 *) Change the "progress" mechanism used in key-generation and
527 primality testing to functions that take a new BN_GENCB pointer in
528 place of callback/argument pairs. The new API functions have "_ex"
529 postfixes and the older functions are reimplemented as wrappers for
530 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
531 declarations of the old functions to help (graceful) attempts to
532 migrate to the new functions. Also, the new key-generation API
533 functions operate on a caller-supplied key-structure and return
534 success/failure rather than returning a key or NULL - this is to
535 help make "keygen" another member function of RSA_METHOD etc.
536
537 Example for using the new callback interface:
538
539 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
540 void *my_arg = ...;
541 BN_GENCB my_cb;
542
543 BN_GENCB_set(&my_cb, my_callback, my_arg);
544
545 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
546 /* For the meaning of a, b in calls to my_callback(), see the
547 * documentation of the function that calls the callback.
548 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
549 * my_callback should return 1 if it wants BN_is_prime_ex()
550 * to continue, or 0 to stop.
551 */
552
553 [Geoff Thorpe]
554
555 *) Change the ZLIB compression method to be stateful, and make it
556 available to TLS with the number defined in
557 draft-ietf-tls-compression-04.txt.
558 [Richard Levitte]
559
560 *) Add the ASN.1 structures and functions for CertificatePair, which
561 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
562
563 CertificatePair ::= SEQUENCE {
564 forward [0] Certificate OPTIONAL,
565 reverse [1] Certificate OPTIONAL,
566 -- at least one of the pair shall be present -- }
567
568 Also implement the PEM functions to read and write certificate
569 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
570
571 This needed to be defined, mostly for the sake of the LDAP
572 attribute crossCertificatePair, but may prove useful elsewhere as
573 well.
574 [Richard Levitte]
575
576 *) Make it possible to inhibit symlinking of shared libraries in
577 Makefile.shared, for Cygwin's sake.
578 [Richard Levitte]
579
580 *) Extend the BIGNUM API by creating a function
581 void BN_set_negative(BIGNUM *a, int neg);
582 and a macro that behave like
583 int BN_is_negative(const BIGNUM *a);
584
585 to avoid the need to access 'a->neg' directly in applications.
586 [Nils Larsch]
587
588 *) Implement fast modular reduction for pseudo-Mersenne primes
589 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
590 EC_GROUP_new_curve_GFp() will now automatically use this
591 if applicable.
592 [Nils Larsch <nla@trustcenter.de>]
593
594 *) Add new lock type (CRYPTO_LOCK_BN).
595 [Bodo Moeller]
596
597 *) Change the ENGINE framework to automatically load engines
598 dynamically from specific directories unless they could be
599 found to already be built in or loaded. Move all the
600 current engines except for the cryptodev one to a new
601 directory engines/.
602 The engines in engines/ are built as shared libraries if
603 the "shared" options was given to ./Configure or ./config.
604 Otherwise, they are inserted in libcrypto.a.
605 /usr/local/ssl/engines is the default directory for dynamic
606 engines, but that can be overriden at configure time through
607 the usual use of --prefix and/or --openssldir, and at run
608 time with the environment variable OPENSSL_ENGINES.
609 [Geoff Thorpe and Richard Levitte]
610
611 *) Add Makefile.shared, a helper makefile to build shared
612 libraries. Addapt Makefile.org.
613 [Richard Levitte]
614
615 *) Add version info to Win32 DLLs.
616 [Peter 'Luna' Runestig" <peter@runestig.com>]
617
618 *) Add new 'medium level' PKCS#12 API. Certificates and keys
619 can be added using this API to created arbitrary PKCS#12
620 files while avoiding the low level API.
621
622 New options to PKCS12_create(), key or cert can be NULL and
623 will then be omitted from the output file. The encryption
624 algorithm NIDs can be set to -1 for no encryption, the mac
625 iteration count can be set to 0 to omit the mac.
626
627 Enhance pkcs12 utility by making the -nokeys and -nocerts
628 options work when creating a PKCS#12 file. New option -nomac
629 to omit the mac, NONE can be set for an encryption algorithm.
630 New code is modified to use the enhanced PKCS12_create()
631 instead of the low level API.
632 [Steve Henson]
633
634 *) Extend ASN1 encoder to support indefinite length constructed
635 encoding. This can output sequences tags and octet strings in
636 this form. Modify pk7_asn1.c to support indefinite length
637 encoding. This is experimental and needs additional code to
638 be useful, such as an ASN1 bio and some enhanced streaming
639 PKCS#7 code.
640
641 Extend template encode functionality so that tagging is passed
642 down to the template encoder.
643 [Steve Henson]
644
645 *) Let 'openssl req' fail if an argument to '-newkey' is not
646 recognized instead of using RSA as a default.
647 [Bodo Moeller]
648
649 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
650 As these are not official, they are not included in "ALL";
651 the "ECCdraft" ciphersuite group alias can be used to select them.
652 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
653
654 *) Add ECDH engine support.
655 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
656
657 *) Add ECDH in new directory crypto/ecdh/.
658 [Douglas Stebila (Sun Microsystems Laboratories)]
659
660 *) Let BN_rand_range() abort with an error after 100 iterations
661 without success (which indicates a broken PRNG).
662 [Bodo Moeller]
663
664 *) Change BN_mod_sqrt() so that it verifies that the input value
665 is really the square of the return value. (Previously,
666 BN_mod_sqrt would show GIGO behaviour.)
667 [Bodo Moeller]
668
669 *) Add named elliptic curves over binary fields from X9.62, SECG,
670 and WAP/WTLS; add OIDs that were still missing.
671
672 [Sheueling Chang Shantz and Douglas Stebila
673 (Sun Microsystems Laboratories)]
674
675 *) Extend the EC library for elliptic curves over binary fields
676 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
677 New EC_METHOD:
678
679 EC_GF2m_simple_method
680
681 New API functions:
682
683 EC_GROUP_new_curve_GF2m
684 EC_GROUP_set_curve_GF2m
685 EC_GROUP_get_curve_GF2m
686 EC_POINT_set_affine_coordinates_GF2m
687 EC_POINT_get_affine_coordinates_GF2m
688 EC_POINT_set_compressed_coordinates_GF2m
689
690 Point compression for binary fields is disabled by default for
691 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
692 enable it).
693
694 As binary polynomials are represented as BIGNUMs, various members
695 of the EC_GROUP and EC_POINT data structures can be shared
696 between the implementations for prime fields and binary fields;
697 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
698 are essentially identical to their ..._GFp counterparts.
699 (For simplicity, the '..._GFp' prefix has been dropped from
700 various internal method names.)
701
702 An internal 'field_div' method (similar to 'field_mul' and
703 'field_sqr') has been added; this is used only for binary fields.
704
705 [Sheueling Chang Shantz and Douglas Stebila
706 (Sun Microsystems Laboratories)]
707
708 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
709 through methods ('mul', 'precompute_mult').
710
711 The generic implementations (now internally called 'ec_wNAF_mul'
712 and 'ec_wNAF_precomputed_mult') remain the default if these
713 methods are undefined.
714
715 [Sheueling Chang Shantz and Douglas Stebila
716 (Sun Microsystems Laboratories)]
717
718 *) New function EC_GROUP_get_degree, which is defined through
719 EC_METHOD. For curves over prime fields, this returns the bit
720 length of the modulus.
721
722 [Sheueling Chang Shantz and Douglas Stebila
723 (Sun Microsystems Laboratories)]
724
725 *) New functions EC_GROUP_dup, EC_POINT_dup.
726 (These simply call ..._new and ..._copy).
727
728 [Sheueling Chang Shantz and Douglas Stebila
729 (Sun Microsystems Laboratories)]
730
731 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
732 Polynomials are represented as BIGNUMs (where the sign bit is not
733 used) in the following functions [macros]:
734
735 BN_GF2m_add
736 BN_GF2m_sub [= BN_GF2m_add]
737 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
738 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
739 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
740 BN_GF2m_mod_inv
741 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
742 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
743 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
744 BN_GF2m_cmp [= BN_ucmp]
745
746 (Note that only the 'mod' functions are actually for fields GF(2^m).
747 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
748
749 For some functions, an the irreducible polynomial defining a
750 field can be given as an 'unsigned int[]' with strictly
751 decreasing elements giving the indices of those bits that are set;
752 i.e., p[] represents the polynomial
753 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
754 where
755 p[0] > p[1] > ... > p[k] = 0.
756 This applies to the following functions:
757
758 BN_GF2m_mod_arr
759 BN_GF2m_mod_mul_arr
760 BN_GF2m_mod_sqr_arr
761 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
762 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
763 BN_GF2m_mod_exp_arr
764 BN_GF2m_mod_sqrt_arr
765 BN_GF2m_mod_solve_quad_arr
766 BN_GF2m_poly2arr
767 BN_GF2m_arr2poly
768
769 Conversion can be performed by the following functions:
770
771 BN_GF2m_poly2arr
772 BN_GF2m_arr2poly
773
774 bntest.c has additional tests for binary polynomial arithmetic.
775
776 Two implementations for BN_GF2m_mod_div() are available.
777 The default algorithm simply uses BN_GF2m_mod_inv() and
778 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
779 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
780 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
781
782 [Sheueling Chang Shantz and Douglas Stebila
783 (Sun Microsystems Laboratories)]
784
785 *) Add new error code 'ERR_R_DISABLED' that can be used when some
786 functionality is disabled at compile-time.
787 [Douglas Stebila <douglas.stebila@sun.com>]
788
789 *) Change default behaviour of 'openssl asn1parse' so that more
790 information is visible when viewing, e.g., a certificate:
791
792 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
793 mode the content of non-printable OCTET STRINGs is output in a
794 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
795 avoid the appearance of a printable string.
796 [Nils Larsch <nla@trustcenter.de>]
797
798 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
799 functions
800 EC_GROUP_set_asn1_flag()
801 EC_GROUP_get_asn1_flag()
802 EC_GROUP_set_point_conversion_form()
803 EC_GROUP_get_point_conversion_form()
804 These control ASN1 encoding details:
805 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
806 has been set to OPENSSL_EC_NAMED_CURVE.
807 - Points are encoded in uncompressed form by default; options for
808 asn1_for are as for point2oct, namely
809 POINT_CONVERSION_COMPRESSED
810 POINT_CONVERSION_UNCOMPRESSED
811 POINT_CONVERSION_HYBRID
812
813 Also add 'seed' and 'seed_len' members to EC_GROUP with access
814 functions
815 EC_GROUP_set_seed()
816 EC_GROUP_get0_seed()
817 EC_GROUP_get_seed_len()
818 This is used only for ASN1 purposes (so far).
819 [Nils Larsch <nla@trustcenter.de>]
820
821 *) Add 'field_type' member to EC_METHOD, which holds the NID
822 of the appropriate field type OID. The new function
823 EC_METHOD_get_field_type() returns this value.
824 [Nils Larsch <nla@trustcenter.de>]
825
826 *) Add functions
827 EC_POINT_point2bn()
828 EC_POINT_bn2point()
829 EC_POINT_point2hex()
830 EC_POINT_hex2point()
831 providing useful interfaces to EC_POINT_point2oct() and
832 EC_POINT_oct2point().
833 [Nils Larsch <nla@trustcenter.de>]
834
835 *) Change internals of the EC library so that the functions
836 EC_GROUP_set_generator()
837 EC_GROUP_get_generator()
838 EC_GROUP_get_order()
839 EC_GROUP_get_cofactor()
840 are implemented directly in crypto/ec/ec_lib.c and not dispatched
841 to methods, which would lead to unnecessary code duplication when
842 adding different types of curves.
843 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
844
845 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
846 arithmetic, and such that modified wNAFs are generated
847 (which avoid length expansion in many cases).
848 [Bodo Moeller]
849
850 *) Add a function EC_GROUP_check_discriminant() (defined via
851 EC_METHOD) that verifies that the curve discriminant is non-zero.
852
853 Add a function EC_GROUP_check() that makes some sanity tests
854 on a EC_GROUP, its generator and order. This includes
855 EC_GROUP_check_discriminant().
856 [Nils Larsch <nla@trustcenter.de>]
857
858 *) Add ECDSA in new directory crypto/ecdsa/.
859
860 Add applications 'openssl ecparam' and 'openssl ecdsa'
861 (these are based on 'openssl dsaparam' and 'openssl dsa').
862
863 ECDSA support is also included in various other files across the
864 library. Most notably,
865 - 'openssl req' now has a '-newkey ecdsa:file' option;
866 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
867 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
868 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
869 them suitable for ECDSA where domain parameters must be
870 extracted before the specific public key;
871 - ECDSA engine support has been added.
872 [Nils Larsch <nla@trustcenter.de>]
873
874 *) Include some named elliptic curves, and add OIDs from X9.62,
875 SECG, and WAP/WTLS. Each curve can be obtained from the new
876 function
877 EC_GROUP_new_by_curve_name(),
878 and the list of available named curves can be obtained with
879 EC_get_builtin_curves().
880 Also add a 'curve_name' member to EC_GROUP objects, which can be
881 accessed via
882 EC_GROUP_set_curve_name()
883 EC_GROUP_get_curve_name()
884 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
885
886 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
887 was actually never needed) and in BN_mul(). The removal in BN_mul()
888 required a small change in bn_mul_part_recursive() and the addition
889 of the functions bn_cmp_part_words(), bn_sub_part_words() and
890 bn_add_part_words(), which do the same thing as bn_cmp_words(),
891 bn_sub_words() and bn_add_words() except they take arrays with
892 differing sizes.
893 [Richard Levitte]
894
895 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
896
897 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
898 The value now differs depending on if you build for FIPS or not.
899 BEWARE! A program linked with a shared FIPSed libcrypto can't be
900 safely run with a non-FIPSed libcrypto, as it may crash because of
901 the difference induced by this change.
902 [Andy Polyakov]
903
904 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
905
906 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
907 (part of SSL_OP_ALL). This option used to disable the
908 countermeasure against man-in-the-middle protocol-version
909 rollback in the SSL 2.0 server implementation, which is a bad
910 idea. (CVE-2005-2969)
911
912 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
913 for Information Security, National Institute of Advanced Industrial
914 Science and Technology [AIST], Japan)]
915
916 *) Minimal support for X9.31 signatures and PSS padding modes. This is
917 mainly for FIPS compliance and not fully integrated at this stage.
918 [Steve Henson]
919
920 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
921 the exponentiation using a fixed-length exponent. (Otherwise,
922 the information leaked through timing could expose the secret key
923 after many signatures; cf. Bleichenbacher's attack on DSA with
924 biased k.)
925 [Bodo Moeller]
926
927 *) Make a new fixed-window mod_exp implementation the default for
928 RSA, DSA, and DH private-key operations so that the sequence of
929 squares and multiplies and the memory access pattern are
930 independent of the particular secret key. This will mitigate
931 cache-timing and potential related attacks.
932
933 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
934 and this is automatically used by BN_mod_exp_mont() if the new flag
935 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
936 will use this BN flag for private exponents unless the flag
937 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
938 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
939
940 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
941
942 *) Change the client implementation for SSLv23_method() and
943 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
944 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
945 (Previously, the SSL 2.0 backwards compatible Client Hello
946 message format would be used even with SSL_OP_NO_SSLv2.)
947 [Bodo Moeller]
948
949 *) Add support for smime-type MIME parameter in S/MIME messages which some
950 clients need.
951 [Steve Henson]
952
953 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
954 a threadsafe manner. Modify rsa code to use new function and add calls
955 to dsa and dh code (which had race conditions before).
956 [Steve Henson]
957
958 *) Include the fixed error library code in the C error file definitions
959 instead of fixing them up at runtime. This keeps the error code
960 structures constant.
961 [Steve Henson]
962
963 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
964
965 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
966 OpenSSL 0.9.8.]
967
968 *) Fixes for newer kerberos headers. NB: the casts are needed because
969 the 'length' field is signed on one version and unsigned on another
970 with no (?) obvious way to tell the difference, without these VC++
971 complains. Also the "definition" of FAR (blank) is no longer included
972 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
973 some needed definitions.
974 [Steve Henson]
975
976 *) Undo Cygwin change.
977 [Ulf Möller]
978
979 *) Added support for proxy certificates according to RFC 3820.
980 Because they may be a security thread to unaware applications,
981 they must be explicitely allowed in run-time. See
982 docs/HOWTO/proxy_certificates.txt for further information.
983 [Richard Levitte]
984
985 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
986
987 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
988 server and client random values. Previously
989 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
990 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
991
992 This change has negligible security impact because:
993
994 1. Server and client random values still have 24 bytes of pseudo random
995 data.
996
997 2. Server and client random values are sent in the clear in the initial
998 handshake.
999
1000 3. The master secret is derived using the premaster secret (48 bytes in
1001 size for static RSA ciphersuites) as well as client server and random
1002 values.
1003
1004 The OpenSSL team would like to thank the UK NISCC for bringing this issue
1005 to our attention.
1006
1007 [Stephen Henson, reported by UK NISCC]
1008
1009 *) Use Windows randomness collection on Cygwin.
1010 [Ulf Möller]
1011
1012 *) Fix hang in EGD/PRNGD query when communication socket is closed
1013 prematurely by EGD/PRNGD.
1014 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
1015
1016 *) Prompt for pass phrases when appropriate for PKCS12 input format.
1017 [Steve Henson]
1018
1019 *) Back-port of selected performance improvements from development
1020 branch, as well as improved support for PowerPC platforms.
1021 [Andy Polyakov]
1022
1023 *) Add lots of checks for memory allocation failure, error codes to indicate
1024 failure and freeing up memory if a failure occurs.
1025 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1026
1027 *) Add new -passin argument to dgst.
1028 [Steve Henson]
1029
1030 *) Perform some character comparisons of different types in X509_NAME_cmp:
1031 this is needed for some certificates that reencode DNs into UTF8Strings
1032 (in violation of RFC3280) and can't or wont issue name rollover
1033 certificates.
1034 [Steve Henson]
1035
1036 *) Make an explicit check during certificate validation to see that
1037 the CA setting in each certificate on the chain is correct. As a
1038 side effect always do the following basic checks on extensions,
1039 not just when there's an associated purpose to the check:
1040
1041 - if there is an unhandled critical extension (unless the user
1042 has chosen to ignore this fault)
1043 - if the path length has been exceeded (if one is set at all)
1044 - that certain extensions fit the associated purpose (if one has
1045 been given)
1046 [Richard Levitte]
1047
1048 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
1049
1050 *) Avoid a race condition when CRLs are checked in a multi threaded
1051 environment. This would happen due to the reordering of the revoked
1052 entries during signature checking and serial number lookup. Now the
1053 encoding is cached and the serial number sort performed under a lock.
1054 Add new STACK function sk_is_sorted().
1055 [Steve Henson]
1056
1057 *) Add Delta CRL to the extension code.
1058 [Steve Henson]
1059
1060 *) Various fixes to s3_pkt.c so alerts are sent properly.
1061 [David Holmes <d.holmes@f5.com>]
1062
1063 *) Reduce the chances of duplicate issuer name and serial numbers (in
1064 violation of RFC3280) using the OpenSSL certificate creation utilities.
1065 This is done by creating a random 64 bit value for the initial serial
1066 number when a serial number file is created or when a self signed
1067 certificate is created using 'openssl req -x509'. The initial serial
1068 number file is created using 'openssl x509 -next_serial' in CA.pl
1069 rather than being initialized to 1.
1070 [Steve Henson]
1071
1072 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
1073
1074 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
1075 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
1076 [Joe Orton, Steve Henson]
1077
1078 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1079 (CVE-2004-0112)
1080 [Joe Orton, Steve Henson]
1081
1082 *) Make it possible to have multiple active certificates with the same
1083 subject in the CA index file. This is done only if the keyword
1084 'unique_subject' is set to 'no' in the main CA section (default
1085 if 'CA_default') of the configuration file. The value is saved
1086 with the database itself in a separate index attribute file,
1087 named like the index file with '.attr' appended to the name.
1088 [Richard Levitte]
1089
1090 *) X509 verify fixes. Disable broken certificate workarounds when
1091 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1092 keyUsage extension present. Don't accept CRLs with unhandled critical
1093 extensions: since verify currently doesn't process CRL extensions this
1094 rejects a CRL with *any* critical extensions. Add new verify error codes
1095 for these cases.
1096 [Steve Henson]
1097
1098 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1099 A clarification of RFC2560 will require the use of OCTET STRINGs and
1100 some implementations cannot handle the current raw format. Since OpenSSL
1101 copies and compares OCSP nonces as opaque blobs without any attempt at
1102 parsing them this should not create any compatibility issues.
1103 [Steve Henson]
1104
1105 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1106 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1107 this HMAC (and other) operations are several times slower than OpenSSL
1108 < 0.9.7.
1109 [Steve Henson]
1110
1111 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1112 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1113
1114 *) Use the correct content when signing type "other".
1115 [Steve Henson]
1116
1117 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
1118
1119 *) Fix various bugs revealed by running the NISCC test suite:
1120
1121 Stop out of bounds reads in the ASN1 code when presented with
1122 invalid tags (CVE-2003-0543 and CVE-2003-0544).
1123
1124 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
1125
1126 If verify callback ignores invalid public key errors don't try to check
1127 certificate signature with the NULL public key.
1128
1129 [Steve Henson]
1130
1131 *) New -ignore_err option in ocsp application to stop the server
1132 exiting on the first error in a request.
1133 [Steve Henson]
1134
1135 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1136 if the server requested one: as stated in TLS 1.0 and SSL 3.0
1137 specifications.
1138 [Steve Henson]
1139
1140 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1141 extra data after the compression methods not only for TLS 1.0
1142 but also for SSL 3.0 (as required by the specification).
1143 [Bodo Moeller; problem pointed out by Matthias Loepfe]
1144
1145 *) Change X509_certificate_type() to mark the key as exported/exportable
1146 when it's 512 *bits* long, not 512 bytes.
1147 [Richard Levitte]
1148
1149 *) Change AES_cbc_encrypt() so it outputs exact multiple of
1150 blocks during encryption.
1151 [Richard Levitte]
1152
1153 *) Various fixes to base64 BIO and non blocking I/O. On write
1154 flushes were not handled properly if the BIO retried. On read
1155 data was not being buffered properly and had various logic bugs.
1156 This also affects blocking I/O when the data being decoded is a
1157 certain size.
1158 [Steve Henson]
1159
1160 *) Various S/MIME bugfixes and compatibility changes:
1161 output correct application/pkcs7 MIME type if
1162 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
1163 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
1164 of files as .eml work). Correctly handle very long lines in MIME
1165 parser.
1166 [Steve Henson]
1167
1168 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
1169
1170 *) Countermeasure against the Klima-Pokorny-Rosa extension of
1171 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
1172 a protocol version number mismatch like a decryption error
1173 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
1174 [Bodo Moeller]
1175
1176 *) Turn on RSA blinding by default in the default implementation
1177 to avoid a timing attack. Applications that don't want it can call
1178 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
1179 They would be ill-advised to do so in most cases.
1180 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
1181
1182 *) Change RSA blinding code so that it works when the PRNG is not
1183 seeded (in this case, the secret RSA exponent is abused as
1184 an unpredictable seed -- if it is not unpredictable, there
1185 is no point in blinding anyway). Make RSA blinding thread-safe
1186 by remembering the creator's thread ID in rsa->blinding and
1187 having all other threads use local one-time blinding factors
1188 (this requires more computation than sharing rsa->blinding, but
1189 avoids excessive locking; and if an RSA object is not shared
1190 between threads, blinding will still be very fast).
1191 [Bodo Moeller]
1192
1193 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
1194 ENGINE as defaults for all supported algorithms irrespective of
1195 the 'flags' parameter. 'flags' is now honoured, so applications
1196 should make sure they are passing it correctly.
1197 [Geoff Thorpe]
1198
1199 *) Target "mingw" now allows native Windows code to be generated in
1200 the Cygwin environment as well as with the MinGW compiler.
1201 [Ulf Moeller]
1202
1203 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
1204
1205 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
1206 via timing by performing a MAC computation even if incorrrect
1207 block cipher padding has been found. This is a countermeasure
1208 against active attacks where the attacker has to distinguish
1209 between bad padding and a MAC verification error. (CVE-2003-0078)
1210
1211 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
1212 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
1213 Martin Vuagnoux (EPFL, Ilion)]
1214
1215 *) Make the no-err option work as intended. The intention with no-err
1216 is not to have the whole error stack handling routines removed from
1217 libcrypto, it's only intended to remove all the function name and
1218 reason texts, thereby removing some of the footprint that may not
1219 be interesting if those errors aren't displayed anyway.
1220
1221 NOTE: it's still possible for any application or module to have it's
1222 own set of error texts inserted. The routines are there, just not
1223 used by default when no-err is given.
1224 [Richard Levitte]
1225
1226 *) Add support for FreeBSD on IA64.
1227 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
1228
1229 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
1230 Kerberos function mit_des_cbc_cksum(). Before this change,
1231 the value returned by DES_cbc_cksum() was like the one from
1232 mit_des_cbc_cksum(), except the bytes were swapped.
1233 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
1234
1235 *) Allow an application to disable the automatic SSL chain building.
1236 Before this a rather primitive chain build was always performed in
1237 ssl3_output_cert_chain(): an application had no way to send the
1238 correct chain if the automatic operation produced an incorrect result.
1239
1240 Now the chain builder is disabled if either:
1241
1242 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
1243
1244 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
1245
1246 The reasoning behind this is that an application would not want the
1247 auto chain building to take place if extra chain certificates are
1248 present and it might also want a means of sending no additional
1249 certificates (for example the chain has two certificates and the
1250 root is omitted).
1251 [Steve Henson]
1252
1253 *) Add the possibility to build without the ENGINE framework.
1254 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1255
1256 *) Under Win32 gmtime() can return NULL: check return value in
1257 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
1258 [Steve Henson]
1259
1260 *) DSA routines: under certain error conditions uninitialized BN objects
1261 could be freed. Solution: make sure initialization is performed early
1262 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
1263 Nils Larsch <nla@trustcenter.de> via PR#459)
1264 [Lutz Jaenicke]
1265
1266 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
1267 checked on reconnect on the client side, therefore session resumption
1268 could still fail with a "ssl session id is different" error. This
1269 behaviour is masked when SSL_OP_ALL is used due to
1270 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
1271 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1272 followup to PR #377.
1273 [Lutz Jaenicke]
1274
1275 *) IA-32 assembler support enhancements: unified ELF targets, support
1276 for SCO/Caldera platforms, fix for Cygwin shared build.
1277 [Andy Polyakov]
1278
1279 *) Add support for FreeBSD on sparc64. As a consequence, support for
1280 FreeBSD on non-x86 processors is separate from x86 processors on
1281 the config script, much like the NetBSD support.
1282 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
1283
1284 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
1285
1286 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
1287 OpenSSL 0.9.7.]
1288
1289 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
1290 code (06) was taken as the first octet of the session ID and the last
1291 octet was ignored consequently. As a result SSLv2 client side session
1292 caching could not have worked due to the session ID mismatch between
1293 client and server.
1294 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1295 PR #377.
1296 [Lutz Jaenicke]
1297
1298 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
1299 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
1300 removed entirely.
1301 [Richard Levitte]
1302
1303 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
1304 seems that in spite of existing for more than a year, many application
1305 author have done nothing to provide the necessary callbacks, which
1306 means that this particular engine will not work properly anywhere.
1307 This is a very unfortunate situation which forces us, in the name
1308 of usability, to give the hw_ncipher.c a static lock, which is part
1309 of libcrypto.
1310 NOTE: This is for the 0.9.7 series ONLY. This hack will never
1311 appear in 0.9.8 or later. We EXPECT application authors to have
1312 dealt properly with this when 0.9.8 is released (unless we actually
1313 make such changes in the libcrypto locking code that changes will
1314 have to be made anyway).
1315 [Richard Levitte]
1316
1317 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
1318 octets have been read, EOF or an error occurs. Without this change
1319 some truncated ASN1 structures will not produce an error.
1320 [Steve Henson]
1321
1322 *) Disable Heimdal support, since it hasn't been fully implemented.
1323 Still give the possibility to force the use of Heimdal, but with
1324 warnings and a request that patches get sent to openssl-dev.
1325 [Richard Levitte]
1326
1327 *) Add the VC-CE target, introduce the WINCE sysname, and add
1328 INSTALL.WCE and appropriate conditionals to make it build.
1329 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1330
1331 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
1332 cygssl-x.y.z.dll, where x, y and z are the major, minor and
1333 edit numbers of the version.
1334 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
1335
1336 *) Introduce safe string copy and catenation functions
1337 (BUF_strlcpy() and BUF_strlcat()).
1338 [Ben Laurie (CHATS) and Richard Levitte]
1339
1340 *) Avoid using fixed-size buffers for one-line DNs.
1341 [Ben Laurie (CHATS)]
1342
1343 *) Add BUF_MEM_grow_clean() to avoid information leakage when
1344 resizing buffers containing secrets, and use where appropriate.
1345 [Ben Laurie (CHATS)]
1346
1347 *) Avoid using fixed size buffers for configuration file location.
1348 [Ben Laurie (CHATS)]
1349
1350 *) Avoid filename truncation for various CA files.
1351 [Ben Laurie (CHATS)]
1352
1353 *) Use sizeof in preference to magic numbers.
1354 [Ben Laurie (CHATS)]
1355
1356 *) Avoid filename truncation in cert requests.
1357 [Ben Laurie (CHATS)]
1358
1359 *) Add assertions to check for (supposedly impossible) buffer
1360 overflows.
1361 [Ben Laurie (CHATS)]
1362
1363 *) Don't cache truncated DNS entries in the local cache (this could
1364 potentially lead to a spoofing attack).
1365 [Ben Laurie (CHATS)]
1366
1367 *) Fix various buffers to be large enough for hex/decimal
1368 representations in a platform independent manner.
1369 [Ben Laurie (CHATS)]
1370
1371 *) Add CRYPTO_realloc_clean() to avoid information leakage when
1372 resizing buffers containing secrets, and use where appropriate.
1373 [Ben Laurie (CHATS)]
1374
1375 *) Add BIO_indent() to avoid much slightly worrying code to do
1376 indents.
1377 [Ben Laurie (CHATS)]
1378
1379 *) Convert sprintf()/BIO_puts() to BIO_printf().
1380 [Ben Laurie (CHATS)]
1381
1382 *) buffer_gets() could terminate with the buffer only half
1383 full. Fixed.
1384 [Ben Laurie (CHATS)]
1385
1386 *) Add assertions to prevent user-supplied crypto functions from
1387 overflowing internal buffers by having large block sizes, etc.
1388 [Ben Laurie (CHATS)]
1389
1390 *) New OPENSSL_assert() macro (similar to assert(), but enabled
1391 unconditionally).
1392 [Ben Laurie (CHATS)]
1393
1394 *) Eliminate unused copy of key in RC4.
1395 [Ben Laurie (CHATS)]
1396
1397 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
1398 [Ben Laurie (CHATS)]
1399
1400 *) Fix off-by-one error in EGD path.
1401 [Ben Laurie (CHATS)]
1402
1403 *) If RANDFILE path is too long, ignore instead of truncating.
1404 [Ben Laurie (CHATS)]
1405
1406 *) Eliminate unused and incorrectly sized X.509 structure
1407 CBCParameter.
1408 [Ben Laurie (CHATS)]
1409
1410 *) Eliminate unused and dangerous function knumber().
1411 [Ben Laurie (CHATS)]
1412
1413 *) Eliminate unused and dangerous structure, KSSL_ERR.
1414 [Ben Laurie (CHATS)]
1415
1416 *) Protect against overlong session ID context length in an encoded
1417 session object. Since these are local, this does not appear to be
1418 exploitable.
1419 [Ben Laurie (CHATS)]
1420
1421 *) Change from security patch (see 0.9.6e below) that did not affect
1422 the 0.9.6 release series:
1423
1424 Remote buffer overflow in SSL3 protocol - an attacker could
1425 supply an oversized master key in Kerberos-enabled versions.
1426 (CVE-2002-0657)
1427 [Ben Laurie (CHATS)]
1428
1429 *) Change the SSL kerb5 codes to match RFC 2712.
1430 [Richard Levitte]
1431
1432 *) Make -nameopt work fully for req and add -reqopt switch.
1433 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
1434
1435 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
1436 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
1437
1438 *) Make sure tests can be performed even if the corresponding algorithms
1439 have been removed entirely. This was also the last step to make
1440 OpenSSL compilable with DJGPP under all reasonable conditions.
1441 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
1442
1443 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
1444 to allow version independent disabling of normally unselected ciphers,
1445 which may be activated as a side-effect of selecting a single cipher.
1446
1447 (E.g., cipher list string "RSA" enables ciphersuites that are left
1448 out of "ALL" because they do not provide symmetric encryption.
1449 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
1450 [Lutz Jaenicke, Bodo Moeller]
1451
1452 *) Add appropriate support for separate platform-dependent build
1453 directories. The recommended way to make a platform-dependent
1454 build directory is the following (tested on Linux), maybe with
1455 some local tweaks:
1456
1457 # Place yourself outside of the OpenSSL source tree. In
1458 # this example, the environment variable OPENSSL_SOURCE
1459 # is assumed to contain the absolute OpenSSL source directory.
1460 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
1461 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
1462 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
1463 mkdir -p `dirname $F`
1464 ln -s $OPENSSL_SOURCE/$F $F
1465 done
1466
1467 To be absolutely sure not to disturb the source tree, a "make clean"
1468 is a good thing. If it isn't successfull, don't worry about it,
1469 it probably means the source directory is very clean.
1470 [Richard Levitte]
1471
1472 *) Make sure any ENGINE control commands make local copies of string
1473 pointers passed to them whenever necessary. Otherwise it is possible
1474 the caller may have overwritten (or deallocated) the original string
1475 data when a later ENGINE operation tries to use the stored values.
1476 [Götz Babin-Ebell <babinebell@trustcenter.de>]
1477
1478 *) Improve diagnostics in file reading and command-line digests.
1479 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
1480
1481 *) Add AES modes CFB and OFB to the object database. Correct an
1482 error in AES-CFB decryption.
1483 [Richard Levitte]
1484
1485 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
1486 allows existing EVP_CIPHER_CTX structures to be reused after
1487 calling EVP_*Final(). This behaviour is used by encryption
1488 BIOs and some applications. This has the side effect that
1489 applications must explicitly clean up cipher contexts with
1490 EVP_CIPHER_CTX_cleanup() or they will leak memory.
1491 [Steve Henson]
1492
1493 *) Check the values of dna and dnb in bn_mul_recursive before calling
1494 bn_mul_comba (a non zero value means the a or b arrays do not contain
1495 n2 elements) and fallback to bn_mul_normal if either is not zero.
1496 [Steve Henson]
1497
1498 *) Fix escaping of non-ASCII characters when using the -subj option
1499 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
1500 [Lutz Jaenicke]
1501
1502 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
1503 form for "surname", serialNumber has no short form.
1504 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
1505 therefore remove "mail" short name for "internet 7".
1506 The OID for unique identifiers in X509 certificates is
1507 x500UniqueIdentifier, not uniqueIdentifier.
1508 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
1509 [Lutz Jaenicke]
1510
1511 *) Add an "init" command to the ENGINE config module and auto initialize
1512 ENGINEs. Without any "init" command the ENGINE will be initialized
1513 after all ctrl commands have been executed on it. If init=1 the
1514 ENGINE is initailized at that point (ctrls before that point are run
1515 on the uninitialized ENGINE and after on the initialized one). If
1516 init=0 then the ENGINE will not be iniatialized at all.
1517 [Steve Henson]
1518
1519 *) Fix the 'app_verify_callback' interface so that the user-defined
1520 argument is actually passed to the callback: In the
1521 SSL_CTX_set_cert_verify_callback() prototype, the callback
1522 declaration has been changed from
1523 int (*cb)()
1524 into
1525 int (*cb)(X509_STORE_CTX *,void *);
1526 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
1527 i=s->ctx->app_verify_callback(&ctx)
1528 has been changed into
1529 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
1530
1531 To update applications using SSL_CTX_set_cert_verify_callback(),
1532 a dummy argument can be added to their callback functions.
1533 [D. K. Smetters <smetters@parc.xerox.com>]
1534
1535 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
1536 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
1537
1538 *) Add and OPENSSL_LOAD_CONF define which will cause
1539 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
1540 This allows older applications to transparently support certain
1541 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
1542 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
1543 load the config file and OPENSSL_add_all_algorithms_conf() which will
1544 always load it have also been added.
1545 [Steve Henson]
1546
1547 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
1548 Adjust NIDs and EVP layer.
1549 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1550
1551 *) Config modules support in openssl utility.
1552
1553 Most commands now load modules from the config file,
1554 though in a few (such as version) this isn't done
1555 because it couldn't be used for anything.
1556
1557 In the case of ca and req the config file used is
1558 the same as the utility itself: that is the -config
1559 command line option can be used to specify an
1560 alternative file.
1561 [Steve Henson]
1562
1563 *) Move default behaviour from OPENSSL_config(). If appname is NULL
1564 use "openssl_conf" if filename is NULL use default openssl config file.
1565 [Steve Henson]
1566
1567 *) Add an argument to OPENSSL_config() to allow the use of an alternative
1568 config section name. Add a new flag to tolerate a missing config file
1569 and move code to CONF_modules_load_file().
1570 [Steve Henson]
1571
1572 *) Support for crypto accelerator cards from Accelerated Encryption
1573 Processing, www.aep.ie. (Use engine 'aep')
1574 The support was copied from 0.9.6c [engine] and adapted/corrected
1575 to work with the new engine framework.
1576 [AEP Inc. and Richard Levitte]
1577
1578 *) Support for SureWare crypto accelerator cards from Baltimore
1579 Technologies. (Use engine 'sureware')
1580 The support was copied from 0.9.6c [engine] and adapted
1581 to work with the new engine framework.
1582 [Richard Levitte]
1583
1584 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1585 make the newer ENGINE framework commands for the CHIL engine work.
1586 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
1587
1588 *) Make it possible to produce shared libraries on ReliantUNIX.
1589 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
1590
1591 *) Add the configuration target debug-linux-ppro.
1592 Make 'openssl rsa' use the general key loading routines
1593 implemented in apps.c, and make those routines able to
1594 handle the key format FORMAT_NETSCAPE and the variant
1595 FORMAT_IISSGC.
1596 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1597
1598 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
1599 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1600
1601 *) Add -keyform to rsautl, and document -engine.
1602 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
1603
1604 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
1605 BIO_R_NO_SUCH_FILE error code rather than the generic
1606 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
1607 [Ben Laurie]
1608
1609 *) Add new functions
1610 ERR_peek_last_error
1611 ERR_peek_last_error_line
1612 ERR_peek_last_error_line_data.
1613 These are similar to
1614 ERR_peek_error
1615 ERR_peek_error_line
1616 ERR_peek_error_line_data,
1617 but report on the latest error recorded rather than the first one
1618 still in the error queue.
1619 [Ben Laurie, Bodo Moeller]
1620
1621 *) default_algorithms option in ENGINE config module. This allows things
1622 like:
1623 default_algorithms = ALL
1624 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
1625 [Steve Henson]
1626
1627 *) Prelminary ENGINE config module.
1628 [Steve Henson]
1629
1630 *) New experimental application configuration code.
1631 [Steve Henson]
1632
1633 *) Change the AES code to follow the same name structure as all other
1634 symmetric ciphers, and behave the same way. Move everything to
1635 the directory crypto/aes, thereby obsoleting crypto/rijndael.
1636 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1637
1638 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
1639 [Ben Laurie and Theo de Raadt]
1640
1641 *) Add option to output public keys in req command.
1642 [Massimiliano Pala madwolf@openca.org]
1643
1644 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
1645 (up to about 10% better than before for P-192 and P-224).
1646 [Bodo Moeller]
1647
1648 *) New functions/macros
1649
1650 SSL_CTX_set_msg_callback(ctx, cb)
1651 SSL_CTX_set_msg_callback_arg(ctx, arg)
1652 SSL_set_msg_callback(ssl, cb)
1653 SSL_set_msg_callback_arg(ssl, arg)
1654
1655 to request calling a callback function
1656
1657 void cb(int write_p, int version, int content_type,
1658 const void *buf, size_t len, SSL *ssl, void *arg)
1659
1660 whenever a protocol message has been completely received
1661 (write_p == 0) or sent (write_p == 1). Here 'version' is the
1662 protocol version according to which the SSL library interprets
1663 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
1664 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
1665 the content type as defined in the SSL 3.0/TLS 1.0 protocol
1666 specification (change_cipher_spec(20), alert(21), handshake(22)).
1667 'buf' and 'len' point to the actual message, 'ssl' to the
1668 SSL object, and 'arg' is the application-defined value set by
1669 SSL[_CTX]_set_msg_callback_arg().
1670
1671 'openssl s_client' and 'openssl s_server' have new '-msg' options
1672 to enable a callback that displays all protocol messages.
1673 [Bodo Moeller]
1674
1675 *) Change the shared library support so shared libraries are built as
1676 soon as the corresponding static library is finished, and thereby get
1677 openssl and the test programs linked against the shared library.
1678 This still only happens when the keyword "shard" has been given to
1679 the configuration scripts.
1680
1681 NOTE: shared library support is still an experimental thing, and
1682 backward binary compatibility is still not guaranteed.
1683 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
1684
1685 *) Add support for Subject Information Access extension.
1686 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1687
1688 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
1689 additional bytes when new memory had to be allocated, not just
1690 when reusing an existing buffer.
1691 [Bodo Moeller]
1692
1693 *) New command line and configuration option 'utf8' for the req command.
1694 This allows field values to be specified as UTF8 strings.
1695 [Steve Henson]
1696
1697 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
1698 runs for the former and machine-readable output for the latter.
1699 [Ben Laurie]
1700
1701 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
1702 of the e-mail address in the DN (i.e., it will go into a certificate
1703 extension only). The new configuration file option 'email_in_dn = no'
1704 has the same effect.
1705 [Massimiliano Pala madwolf@openca.org]
1706
1707 *) Change all functions with names starting with des_ to be starting
1708 with DES_ instead. Add wrappers that are compatible with libdes,
1709 but are named _ossl_old_des_*. Finally, add macros that map the
1710 des_* symbols to the corresponding _ossl_old_des_* if libdes
1711 compatibility is desired. If OpenSSL 0.9.6c compatibility is
1712 desired, the des_* symbols will be mapped to DES_*, with one
1713 exception.
1714
1715 Since we provide two compatibility mappings, the user needs to
1716 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
1717 compatibility is desired. The default (i.e., when that macro
1718 isn't defined) is OpenSSL 0.9.6c compatibility.
1719
1720 There are also macros that enable and disable the support of old
1721 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
1722 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
1723 are defined, the default will apply: to support the old des routines.
1724
1725 In either case, one must include openssl/des.h to get the correct
1726 definitions. Do not try to just include openssl/des_old.h, that
1727 won't work.
1728
1729 NOTE: This is a major break of an old API into a new one. Software
1730 authors are encouraged to switch to the DES_ style functions. Some
1731 time in the future, des_old.h and the libdes compatibility functions
1732 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
1733 default), and then completely removed.
1734 [Richard Levitte]
1735
1736 *) Test for certificates which contain unsupported critical extensions.
1737 If such a certificate is found during a verify operation it is
1738 rejected by default: this behaviour can be overridden by either
1739 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
1740 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
1741 X509_supported_extension() has also been added which returns 1 if a
1742 particular extension is supported.
1743 [Steve Henson]
1744
1745 *) Modify the behaviour of EVP cipher functions in similar way to digests
1746 to retain compatibility with existing code.
1747 [Steve Henson]
1748
1749 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
1750 compatibility with existing code. In particular the 'ctx' parameter does
1751 not have to be to be initialized before the call to EVP_DigestInit() and
1752 it is tidied up after a call to EVP_DigestFinal(). New function
1753 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
1754 EVP_MD_CTX_copy() changed to not require the destination to be
1755 initialized valid and new function EVP_MD_CTX_copy_ex() added which
1756 requires the destination to be valid.
1757
1758 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
1759 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
1760 [Steve Henson]
1761
1762 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
1763 so that complete 'Handshake' protocol structures are kept in memory
1764 instead of overwriting 'msg_type' and 'length' with 'body' data.
1765 [Bodo Moeller]
1766
1767 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
1768 [Massimo Santin via Richard Levitte]
1769
1770 *) Major restructuring to the underlying ENGINE code. This includes
1771 reduction of linker bloat, separation of pure "ENGINE" manipulation
1772 (initialisation, etc) from functionality dealing with implementations
1773 of specific crypto iterfaces. This change also introduces integrated
1774 support for symmetric ciphers and digest implementations - so ENGINEs
1775 can now accelerate these by providing EVP_CIPHER and EVP_MD
1776 implementations of their own. This is detailed in crypto/engine/README
1777 as it couldn't be adequately described here. However, there are a few
1778 API changes worth noting - some RSA, DSA, DH, and RAND functions that
1779 were changed in the original introduction of ENGINE code have now
1780 reverted back - the hooking from this code to ENGINE is now a good
1781 deal more passive and at run-time, operations deal directly with
1782 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
1783 dereferencing through an ENGINE pointer any more. Also, the ENGINE
1784 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
1785 they were not being used by the framework as there is no concept of a
1786 BIGNUM_METHOD and they could not be generalised to the new
1787 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
1788 ENGINE_cpy() has been removed as it cannot be consistently defined in
1789 the new code.
1790 [Geoff Thorpe]
1791
1792 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
1793 [Steve Henson]
1794
1795 *) Change mkdef.pl to sort symbols that get the same entry number,
1796 and make sure the automatically generated functions ERR_load_*
1797 become part of libeay.num as well.
1798 [Richard Levitte]
1799
1800 *) New function SSL_renegotiate_pending(). This returns true once
1801 renegotiation has been requested (either SSL_renegotiate() call
1802 or HelloRequest/ClientHello receveived from the peer) and becomes
1803 false once a handshake has been completed.
1804 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
1805 sends a HelloRequest, but does not ensure that a handshake takes
1806 place. SSL_renegotiate_pending() is useful for checking if the
1807 client has followed the request.)
1808 [Bodo Moeller]
1809
1810 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
1811 By default, clients may request session resumption even during
1812 renegotiation (if session ID contexts permit); with this option,
1813 session resumption is possible only in the first handshake.
1814
1815 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
1816 more bits available for options that should not be part of
1817 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
1818 [Bodo Moeller]
1819
1820 *) Add some demos for certificate and certificate request creation.
1821 [Steve Henson]
1822
1823 *) Make maximum certificate chain size accepted from the peer application
1824 settable (SSL*_get/set_max_cert_list()), as proposed by
1825 "Douglas E. Engert" <deengert@anl.gov>.
1826 [Lutz Jaenicke]
1827
1828 *) Add support for shared libraries for Unixware-7
1829 (Boyd Lynn Gerber <gerberb@zenez.com>).
1830 [Lutz Jaenicke]
1831
1832 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
1833 be done prior to destruction. Use this to unload error strings from
1834 ENGINEs that load their own error strings. NB: This adds two new API
1835 functions to "get" and "set" this destroy handler in an ENGINE.
1836 [Geoff Thorpe]
1837
1838 *) Alter all existing ENGINE implementations (except "openssl" and
1839 "openbsd") to dynamically instantiate their own error strings. This
1840 makes them more flexible to be built both as statically-linked ENGINEs
1841 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
1842 Also, add stub code to each that makes building them as self-contained
1843 shared-libraries easier (see README.ENGINE).
1844 [Geoff Thorpe]
1845
1846 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
1847 implementations into applications that are completely implemented in
1848 self-contained shared-libraries. The "dynamic" ENGINE exposes control
1849 commands that can be used to configure what shared-library to load and
1850 to control aspects of the way it is handled. Also, made an update to
1851 the README.ENGINE file that brings its information up-to-date and
1852 provides some information and instructions on the "dynamic" ENGINE
1853 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
1854 [Geoff Thorpe]
1855
1856 *) Make it possible to unload ranges of ERR strings with a new
1857 "ERR_unload_strings" function.
1858 [Geoff Thorpe]
1859
1860 *) Add a copy() function to EVP_MD.
1861 [Ben Laurie]
1862
1863 *) Make EVP_MD routines take a context pointer instead of just the
1864 md_data void pointer.
1865 [Ben Laurie]
1866
1867 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
1868 that the digest can only process a single chunk of data
1869 (typically because it is provided by a piece of
1870 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
1871 is only going to provide a single chunk of data, and hence the
1872 framework needn't accumulate the data for oneshot drivers.
1873 [Ben Laurie]
1874
1875 *) As with "ERR", make it possible to replace the underlying "ex_data"
1876 functions. This change also alters the storage and management of global
1877 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
1878 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
1879 index counters. The API functions that use this state have been changed
1880 to take a "class_index" rather than pointers to the class's local STACK
1881 and counter, and there is now an API function to dynamically create new
1882 classes. This centralisation allows us to (a) plug a lot of the
1883 thread-safety problems that existed, and (b) makes it possible to clean
1884 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
1885 such data would previously have always leaked in application code and
1886 workarounds were in place to make the memory debugging turn a blind eye
1887 to it. Application code that doesn't use this new function will still
1888 leak as before, but their memory debugging output will announce it now
1889 rather than letting it slide.
1890
1891 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
1892 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
1893 has a return value to indicate success or failure.
1894 [Geoff Thorpe]
1895
1896 *) Make it possible to replace the underlying "ERR" functions such that the
1897 global state (2 LHASH tables and 2 locks) is only used by the "default"
1898 implementation. This change also adds two functions to "get" and "set"
1899 the implementation prior to it being automatically set the first time
1900 any other ERR function takes place. Ie. an application can call "get",
1901 pass the return value to a module it has just loaded, and that module
1902 can call its own "set" function using that value. This means the
1903 module's "ERR" operations will use (and modify) the error state in the
1904 application and not in its own statically linked copy of OpenSSL code.
1905 [Geoff Thorpe]
1906
1907 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
1908 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
1909 the operation, and provides a more encapsulated way for external code
1910 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
1911 to use these functions rather than manually incrementing the counts.
1912
1913 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
1914 [Geoff Thorpe]
1915
1916 *) Add EVP test program.
1917 [Ben Laurie]
1918
1919 *) Add symmetric cipher support to ENGINE. Expect the API to change!
1920 [Ben Laurie]
1921
1922 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
1923 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
1924 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
1925 These allow a CRL to be built without having to access X509_CRL fields
1926 directly. Modify 'ca' application to use new functions.
1927 [Steve Henson]
1928
1929 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
1930 bug workarounds. Rollback attack detection is a security feature.
1931 The problem will only arise on OpenSSL servers when TLSv1 is not
1932 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
1933 Software authors not wanting to support TLSv1 will have special reasons
1934 for their choice and can explicitly enable this option.
1935 [Bodo Moeller, Lutz Jaenicke]
1936
1937 *) Rationalise EVP so it can be extended: don't include a union of
1938 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
1939 (similar to those existing for EVP_CIPHER_CTX).
1940 Usage example:
1941
1942 EVP_MD_CTX md;
1943
1944 EVP_MD_CTX_init(&md); /* new function call */
1945 EVP_DigestInit(&md, EVP_sha1());
1946 EVP_DigestUpdate(&md, in, len);
1947 EVP_DigestFinal(&md, out, NULL);
1948 EVP_MD_CTX_cleanup(&md); /* new function call */
1949
1950 [Ben Laurie]
1951
1952 *) Make DES key schedule conform to the usual scheme, as well as
1953 correcting its structure. This means that calls to DES functions
1954 now have to pass a pointer to a des_key_schedule instead of a
1955 plain des_key_schedule (which was actually always a pointer
1956 anyway): E.g.,
1957
1958 des_key_schedule ks;
1959
1960 des_set_key_checked(..., &ks);
1961 des_ncbc_encrypt(..., &ks, ...);
1962
1963 (Note that a later change renames 'des_...' into 'DES_...'.)
1964 [Ben Laurie]
1965
1966 *) Initial reduction of linker bloat: the use of some functions, such as
1967 PEM causes large amounts of unused functions to be linked in due to
1968 poor organisation. For example pem_all.c contains every PEM function
1969 which has a knock on effect of linking in large amounts of (unused)
1970 ASN1 code. Grouping together similar functions and splitting unrelated
1971 functions prevents this.
1972 [Steve Henson]
1973
1974 *) Cleanup of EVP macros.
1975 [Ben Laurie]
1976
1977 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
1978 correct _ecb suffix.
1979 [Ben Laurie]
1980
1981 *) Add initial OCSP responder support to ocsp application. The
1982 revocation information is handled using the text based index
1983 use by the ca application. The responder can either handle
1984 requests generated internally, supplied in files (for example
1985 via a CGI script) or using an internal minimal server.
1986 [Steve Henson]
1987
1988 *) Add configuration choices to get zlib compression for TLS.
1989 [Richard Levitte]
1990
1991 *) Changes to Kerberos SSL for RFC 2712 compliance:
1992 1. Implemented real KerberosWrapper, instead of just using
1993 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
1994 2. Implemented optional authenticator field of KerberosWrapper.
1995
1996 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
1997 and authenticator structs; see crypto/krb5/.
1998
1999 Generalized Kerberos calls to support multiple Kerberos libraries.
2000 [Vern Staats <staatsvr@asc.hpc.mil>,
2001 Jeffrey Altman <jaltman@columbia.edu>
2002 via Richard Levitte]
2003
2004 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2005 already does with RSA. testdsa.h now has 'priv_key/pub_key'
2006 values for each of the key sizes rather than having just
2007 parameters (and 'speed' generating keys each time).
2008 [Geoff Thorpe]
2009
2010 *) Speed up EVP routines.
2011 Before:
2012 encrypt
2013 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
2014 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
2015 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
2016 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
2017 decrypt
2018 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
2019 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
2020 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
2021 After:
2022 encrypt
2023 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
2024 decrypt
2025 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
2026 [Ben Laurie]
2027
2028 *) Added the OS2-EMX target.
2029 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2030
2031 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2032 to support NCONF routines in extension code. New function CONF_set_nconf()
2033 to allow functions which take an NCONF to also handle the old LHASH
2034 structure: this means that the old CONF compatible routines can be
2035 retained (in particular wrt extensions) without having to duplicate the
2036 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2037 [Steve Henson]
2038
2039 *) Enhance the general user interface with mechanisms for inner control
2040 and with possibilities to have yes/no kind of prompts.
2041 [Richard Levitte]
2042
2043 *) Change all calls to low level digest routines in the library and
2044 applications to use EVP. Add missing calls to HMAC_cleanup() and
2045 don't assume HMAC_CTX can be copied using memcpy().
2046 [Verdon Walker <VWalker@novell.com>, Steve Henson]
2047
2048 *) Add the possibility to control engines through control names but with
2049 arbitrary arguments instead of just a string.
2050 Change the key loaders to take a UI_METHOD instead of a callback
2051 function pointer. NOTE: this breaks binary compatibility with earlier
2052 versions of OpenSSL [engine].
2053 Adapt the nCipher code for these new conditions and add a card insertion
2054 callback.
2055 [Richard Levitte]
2056
2057 *) Enhance the general user interface with mechanisms to better support
2058 dialog box interfaces, application-defined prompts, the possibility
2059 to use defaults (for example default passwords from somewhere else)
2060 and interrupts/cancellations.
2061 [Richard Levitte]
2062
2063 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2064 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2065 [Steve Henson]
2066
2067 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2068 tidy up some unnecessarily weird code in 'sk_new()').
2069 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2070
2071 *) Change the key loading routines for ENGINEs to use the same kind
2072 callback (pem_password_cb) as all other routines that need this
2073 kind of callback.
2074 [Richard Levitte]
2075
2076 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2077 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2078 than this minimum value is recommended.
2079 [Lutz Jaenicke]
2080
2081 *) New random seeder for OpenVMS, using the system process statistics
2082 that are easily reachable.
2083 [Richard Levitte]
2084
2085 *) Windows apparently can't transparently handle global
2086 variables defined in DLLs. Initialisations such as:
2087
2088 const ASN1_ITEM *it = &ASN1_INTEGER_it;
2089
2090 wont compile. This is used by the any applications that need to
2091 declare their own ASN1 modules. This was fixed by adding the option
2092 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2093 needed for static libraries under Win32.
2094 [Steve Henson]
2095
2096 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2097 setting of purpose and trust fields. New X509_STORE trust and
2098 purpose functions and tidy up setting in other SSL functions.
2099 [Steve Henson]
2100
2101 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2102 structure. These are inherited by X509_STORE_CTX when it is
2103 initialised. This allows various defaults to be set in the
2104 X509_STORE structure (such as flags for CRL checking and custom
2105 purpose or trust settings) for functions which only use X509_STORE_CTX
2106 internally such as S/MIME.
2107
2108 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2109 trust settings if they are not set in X509_STORE. This allows X509_STORE
2110 purposes and trust (in S/MIME for example) to override any set by default.
2111
2112 Add command line options for CRL checking to smime, s_client and s_server
2113 applications.
2114 [Steve Henson]
2115
2116 *) Initial CRL based revocation checking. If the CRL checking flag(s)
2117 are set then the CRL is looked up in the X509_STORE structure and
2118 its validity and signature checked, then if the certificate is found
2119 in the CRL the verify fails with a revoked error.
2120
2121 Various new CRL related callbacks added to X509_STORE_CTX structure.
2122
2123 Command line options added to 'verify' application to support this.
2124
2125 This needs some additional work, such as being able to handle multiple
2126 CRLs with different times, extension based lookup (rather than just
2127 by subject name) and ultimately more complete V2 CRL extension
2128 handling.
2129 [Steve Henson]
2130
2131 *) Add a general user interface API (crypto/ui/). This is designed
2132 to replace things like des_read_password and friends (backward
2133 compatibility functions using this new API are provided).
2134 The purpose is to remove prompting functions from the DES code
2135 section as well as provide for prompting through dialog boxes in
2136 a window system and the like.
2137 [Richard Levitte]
2138
2139 *) Add "ex_data" support to ENGINE so implementations can add state at a
2140 per-structure level rather than having to store it globally.
2141 [Geoff]
2142
2143 *) Make it possible for ENGINE structures to be copied when retrieved by
2144 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2145 This causes the "original" ENGINE structure to act like a template,
2146 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2147 operational state can be localised to each ENGINE structure, despite the
2148 fact they all share the same "methods". New ENGINE structures returned in
2149 this case have no functional references and the return value is the single
2150 structural reference. This matches the single structural reference returned
2151 by ENGINE_by_id() normally, when it is incremented on the pre-existing
2152 ENGINE structure.
2153 [Geoff]
2154
2155 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
2156 needs to match any other type at all we need to manually clear the
2157 tag cache.
2158 [Steve Henson]
2159
2160 *) Changes to the "openssl engine" utility to include;
2161 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
2162 about an ENGINE's available control commands.
2163 - executing control commands from command line arguments using the
2164 '-pre' and '-post' switches. '-post' is only used if '-t' is
2165 specified and the ENGINE is successfully initialised. The syntax for
2166 the individual commands are colon-separated, for example;
2167 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2168 [Geoff]
2169
2170 *) New dynamic control command support for ENGINEs. ENGINEs can now
2171 declare their own commands (numbers), names (strings), descriptions,
2172 and input types for run-time discovery by calling applications. A
2173 subset of these commands are implicitly classed as "executable"
2174 depending on their input type, and only these can be invoked through
2175 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
2176 can be based on user input, config files, etc). The distinction is
2177 that "executable" commands cannot return anything other than a boolean
2178 result and can only support numeric or string input, whereas some
2179 discoverable commands may only be for direct use through
2180 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
2181 pointers, or other custom uses. The "executable" commands are to
2182 support parameterisations of ENGINE behaviour that can be
2183 unambiguously defined by ENGINEs and used consistently across any
2184 OpenSSL-based application. Commands have been added to all the
2185 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
2186 control over shared-library paths without source code alterations.
2187 [Geoff]
2188
2189 *) Changed all ENGINE implementations to dynamically allocate their
2190 ENGINEs rather than declaring them statically. Apart from this being
2191 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
2192 this also allows the implementations to compile without using the
2193 internal engine_int.h header.
2194 [Geoff]
2195
2196 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
2197 'const' value. Any code that should be able to modify a RAND_METHOD
2198 should already have non-const pointers to it (ie. they should only
2199 modify their own ones).
2200 [Geoff]
2201
2202 *) Made a variety of little tweaks to the ENGINE code.
2203 - "atalla" and "ubsec" string definitions were moved from header files
2204 to C code. "nuron" string definitions were placed in variables
2205 rather than hard-coded - allowing parameterisation of these values
2206 later on via ctrl() commands.
2207 - Removed unused "#if 0"'d code.
2208 - Fixed engine list iteration code so it uses ENGINE_free() to release
2209 structural references.
2210 - Constified the RAND_METHOD element of ENGINE structures.
2211 - Constified various get/set functions as appropriate and added
2212 missing functions (including a catch-all ENGINE_cpy that duplicates
2213 all ENGINE values onto a new ENGINE except reference counts/state).
2214 - Removed NULL parameter checks in get/set functions. Setting a method
2215 or function to NULL is a way of cancelling out a previously set
2216 value. Passing a NULL ENGINE parameter is just plain stupid anyway
2217 and doesn't justify the extra error symbols and code.
2218 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
2219 flags from engine_int.h to engine.h.
2220 - Changed prototypes for ENGINE handler functions (init(), finish(),
2221 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
2222 [Geoff]
2223
2224 *) Implement binary inversion algorithm for BN_mod_inverse in addition
2225 to the algorithm using long division. The binary algorithm can be
2226 used only if the modulus is odd. On 32-bit systems, it is faster
2227 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
2228 roughly 5-15% for 256-bit moduli), so we use it only for moduli
2229 up to 450 bits. In 64-bit environments, the binary algorithm
2230 appears to be advantageous for much longer moduli; here we use it
2231 for moduli up to 2048 bits.
2232 [Bodo Moeller]
2233
2234 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
2235 could not support the combine flag in choice fields.
2236 [Steve Henson]
2237
2238 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
2239 extensions from a certificate request to the certificate.
2240 [Steve Henson]
2241
2242 *) Allow multiple 'certopt' and 'nameopt' options to be separated
2243 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
2244 file: this allows the display of the certificate about to be
2245 signed to be customised, to allow certain fields to be included
2246 or excluded and extension details. The old system didn't display
2247 multicharacter strings properly, omitted fields not in the policy
2248 and couldn't display additional details such as extensions.
2249 [Steve Henson]
2250
2251 *) Function EC_POINTs_mul for multiple scalar multiplication
2252 of an arbitrary number of elliptic curve points
2253 \sum scalars[i]*points[i],
2254 optionally including the generator defined for the EC_GROUP:
2255 scalar*generator + \sum scalars[i]*points[i].
2256
2257 EC_POINT_mul is a simple wrapper function for the typical case
2258 that the point list has just one item (besides the optional
2259 generator).
2260 [Bodo Moeller]
2261
2262 *) First EC_METHODs for curves over GF(p):
2263
2264 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
2265 operations and provides various method functions that can also
2266 operate with faster implementations of modular arithmetic.
2267
2268 EC_GFp_mont_method() reuses most functions that are part of
2269 EC_GFp_simple_method, but uses Montgomery arithmetic.
2270
2271 [Bodo Moeller; point addition and point doubling
2272 implementation directly derived from source code provided by
2273 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
2274
2275 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
2276 crypto/ec/ec_lib.c):
2277
2278 Curves are EC_GROUP objects (with an optional group generator)
2279 based on EC_METHODs that are built into the library.
2280
2281 Points are EC_POINT objects based on EC_GROUP objects.
2282
2283 Most of the framework would be able to handle curves over arbitrary
2284 finite fields, but as there are no obvious types for fields other
2285 than GF(p), some functions are limited to that for now.
2286 [Bodo Moeller]
2287
2288 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
2289 that the file contains a complete HTTP response.
2290 [Richard Levitte]
2291
2292 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
2293 change the def and num file printf format specifier from "%-40sXXX"
2294 to "%-39s XXX". The latter will always guarantee a space after the
2295 field while the former will cause them to run together if the field
2296 is 40 of more characters long.
2297 [Steve Henson]
2298
2299 *) Constify the cipher and digest 'method' functions and structures
2300 and modify related functions to take constant EVP_MD and EVP_CIPHER
2301 pointers.
2302 [Steve Henson]
2303
2304 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
2305 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
2306 [Bodo Moeller]
2307
2308 *) Modify EVP_Digest*() routines so they now return values. Although the
2309 internal software routines can never fail additional hardware versions
2310 might.
2311 [Steve Henson]
2312
2313 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
2314
2315 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
2316 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
2317
2318 ASN1 error codes
2319 ERR_R_NESTED_ASN1_ERROR
2320 ...
2321 ERR_R_MISSING_ASN1_EOS
2322 were 4 .. 9, conflicting with
2323 ERR_LIB_RSA (= ERR_R_RSA_LIB)
2324 ...
2325 ERR_LIB_PEM (= ERR_R_PEM_LIB).
2326 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
2327
2328 Add new error code 'ERR_R_INTERNAL_ERROR'.
2329 [Bodo Moeller]
2330
2331 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
2332 suffices.
2333 [Bodo Moeller]
2334
2335 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
2336 sets the subject name for a new request or supersedes the
2337 subject name in a given request. Formats that can be parsed are
2338 'CN=Some Name, OU=myOU, C=IT'
2339 and
2340 'CN=Some Name/OU=myOU/C=IT'.
2341
2342 Add options '-batch' and '-verbose' to 'openssl req'.
2343 [Massimiliano Pala <madwolf@hackmasters.net>]
2344
2345 *) Introduce the possibility to access global variables through
2346 functions on platform were that's the best way to handle exporting
2347 global variables in shared libraries. To enable this functionality,
2348 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
2349 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
2350 is normally done by Configure or something similar).
2351
2352 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
2353 in the source file (foo.c) like this:
2354
2355 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
2356 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
2357
2358 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
2359 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
2360
2361 OPENSSL_DECLARE_GLOBAL(int,foo);
2362 #define foo OPENSSL_GLOBAL_REF(foo)
2363 OPENSSL_DECLARE_GLOBAL(double,bar);
2364 #define bar OPENSSL_GLOBAL_REF(bar)
2365
2366 The #defines are very important, and therefore so is including the
2367 header file everywhere where the defined globals are used.
2368
2369 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
2370 of ASN.1 items, but that structure is a bit different.
2371
2372 The largest change is in util/mkdef.pl which has been enhanced with
2373 better and easier to understand logic to choose which symbols should
2374 go into the Windows .def files as well as a number of fixes and code
2375 cleanup (among others, algorithm keywords are now sorted
2376 lexicographically to avoid constant rewrites).
2377 [Richard Levitte]
2378
2379 *) In BN_div() keep a copy of the sign of 'num' before writing the
2380 result to 'rm' because if rm==num the value will be overwritten
2381 and produce the wrong result if 'num' is negative: this caused
2382 problems with BN_mod() and BN_nnmod().
2383 [Steve Henson]
2384
2385 *) Function OCSP_request_verify(). This checks the signature on an
2386 OCSP request and verifies the signer certificate. The signer
2387 certificate is just checked for a generic purpose and OCSP request
2388 trust settings.
2389 [Steve Henson]
2390
2391 *) Add OCSP_check_validity() function to check the validity of OCSP
2392 responses. OCSP responses are prepared in real time and may only
2393 be a few seconds old. Simply checking that the current time lies
2394 between thisUpdate and nextUpdate max reject otherwise valid responses
2395 caused by either OCSP responder or client clock inaccuracy. Instead
2396 we allow thisUpdate and nextUpdate to fall within a certain period of
2397 the current time. The age of the response can also optionally be
2398 checked. Two new options -validity_period and -status_age added to
2399 ocsp utility.
2400 [Steve Henson]
2401
2402 *) If signature or public key algorithm is unrecognized print out its
2403 OID rather that just UNKNOWN.
2404 [Steve Henson]
2405
2406 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
2407 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
2408 ID to be generated from the issuer certificate alone which can then be
2409 passed to OCSP_id_issuer_cmp().
2410 [Steve Henson]
2411
2412 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
2413 ASN1 modules to export functions returning ASN1_ITEM pointers
2414 instead of the ASN1_ITEM structures themselves. This adds several
2415 new macros which allow the underlying ASN1 function/structure to
2416 be accessed transparently. As a result code should not use ASN1_ITEM
2417 references directly (such as &X509_it) but instead use the relevant
2418 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
2419 use of the new ASN1 code on platforms where exporting structures
2420 is problematical (for example in shared libraries) but exporting
2421 functions returning pointers to structures is not.
2422 [Steve Henson]
2423
2424 *) Add support for overriding the generation of SSL/TLS session IDs.
2425 These callbacks can be registered either in an SSL_CTX or per SSL.
2426 The purpose of this is to allow applications to control, if they wish,
2427 the arbitrary values chosen for use as session IDs, particularly as it
2428 can be useful for session caching in multiple-server environments. A
2429 command-line switch for testing this (and any client code that wishes
2430 to use such a feature) has been added to "s_server".
2431 [Geoff Thorpe, Lutz Jaenicke]
2432
2433 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
2434 of the form '#if defined(...) || defined(...) || ...' and
2435 '#if !defined(...) && !defined(...) && ...'. This also avoids
2436 the growing number of special cases it was previously handling.
2437 [Richard Levitte]
2438
2439 *) Make all configuration macros available for application by making
2440 sure they are available in opensslconf.h, by giving them names starting
2441 with "OPENSSL_" to avoid conflicts with other packages and by making
2442 sure e_os2.h will cover all platform-specific cases together with
2443 opensslconf.h.
2444 Additionally, it is now possible to define configuration/platform-
2445 specific names (called "system identities"). In the C code, these
2446 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
2447 macro with the name beginning with "OPENSSL_SYS_", which is determined
2448 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
2449 what is available.
2450 [Richard Levitte]
2451
2452 *) New option -set_serial to 'req' and 'x509' this allows the serial
2453 number to use to be specified on the command line. Previously self
2454 signed certificates were hard coded with serial number 0 and the
2455 CA options of 'x509' had to use a serial number in a file which was
2456 auto incremented.
2457 [Steve Henson]
2458
2459 *) New options to 'ca' utility to support V2 CRL entry extensions.
2460 Currently CRL reason, invalidity date and hold instruction are
2461 supported. Add new CRL extensions to V3 code and some new objects.
2462 [Steve Henson]
2463
2464 *) New function EVP_CIPHER_CTX_set_padding() this is used to
2465 disable standard block padding (aka PKCS#5 padding) in the EVP
2466 API, which was previously mandatory. This means that the data is
2467 not padded in any way and so the total length much be a multiple
2468 of the block size, otherwise an error occurs.
2469 [Steve Henson]
2470
2471 *) Initial (incomplete) OCSP SSL support.
2472 [Steve Henson]
2473
2474 *) New function OCSP_parse_url(). This splits up a URL into its host,
2475 port and path components: primarily to parse OCSP URLs. New -url
2476 option to ocsp utility.
2477 [Steve Henson]
2478
2479 *) New nonce behavior. The return value of OCSP_check_nonce() now
2480 reflects the various checks performed. Applications can decide
2481 whether to tolerate certain situations such as an absent nonce
2482 in a response when one was present in a request: the ocsp application
2483 just prints out a warning. New function OCSP_add1_basic_nonce()
2484 this is to allow responders to include a nonce in a response even if
2485 the request is nonce-less.
2486 [Steve Henson]
2487
2488 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
2489 skipped when using openssl x509 multiple times on a single input file,
2490 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
2491 [Bodo Moeller]
2492
2493 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
2494 set string type: to handle setting ASN1_TIME structures. Fix ca
2495 utility to correctly initialize revocation date of CRLs.
2496 [Steve Henson]
2497
2498 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
2499 the clients preferred ciphersuites and rather use its own preferences.
2500 Should help to work around M$ SGC (Server Gated Cryptography) bug in
2501 Internet Explorer by ensuring unchanged hash method during stepup.
2502 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
2503 [Lutz Jaenicke]
2504
2505 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
2506 to aes and add a new 'exist' option to print out symbols that don't
2507 appear to exist.
2508 [Steve Henson]
2509
2510 *) Additional options to ocsp utility to allow flags to be set and
2511 additional certificates supplied.
2512 [Steve Henson]
2513
2514 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
2515 OCSP client a number of certificate to only verify the response
2516 signature against.
2517 [Richard Levitte]
2518
2519 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
2520 handle the new API. Currently only ECB, CBC modes supported. Add new
2521 AES OIDs.
2522
2523 Add TLS AES ciphersuites as described in RFC3268, "Advanced
2524 Encryption Standard (AES) Ciphersuites for Transport Layer
2525 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
2526 not enabled by default and were not part of the "ALL" ciphersuite
2527 alias because they were not yet official; they could be
2528 explicitly requested by specifying the "AESdraft" ciphersuite
2529 group alias. In the final release of OpenSSL 0.9.7, the group
2530 alias is called "AES" and is part of "ALL".)
2531 [Ben Laurie, Steve Henson, Bodo Moeller]
2532
2533 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
2534 request to response.
2535 [Steve Henson]
2536
2537 *) Functions for OCSP responders. OCSP_request_onereq_count(),
2538 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
2539 extract information from a certificate request. OCSP_response_create()
2540 creates a response and optionally adds a basic response structure.
2541 OCSP_basic_add1_status() adds a complete single response to a basic
2542 response and returns the OCSP_SINGLERESP structure just added (to allow
2543 extensions to be included for example). OCSP_basic_add1_cert() adds a
2544 certificate to a basic response and OCSP_basic_sign() signs a basic
2545 response with various flags. New helper functions ASN1_TIME_check()
2546 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
2547 (converts ASN1_TIME to GeneralizedTime).
2548 [Steve Henson]
2549
2550 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
2551 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
2552 structure from a certificate. X509_pubkey_digest() digests the public_key
2553 contents: this is used in various key identifiers.
2554 [Steve Henson]
2555
2556 *) Make sk_sort() tolerate a NULL argument.
2557 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
2558
2559 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
2560 passed by the function are trusted implicitly. If any of them signed the
2561 response then it is assumed to be valid and is not verified.
2562 [Steve Henson]
2563
2564 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
2565 to data. This was previously part of the PKCS7 ASN1 code. This
2566 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
2567 [Steve Henson, reported by Kenneth R. Robinette
2568 <support@securenetterm.com>]
2569
2570 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
2571 routines: without these tracing memory leaks is very painful.
2572 Fix leaks in PKCS12 and PKCS7 routines.
2573 [Steve Henson]
2574
2575 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
2576 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
2577 effectively meant GeneralizedTime would never be used. Now it
2578 is initialised to -1 but X509_time_adj() now has to check the value
2579 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
2580 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
2581 [Steve Henson, reported by Kenneth R. Robinette
2582 <support@securenetterm.com>]
2583
2584 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
2585 result in a zero length in the ASN1_INTEGER structure which was
2586 not consistent with the structure when d2i_ASN1_INTEGER() was used
2587 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
2588 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
2589 where it did not print out a minus for negative ASN1_INTEGER.
2590 [Steve Henson]
2591
2592 *) Add summary printout to ocsp utility. The various functions which
2593 convert status values to strings have been renamed to:
2594 OCSP_response_status_str(), OCSP_cert_status_str() and
2595 OCSP_crl_reason_str() and are no longer static. New options
2596 to verify nonce values and to disable verification. OCSP response
2597 printout format cleaned up.
2598 [Steve Henson]
2599
2600 *) Add additional OCSP certificate checks. These are those specified
2601 in RFC2560. This consists of two separate checks: the CA of the
2602 certificate being checked must either be the OCSP signer certificate
2603 or the issuer of the OCSP signer certificate. In the latter case the
2604 OCSP signer certificate must contain the OCSP signing extended key
2605 usage. This check is performed by attempting to match the OCSP
2606 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
2607 in the OCSP_CERTID structures of the response.
2608 [Steve Henson]
2609
2610 *) Initial OCSP certificate verification added to OCSP_basic_verify()
2611 and related routines. This uses the standard OpenSSL certificate
2612 verify routines to perform initial checks (just CA validity) and
2613 to obtain the certificate chain. Then additional checks will be
2614 performed on the chain. Currently the root CA is checked to see
2615 if it is explicitly trusted for OCSP signing. This is used to set
2616 a root CA as a global signing root: that is any certificate that
2617 chains to that CA is an acceptable OCSP signing certificate.
2618 [Steve Henson]
2619
2620 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
2621 extensions from a separate configuration file.
2622 As when reading extensions from the main configuration file,
2623 the '-extensions ...' option may be used for specifying the
2624 section to use.
2625 [Massimiliano Pala <madwolf@comune.modena.it>]
2626
2627 *) New OCSP utility. Allows OCSP requests to be generated or
2628 read. The request can be sent to a responder and the output
2629 parsed, outputed or printed in text form. Not complete yet:
2630 still needs to check the OCSP response validity.
2631 [Steve Henson]
2632
2633 *) New subcommands for 'openssl ca':
2634 'openssl ca -status <serial>' prints the status of the cert with
2635 the given serial number (according to the index file).
2636 'openssl ca -updatedb' updates the expiry status of certificates
2637 in the index file.
2638 [Massimiliano Pala <madwolf@comune.modena.it>]
2639
2640 *) New '-newreq-nodes' command option to CA.pl. This is like
2641 '-newreq', but calls 'openssl req' with the '-nodes' option
2642 so that the resulting key is not encrypted.
2643 [Damien Miller <djm@mindrot.org>]
2644
2645 *) New configuration for the GNU Hurd.
2646 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
2647
2648 *) Initial code to implement OCSP basic response verify. This
2649 is currently incomplete. Currently just finds the signer's
2650 certificate and verifies the signature on the response.
2651 [Steve Henson]
2652
2653 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
2654 value of OPENSSLDIR. This is available via the new '-d' option
2655 to 'openssl version', and is also included in 'openssl version -a'.
2656 [Bodo Moeller]
2657
2658 *) Allowing defining memory allocation callbacks that will be given
2659 file name and line number information in additional arguments
2660 (a const char* and an int). The basic functionality remains, as
2661 well as the original possibility to just replace malloc(),
2662 realloc() and free() by functions that do not know about these
2663 additional arguments. To register and find out the current
2664 settings for extended allocation functions, the following
2665 functions are provided:
2666
2667 CRYPTO_set_mem_ex_functions
2668 CRYPTO_set_locked_mem_ex_functions
2669 CRYPTO_get_mem_ex_functions
2670 CRYPTO_get_locked_mem_ex_functions
2671
2672 These work the same way as CRYPTO_set_mem_functions and friends.
2673 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
2674 extended allocation function is enabled.
2675 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
2676 a conventional allocation function is enabled.
2677 [Richard Levitte, Bodo Moeller]
2678
2679 *) Finish off removing the remaining LHASH function pointer casts.
2680 There should no longer be any prototype-casting required when using
2681 the LHASH abstraction, and any casts that remain are "bugs". See
2682 the callback types and macros at the head of lhash.h for details
2683 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
2684 [Geoff Thorpe]
2685
2686 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
2687 If /dev/[u]random devices are not available or do not return enough
2688 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
2689 be queried.
2690 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
2691 /etc/entropy will be queried once each in this sequence, quering stops
2692 when enough entropy was collected without querying more sockets.
2693 [Lutz Jaenicke]
2694
2695 *) Change the Unix RAND_poll() variant to be able to poll several
2696 random devices, as specified by DEVRANDOM, until a sufficient amount
2697 of data has been collected. We spend at most 10 ms on each file
2698 (select timeout) and read in non-blocking mode. DEVRANDOM now
2699 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
2700 (previously it was just the string "/dev/urandom"), so on typical
2701 platforms the 10 ms delay will never occur.
2702 Also separate out the Unix variant to its own file, rand_unix.c.
2703 For VMS, there's a currently-empty rand_vms.c.
2704 [Richard Levitte]
2705
2706 *) Move OCSP client related routines to ocsp_cl.c. These
2707 provide utility functions which an application needing
2708 to issue a request to an OCSP responder and analyse the
2709 response will typically need: as opposed to those which an
2710 OCSP responder itself would need which will be added later.
2711
2712 OCSP_request_sign() signs an OCSP request with an API similar
2713 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
2714 response. OCSP_response_get1_basic() extracts basic response
2715 from response. OCSP_resp_find_status(): finds and extracts status
2716 information from an OCSP_CERTID structure (which will be created
2717 when the request structure is built). These are built from lower
2718 level functions which work on OCSP_SINGLERESP structures but
2719 wont normally be used unless the application wishes to examine
2720 extensions in the OCSP response for example.
2721
2722 Replace nonce routines with a pair of functions.
2723 OCSP_request_add1_nonce() adds a nonce value and optionally
2724 generates a random value. OCSP_check_nonce() checks the
2725 validity of the nonce in an OCSP response.
2726 [Steve Henson]
2727
2728 *) Change function OCSP_request_add() to OCSP_request_add0_id().
2729 This doesn't copy the supplied OCSP_CERTID and avoids the
2730 need to free up the newly created id. Change return type
2731 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
2732 This can then be used to add extensions to the request.
2733 Deleted OCSP_request_new(), since most of its functionality
2734 is now in OCSP_REQUEST_new() (and the case insensitive name
2735 clash) apart from the ability to set the request name which
2736 will be added elsewhere.
2737 [Steve Henson]
2738
2739 *) Update OCSP API. Remove obsolete extensions argument from
2740 various functions. Extensions are now handled using the new
2741 OCSP extension code. New simple OCSP HTTP function which
2742 can be used to send requests and parse the response.
2743 [Steve Henson]
2744
2745 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
2746 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
2747 uses the special reorder version of SET OF to sort the attributes
2748 and reorder them to match the encoded order. This resolves a long
2749 standing problem: a verify on a PKCS7 structure just after signing
2750 it used to fail because the attribute order did not match the
2751 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
2752 it uses the received order. This is necessary to tolerate some broken
2753 software that does not order SET OF. This is handled by encoding
2754 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
2755 to produce the required SET OF.
2756 [Steve Henson]
2757
2758 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
2759 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
2760 files to get correct declarations of the ASN.1 item variables.
2761 [Richard Levitte]
2762
2763 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
2764 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
2765 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
2766 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
2767 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
2768 ASN1_ITEM and no wrapper functions.
2769 [Steve Henson]
2770
2771 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
2772 replace the old function pointer based I/O routines. Change most of
2773 the *_d2i_bio() and *_d2i_fp() functions to use these.
2774 [Steve Henson]
2775
2776 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
2777 lines, recognice more "algorithms" that can be deselected, and make
2778 it complain about algorithm deselection that isn't recognised.
2779 [Richard Levitte]
2780
2781 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
2782 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
2783 to use new functions. Add NO_ASN1_OLD which can be set to remove
2784 some old style ASN1 functions: this can be used to determine if old
2785 code will still work when these eventually go away.
2786 [Steve Henson]
2787
2788 *) New extension functions for OCSP structures, these follow the
2789 same conventions as certificates and CRLs.
2790 [Steve Henson]
2791
2792 *) New function X509V3_add1_i2d(). This automatically encodes and
2793 adds an extension. Its behaviour can be customised with various
2794 flags to append, replace or delete. Various wrappers added for
2795 certifcates and CRLs.
2796 [Steve Henson]
2797
2798 *) Fix to avoid calling the underlying ASN1 print routine when
2799 an extension cannot be parsed. Correct a typo in the
2800 OCSP_SERVICELOC extension. Tidy up print OCSP format.
2801 [Steve Henson]
2802
2803 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
2804 entries for variables.
2805 [Steve Henson]
2806
2807 *) Add functionality to apps/openssl.c for detecting locking
2808 problems: As the program is single-threaded, all we have
2809 to do is register a locking callback using an array for
2810 storing which locks are currently held by the program.
2811 [Bodo Moeller]
2812
2813 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
2814 SSL_get_ex_data_X509_STORE_idx(), which is used in
2815 ssl_verify_cert_chain() and thus can be called at any time
2816 during TLS/SSL handshakes so that thread-safety is essential.
2817 Unfortunately, the ex_data design is not at all suited
2818 for multi-threaded use, so it probably should be abolished.
2819 [Bodo Moeller]
2820
2821 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2822 [Broadcom, tweaked and integrated by Geoff Thorpe]
2823
2824 *) Move common extension printing code to new function
2825 X509V3_print_extensions(). Reorganise OCSP print routines and
2826 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2827 [Steve Henson]
2828
2829 *) New function X509_signature_print() to remove duplication in some
2830 print routines.
2831 [Steve Henson]
2832
2833 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
2834 set (this was treated exactly the same as SET OF previously). This
2835 is used to reorder the STACK representing the structure to match the
2836 encoding. This will be used to get round a problem where a PKCS7
2837 structure which was signed could not be verified because the STACK
2838 order did not reflect the encoded order.
2839 [Steve Henson]
2840
2841 *) Reimplement the OCSP ASN1 module using the new code.
2842 [Steve Henson]
2843
2844 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2845 for its ASN1 operations. The old style function pointers still exist
2846 for now but they will eventually go away.
2847 [Steve Henson]
2848
2849 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
2850 completely replaces the old ASN1 functionality with a table driven
2851 encoder and decoder which interprets an ASN1_ITEM structure describing
2852 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
2853 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
2854 has also been converted to the new form.
2855 [Steve Henson]
2856
2857 *) Change BN_mod_exp_recp so that negative moduli are tolerated
2858 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
2859 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
2860 for negative moduli.
2861 [Bodo Moeller]
2862
2863 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
2864 of not touching the result's sign bit.
2865 [Bodo Moeller]
2866
2867 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
2868 set.
2869 [Bodo Moeller]
2870
2871 *) Changed the LHASH code to use prototypes for callbacks, and created
2872 macros to declare and implement thin (optionally static) functions
2873 that provide type-safety and avoid function pointer casting for the
2874 type-specific callbacks.
2875 [Geoff Thorpe]
2876
2877 *) Added Kerberos Cipher Suites to be used with TLS, as written in
2878 RFC 2712.
2879 [Veers Staats <staatsvr@asc.hpc.mil>,
2880 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
2881
2882 *) Reformat the FAQ so the different questions and answers can be divided
2883 in sections depending on the subject.
2884 [Richard Levitte]
2885
2886 *) Have the zlib compression code load ZLIB.DLL dynamically under
2887 Windows.
2888 [Richard Levitte]
2889
2890 *) New function BN_mod_sqrt for computing square roots modulo a prime
2891 (using the probabilistic Tonelli-Shanks algorithm unless
2892 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
2893 be handled deterministically).
2894 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
2895
2896 *) Make BN_mod_inverse faster by explicitly handling small quotients
2897 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
2898 512 bits], about 30% for larger ones [1024 or 2048 bits].)
2899 [Bodo Moeller]
2900
2901 *) New function BN_kronecker.
2902 [Bodo Moeller]
2903
2904 *) Fix BN_gcd so that it works on negative inputs; the result is
2905 positive unless both parameters are zero.
2906 Previously something reasonably close to an infinite loop was
2907 possible because numbers could be growing instead of shrinking
2908 in the implementation of Euclid's algorithm.
2909 [Bodo Moeller]
2910
2911 *) Fix BN_is_word() and BN_is_one() macros to take into account the
2912 sign of the number in question.
2913
2914 Fix BN_is_word(a,w) to work correctly for w == 0.
2915
2916 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
2917 because its test if the absolute value of 'a' equals 'w'.
2918 Note that BN_abs_is_word does *not* handle w == 0 reliably;
2919 it exists mostly for use in the implementations of BN_is_zero(),
2920 BN_is_one(), and BN_is_word().
2921 [Bodo Moeller]
2922
2923 *) New function BN_swap.
2924 [Bodo Moeller]
2925
2926 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
2927 the exponentiation functions are more likely to produce reasonable
2928 results on negative inputs.
2929 [Bodo Moeller]
2930
2931 *) Change BN_mod_mul so that the result is always non-negative.
2932 Previously, it could be negative if one of the factors was negative;
2933 I don't think anyone really wanted that behaviour.
2934 [Bodo Moeller]
2935
2936 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
2937 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
2938 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
2939 and add new functions:
2940
2941 BN_nnmod
2942 BN_mod_sqr
2943 BN_mod_add
2944 BN_mod_add_quick
2945 BN_mod_sub
2946 BN_mod_sub_quick
2947 BN_mod_lshift1
2948 BN_mod_lshift1_quick
2949 BN_mod_lshift
2950 BN_mod_lshift_quick
2951
2952 These functions always generate non-negative results.
2953
2954 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
2955 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
2956
2957 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
2958 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
2959 be reduced modulo m.
2960 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
2961
2962 #if 0
2963 The following entry accidentily appeared in the CHANGES file
2964 distributed with OpenSSL 0.9.7. The modifications described in
2965 it do *not* apply to OpenSSL 0.9.7.
2966
2967 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
2968 was actually never needed) and in BN_mul(). The removal in BN_mul()
2969 required a small change in bn_mul_part_recursive() and the addition
2970 of the functions bn_cmp_part_words(), bn_sub_part_words() and
2971 bn_add_part_words(), which do the same thing as bn_cmp_words(),
2972 bn_sub_words() and bn_add_words() except they take arrays with
2973 differing sizes.
2974 [Richard Levitte]
2975 #endif
2976
2977 *) In 'openssl passwd', verify passwords read from the terminal
2978 unless the '-salt' option is used (which usually means that
2979 verification would just waste user's time since the resulting
2980 hash is going to be compared with some given password hash)
2981 or the new '-noverify' option is used.
2982
2983 This is an incompatible change, but it does not affect
2984 non-interactive use of 'openssl passwd' (passwords on the command
2985 line, '-stdin' option, '-in ...' option) and thus should not
2986 cause any problems.
2987 [Bodo Moeller]
2988
2989 *) Remove all references to RSAref, since there's no more need for it.
2990 [Richard Levitte]
2991
2992 *) Make DSO load along a path given through an environment variable
2993 (SHLIB_PATH) with shl_load().
2994 [Richard Levitte]
2995
2996 *) Constify the ENGINE code as a result of BIGNUM constification.
2997 Also constify the RSA code and most things related to it. In a
2998 few places, most notable in the depth of the ASN.1 code, ugly
2999 casts back to non-const were required (to be solved at a later
3000 time)
3001 [Richard Levitte]
3002
3003 *) Make it so the openssl application has all engines loaded by default.
3004 [Richard Levitte]
3005
3006 *) Constify the BIGNUM routines a little more.
3007 [Richard Levitte]
3008
3009 *) Add the following functions:
3010
3011 ENGINE_load_cswift()
3012 ENGINE_load_chil()
3013 ENGINE_load_atalla()
3014 ENGINE_load_nuron()
3015 ENGINE_load_builtin_engines()
3016
3017 That way, an application can itself choose if external engines that
3018 are built-in in OpenSSL shall ever be used or not. The benefit is
3019 that applications won't have to be linked with libdl or other dso
3020 libraries unless it's really needed.
3021
3022 Changed 'openssl engine' to load all engines on demand.
3023 Changed the engine header files to avoid the duplication of some
3024 declarations (they differed!).
3025 [Richard Levitte]
3026
3027 *) 'openssl engine' can now list capabilities.
3028 [Richard Levitte]
3029
3030 *) Better error reporting in 'openssl engine'.
3031 [Richard Levitte]
3032
3033 *) Never call load_dh_param(NULL) in s_server.
3034 [Bodo Moeller]
3035
3036 *) Add engine application. It can currently list engines by name and
3037 identity, and test if they are actually available.
3038 [Richard Levitte]
3039
3040 *) Improve RPM specification file by forcing symbolic linking and making
3041 sure the installed documentation is also owned by root.root.
3042 [Damien Miller <djm@mindrot.org>]
3043
3044 *) Give the OpenSSL applications more possibilities to make use of
3045 keys (public as well as private) handled by engines.
3046 [Richard Levitte]
3047
3048 *) Add OCSP code that comes from CertCo.
3049 [Richard Levitte]
3050
3051 *) Add VMS support for the Rijndael code.
3052 [Richard Levitte]
3053
3054 *) Added untested support for Nuron crypto accelerator.
3055 [Ben Laurie]
3056
3057 *) Add support for external cryptographic devices. This code was
3058 previously distributed separately as the "engine" branch.
3059 [Geoff Thorpe, Richard Levitte]
3060
3061 *) Rework the filename-translation in the DSO code. It is now possible to
3062 have far greater control over how a "name" is turned into a filename
3063 depending on the operating environment and any oddities about the
3064 different shared library filenames on each system.
3065 [Geoff Thorpe]
3066
3067 *) Support threads on FreeBSD-elf in Configure.
3068 [Richard Levitte]
3069
3070 *) Fix for SHA1 assembly problem with MASM: it produces
3071 warnings about corrupt line number information when assembling
3072 with debugging information. This is caused by the overlapping
3073 of two sections.
3074 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3075
3076 *) NCONF changes.
3077 NCONF_get_number() has no error checking at all. As a replacement,
3078 NCONF_get_number_e() is defined (_e for "error checking") and is
3079 promoted strongly. The old NCONF_get_number is kept around for
3080 binary backward compatibility.
3081 Make it possible for methods to load from something other than a BIO,
3082 by providing a function pointer that is given a name instead of a BIO.
3083 For example, this could be used to load configuration data from an
3084 LDAP server.
3085 [Richard Levitte]
3086
3087 *) Fix for non blocking accept BIOs. Added new I/O special reason
3088 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3089 with non blocking I/O was not possible because no retry code was
3090 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3091 this case.
3092 [Steve Henson]
3093
3094 *) Added the beginnings of Rijndael support.
3095 [Ben Laurie]
3096
3097 *) Fix for bug in DirectoryString mask setting. Add support for
3098 X509_NAME_print_ex() in 'req' and X509_print_ex() function
3099 to allow certificate printing to more controllable, additional
3100 'certopt' option to 'x509' to allow new printing options to be
3101 set.
3102 [Steve Henson]
3103
3104 *) Clean old EAY MD5 hack from e_os.h.
3105 [Richard Levitte]
3106
3107 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
3108
3109 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3110 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3111 [Joe Orton, Steve Henson]
3112
3113 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
3114
3115 *) Fix additional bug revealed by the NISCC test suite:
3116
3117 Stop bug triggering large recursion when presented with
3118 certain ASN.1 tags (CVE-2003-0851)
3119 [Steve Henson]
3120
3121 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
3122
3123 *) Fix various bugs revealed by running the NISCC test suite:
3124
3125 Stop out of bounds reads in the ASN1 code when presented with
3126 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3127
3128 If verify callback ignores invalid public key errors don't try to check
3129 certificate signature with the NULL public key.
3130
3131 [Steve Henson]
3132
3133 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3134 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3135 specifications.
3136 [Steve Henson]
3137
3138 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3139 extra data after the compression methods not only for TLS 1.0
3140 but also for SSL 3.0 (as required by the specification).
3141 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3142
3143 *) Change X509_certificate_type() to mark the key as exported/exportable
3144 when it's 512 *bits* long, not 512 bytes.
3145 [Richard Levitte]
3146
3147 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
3148
3149 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3150 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3151 a protocol version number mismatch like a decryption error
3152 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3153 [Bodo Moeller]
3154
3155 *) Turn on RSA blinding by default in the default implementation
3156 to avoid a timing attack. Applications that don't want it can call
3157 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3158 They would be ill-advised to do so in most cases.
3159 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3160
3161 *) Change RSA blinding code so that it works when the PRNG is not
3162 seeded (in this case, the secret RSA exponent is abused as
3163 an unpredictable seed -- if it is not unpredictable, there
3164 is no point in blinding anyway). Make RSA blinding thread-safe
3165 by remembering the creator's thread ID in rsa->blinding and
3166 having all other threads use local one-time blinding factors
3167 (this requires more computation than sharing rsa->blinding, but
3168 avoids excessive locking; and if an RSA object is not shared
3169 between threads, blinding will still be very fast).
3170 [Bodo Moeller]
3171
3172 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
3173
3174 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3175 via timing by performing a MAC computation even if incorrrect
3176 block cipher padding has been found. This is a countermeasure
3177 against active attacks where the attacker has to distinguish
3178 between bad padding and a MAC verification error. (CVE-2003-0078)
3179
3180 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3181 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3182 Martin Vuagnoux (EPFL, Ilion)]
3183
3184 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
3185
3186 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
3187 memory from it's contents. This is done with a counter that will
3188 place alternating values in each byte. This can be used to solve
3189 two issues: 1) the removal of calls to memset() by highly optimizing
3190 compilers, and 2) cleansing with other values than 0, since those can
3191 be read through on certain media, for example a swap space on disk.
3192 [Geoff Thorpe]
3193
3194 *) Bugfix: client side session caching did not work with external caching,
3195 because the session->cipher setting was not restored when reloading
3196 from the external cache. This problem was masked, when
3197 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
3198 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
3199 [Lutz Jaenicke]
3200
3201 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
3202 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
3203 [Zeev Lieber <zeev-l@yahoo.com>]
3204
3205 *) Undo an undocumented change introduced in 0.9.6e which caused
3206 repeated calls to OpenSSL_add_all_ciphers() and
3207 OpenSSL_add_all_digests() to be ignored, even after calling
3208 EVP_cleanup().
3209 [Richard Levitte]
3210
3211 *) Change the default configuration reader to deal with last line not
3212 being properly terminated.
3213 [Richard Levitte]
3214
3215 *) Change X509_NAME_cmp() so it applies the special rules on handling
3216 DN values that are of type PrintableString, as well as RDNs of type
3217 emailAddress where the value has the type ia5String.
3218 [stefank@valicert.com via Richard Levitte]
3219
3220 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
3221 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
3222 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
3223 the bitwise-OR of the two for use by the majority of applications
3224 wanting this behaviour, and update the docs. The documented
3225 behaviour and actual behaviour were inconsistent and had been
3226 changing anyway, so this is more a bug-fix than a behavioural
3227 change.
3228 [Geoff Thorpe, diagnosed by Nadav Har'El]
3229
3230 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
3231 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
3232 [Bodo Moeller]
3233
3234 *) Fix initialization code race conditions in
3235 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
3236 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
3237 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
3238 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
3239 ssl2_get_cipher_by_char(),
3240 ssl3_get_cipher_by_char().
3241 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
3242
3243 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
3244 the cached sessions are flushed, as the remove_cb() might use ex_data
3245 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
3246 (see [openssl.org #212]).
3247 [Geoff Thorpe, Lutz Jaenicke]
3248
3249 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
3250 length, instead of the encoding length to d2i_ASN1_OBJECT.
3251 [Steve Henson]
3252
3253 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
3254
3255 *) [In 0.9.6g-engine release:]
3256 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
3257 [Lynn Gazis <lgazis@rainbow.com>]
3258
3259 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
3260
3261 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
3262 and get fix the header length calculation.
3263 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
3264 Alon Kantor <alonk@checkpoint.com> (and others),
3265 Steve Henson]
3266
3267 *) Use proper error handling instead of 'assertions' in buffer
3268 overflow checks added in 0.9.6e. This prevents DoS (the
3269 assertions could call abort()).
3270 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3271
3272 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
3273
3274 *) Add various sanity checks to asn1_get_length() to reject
3275 the ASN1 length bytes if they exceed sizeof(long), will appear
3276 negative or the content length exceeds the length of the
3277 supplied buffer.
3278 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3279
3280 *) Fix cipher selection routines: ciphers without encryption had no flags
3281 for the cipher strength set and where therefore not handled correctly
3282 by the selection routines (PR #130).
3283 [Lutz Jaenicke]
3284
3285 *) Fix EVP_dsa_sha macro.
3286 [Nils Larsch]
3287
3288 *) New option
3289 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
3290 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
3291 that was added in OpenSSL 0.9.6d.
3292
3293 As the countermeasure turned out to be incompatible with some
3294 broken SSL implementations, the new option is part of SSL_OP_ALL.
3295 SSL_OP_ALL is usually employed when compatibility with weird SSL
3296 implementations is desired (e.g. '-bugs' option to 's_client' and
3297 's_server'), so the new option is automatically set in many
3298 applications.
3299 [Bodo Moeller]
3300
3301 *) Changes in security patch:
3302
3303 Changes marked "(CHATS)" were sponsored by the Defense Advanced
3304 Research Projects Agency (DARPA) and Air Force Research Laboratory,
3305 Air Force Materiel Command, USAF, under agreement number
3306 F30602-01-2-0537.
3307
3308 *) Add various sanity checks to asn1_get_length() to reject
3309 the ASN1 length bytes if they exceed sizeof(long), will appear
3310 negative or the content length exceeds the length of the
3311 supplied buffer. (CVE-2002-0659)
3312 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3313
3314 *) Assertions for various potential buffer overflows, not known to
3315 happen in practice.
3316 [Ben Laurie (CHATS)]
3317
3318 *) Various temporary buffers to hold ASCII versions of integers were
3319 too small for 64 bit platforms. (CVE-2002-0655)
3320 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
3321
3322 *) Remote buffer overflow in SSL3 protocol - an attacker could
3323 supply an oversized session ID to a client. (CVE-2002-0656)
3324 [Ben Laurie (CHATS)]
3325
3326 *) Remote buffer overflow in SSL2 protocol - an attacker could
3327 supply an oversized client master key. (CVE-2002-0656)
3328 [Ben Laurie (CHATS)]
3329
3330 Changes between 0.9.6c and 0.9.6d [9 May 2002]
3331
3332 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
3333 encoded as NULL) with id-dsa-with-sha1.
3334 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
3335
3336 *) Check various X509_...() return values in apps/req.c.
3337 [Nils Larsch <nla@trustcenter.de>]
3338
3339 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
3340 an end-of-file condition would erronously be flagged, when the CRLF
3341 was just at the end of a processed block. The bug was discovered when
3342 processing data through a buffering memory BIO handing the data to a
3343 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
3344 <ptsekov@syntrex.com> and Nedelcho Stanev.
3345 [Lutz Jaenicke]
3346
3347 *) Implement a countermeasure against a vulnerability recently found
3348 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
3349 before application data chunks to avoid the use of known IVs
3350 with data potentially chosen by the attacker.
3351 [Bodo Moeller]
3352
3353 *) Fix length checks in ssl3_get_client_hello().
3354 [Bodo Moeller]
3355
3356 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
3357 to prevent ssl3_read_internal() from incorrectly assuming that
3358 ssl3_read_bytes() found application data while handshake
3359 processing was enabled when in fact s->s3->in_read_app_data was
3360 merely automatically cleared during the initial handshake.
3361 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
3362
3363 *) Fix object definitions for Private and Enterprise: they were not
3364 recognized in their shortname (=lowercase) representation. Extend
3365 obj_dat.pl to issue an error when using undefined keywords instead
3366 of silently ignoring the problem (Svenning Sorensen
3367 <sss@sss.dnsalias.net>).
3368 [Lutz Jaenicke]
3369
3370 *) Fix DH_generate_parameters() so that it works for 'non-standard'
3371 generators, i.e. generators other than 2 and 5. (Previously, the
3372 code did not properly initialise the 'add' and 'rem' values to
3373 BN_generate_prime().)
3374
3375 In the new general case, we do not insist that 'generator' is
3376 actually a primitive root: This requirement is rather pointless;
3377 a generator of the order-q subgroup is just as good, if not
3378 better.
3379 [Bodo Moeller]
3380
3381 *) Map new X509 verification errors to alerts. Discovered and submitted by
3382 Tom Wu <tom@arcot.com>.
3383 [Lutz Jaenicke]
3384
3385 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
3386 returning non-zero before the data has been completely received
3387 when using non-blocking I/O.
3388 [Bodo Moeller; problem pointed out by John Hughes]
3389
3390 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
3391 [Ben Laurie, Lutz Jaenicke]
3392
3393 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
3394 Yoram Zahavi <YoramZ@gilian.com>).
3395 [Lutz Jaenicke]
3396
3397 *) Add information about CygWin 1.3 and on, and preserve proper
3398 configuration for the versions before that.
3399 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3400
3401 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
3402 check whether we deal with a copy of a session and do not delete from
3403 the cache in this case. Problem reported by "Izhar Shoshani Levi"
3404 <izhar@checkpoint.com>.
3405 [Lutz Jaenicke]
3406
3407 *) Do not store session data into the internal session cache, if it
3408 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
3409 flag is set). Proposed by Aslam <aslam@funk.com>.
3410 [Lutz Jaenicke]
3411
3412 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
3413 value is 0.
3414 [Richard Levitte]
3415
3416 *) [In 0.9.6d-engine release:]
3417 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3418 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3419
3420 *) Add the configuration target linux-s390x.
3421 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
3422
3423 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
3424 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
3425 variable as an indication that a ClientHello message has been
3426 received. As the flag value will be lost between multiple
3427 invocations of ssl3_accept when using non-blocking I/O, the
3428 function may not be aware that a handshake has actually taken
3429 place, thus preventing a new session from being added to the
3430 session cache.
3431
3432 To avoid this problem, we now set s->new_session to 2 instead of
3433 using a local variable.
3434 [Lutz Jaenicke, Bodo Moeller]
3435
3436 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
3437 if the SSL_R_LENGTH_MISMATCH error is detected.
3438 [Geoff Thorpe, Bodo Moeller]
3439
3440 *) New 'shared_ldflag' column in Configure platform table.
3441 [Richard Levitte]
3442
3443 *) Fix EVP_CIPHER_mode macro.
3444 ["Dan S. Camper" <dan@bti.net>]
3445
3446 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
3447 type, we must throw them away by setting rr->length to 0.
3448 [D P Chang <dpc@qualys.com>]
3449
3450 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
3451
3452 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
3453 <Dominikus.Scherkl@biodata.com>. (The previous implementation
3454 worked incorrectly for those cases where range = 10..._2 and
3455 3*range is two bits longer than range.)
3456 [Bodo Moeller]
3457
3458 *) Only add signing time to PKCS7 structures if it is not already
3459 present.
3460 [Steve Henson]
3461
3462 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
3463 OBJ_ld_ce should be OBJ_id_ce.
3464 Also some ip-pda OIDs in crypto/objects/objects.txt were
3465 incorrect (cf. RFC 3039).
3466 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
3467
3468 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
3469 returns early because it has nothing to do.
3470 [Andy Schneider <andy.schneider@bjss.co.uk>]
3471
3472 *) [In 0.9.6c-engine release:]
3473 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
3474 [Andy Schneider <andy.schneider@bjss.co.uk>]
3475
3476 *) [In 0.9.6c-engine release:]
3477 Add support for Cryptographic Appliance's keyserver technology.
3478 (Use engine 'keyclient')
3479 [Cryptographic Appliances and Geoff Thorpe]
3480
3481 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
3482 is called via tools/c89.sh because arguments have to be
3483 rearranged (all '-L' options must appear before the first object
3484 modules).
3485 [Richard Shapiro <rshapiro@abinitio.com>]
3486
3487 *) [In 0.9.6c-engine release:]
3488 Add support for Broadcom crypto accelerator cards, backported
3489 from 0.9.7.
3490 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
3491
3492 *) [In 0.9.6c-engine release:]
3493 Add support for SureWare crypto accelerator cards from
3494 Baltimore Technologies. (Use engine 'sureware')
3495 [Baltimore Technologies and Mark Cox]
3496
3497 *) [In 0.9.6c-engine release:]
3498 Add support for crypto accelerator cards from Accelerated
3499 Encryption Processing, www.aep.ie. (Use engine 'aep')
3500 [AEP Inc. and Mark Cox]
3501
3502 *) Add a configuration entry for gcc on UnixWare.
3503 [Gary Benson <gbenson@redhat.com>]
3504
3505 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
3506 messages are stored in a single piece (fixed-length part and
3507 variable-length part combined) and fix various bugs found on the way.
3508 [Bodo Moeller]
3509
3510 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
3511 instead. BIO_gethostbyname() does not know what timeouts are
3512 appropriate, so entries would stay in cache even when they have
3513 become invalid.
3514 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
3515
3516 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
3517 faced with a pathologically small ClientHello fragment that does
3518 not contain client_version: Instead of aborting with an error,
3519 simply choose the highest available protocol version (i.e.,
3520 TLS 1.0 unless it is disabled). In practice, ClientHello
3521 messages are never sent like this, but this change gives us
3522 strictly correct behaviour at least for TLS.
3523 [Bodo Moeller]
3524
3525 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
3526 never resets s->method to s->ctx->method when called from within
3527 one of the SSL handshake functions.
3528 [Bodo Moeller; problem pointed out by Niko Baric]
3529
3530 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
3531 (sent using the client's version number) if client_version is
3532 smaller than the protocol version in use. Also change
3533 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
3534 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
3535 the client will at least see that alert.
3536 [Bodo Moeller]
3537
3538 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
3539 correctly.
3540 [Bodo Moeller]
3541
3542 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
3543 client receives HelloRequest while in a handshake.
3544 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
3545
3546 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
3547 should end in 'break', not 'goto end' which circuments various
3548 cleanups done in state SSL_ST_OK. But session related stuff
3549 must be disabled for SSL_ST_OK in the case that we just sent a
3550 HelloRequest.
3551
3552 Also avoid some overhead by not calling ssl_init_wbio_buffer()
3553 before just sending a HelloRequest.
3554 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
3555
3556 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
3557 reveal whether illegal block cipher padding was found or a MAC
3558 verification error occured. (Neither SSLerr() codes nor alerts
3559 are directly visible to potential attackers, but the information
3560 may leak via logfiles.)
3561
3562 Similar changes are not required for the SSL 2.0 implementation
3563 because the number of padding bytes is sent in clear for SSL 2.0,
3564 and the extra bytes are just ignored. However ssl/s2_pkt.c
3565 failed to verify that the purported number of padding bytes is in
3566 the legal range.
3567 [Bodo Moeller]
3568
3569 *) Add OpenUNIX-8 support including shared libraries
3570 (Boyd Lynn Gerber <gerberb@zenez.com>).
3571 [Lutz Jaenicke]
3572
3573 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
3574 'wristwatch attack' using huge encoding parameters (cf.
3575 James H. Manger's CRYPTO 2001 paper). Note that the
3576 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
3577 encoding parameters and hence was not vulnerable.
3578 [Bodo Moeller]
3579
3580 *) BN_sqr() bug fix.
3581 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
3582
3583 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
3584 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
3585 followed by modular reduction.
3586 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
3587
3588 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
3589 equivalent based on BN_pseudo_rand() instead of BN_rand().
3590 [Bodo Moeller]
3591
3592 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
3593 This function was broken, as the check for a new client hello message
3594 to handle SGC did not allow these large messages.
3595 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
3596 [Lutz Jaenicke]
3597
3598 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
3599 [Lutz Jaenicke]
3600
3601 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
3602 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
3603 [Lutz Jaenicke]
3604
3605 *) Rework the configuration and shared library support for Tru64 Unix.
3606 The configuration part makes use of modern compiler features and
3607 still retains old compiler behavior for those that run older versions
3608 of the OS. The shared library support part includes a variant that
3609 uses the RPATH feature, and is available through the special
3610 configuration target "alpha-cc-rpath", which will never be selected
3611 automatically.
3612 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
3613
3614 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
3615 with the same message size as in ssl3_get_certificate_request().
3616 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
3617 messages might inadvertently be reject as too long.
3618 [Petr Lampa <lampa@fee.vutbr.cz>]
3619
3620 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
3621 [Andy Polyakov]
3622
3623 *) Modified SSL library such that the verify_callback that has been set
3624 specificly for an SSL object with SSL_set_verify() is actually being
3625 used. Before the change, a verify_callback set with this function was
3626 ignored and the verify_callback() set in the SSL_CTX at the time of
3627 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
3628 to allow the necessary settings.
3629 [Lutz Jaenicke]
3630
3631 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
3632 explicitly to NULL, as at least on Solaris 8 this seems not always to be
3633 done automatically (in contradiction to the requirements of the C
3634 standard). This made problems when used from OpenSSH.
3635 [Lutz Jaenicke]
3636
3637 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
3638 dh->length and always used
3639
3640 BN_rand_range(priv_key, dh->p).
3641
3642 BN_rand_range() is not necessary for Diffie-Hellman, and this
3643 specific range makes Diffie-Hellman unnecessarily inefficient if
3644 dh->length (recommended exponent length) is much smaller than the
3645 length of dh->p. We could use BN_rand_range() if the order of
3646 the subgroup was stored in the DH structure, but we only have
3647 dh->length.
3648
3649 So switch back to
3650
3651 BN_rand(priv_key, l, ...)
3652
3653 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
3654 otherwise.
3655 [Bodo Moeller]
3656
3657 *) In
3658
3659 RSA_eay_public_encrypt
3660 RSA_eay_private_decrypt
3661 RSA_eay_private_encrypt (signing)
3662 RSA_eay_public_decrypt (signature verification)
3663
3664 (default implementations for RSA_public_encrypt,
3665 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
3666 always reject numbers >= n.
3667 [Bodo Moeller]
3668
3669 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
3670 to synchronize access to 'locking_thread'. This is necessary on
3671 systems where access to 'locking_thread' (an 'unsigned long'
3672 variable) is not atomic.
3673 [Bodo Moeller]
3674
3675 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
3676 *before* setting the 'crypto_lock_rand' flag. The previous code had
3677 a race condition if 0 is a valid thread ID.
3678 [Travis Vitek <vitek@roguewave.com>]
3679
3680 *) Add support for shared libraries under Irix.
3681 [Albert Chin-A-Young <china@thewrittenword.com>]
3682
3683 *) Add configuration option to build on Linux on both big-endian and
3684 little-endian MIPS.
3685 [Ralf Baechle <ralf@uni-koblenz.de>]
3686
3687 *) Add the possibility to create shared libraries on HP-UX.
3688 [Richard Levitte]
3689
3690 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
3691
3692 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
3693 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
3694 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
3695 PRNG state recovery was possible based on the output of
3696 one PRNG request appropriately sized to gain knowledge on
3697 'md' followed by enough consecutive 1-byte PRNG requests
3698 to traverse all of 'state'.
3699
3700 1. When updating 'md_local' (the current thread's copy of 'md')
3701 during PRNG output generation, hash all of the previous
3702 'md_local' value, not just the half used for PRNG output.
3703
3704 2. Make the number of bytes from 'state' included into the hash
3705 independent from the number of PRNG bytes requested.
3706
3707 The first measure alone would be sufficient to avoid
3708 Markku-Juhani's attack. (Actually it had never occurred
3709 to me that the half of 'md_local' used for chaining was the
3710 half from which PRNG output bytes were taken -- I had always
3711 assumed that the secret half would be used.) The second
3712 measure makes sure that additional data from 'state' is never
3713 mixed into 'md_local' in small portions; this heuristically
3714 further strengthens the PRNG.
3715 [Bodo Moeller]
3716
3717 *) Fix crypto/bn/asm/mips3.s.
3718 [Andy Polyakov]
3719
3720 *) When only the key is given to "enc", the IV is undefined. Print out
3721 an error message in this case.
3722 [Lutz Jaenicke]
3723
3724 *) Handle special case when X509_NAME is empty in X509 printing routines.
3725 [Steve Henson]
3726
3727 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
3728 positive and less than q.
3729 [Bodo Moeller]
3730
3731 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
3732 used: it isn't thread safe and the add_lock_callback should handle
3733 that itself.
3734 [Paul Rose <Paul.Rose@bridge.com>]
3735
3736 *) Verify that incoming data obeys the block size in
3737 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
3738 [Bodo Moeller]
3739
3740 *) Fix OAEP check.
3741 [Ulf Möller, Bodo Möller]
3742
3743 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
3744 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
3745 when fixing the server behaviour for backwards-compatible 'client
3746 hello' messages. (Note that the attack is impractical against
3747 SSL 3.0 and TLS 1.0 anyway because length and version checking
3748 means that the probability of guessing a valid ciphertext is
3749 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
3750 paper.)
3751
3752 Before 0.9.5, the countermeasure (hide the error by generating a
3753 random 'decryption result') did not work properly because
3754 ERR_clear_error() was missing, meaning that SSL_get_error() would
3755 detect the supposedly ignored error.
3756
3757 Both problems are now fixed.
3758 [Bodo Moeller]
3759
3760 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
3761 (previously it was 1024).
3762 [Bodo Moeller]
3763
3764 *) Fix for compatibility mode trust settings: ignore trust settings
3765 unless some valid trust or reject settings are present.
3766 [Steve Henson]
3767
3768 *) Fix for blowfish EVP: its a variable length cipher.
3769 [Steve Henson]
3770
3771 *) Fix various bugs related to DSA S/MIME verification. Handle missing
3772 parameters in DSA public key structures and return an error in the
3773 DSA routines if parameters are absent.
3774 [Steve Henson]
3775
3776 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
3777 in the current directory if neither $RANDFILE nor $HOME was set.
3778 RAND_file_name() in 0.9.6a returned NULL in this case. This has
3779 caused some confusion to Windows users who haven't defined $HOME.
3780 Thus RAND_file_name() is changed again: e_os.h can define a
3781 DEFAULT_HOME, which will be used if $HOME is not set.
3782 For Windows, we use "C:"; on other platforms, we still require
3783 environment variables.
3784
3785 *) Move 'if (!initialized) RAND_poll()' into regions protected by
3786 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
3787 having multiple threads call RAND_poll() concurrently.
3788 [Bodo Moeller]
3789
3790 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
3791 combination of a flag and a thread ID variable.
3792 Otherwise while one thread is in ssleay_rand_bytes (which sets the
3793 flag), *other* threads can enter ssleay_add_bytes without obeying
3794 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
3795 that they do not hold after the first thread unsets add_do_not_lock).
3796 [Bodo Moeller]
3797
3798 *) Change bctest again: '-x' expressions are not available in all
3799 versions of 'test'.
3800 [Bodo Moeller]
3801
3802 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
3803
3804 *) Fix a couple of memory leaks in PKCS7_dataDecode()
3805 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
3806
3807 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
3808 the default extension for executables, if any. Also, make the perl
3809 scripts that use symlink() to test if it really exists and use "cp"
3810 if it doesn't. All this made OpenSSL compilable and installable in
3811 CygWin.
3812 [Richard Levitte]
3813
3814 *) Fix for asn1_GetSequence() for indefinite length constructed data.
3815 If SEQUENCE is length is indefinite just set c->slen to the total
3816 amount of data available.
3817 [Steve Henson, reported by shige@FreeBSD.org]
3818 [This change does not apply to 0.9.7.]
3819
3820 *) Change bctest to avoid here-documents inside command substitution
3821 (workaround for FreeBSD /bin/sh bug).
3822 For compatibility with Ultrix, avoid shell functions (introduced
3823 in the bctest version that searches along $PATH).
3824 [Bodo Moeller]
3825
3826 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
3827 with des_encrypt() defined on some operating systems, like Solaris
3828 and UnixWare.
3829 [Richard Levitte]
3830
3831 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
3832 On the Importance of Eliminating Errors in Cryptographic
3833 Computations, J. Cryptology 14 (2001) 2, 101-119,
3834 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
3835 [Ulf Moeller]
3836
3837 *) MIPS assembler BIGNUM division bug fix.
3838 [Andy Polyakov]
3839
3840 *) Disabled incorrect Alpha assembler code.
3841 [Richard Levitte]
3842
3843 *) Fix PKCS#7 decode routines so they correctly update the length
3844 after reading an EOC for the EXPLICIT tag.
3845 [Steve Henson]
3846 [This change does not apply to 0.9.7.]
3847
3848 *) Fix bug in PKCS#12 key generation routines. This was triggered
3849 if a 3DES key was generated with a 0 initial byte. Include
3850 PKCS12_BROKEN_KEYGEN compilation option to retain the old
3851 (but broken) behaviour.
3852 [Steve Henson]
3853
3854 *) Enhance bctest to search for a working bc along $PATH and print
3855 it when found.
3856 [Tim Rice <tim@multitalents.net> via Richard Levitte]
3857
3858 *) Fix memory leaks in err.c: free err_data string if necessary;
3859 don't write to the wrong index in ERR_set_error_data.
3860 [Bodo Moeller]
3861
3862 *) Implement ssl23_peek (analogous to ssl23_read), which previously
3863 did not exist.
3864 [Bodo Moeller]
3865
3866 *) Replace rdtsc with _emit statements for VC++ version 5.
3867 [Jeremy Cooper <jeremy@baymoo.org>]
3868
3869 *) Make it possible to reuse SSLv2 sessions.
3870 [Richard Levitte]
3871
3872 *) In copy_email() check for >= 0 as a return value for
3873 X509_NAME_get_index_by_NID() since 0 is a valid index.
3874 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
3875
3876 *) Avoid coredump with unsupported or invalid public keys by checking if
3877 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
3878 PKCS7_verify() fails with non detached data.
3879 [Steve Henson]
3880
3881 *) Don't use getenv in library functions when run as setuid/setgid.
3882 New function OPENSSL_issetugid().
3883 [Ulf Moeller]
3884
3885 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
3886 due to incorrect handling of multi-threading:
3887
3888 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
3889
3890 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
3891
3892 3. Count how many times MemCheck_off() has been called so that
3893 nested use can be treated correctly. This also avoids
3894 inband-signalling in the previous code (which relied on the
3895 assumption that thread ID 0 is impossible).
3896 [Bodo Moeller]
3897
3898 *) Add "-rand" option also to s_client and s_server.
3899 [Lutz Jaenicke]
3900
3901 *) Fix CPU detection on Irix 6.x.
3902 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
3903 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
3904
3905 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
3906 was empty.
3907 [Steve Henson]
3908 [This change does not apply to 0.9.7.]
3909
3910 *) Use the cached encoding of an X509_NAME structure rather than
3911 copying it. This is apparently the reason for the libsafe "errors"
3912 but the code is actually correct.
3913 [Steve Henson]
3914
3915 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
3916 Bleichenbacher's DSA attack.
3917 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
3918 to be set and top=0 forces the highest bit to be set; top=-1 is new
3919 and leaves the highest bit random.
3920 [Ulf Moeller, Bodo Moeller]
3921
3922 *) In the NCONF_...-based implementations for CONF_... queries
3923 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
3924 a temporary CONF structure with the data component set to NULL
3925 (which gives segmentation faults in lh_retrieve).
3926 Instead, use NULL for the CONF pointer in CONF_get_string and
3927 CONF_get_number (which may use environment variables) and directly
3928 return NULL from CONF_get_section.
3929 [Bodo Moeller]
3930
3931 *) Fix potential buffer overrun for EBCDIC.
3932 [Ulf Moeller]
3933
3934 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
3935 keyUsage if basicConstraints absent for a CA.
3936 [Steve Henson]
3937
3938 *) Make SMIME_write_PKCS7() write mail header values with a format that
3939 is more generally accepted (no spaces before the semicolon), since
3940 some programs can't parse those values properly otherwise. Also make
3941 sure BIO's that break lines after each write do not create invalid
3942 headers.
3943 [Richard Levitte]
3944
3945 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
3946 macros previously used would not encode an empty SEQUENCE OF
3947 and break the signature.
3948 [Steve Henson]
3949 [This change does not apply to 0.9.7.]
3950
3951 *) Zero the premaster secret after deriving the master secret in
3952 DH ciphersuites.
3953 [Steve Henson]
3954
3955 *) Add some EVP_add_digest_alias registrations (as found in
3956 OpenSSL_add_all_digests()) to SSL_library_init()
3957 aka OpenSSL_add_ssl_algorithms(). This provides improved
3958 compatibility with peers using X.509 certificates
3959 with unconventional AlgorithmIdentifier OIDs.
3960 [Bodo Moeller]
3961
3962 *) Fix for Irix with NO_ASM.
3963 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
3964
3965 *) ./config script fixes.
3966 [Ulf Moeller, Richard Levitte]
3967
3968 *) Fix 'openssl passwd -1'.
3969 [Bodo Moeller]
3970
3971 *) Change PKCS12_key_gen_asc() so it can cope with non null
3972 terminated strings whose length is passed in the passlen
3973 parameter, for example from PEM callbacks. This was done
3974 by adding an extra length parameter to asc2uni().
3975 [Steve Henson, reported by <oddissey@samsung.co.kr>]
3976
3977 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
3978 call failed, free the DSA structure.
3979 [Bodo Moeller]
3980
3981 *) Fix to uni2asc() to cope with zero length Unicode strings.
3982 These are present in some PKCS#12 files.
3983 [Steve Henson]
3984
3985 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
3986 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
3987 when writing a 32767 byte record.
3988 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
3989
3990 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
3991 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
3992
3993 (RSA objects have a reference count access to which is protected
3994 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
3995 so they are meant to be shared between threads.)
3996 [Bodo Moeller, Geoff Thorpe; original patch submitted by
3997 "Reddie, Steven" <Steven.Reddie@ca.com>]
3998
3999 *) Fix a deadlock in CRYPTO_mem_leaks().
4000 [Bodo Moeller]
4001
4002 *) Use better test patterns in bntest.
4003 [Ulf Möller]
4004
4005 *) rand_win.c fix for Borland C.
4006 [Ulf Möller]
4007
4008 *) BN_rshift bugfix for n == 0.
4009 [Bodo Moeller]
4010
4011 *) Add a 'bctest' script that checks for some known 'bc' bugs
4012 so that 'make test' does not abort just because 'bc' is broken.
4013 [Bodo Moeller]
4014
4015 *) Store verify_result within SSL_SESSION also for client side to
4016 avoid potential security hole. (Re-used sessions on the client side
4017 always resulted in verify_result==X509_V_OK, not using the original
4018 result of the server certificate verification.)
4019 [Lutz Jaenicke]
4020
4021 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
4022 SSL3_RT_APPLICATION_DATA, return 0.
4023 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
4024 [Bodo Moeller]
4025
4026 *) Fix SSL_peek:
4027 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
4028 releases, have been re-implemented by renaming the previous
4029 implementations of ssl2_read and ssl3_read to ssl2_read_internal
4030 and ssl3_read_internal, respectively, and adding 'peek' parameters
4031 to them. The new ssl[23]_{read,peek} functions are calls to
4032 ssl[23]_read_internal with the 'peek' flag set appropriately.
4033 A 'peek' parameter has also been added to ssl3_read_bytes, which
4034 does the actual work for ssl3_read_internal.
4035 [Bodo Moeller]
4036
4037 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
4038 the method-specific "init()" handler. Also clean up ex_data after
4039 calling the method-specific "finish()" handler. Previously, this was
4040 happening the other way round.
4041 [Geoff Thorpe]
4042
4043 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
4044 The previous value, 12, was not always sufficient for BN_mod_exp().
4045 [Bodo Moeller]
4046
4047 *) Make sure that shared libraries get the internal name engine with
4048 the full version number and not just 0. This should mark the
4049 shared libraries as not backward compatible. Of course, this should
4050 be changed again when we can guarantee backward binary compatibility.
4051 [Richard Levitte]
4052
4053 *) Fix typo in get_cert_by_subject() in by_dir.c
4054 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
4055
4056 *) Rework the system to generate shared libraries:
4057
4058 - Make note of the expected extension for the shared libraries and
4059 if there is a need for symbolic links from for example libcrypto.so.0
4060 to libcrypto.so.0.9.7. There is extended info in Configure for
4061 that.
4062
4063 - Make as few rebuilds of the shared libraries as possible.
4064
4065 - Still avoid linking the OpenSSL programs with the shared libraries.
4066
4067 - When installing, install the shared libraries separately from the
4068 static ones.
4069 [Richard Levitte]
4070
4071 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
4072
4073 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
4074 and not in SSL_clear because the latter is also used by the
4075 accept/connect functions; previously, the settings made by
4076 SSL_set_read_ahead would be lost during the handshake.
4077 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
4078
4079 *) Correct util/mkdef.pl to be selective about disabled algorithms.
4080 Previously, it would create entries for disableed algorithms no
4081 matter what.
4082 [Richard Levitte]
4083
4084 *) Added several new manual pages for SSL_* function.
4085 [Lutz Jaenicke]
4086
4087 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
4088
4089 *) In ssl23_get_client_hello, generate an error message when faced
4090 with an initial SSL 3.0/TLS record that is too small to contain the
4091 first two bytes of the ClientHello message, i.e. client_version.
4092 (Note that this is a pathologic case that probably has never happened
4093 in real life.) The previous approach was to use the version number
4094 from the record header as a substitute; but our protocol choice
4095 should not depend on that one because it is not authenticated
4096 by the Finished messages.
4097 [Bodo Moeller]
4098
4099 *) More robust randomness gathering functions for Windows.
4100 [Jeffrey Altman <jaltman@columbia.edu>]
4101
4102 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
4103 not set then we don't setup the error code for issuer check errors
4104 to avoid possibly overwriting other errors which the callback does
4105 handle. If an application does set the flag then we assume it knows
4106 what it is doing and can handle the new informational codes
4107 appropriately.
4108 [Steve Henson]
4109
4110 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
4111 a general "ANY" type, as such it should be able to decode anything
4112 including tagged types. However it didn't check the class so it would
4113 wrongly interpret tagged types in the same way as their universal
4114 counterpart and unknown types were just rejected. Changed so that the
4115 tagged and unknown types are handled in the same way as a SEQUENCE:
4116 that is the encoding is stored intact. There is also a new type
4117 "V_ASN1_OTHER" which is used when the class is not universal, in this
4118 case we have no idea what the actual type is so we just lump them all
4119 together.
4120 [Steve Henson]
4121
4122 *) On VMS, stdout may very well lead to a file that is written to
4123 in a record-oriented fashion. That means that every write() will
4124 write a separate record, which will be read separately by the
4125 programs trying to read from it. This can be very confusing.
4126
4127 The solution is to put a BIO filter in the way that will buffer
4128 text until a linefeed is reached, and then write everything a
4129 line at a time, so every record written will be an actual line,
4130 not chunks of lines and not (usually doesn't happen, but I've
4131 seen it once) several lines in one record. BIO_f_linebuffer() is
4132 the answer.
4133
4134 Currently, it's a VMS-only method, because that's where it has
4135 been tested well enough.
4136 [Richard Levitte]
4137
4138 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
4139 it can return incorrect results.
4140 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
4141 but it was in 0.9.6-beta[12].)
4142 [Bodo Moeller]
4143
4144 *) Disable the check for content being present when verifying detached
4145 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
4146 include zero length content when signing messages.
4147 [Steve Henson]
4148
4149 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
4150 BIO_ctrl (for BIO pairs).
4151 [Bodo Möller]
4152
4153 *) Add DSO method for VMS.
4154 [Richard Levitte]
4155
4156 *) Bug fix: Montgomery multiplication could produce results with the
4157 wrong sign.
4158 [Ulf Möller]
4159
4160 *) Add RPM specification openssl.spec and modify it to build three
4161 packages. The default package contains applications, application
4162 documentation and run-time libraries. The devel package contains
4163 include files, static libraries and function documentation. The
4164 doc package contains the contents of the doc directory. The original
4165 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
4166 [Richard Levitte]
4167
4168 *) Add a large number of documentation files for many SSL routines.
4169 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
4170
4171 *) Add a configuration entry for Sony News 4.
4172 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
4173
4174 *) Don't set the two most significant bits to one when generating a
4175 random number < q in the DSA library.
4176 [Ulf Möller]
4177
4178 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
4179 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
4180 the underlying transport is blocking) if a handshake took place.
4181 (The default behaviour is needed by applications such as s_client
4182 and s_server that use select() to determine when to use SSL_read;
4183 but for applications that know in advance when to expect data, it
4184 just makes things more complicated.)
4185 [Bodo Moeller]
4186
4187 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
4188 from EGD.
4189 [Ben Laurie]
4190
4191 *) Add a few more EBCDIC conditionals that make `req' and `x509'
4192 work better on such systems.
4193 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
4194
4195 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
4196 Update PKCS12_parse() so it copies the friendlyName and the
4197 keyid to the certificates aux info.
4198 [Steve Henson]
4199
4200 *) Fix bug in PKCS7_verify() which caused an infinite loop
4201 if there was more than one signature.
4202 [Sven Uszpelkat <su@celocom.de>]
4203
4204 *) Major change in util/mkdef.pl to include extra information
4205 about each symbol, as well as presentig variables as well
4206 as functions. This change means that there's n more need
4207 to rebuild the .num files when some algorithms are excluded.
4208 [Richard Levitte]
4209
4210 *) Allow the verify time to be set by an application,
4211 rather than always using the current time.
4212 [Steve Henson]
4213
4214 *) Phase 2 verify code reorganisation. The certificate
4215 verify code now looks up an issuer certificate by a
4216 number of criteria: subject name, authority key id
4217 and key usage. It also verifies self signed certificates
4218 by the same criteria. The main comparison function is
4219 X509_check_issued() which performs these checks.
4220
4221 Lot of changes were necessary in order to support this
4222 without completely rewriting the lookup code.
4223
4224 Authority and subject key identifier are now cached.
4225
4226 The LHASH 'certs' is X509_STORE has now been replaced
4227 by a STACK_OF(X509_OBJECT). This is mainly because an
4228 LHASH can't store or retrieve multiple objects with
4229 the same hash value.
4230
4231 As a result various functions (which were all internal
4232 use only) have changed to handle the new X509_STORE
4233 structure. This will break anything that messed round
4234 with X509_STORE internally.
4235
4236 The functions X509_STORE_add_cert() now checks for an
4237 exact match, rather than just subject name.
4238
4239 The X509_STORE API doesn't directly support the retrieval
4240 of multiple certificates matching a given criteria, however
4241 this can be worked round by performing a lookup first
4242 (which will fill the cache with candidate certificates)
4243 and then examining the cache for matches. This is probably
4244 the best we can do without throwing out X509_LOOKUP
4245 entirely (maybe later...).
4246
4247 The X509_VERIFY_CTX structure has been enhanced considerably.
4248
4249 All certificate lookup operations now go via a get_issuer()
4250 callback. Although this currently uses an X509_STORE it
4251 can be replaced by custom lookups. This is a simple way
4252 to bypass the X509_STORE hackery necessary to make this
4253 work and makes it possible to use more efficient techniques
4254 in future. A very simple version which uses a simple
4255 STACK for its trusted certificate store is also provided
4256 using X509_STORE_CTX_trusted_stack().
4257
4258 The verify_cb() and verify() callbacks now have equivalents
4259 in the X509_STORE_CTX structure.
4260
4261 X509_STORE_CTX also has a 'flags' field which can be used
4262 to customise the verify behaviour.
4263 [Steve Henson]
4264
4265 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
4266 excludes S/MIME capabilities.
4267 [Steve Henson]
4268
4269 *) When a certificate request is read in keep a copy of the
4270 original encoding of the signed data and use it when outputing
4271 again. Signatures then use the original encoding rather than
4272 a decoded, encoded version which may cause problems if the
4273 request is improperly encoded.
4274 [Steve Henson]
4275
4276 *) For consistency with other BIO_puts implementations, call
4277 buffer_write(b, ...) directly in buffer_puts instead of calling
4278 BIO_write(b, ...).
4279
4280 In BIO_puts, increment b->num_write as in BIO_write.
4281 [Peter.Sylvester@EdelWeb.fr]
4282
4283 *) Fix BN_mul_word for the case where the word is 0. (We have to use
4284 BN_zero, we may not return a BIGNUM with an array consisting of
4285 words set to zero.)
4286 [Bodo Moeller]
4287
4288 *) Avoid calling abort() from within the library when problems are
4289 detected, except if preprocessor symbols have been defined
4290 (such as REF_CHECK, BN_DEBUG etc.).
4291 [Bodo Moeller]
4292
4293 *) New openssl application 'rsautl'. This utility can be
4294 used for low level RSA operations. DER public key
4295 BIO/fp routines also added.
4296 [Steve Henson]
4297
4298 *) New Configure entry and patches for compiling on QNX 4.
4299 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
4300
4301 *) A demo state-machine implementation was sponsored by
4302 Nuron (http://www.nuron.com/) and is now available in
4303 demos/state_machine.
4304 [Ben Laurie]
4305
4306 *) New options added to the 'dgst' utility for signature
4307 generation and verification.
4308 [Steve Henson]
4309
4310 *) Unrecognized PKCS#7 content types are now handled via a
4311 catch all ASN1_TYPE structure. This allows unsupported
4312 types to be stored as a "blob" and an application can
4313 encode and decode it manually.
4314 [Steve Henson]
4315
4316 *) Fix various signed/unsigned issues to make a_strex.c
4317 compile under VC++.
4318 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
4319
4320 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
4321 length if passed a buffer. ASN1_INTEGER_to_BN failed
4322 if passed a NULL BN and its argument was negative.
4323 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
4324
4325 *) Modification to PKCS#7 encoding routines to output definite
4326 length encoding. Since currently the whole structures are in
4327 memory there's not real point in using indefinite length
4328 constructed encoding. However if OpenSSL is compiled with
4329 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
4330 [Steve Henson]
4331
4332 *) Added BIO_vprintf() and BIO_vsnprintf().
4333 [Richard Levitte]
4334
4335 *) Added more prefixes to parse for in the the strings written
4336 through a logging bio, to cover all the levels that are available
4337 through syslog. The prefixes are now:
4338
4339 PANIC, EMERG, EMR => LOG_EMERG
4340 ALERT, ALR => LOG_ALERT
4341 CRIT, CRI => LOG_CRIT
4342 ERROR, ERR => LOG_ERR
4343 WARNING, WARN, WAR => LOG_WARNING
4344 NOTICE, NOTE, NOT => LOG_NOTICE
4345 INFO, INF => LOG_INFO
4346 DEBUG, DBG => LOG_DEBUG
4347
4348 and as before, if none of those prefixes are present at the
4349 beginning of the string, LOG_ERR is chosen.
4350
4351 On Win32, the LOG_* levels are mapped according to this:
4352
4353 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
4354 LOG_WARNING => EVENTLOG_WARNING_TYPE
4355 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
4356
4357 [Richard Levitte]
4358
4359 *) Made it possible to reconfigure with just the configuration
4360 argument "reconf" or "reconfigure". The command line arguments
4361 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
4362 and are retrieved from there when reconfiguring.
4363 [Richard Levitte]
4364
4365 *) MD4 implemented.
4366 [Assar Westerlund <assar@sics.se>, Richard Levitte]
4367
4368 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
4369 [Richard Levitte]
4370
4371 *) The obj_dat.pl script was messing up the sorting of object
4372 names. The reason was that it compared the quoted version
4373 of strings as a result "OCSP" > "OCSP Signing" because
4374 " > SPACE. Changed script to store unquoted versions of
4375 names and add quotes on output. It was also omitting some
4376 names from the lookup table if they were given a default
4377 value (that is if SN is missing it is given the same
4378 value as LN and vice versa), these are now added on the
4379 grounds that if an object has a name we should be able to
4380 look it up. Finally added warning output when duplicate
4381 short or long names are found.
4382 [Steve Henson]
4383
4384 *) Changes needed for Tandem NSK.
4385 [Scott Uroff <scott@xypro.com>]
4386
4387 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
4388 RSA_padding_check_SSLv23(), special padding was never detected
4389 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
4390 version rollback attacks was not effective.
4391
4392 In s23_clnt.c, don't use special rollback-attack detection padding
4393 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
4394 client; similarly, in s23_srvr.c, don't do the rollback check if
4395 SSL 2.0 is the only protocol enabled in the server.
4396 [Bodo Moeller]
4397
4398 *) Make it possible to get hexdumps of unprintable data with 'openssl
4399 asn1parse'. By implication, the functions ASN1_parse_dump() and
4400 BIO_dump_indent() are added.
4401 [Richard Levitte]
4402
4403 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
4404 these print out strings and name structures based on various
4405 flags including RFC2253 support and proper handling of
4406 multibyte characters. Added options to the 'x509' utility
4407 to allow the various flags to be set.
4408 [Steve Henson]
4409
4410 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
4411 Also change the functions X509_cmp_current_time() and
4412 X509_gmtime_adj() work with an ASN1_TIME structure,
4413 this will enable certificates using GeneralizedTime in validity
4414 dates to be checked.
4415 [Steve Henson]
4416
4417 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
4418 negative public key encodings) on by default,
4419 NO_NEG_PUBKEY_BUG can be set to disable it.
4420 [Steve Henson]
4421
4422 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
4423 content octets. An i2c_ASN1_OBJECT is unnecessary because
4424 the encoding can be trivially obtained from the structure.
4425 [Steve Henson]
4426
4427 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
4428 not read locks (CRYPTO_r_[un]lock).
4429 [Bodo Moeller]
4430
4431 *) A first attempt at creating official support for shared
4432 libraries through configuration. I've kept it so the
4433 default is static libraries only, and the OpenSSL programs
4434 are always statically linked for now, but there are
4435 preparations for dynamic linking in place.
4436 This has been tested on Linux and Tru64.
4437 [Richard Levitte]
4438
4439 *) Randomness polling function for Win9x, as described in:
4440 Peter Gutmann, Software Generation of Practically Strong
4441 Random Numbers.
4442 [Ulf Möller]
4443
4444 *) Fix so PRNG is seeded in req if using an already existing
4445 DSA key.
4446 [Steve Henson]
4447
4448 *) New options to smime application. -inform and -outform
4449 allow alternative formats for the S/MIME message including
4450 PEM and DER. The -content option allows the content to be
4451 specified separately. This should allow things like Netscape
4452 form signing output easier to verify.
4453 [Steve Henson]
4454
4455 *) Fix the ASN1 encoding of tags using the 'long form'.
4456 [Steve Henson]
4457
4458 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
4459 STRING types. These convert content octets to and from the
4460 underlying type. The actual tag and length octets are
4461 already assumed to have been read in and checked. These
4462 are needed because all other string types have virtually
4463 identical handling apart from the tag. By having versions
4464 of the ASN1 functions that just operate on content octets
4465 IMPLICIT tagging can be handled properly. It also allows
4466 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
4467 and ASN1_INTEGER are identical apart from the tag.
4468 [Steve Henson]
4469
4470 *) Change the handling of OID objects as follows:
4471
4472 - New object identifiers are inserted in objects.txt, following
4473 the syntax given in objects.README.
4474 - objects.pl is used to process obj_mac.num and create a new
4475 obj_mac.h.
4476 - obj_dat.pl is used to create a new obj_dat.h, using the data in
4477 obj_mac.h.
4478
4479 This is currently kind of a hack, and the perl code in objects.pl
4480 isn't very elegant, but it works as I intended. The simplest way
4481 to check that it worked correctly is to look in obj_dat.h and
4482 check the array nid_objs and make sure the objects haven't moved
4483 around (this is important!). Additions are OK, as well as
4484 consistent name changes.
4485 [Richard Levitte]
4486
4487 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
4488 [Bodo Moeller]
4489
4490 *) Addition of the command line parameter '-rand file' to 'openssl req'.
4491 The given file adds to whatever has already been seeded into the
4492 random pool through the RANDFILE configuration file option or
4493 environment variable, or the default random state file.
4494 [Richard Levitte]
4495
4496 *) mkstack.pl now sorts each macro group into lexical order.
4497 Previously the output order depended on the order the files
4498 appeared in the directory, resulting in needless rewriting
4499 of safestack.h .
4500 [Steve Henson]
4501
4502 *) Patches to make OpenSSL compile under Win32 again. Mostly
4503 work arounds for the VC++ problem that it treats func() as
4504 func(void). Also stripped out the parts of mkdef.pl that
4505 added extra typesafe functions: these no longer exist.
4506 [Steve Henson]
4507
4508 *) Reorganisation of the stack code. The macros are now all
4509 collected in safestack.h . Each macro is defined in terms of
4510 a "stack macro" of the form SKM_<name>(type, a, b). The
4511 DEBUG_SAFESTACK is now handled in terms of function casts,
4512 this has the advantage of retaining type safety without the
4513 use of additional functions. If DEBUG_SAFESTACK is not defined
4514 then the non typesafe macros are used instead. Also modified the
4515 mkstack.pl script to handle the new form. Needs testing to see
4516 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
4517 the default if no major problems. Similar behaviour for ASN1_SET_OF
4518 and PKCS12_STACK_OF.
4519 [Steve Henson]
4520
4521 *) When some versions of IIS use the 'NET' form of private key the
4522 key derivation algorithm is different. Normally MD5(password) is
4523 used as a 128 bit RC4 key. In the modified case
4524 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
4525 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
4526 as the old Netscape_RSA functions except they have an additional
4527 'sgckey' parameter which uses the modified algorithm. Also added
4528 an -sgckey command line option to the rsa utility. Thanks to
4529 Adrian Peck <bertie@ncipher.com> for posting details of the modified
4530 algorithm to openssl-dev.
4531 [Steve Henson]
4532
4533 *) The evp_local.h macros were using 'c.##kname' which resulted in
4534 invalid expansion on some systems (SCO 5.0.5 for example).
4535 Corrected to 'c.kname'.
4536 [Phillip Porch <root@theporch.com>]
4537
4538 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
4539 a STACK of email addresses from a certificate or request, these look
4540 in the subject name and the subject alternative name extensions and
4541 omit any duplicate addresses.
4542 [Steve Henson]
4543
4544 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
4545 This makes DSA verification about 2 % faster.
4546 [Bodo Moeller]
4547
4548 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
4549 (meaning that now 2^5 values will be precomputed, which is only 4 KB
4550 plus overhead for 1024 bit moduli).
4551 This makes exponentiations about 0.5 % faster for 1024 bit
4552 exponents (as measured by "openssl speed rsa2048").
4553 [Bodo Moeller]
4554
4555 *) Rename memory handling macros to avoid conflicts with other
4556 software:
4557 Malloc => OPENSSL_malloc
4558 Malloc_locked => OPENSSL_malloc_locked
4559 Realloc => OPENSSL_realloc
4560 Free => OPENSSL_free
4561 [Richard Levitte]
4562
4563 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
4564 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
4565 [Bodo Moeller]
4566
4567 *) CygWin32 support.
4568 [John Jarvie <jjarvie@newsguy.com>]
4569
4570 *) The type-safe stack code has been rejigged. It is now only compiled
4571 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
4572 by default all type-specific stack functions are "#define"d back to
4573 standard stack functions. This results in more streamlined output
4574 but retains the type-safety checking possibilities of the original
4575 approach.
4576 [Geoff Thorpe]
4577
4578 *) The STACK code has been cleaned up, and certain type declarations
4579 that didn't make a lot of sense have been brought in line. This has
4580 also involved a cleanup of sorts in safestack.h to more correctly
4581 map type-safe stack functions onto their plain stack counterparts.
4582 This work has also resulted in a variety of "const"ifications of
4583 lots of the code, especially "_cmp" operations which should normally
4584 be prototyped with "const" parameters anyway.
4585 [Geoff Thorpe]
4586
4587 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
4588 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
4589 (The PRNG state consists of two parts, the large pool 'state' and 'md',
4590 where all of 'md' is used each time the PRNG is used, but 'state'
4591 is used only indexed by a cyclic counter. As entropy may not be
4592 well distributed from the beginning, 'md' is important as a
4593 chaining variable. However, the output function chains only half
4594 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
4595 all of 'md', and seeding with STATE_SIZE dummy bytes will result
4596 in all of 'state' being rewritten, with the new values depending
4597 on virtually all of 'md'. This overcomes the 80 bit limitation.)
4598 [Bodo Moeller]
4599
4600 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
4601 the handshake is continued after ssl_verify_cert_chain();
4602 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
4603 can lead to 'unexplainable' connection aborts later.
4604 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
4605
4606 *) Major EVP API cipher revision.
4607 Add hooks for extra EVP features. This allows various cipher
4608 parameters to be set in the EVP interface. Support added for variable
4609 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
4610 setting of RC2 and RC5 parameters.
4611
4612 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
4613 ciphers.
4614
4615 Remove lots of duplicated code from the EVP library. For example *every*
4616 cipher init() function handles the 'iv' in the same way according to the
4617 cipher mode. They also all do nothing if the 'key' parameter is NULL and
4618 for CFB and OFB modes they zero ctx->num.
4619
4620 New functionality allows removal of S/MIME code RC2 hack.
4621
4622 Most of the routines have the same form and so can be declared in terms
4623 of macros.
4624
4625 By shifting this to the top level EVP_CipherInit() it can be removed from
4626 all individual ciphers. If the cipher wants to handle IVs or keys
4627 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
4628 flags.
4629
4630 Change lots of functions like EVP_EncryptUpdate() to now return a
4631 value: although software versions of the algorithms cannot fail
4632 any installed hardware versions can.
4633 [Steve Henson]
4634
4635 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
4636 this option is set, tolerate broken clients that send the negotiated
4637 protocol version number instead of the requested protocol version
4638 number.
4639 [Bodo Moeller]
4640
4641 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
4642 i.e. non-zero for export ciphersuites, zero otherwise.
4643 Previous versions had this flag inverted, inconsistent with
4644 rsa_tmp_cb (..._TMP_RSA_CB).
4645 [Bodo Moeller; problem reported by Amit Chopra]
4646
4647 *) Add missing DSA library text string. Work around for some IIS
4648 key files with invalid SEQUENCE encoding.
4649 [Steve Henson]
4650
4651 *) Add a document (doc/standards.txt) that list all kinds of standards
4652 and so on that are implemented in OpenSSL.
4653 [Richard Levitte]
4654
4655 *) Enhance c_rehash script. Old version would mishandle certificates
4656 with the same subject name hash and wouldn't handle CRLs at all.
4657 Added -fingerprint option to crl utility, to support new c_rehash
4658 features.
4659 [Steve Henson]
4660
4661 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
4662 [Ulf Möller]
4663
4664 *) Fix for SSL server purpose checking. Server checking was
4665 rejecting certificates which had extended key usage present
4666 but no ssl client purpose.
4667 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
4668
4669 *) Make PKCS#12 code work with no password. The PKCS#12 spec
4670 is a little unclear about how a blank password is handled.
4671 Since the password in encoded as a BMPString with terminating
4672 double NULL a zero length password would end up as just the
4673 double NULL. However no password at all is different and is
4674 handled differently in the PKCS#12 key generation code. NS
4675 treats a blank password as zero length. MSIE treats it as no
4676 password on export: but it will try both on import. We now do
4677 the same: PKCS12_parse() tries zero length and no password if
4678 the password is set to "" or NULL (NULL is now a valid password:
4679 it wasn't before) as does the pkcs12 application.
4680 [Steve Henson]
4681
4682 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
4683 perror when PEM_read_bio_X509_REQ fails, the error message must
4684 be obtained from the error queue.
4685 [Bodo Moeller]
4686
4687 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
4688 it in ERR_remove_state if appropriate, and change ERR_get_state
4689 accordingly to avoid race conditions (this is necessary because
4690 thread_hash is no longer constant once set).
4691 [Bodo Moeller]
4692
4693 *) Bugfix for linux-elf makefile.one.
4694 [Ulf Möller]
4695
4696 *) RSA_get_default_method() will now cause a default
4697 RSA_METHOD to be chosen if one doesn't exist already.
4698 Previously this was only set during a call to RSA_new()
4699 or RSA_new_method(NULL) meaning it was possible for
4700 RSA_get_default_method() to return NULL.
4701 [Geoff Thorpe]
4702
4703 *) Added native name translation to the existing DSO code
4704 that will convert (if the flag to do so is set) filenames
4705 that are sufficiently small and have no path information
4706 into a canonical native form. Eg. "blah" converted to
4707 "libblah.so" or "blah.dll" etc.
4708 [Geoff Thorpe]
4709
4710 *) New function ERR_error_string_n(e, buf, len) which is like
4711 ERR_error_string(e, buf), but writes at most 'len' bytes
4712 including the 0 terminator. For ERR_error_string_n, 'buf'
4713 may not be NULL.
4714 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
4715
4716 *) CONF library reworked to become more general. A new CONF
4717 configuration file reader "class" is implemented as well as a
4718 new functions (NCONF_*, for "New CONF") to handle it. The now
4719 old CONF_* functions are still there, but are reimplemented to
4720 work in terms of the new functions. Also, a set of functions
4721 to handle the internal storage of the configuration data is
4722 provided to make it easier to write new configuration file
4723 reader "classes" (I can definitely see something reading a
4724 configuration file in XML format, for example), called _CONF_*,
4725 or "the configuration storage API"...
4726
4727 The new configuration file reading functions are:
4728
4729 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
4730 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
4731
4732 NCONF_default, NCONF_WIN32
4733
4734 NCONF_dump_fp, NCONF_dump_bio
4735
4736 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
4737 NCONF_new creates a new CONF object. This works in the same way
4738 as other interfaces in OpenSSL, like the BIO interface.
4739 NCONF_dump_* dump the internal storage of the configuration file,
4740 which is useful for debugging. All other functions take the same
4741 arguments as the old CONF_* functions wth the exception of the
4742 first that must be a `CONF *' instead of a `LHASH *'.
4743
4744 To make it easer to use the new classes with the old CONF_* functions,
4745 the function CONF_set_default_method is provided.
4746 [Richard Levitte]
4747
4748 *) Add '-tls1' option to 'openssl ciphers', which was already
4749 mentioned in the documentation but had not been implemented.
4750 (This option is not yet really useful because even the additional
4751 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
4752 [Bodo Moeller]
4753
4754 *) Initial DSO code added into libcrypto for letting OpenSSL (and
4755 OpenSSL-based applications) load shared libraries and bind to
4756 them in a portable way.
4757 [Geoff Thorpe, with contributions from Richard Levitte]
4758
4759 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
4760
4761 *) Make sure _lrotl and _lrotr are only used with MSVC.
4762
4763 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
4764 (the default implementation of RAND_status).
4765
4766 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
4767 to '-clrext' (= clear extensions), as intended and documented.
4768 [Bodo Moeller; inconsistency pointed out by Michael Attili
4769 <attili@amaxo.com>]
4770
4771 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
4772 was larger than the MD block size.
4773 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
4774
4775 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
4776 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
4777 using the passed key: if the passed key was a private key the result
4778 of X509_print(), for example, would be to print out all the private key
4779 components.
4780 [Steve Henson]
4781
4782 *) des_quad_cksum() byte order bug fix.
4783 [Ulf Möller, using the problem description in krb4-0.9.7, where
4784 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
4785
4786 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
4787 discouraged.
4788 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
4789
4790 *) For easily testing in shell scripts whether some command
4791 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
4792 returns with exit code 0 iff no command of the given name is available.
4793 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
4794 the output goes to stdout and nothing is printed to stderr.
4795 Additional arguments are always ignored.
4796
4797 Since for each cipher there is a command of the same name,
4798 the 'no-cipher' compilation switches can be tested this way.
4799
4800 ('openssl no-XXX' is not able to detect pseudo-commands such
4801 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
4802 [Bodo Moeller]
4803
4804 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
4805 [Bodo Moeller]
4806
4807 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
4808 is set; it will be thrown away anyway because each handshake creates
4809 its own key.
4810 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
4811 to parameters -- in previous versions (since OpenSSL 0.9.3) the
4812 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
4813 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
4814 [Bodo Moeller]
4815
4816 *) New s_client option -ign_eof: EOF at stdin is ignored, and
4817 'Q' and 'R' lose their special meanings (quit/renegotiate).
4818 This is part of what -quiet does; unlike -quiet, -ign_eof
4819 does not suppress any output.
4820 [Richard Levitte]
4821
4822 *) Add compatibility options to the purpose and trust code. The
4823 purpose X509_PURPOSE_ANY is "any purpose" which automatically
4824 accepts a certificate or CA, this was the previous behaviour,
4825 with all the associated security issues.
4826
4827 X509_TRUST_COMPAT is the old trust behaviour: only and
4828 automatically trust self signed roots in certificate store. A
4829 new trust setting X509_TRUST_DEFAULT is used to specify that
4830 a purpose has no associated trust setting and it should instead
4831 use the value in the default purpose.
4832 [Steve Henson]
4833
4834 *) Fix the PKCS#8 DSA private key code so it decodes keys again
4835 and fix a memory leak.
4836 [Steve Henson]
4837
4838 *) In util/mkerr.pl (which implements 'make errors'), preserve
4839 reason strings from the previous version of the .c file, as
4840 the default to have only downcase letters (and digits) in
4841 automatically generated reasons codes is not always appropriate.
4842 [Bodo Moeller]
4843
4844 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
4845 using strerror. Previously, ERR_reason_error_string() returned
4846 library names as reason strings for SYSerr; but SYSerr is a special
4847 case where small numbers are errno values, not library numbers.
4848 [Bodo Moeller]
4849
4850 *) Add '-dsaparam' option to 'openssl dhparam' application. This
4851 converts DSA parameters into DH parameters. (When creating parameters,
4852 DSA_generate_parameters is used.)
4853 [Bodo Moeller]
4854
4855 *) Include 'length' (recommended exponent length) in C code generated
4856 by 'openssl dhparam -C'.
4857 [Bodo Moeller]
4858
4859 *) The second argument to set_label in perlasm was already being used
4860 so couldn't be used as a "file scope" flag. Moved to third argument
4861 which was free.
4862 [Steve Henson]
4863
4864 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
4865 instead of RAND_bytes for encryption IVs and salts.
4866 [Bodo Moeller]
4867
4868 *) Include RAND_status() into RAND_METHOD instead of implementing
4869 it only for md_rand.c Otherwise replacing the PRNG by calling
4870 RAND_set_rand_method would be impossible.
4871 [Bodo Moeller]
4872
4873 *) Don't let DSA_generate_key() enter an infinite loop if the random
4874 number generation fails.
4875 [Bodo Moeller]
4876
4877 *) New 'rand' application for creating pseudo-random output.
4878 [Bodo Moeller]
4879
4880 *) Added configuration support for Linux/IA64
4881 [Rolf Haberrecker <rolf@suse.de>]
4882
4883 *) Assembler module support for Mingw32.
4884 [Ulf Möller]
4885
4886 *) Shared library support for HPUX (in shlib/).
4887 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
4888
4889 *) Shared library support for Solaris gcc.
4890 [Lutz Behnke <behnke@trustcenter.de>]
4891
4892 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
4893
4894 *) PKCS7_encrypt() was adding text MIME headers twice because they
4895 were added manually and by SMIME_crlf_copy().
4896 [Steve Henson]
4897
4898 *) In bntest.c don't call BN_rand with zero bits argument.
4899 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
4900
4901 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
4902 case was implemented. This caused BN_div_recp() to fail occasionally.
4903 [Ulf Möller]
4904
4905 *) Add an optional second argument to the set_label() in the perl
4906 assembly language builder. If this argument exists and is set
4907 to 1 it signals that the assembler should use a symbol whose
4908 scope is the entire file, not just the current function. This
4909 is needed with MASM which uses the format label:: for this scope.
4910 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
4911
4912 *) Change the ASN1 types so they are typedefs by default. Before
4913 almost all types were #define'd to ASN1_STRING which was causing
4914 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
4915 for example.
4916 [Steve Henson]
4917
4918 *) Change names of new functions to the new get1/get0 naming
4919 convention: After 'get1', the caller owns a reference count
4920 and has to call ..._free; 'get0' returns a pointer to some
4921 data structure without incrementing reference counters.
4922 (Some of the existing 'get' functions increment a reference
4923 counter, some don't.)
4924 Similarly, 'set1' and 'add1' functions increase reference
4925 counters or duplicate objects.
4926 [Steve Henson]
4927
4928 *) Allow for the possibility of temp RSA key generation failure:
4929 the code used to assume it always worked and crashed on failure.
4930 [Steve Henson]
4931
4932 *) Fix potential buffer overrun problem in BIO_printf().
4933 [Ulf Möller, using public domain code by Patrick Powell; problem
4934 pointed out by David Sacerdote <das33@cornell.edu>]
4935
4936 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
4937 RAND_egd() and RAND_status(). In the command line application,
4938 the EGD socket can be specified like a seed file using RANDFILE
4939 or -rand.
4940 [Ulf Möller]
4941
4942 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
4943 Some CAs (e.g. Verisign) distribute certificates in this form.
4944 [Steve Henson]
4945
4946 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
4947 list to exclude them. This means that no special compilation option
4948 is needed to use anonymous DH: it just needs to be included in the
4949 cipher list.
4950 [Steve Henson]
4951
4952 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
4953 EVP_MD_type. The old functionality is available in a new macro called
4954 EVP_MD_md(). Change code that uses it and update docs.
4955 [Steve Henson]
4956
4957 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
4958 where the 'void *' argument is replaced by a function pointer argument.
4959 Previously 'void *' was abused to point to functions, which works on
4960 many platforms, but is not correct. As these functions are usually
4961 called by macros defined in OpenSSL header files, most source code
4962 should work without changes.
4963 [Richard Levitte]
4964
4965 *) <openssl/opensslconf.h> (which is created by Configure) now contains
4966 sections with information on -D... compiler switches used for
4967 compiling the library so that applications can see them. To enable
4968 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
4969 must be defined. E.g.,
4970 #define OPENSSL_ALGORITHM_DEFINES
4971 #include <openssl/opensslconf.h>
4972 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
4973 [Richard Levitte, Ulf and Bodo Möller]
4974
4975 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
4976 record layer.
4977 [Bodo Moeller]
4978
4979 *) Change the 'other' type in certificate aux info to a STACK_OF
4980 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
4981 the required ASN1 format: arbitrary types determined by an OID.
4982 [Steve Henson]
4983
4984 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
4985 argument to 'req'. This is not because the function is newer or
4986 better than others it just uses the work 'NEW' in the certificate
4987 request header lines. Some software needs this.
4988 [Steve Henson]
4989
4990 *) Reorganise password command line arguments: now passwords can be
4991 obtained from various sources. Delete the PEM_cb function and make
4992 it the default behaviour: i.e. if the callback is NULL and the
4993 usrdata argument is not NULL interpret it as a null terminated pass
4994 phrase. If usrdata and the callback are NULL then the pass phrase
4995 is prompted for as usual.
4996 [Steve Henson]
4997
4998 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
4999 the support is automatically enabled. The resulting binaries will
5000 autodetect the card and use it if present.
5001 [Ben Laurie and Compaq Inc.]
5002
5003 *) Work around for Netscape hang bug. This sends certificate request
5004 and server done in one record. Since this is perfectly legal in the
5005 SSL/TLS protocol it isn't a "bug" option and is on by default. See
5006 the bugs/SSLv3 entry for more info.
5007 [Steve Henson]
5008
5009 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
5010 [Andy Polyakov]
5011
5012 *) Add -rand argument to smime and pkcs12 applications and read/write
5013 of seed file.
5014 [Steve Henson]
5015
5016 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
5017 [Bodo Moeller]
5018
5019 *) Add command line password options to the remaining applications.
5020 [Steve Henson]
5021
5022 *) Bug fix for BN_div_recp() for numerators with an even number of
5023 bits.
5024 [Ulf Möller]
5025
5026 *) More tests in bntest.c, and changed test_bn output.
5027 [Ulf Möller]
5028
5029 *) ./config recognizes MacOS X now.
5030 [Andy Polyakov]
5031
5032 *) Bug fix for BN_div() when the first words of num and divsor are
5033 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
5034 [Ulf Möller]
5035
5036 *) Add support for various broken PKCS#8 formats, and command line
5037 options to produce them.
5038 [Steve Henson]
5039
5040 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
5041 get temporary BIGNUMs from a BN_CTX.
5042 [Ulf Möller]
5043
5044 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
5045 for p == 0.
5046 [Ulf Möller]
5047
5048 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
5049 include a #define from the old name to the new. The original intent
5050 was that statically linked binaries could for example just call
5051 SSLeay_add_all_ciphers() to just add ciphers to the table and not
5052 link with digests. This never worked becayse SSLeay_add_all_digests()
5053 and SSLeay_add_all_ciphers() were in the same source file so calling
5054 one would link with the other. They are now in separate source files.
5055 [Steve Henson]
5056
5057 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
5058 [Steve Henson]
5059
5060 *) Use a less unusual form of the Miller-Rabin primality test (it used
5061 a binary algorithm for exponentiation integrated into the Miller-Rabin
5062 loop, our standard modexp algorithms are faster).
5063 [Bodo Moeller]
5064
5065 *) Support for the EBCDIC character set completed.
5066 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
5067
5068 *) Source code cleanups: use const where appropriate, eliminate casts,
5069 use void * instead of char * in lhash.
5070 [Ulf Möller]
5071
5072 *) Bugfix: ssl3_send_server_key_exchange was not restartable
5073 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
5074 this the server could overwrite ephemeral keys that the client
5075 has already seen).
5076 [Bodo Moeller]
5077
5078 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
5079 using 50 iterations of the Rabin-Miller test.
5080
5081 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
5082 iterations of the Rabin-Miller test as required by the appendix
5083 to FIPS PUB 186[-1]) instead of DSA_is_prime.
5084 As BN_is_prime_fasttest includes trial division, DSA parameter
5085 generation becomes much faster.
5086
5087 This implies a change for the callback functions in DSA_is_prime
5088 and DSA_generate_parameters: The callback function is called once
5089 for each positive witness in the Rabin-Miller test, not just
5090 occasionally in the inner loop; and the parameters to the
5091 callback function now provide an iteration count for the outer
5092 loop rather than for the current invocation of the inner loop.
5093 DSA_generate_parameters additionally can call the callback
5094 function with an 'iteration count' of -1, meaning that a
5095 candidate has passed the trial division test (when q is generated
5096 from an application-provided seed, trial division is skipped).
5097 [Bodo Moeller]
5098
5099 *) New function BN_is_prime_fasttest that optionally does trial
5100 division before starting the Rabin-Miller test and has
5101 an additional BN_CTX * argument (whereas BN_is_prime always
5102 has to allocate at least one BN_CTX).
5103 'callback(1, -1, cb_arg)' is called when a number has passed the
5104 trial division stage.
5105 [Bodo Moeller]
5106
5107 *) Fix for bug in CRL encoding. The validity dates weren't being handled
5108 as ASN1_TIME.
5109 [Steve Henson]
5110
5111 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
5112 [Steve Henson]
5113
5114 *) New function BN_pseudo_rand().
5115 [Ulf Möller]
5116
5117 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
5118 bignum version of BN_from_montgomery() with the working code from
5119 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
5120 the comments.
5121 [Ulf Möller]
5122
5123 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
5124 made it impossible to use the same SSL_SESSION data structure in
5125 SSL2 clients in multiple threads.
5126 [Bodo Moeller]
5127
5128 *) The return value of RAND_load_file() no longer counts bytes obtained
5129 by stat(). RAND_load_file(..., -1) is new and uses the complete file
5130 to seed the PRNG (previously an explicit byte count was required).
5131 [Ulf Möller, Bodo Möller]
5132
5133 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
5134 used (char *) instead of (void *) and had casts all over the place.
5135 [Steve Henson]
5136
5137 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
5138 [Ulf Möller]
5139
5140 *) Retain source code compatibility for BN_prime_checks macro:
5141 BN_is_prime(..., BN_prime_checks, ...) now uses
5142 BN_prime_checks_for_size to determine the appropriate number of
5143 Rabin-Miller iterations.
5144 [Ulf Möller]
5145
5146 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
5147 DH_CHECK_P_NOT_SAFE_PRIME.
5148 (Check if this is true? OpenPGP calls them "strong".)
5149 [Ulf Möller]
5150
5151 *) Merge the functionality of "dh" and "gendh" programs into a new program
5152 "dhparam". The old programs are retained for now but will handle DH keys
5153 (instead of parameters) in future.
5154 [Steve Henson]
5155
5156 *) Make the ciphers, s_server and s_client programs check the return values
5157 when a new cipher list is set.
5158 [Steve Henson]
5159
5160 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
5161 ciphers. Before when the 56bit ciphers were enabled the sorting was
5162 wrong.
5163
5164 The syntax for the cipher sorting has been extended to support sorting by
5165 cipher-strength (using the strength_bits hard coded in the tables).
5166 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
5167
5168 Fix a bug in the cipher-command parser: when supplying a cipher command
5169 string with an "undefined" symbol (neither command nor alphanumeric
5170 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
5171 an error is flagged.
5172
5173 Due to the strength-sorting extension, the code of the
5174 ssl_create_cipher_list() function was completely rearranged. I hope that
5175 the readability was also increased :-)
5176 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5177
5178 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
5179 for the first serial number and places 2 in the serial number file. This
5180 avoids problems when the root CA is created with serial number zero and
5181 the first user certificate has the same issuer name and serial number
5182 as the root CA.
5183 [Steve Henson]
5184
5185 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
5186 the new code. Add documentation for this stuff.
5187 [Steve Henson]
5188
5189 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
5190 X509_*() to X509at_*() on the grounds that they don't handle X509
5191 structures and behave in an analagous way to the X509v3 functions:
5192 they shouldn't be called directly but wrapper functions should be used
5193 instead.
5194
5195 So we also now have some wrapper functions that call the X509at functions
5196 when passed certificate requests. (TO DO: similar things can be done with
5197 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
5198 things. Some of these need some d2i or i2d and print functionality
5199 because they handle more complex structures.)
5200 [Steve Henson]
5201
5202 *) Add missing #ifndefs that caused missing symbols when building libssl
5203 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
5204 NO_RSA in ssl/s2*.c.
5205 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
5206
5207 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
5208 has a return value which indicates the quality of the random data
5209 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
5210 error queue. New function RAND_pseudo_bytes() generates output that is
5211 guaranteed to be unique but not unpredictable. RAND_add is like
5212 RAND_seed, but takes an extra argument for an entropy estimate
5213 (RAND_seed always assumes full entropy).
5214 [Ulf Möller]
5215
5216 *) Do more iterations of Rabin-Miller probable prime test (specifically,
5217 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
5218 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
5219 in crypto/bn/bn_prime.c for the complete table). This guarantees a
5220 false-positive rate of at most 2^-80 for random input.
5221 [Bodo Moeller]
5222
5223 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
5224 [Bodo Moeller]
5225
5226 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
5227 in the 0.9.5 release), this returns the chain
5228 from an X509_CTX structure with a dup of the stack and all
5229 the X509 reference counts upped: so the stack will exist
5230 after X509_CTX_cleanup() has been called. Modify pkcs12.c
5231 to use this.
5232
5233 Also make SSL_SESSION_print() print out the verify return
5234 code.
5235 [Steve Henson]
5236
5237 *) Add manpage for the pkcs12 command. Also change the default
5238 behaviour so MAC iteration counts are used unless the new
5239 -nomaciter option is used. This improves file security and
5240 only older versions of MSIE (4.0 for example) need it.
5241 [Steve Henson]
5242
5243 *) Honor the no-xxx Configure options when creating .DEF files.
5244 [Ulf Möller]
5245
5246 *) Add PKCS#10 attributes to field table: challengePassword,
5247 unstructuredName and unstructuredAddress. These are taken from
5248 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
5249 international characters are used.
5250
5251 More changes to X509_ATTRIBUTE code: allow the setting of types
5252 based on strings. Remove the 'loc' parameter when adding
5253 attributes because these will be a SET OF encoding which is sorted
5254 in ASN1 order.
5255 [Steve Henson]
5256
5257 *) Initial changes to the 'req' utility to allow request generation
5258 automation. This will allow an application to just generate a template
5259 file containing all the field values and have req construct the
5260 request.
5261
5262 Initial support for X509_ATTRIBUTE handling. Stacks of these are
5263 used all over the place including certificate requests and PKCS#7
5264 structures. They are currently handled manually where necessary with
5265 some primitive wrappers for PKCS#7. The new functions behave in a
5266 manner analogous to the X509 extension functions: they allow
5267 attributes to be looked up by NID and added.
5268
5269 Later something similar to the X509V3 code would be desirable to
5270 automatically handle the encoding, decoding and printing of the
5271 more complex types. The string types like challengePassword can
5272 be handled by the string table functions.
5273
5274 Also modified the multi byte string table handling. Now there is
5275 a 'global mask' which masks out certain types. The table itself
5276 can use the flag STABLE_NO_MASK to ignore the mask setting: this
5277 is useful when for example there is only one permissible type
5278 (as in countryName) and using the mask might result in no valid
5279 types at all.
5280 [Steve Henson]
5281
5282 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
5283 SSL_get_peer_finished to allow applications to obtain the latest
5284 Finished messages sent to the peer or expected from the peer,
5285 respectively. (SSL_get_peer_finished is usually the Finished message
5286 actually received from the peer, otherwise the protocol will be aborted.)
5287
5288 As the Finished message are message digests of the complete handshake
5289 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
5290 be used for external authentication procedures when the authentication
5291 provided by SSL/TLS is not desired or is not enough.
5292 [Bodo Moeller]
5293
5294 *) Enhanced support for Alpha Linux is added. Now ./config checks if
5295 the host supports BWX extension and if Compaq C is present on the
5296 $PATH. Just exploiting of the BWX extension results in 20-30%
5297 performance kick for some algorithms, e.g. DES and RC4 to mention
5298 a couple. Compaq C in turn generates ~20% faster code for MD5 and
5299 SHA1.
5300 [Andy Polyakov]
5301
5302 *) Add support for MS "fast SGC". This is arguably a violation of the
5303 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
5304 weak crypto and after checking the certificate is SGC a second one
5305 with strong crypto. MS SGC stops the first handshake after receiving
5306 the server certificate message and sends a second client hello. Since
5307 a server will typically do all the time consuming operations before
5308 expecting any further messages from the client (server key exchange
5309 is the most expensive) there is little difference between the two.
5310
5311 To get OpenSSL to support MS SGC we have to permit a second client
5312 hello message after we have sent server done. In addition we have to
5313 reset the MAC if we do get this second client hello.
5314 [Steve Henson]
5315
5316 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
5317 if a DER encoded private key is RSA or DSA traditional format. Changed
5318 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
5319 format DER encoded private key. Newer code should use PKCS#8 format which
5320 has the key type encoded in the ASN1 structure. Added DER private key
5321 support to pkcs8 application.
5322 [Steve Henson]
5323
5324 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
5325 ciphersuites has been selected (as required by the SSL 3/TLS 1
5326 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
5327 is set, we interpret this as a request to violate the specification
5328 (the worst that can happen is a handshake failure, and 'correct'
5329 behaviour would result in a handshake failure anyway).
5330 [Bodo Moeller]
5331
5332 *) In SSL_CTX_add_session, take into account that there might be multiple
5333 SSL_SESSION structures with the same session ID (e.g. when two threads
5334 concurrently obtain them from an external cache).
5335 The internal cache can handle only one SSL_SESSION with a given ID,
5336 so if there's a conflict, we now throw out the old one to achieve
5337 consistency.
5338 [Bodo Moeller]
5339
5340 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
5341 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
5342 some routines that use cipher OIDs: some ciphers do not have OIDs
5343 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
5344 example.
5345 [Steve Henson]
5346
5347 *) Simplify the trust setting structure and code. Now we just have
5348 two sequences of OIDs for trusted and rejected settings. These will
5349 typically have values the same as the extended key usage extension
5350 and any application specific purposes.
5351
5352 The trust checking code now has a default behaviour: it will just
5353 check for an object with the same NID as the passed id. Functions can
5354 be provided to override either the default behaviour or the behaviour
5355 for a given id. SSL client, server and email already have functions
5356 in place for compatibility: they check the NID and also return "trusted"
5357 if the certificate is self signed.
5358 [Steve Henson]
5359
5360 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
5361 traditional format into an EVP_PKEY structure.
5362 [Steve Henson]
5363
5364 *) Add a password callback function PEM_cb() which either prompts for
5365 a password if usr_data is NULL or otherwise assumes it is a null
5366 terminated password. Allow passwords to be passed on command line
5367 environment or config files in a few more utilities.
5368 [Steve Henson]
5369
5370 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
5371 keys. Add some short names for PKCS#8 PBE algorithms and allow them
5372 to be specified on the command line for the pkcs8 and pkcs12 utilities.
5373 Update documentation.
5374 [Steve Henson]
5375
5376 *) Support for ASN1 "NULL" type. This could be handled before by using
5377 ASN1_TYPE but there wasn't any function that would try to read a NULL
5378 and produce an error if it couldn't. For compatibility we also have
5379 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
5380 don't allocate anything because they don't need to.
5381 [Steve Henson]
5382
5383 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
5384 for details.
5385 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
5386
5387 *) Rebuild of the memory allocation routines used by OpenSSL code and
5388 possibly others as well. The purpose is to make an interface that
5389 provide hooks so anyone can build a separate set of allocation and
5390 deallocation routines to be used by OpenSSL, for example memory
5391 pool implementations, or something else, which was previously hard
5392 since Malloc(), Realloc() and Free() were defined as macros having
5393 the values malloc, realloc and free, respectively (except for Win32
5394 compilations). The same is provided for memory debugging code.
5395 OpenSSL already comes with functionality to find memory leaks, but
5396 this gives people a chance to debug other memory problems.
5397
5398 With these changes, a new set of functions and macros have appeared:
5399
5400 CRYPTO_set_mem_debug_functions() [F]
5401 CRYPTO_get_mem_debug_functions() [F]
5402 CRYPTO_dbg_set_options() [F]
5403 CRYPTO_dbg_get_options() [F]
5404 CRYPTO_malloc_debug_init() [M]
5405
5406 The memory debug functions are NULL by default, unless the library
5407 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
5408 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
5409 gives the standard debugging functions that come with OpenSSL) or
5410 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
5411 provided by the library user) must be used. When the standard
5412 debugging functions are used, CRYPTO_dbg_set_options can be used to
5413 request additional information:
5414 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
5415 the CRYPTO_MDEBUG_xxx macro when compiling the library.
5416
5417 Also, things like CRYPTO_set_mem_functions will always give the
5418 expected result (the new set of functions is used for allocation
5419 and deallocation) at all times, regardless of platform and compiler
5420 options.
5421
5422 To finish it up, some functions that were never use in any other
5423 way than through macros have a new API and new semantic:
5424
5425 CRYPTO_dbg_malloc()
5426 CRYPTO_dbg_realloc()
5427 CRYPTO_dbg_free()
5428
5429 All macros of value have retained their old syntax.
5430 [Richard Levitte and Bodo Moeller]
5431
5432 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
5433 ordering of SMIMECapabilities wasn't in "strength order" and there
5434 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
5435 algorithm.
5436 [Steve Henson]
5437
5438 *) Some ASN1 types with illegal zero length encoding (INTEGER,
5439 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
5440 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
5441
5442 *) Merge in my S/MIME library for OpenSSL. This provides a simple
5443 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
5444 functionality to handle multipart/signed properly) and a utility
5445 called 'smime' to call all this stuff. This is based on code I
5446 originally wrote for Celo who have kindly allowed it to be
5447 included in OpenSSL.
5448 [Steve Henson]
5449
5450 *) Add variants des_set_key_checked and des_set_key_unchecked of
5451 des_set_key (aka des_key_sched). Global variable des_check_key
5452 decides which of these is called by des_set_key; this way
5453 des_check_key behaves as it always did, but applications and
5454 the library itself, which was buggy for des_check_key == 1,
5455 have a cleaner way to pick the version they need.
5456 [Bodo Moeller]
5457
5458 *) New function PKCS12_newpass() which changes the password of a
5459 PKCS12 structure.
5460 [Steve Henson]
5461
5462 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
5463 dynamic mix. In both cases the ids can be used as an index into the
5464 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
5465 functions so they accept a list of the field values and the
5466 application doesn't need to directly manipulate the X509_TRUST
5467 structure.
5468 [Steve Henson]
5469
5470 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
5471 need initialising.
5472 [Steve Henson]
5473
5474 *) Modify the way the V3 extension code looks up extensions. This now
5475 works in a similar way to the object code: we have some "standard"
5476 extensions in a static table which is searched with OBJ_bsearch()
5477 and the application can add dynamic ones if needed. The file
5478 crypto/x509v3/ext_dat.h now has the info: this file needs to be
5479 updated whenever a new extension is added to the core code and kept
5480 in ext_nid order. There is a simple program 'tabtest.c' which checks
5481 this. New extensions are not added too often so this file can readily
5482 be maintained manually.
5483
5484 There are two big advantages in doing things this way. The extensions
5485 can be looked up immediately and no longer need to be "added" using
5486 X509V3_add_standard_extensions(): this function now does nothing.
5487 [Side note: I get *lots* of email saying the extension code doesn't
5488 work because people forget to call this function]
5489 Also no dynamic allocation is done unless new extensions are added:
5490 so if we don't add custom extensions there is no need to call
5491 X509V3_EXT_cleanup().
5492 [Steve Henson]
5493
5494 *) Modify enc utility's salting as follows: make salting the default. Add a
5495 magic header, so unsalted files fail gracefully instead of just decrypting
5496 to garbage. This is because not salting is a big security hole, so people
5497 should be discouraged from doing it.
5498 [Ben Laurie]
5499
5500 *) Fixes and enhancements to the 'x509' utility. It allowed a message
5501 digest to be passed on the command line but it only used this
5502 parameter when signing a certificate. Modified so all relevant
5503 operations are affected by the digest parameter including the
5504 -fingerprint and -x509toreq options. Also -x509toreq choked if a
5505 DSA key was used because it didn't fix the digest.
5506 [Steve Henson]
5507
5508 *) Initial certificate chain verify code. Currently tests the untrusted
5509 certificates for consistency with the verify purpose (which is set
5510 when the X509_STORE_CTX structure is set up) and checks the pathlength.
5511
5512 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
5513 this is because it will reject chains with invalid extensions whereas
5514 every previous version of OpenSSL and SSLeay made no checks at all.
5515
5516 Trust code: checks the root CA for the relevant trust settings. Trust
5517 settings have an initial value consistent with the verify purpose: e.g.
5518 if the verify purpose is for SSL client use it expects the CA to be
5519 trusted for SSL client use. However the default value can be changed to
5520 permit custom trust settings: one example of this would be to only trust
5521 certificates from a specific "secure" set of CAs.
5522
5523 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
5524 which should be used for version portability: especially since the
5525 verify structure is likely to change more often now.
5526
5527 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
5528 to set them. If not set then assume SSL clients will verify SSL servers
5529 and vice versa.
5530
5531 Two new options to the verify program: -untrusted allows a set of
5532 untrusted certificates to be passed in and -purpose which sets the
5533 intended purpose of the certificate. If a purpose is set then the
5534 new chain verify code is used to check extension consistency.
5535 [Steve Henson]
5536
5537 *) Support for the authority information access extension.
5538 [Steve Henson]
5539
5540 *) Modify RSA and DSA PEM read routines to transparently handle
5541 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
5542 public keys in a format compatible with certificate
5543 SubjectPublicKeyInfo structures. Unfortunately there were already
5544 functions called *_PublicKey_* which used various odd formats so
5545 these are retained for compatibility: however the DSA variants were
5546 never in a public release so they have been deleted. Changed dsa/rsa
5547 utilities to handle the new format: note no releases ever handled public
5548 keys so we should be OK.
5549
5550 The primary motivation for this change is to avoid the same fiasco
5551 that dogs private keys: there are several incompatible private key
5552 formats some of which are standard and some OpenSSL specific and
5553 require various evil hacks to allow partial transparent handling and
5554 even then it doesn't work with DER formats. Given the option anything
5555 other than PKCS#8 should be dumped: but the other formats have to
5556 stay in the name of compatibility.
5557
5558 With public keys and the benefit of hindsight one standard format
5559 is used which works with EVP_PKEY, RSA or DSA structures: though
5560 it clearly returns an error if you try to read the wrong kind of key.
5561
5562 Added a -pubkey option to the 'x509' utility to output the public key.
5563 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
5564 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
5565 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
5566 that do the same as the EVP_PKEY_assign_*() except they up the
5567 reference count of the added key (they don't "swallow" the
5568 supplied key).
5569 [Steve Henson]
5570
5571 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
5572 CRLs would fail if the file contained no certificates or no CRLs:
5573 added a new function to read in both types and return the number
5574 read: this means that if none are read it will be an error. The
5575 DER versions of the certificate and CRL reader would always fail
5576 because it isn't possible to mix certificates and CRLs in DER format
5577 without choking one or the other routine. Changed this to just read
5578 a certificate: this is the best we can do. Also modified the code
5579 in apps/verify.c to take notice of return codes: it was previously
5580 attempting to read in certificates from NULL pointers and ignoring
5581 any errors: this is one reason why the cert and CRL reader seemed
5582 to work. It doesn't check return codes from the default certificate
5583 routines: these may well fail if the certificates aren't installed.
5584 [Steve Henson]
5585
5586 *) Code to support otherName option in GeneralName.
5587 [Steve Henson]
5588
5589 *) First update to verify code. Change the verify utility
5590 so it warns if it is passed a self signed certificate:
5591 for consistency with the normal behaviour. X509_verify
5592 has been modified to it will now verify a self signed
5593 certificate if *exactly* the same certificate appears
5594 in the store: it was previously impossible to trust a
5595 single self signed certificate. This means that:
5596 openssl verify ss.pem
5597 now gives a warning about a self signed certificate but
5598 openssl verify -CAfile ss.pem ss.pem
5599 is OK.
5600 [Steve Henson]
5601
5602 *) For servers, store verify_result in SSL_SESSION data structure
5603 (and add it to external session representation).
5604 This is needed when client certificate verifications fails,
5605 but an application-provided verification callback (set by
5606 SSL_CTX_set_cert_verify_callback) allows accepting the session
5607 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
5608 but returns 1): When the session is reused, we have to set
5609 ssl->verify_result to the appropriate error code to avoid
5610 security holes.
5611 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
5612
5613 *) Fix a bug in the new PKCS#7 code: it didn't consider the
5614 case in PKCS7_dataInit() where the signed PKCS7 structure
5615 didn't contain any existing data because it was being created.
5616 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
5617
5618 *) Add a salt to the key derivation routines in enc.c. This
5619 forms the first 8 bytes of the encrypted file. Also add a
5620 -S option to allow a salt to be input on the command line.
5621 [Steve Henson]
5622
5623 *) New function X509_cmp(). Oddly enough there wasn't a function
5624 to compare two certificates. We do this by working out the SHA1
5625 hash and comparing that. X509_cmp() will be needed by the trust
5626 code.
5627 [Steve Henson]
5628
5629 *) SSL_get1_session() is like SSL_get_session(), but increments
5630 the reference count in the SSL_SESSION returned.
5631 [Geoff Thorpe <geoff@eu.c2.net>]
5632
5633 *) Fix for 'req': it was adding a null to request attributes.
5634 Also change the X509_LOOKUP and X509_INFO code to handle
5635 certificate auxiliary information.
5636 [Steve Henson]
5637
5638 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
5639 the 'enc' command.
5640 [Steve Henson]
5641
5642 *) Add the possibility to add extra information to the memory leak
5643 detecting output, to form tracebacks, showing from where each
5644 allocation was originated: CRYPTO_push_info("constant string") adds
5645 the string plus current file name and line number to a per-thread
5646 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
5647 is like calling CYRPTO_pop_info() until the stack is empty.
5648 Also updated memory leak detection code to be multi-thread-safe.
5649 [Richard Levitte]
5650
5651 *) Add options -text and -noout to pkcs7 utility and delete the
5652 encryption options which never did anything. Update docs.
5653 [Steve Henson]
5654
5655 *) Add options to some of the utilities to allow the pass phrase
5656 to be included on either the command line (not recommended on
5657 OSes like Unix) or read from the environment. Update the
5658 manpages and fix a few bugs.
5659 [Steve Henson]
5660
5661 *) Add a few manpages for some of the openssl commands.
5662 [Steve Henson]
5663
5664 *) Fix the -revoke option in ca. It was freeing up memory twice,
5665 leaking and not finding already revoked certificates.
5666 [Steve Henson]
5667
5668 *) Extensive changes to support certificate auxiliary information.
5669 This involves the use of X509_CERT_AUX structure and X509_AUX
5670 functions. An X509_AUX function such as PEM_read_X509_AUX()
5671 can still read in a certificate file in the usual way but it
5672 will also read in any additional "auxiliary information". By
5673 doing things this way a fair degree of compatibility can be
5674 retained: existing certificates can have this information added
5675 using the new 'x509' options.
5676
5677 Current auxiliary information includes an "alias" and some trust
5678 settings. The trust settings will ultimately be used in enhanced
5679 certificate chain verification routines: currently a certificate
5680 can only be trusted if it is self signed and then it is trusted
5681 for all purposes.
5682 [Steve Henson]
5683
5684 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
5685 The problem was that one of the replacement routines had not been working
5686 since SSLeay releases. For now the offending routine has been replaced
5687 with non-optimised assembler. Even so, this now gives around 95%
5688 performance improvement for 1024 bit RSA signs.
5689 [Mark Cox]
5690
5691 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
5692 handling. Most clients have the effective key size in bits equal to
5693 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
5694 A few however don't do this and instead use the size of the decrypted key
5695 to determine the RC2 key length and the AlgorithmIdentifier to determine
5696 the effective key length. In this case the effective key length can still
5697 be 40 bits but the key length can be 168 bits for example. This is fixed
5698 by manually forcing an RC2 key into the EVP_PKEY structure because the
5699 EVP code can't currently handle unusual RC2 key sizes: it always assumes
5700 the key length and effective key length are equal.
5701 [Steve Henson]
5702
5703 *) Add a bunch of functions that should simplify the creation of
5704 X509_NAME structures. Now you should be able to do:
5705 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
5706 and have it automatically work out the correct field type and fill in
5707 the structures. The more adventurous can try:
5708 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
5709 and it will (hopefully) work out the correct multibyte encoding.
5710 [Steve Henson]
5711
5712 *) Change the 'req' utility to use the new field handling and multibyte
5713 copy routines. Before the DN field creation was handled in an ad hoc
5714 way in req, ca, and x509 which was rather broken and didn't support
5715 BMPStrings or UTF8Strings. Since some software doesn't implement
5716 BMPStrings or UTF8Strings yet, they can be enabled using the config file
5717 using the dirstring_type option. See the new comment in the default
5718 openssl.cnf for more info.
5719 [Steve Henson]
5720
5721 *) Make crypto/rand/md_rand.c more robust:
5722 - Assure unique random numbers after fork().
5723 - Make sure that concurrent threads access the global counter and
5724 md serializably so that we never lose entropy in them
5725 or use exactly the same state in multiple threads.
5726 Access to the large state is not always serializable because
5727 the additional locking could be a performance killer, and
5728 md should be large enough anyway.
5729 [Bodo Moeller]
5730
5731 *) New file apps/app_rand.c with commonly needed functionality
5732 for handling the random seed file.
5733
5734 Use the random seed file in some applications that previously did not:
5735 ca,
5736 dsaparam -genkey (which also ignored its '-rand' option),
5737 s_client,
5738 s_server,
5739 x509 (when signing).
5740 Except on systems with /dev/urandom, it is crucial to have a random
5741 seed file at least for key creation, DSA signing, and for DH exchanges;
5742 for RSA signatures we could do without one.
5743
5744 gendh and gendsa (unlike genrsa) used to read only the first byte
5745 of each file listed in the '-rand' option. The function as previously
5746 found in genrsa is now in app_rand.c and is used by all programs
5747 that support '-rand'.
5748 [Bodo Moeller]
5749
5750 *) In RAND_write_file, use mode 0600 for creating files;
5751 don't just chmod when it may be too late.
5752 [Bodo Moeller]
5753
5754 *) Report an error from X509_STORE_load_locations
5755 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
5756 [Bill Perry]
5757
5758 *) New function ASN1_mbstring_copy() this copies a string in either
5759 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
5760 into an ASN1_STRING type. A mask of permissible types is passed
5761 and it chooses the "minimal" type to use or an error if not type
5762 is suitable.
5763 [Steve Henson]
5764
5765 *) Add function equivalents to the various macros in asn1.h. The old
5766 macros are retained with an M_ prefix. Code inside the library can
5767 use the M_ macros. External code (including the openssl utility)
5768 should *NOT* in order to be "shared library friendly".
5769 [Steve Henson]
5770
5771 *) Add various functions that can check a certificate's extensions
5772 to see if it usable for various purposes such as SSL client,
5773 server or S/MIME and CAs of these types. This is currently
5774 VERY EXPERIMENTAL but will ultimately be used for certificate chain
5775 verification. Also added a -purpose flag to x509 utility to
5776 print out all the purposes.
5777 [Steve Henson]
5778
5779 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
5780 functions.
5781 [Steve Henson]
5782
5783 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
5784 for, obtain and decode and extension and obtain its critical flag.
5785 This allows all the necessary extension code to be handled in a
5786 single function call.
5787 [Steve Henson]
5788
5789 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
5790 platforms. See crypto/rc4/rc4_enc.c for further details.
5791 [Andy Polyakov]
5792
5793 *) New -noout option to asn1parse. This causes no output to be produced
5794 its main use is when combined with -strparse and -out to extract data
5795 from a file (which may not be in ASN.1 format).
5796 [Steve Henson]
5797
5798 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
5799 when producing the local key id.
5800 [Richard Levitte <levitte@stacken.kth.se>]
5801
5802 *) New option -dhparam in s_server. This allows a DH parameter file to be
5803 stated explicitly. If it is not stated then it tries the first server
5804 certificate file. The previous behaviour hard coded the filename
5805 "server.pem".
5806 [Steve Henson]
5807
5808 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
5809 a public key to be input or output. For example:
5810 openssl rsa -in key.pem -pubout -out pubkey.pem
5811 Also added necessary DSA public key functions to handle this.
5812 [Steve Henson]
5813
5814 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
5815 in the message. This was handled by allowing
5816 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
5817 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
5818
5819 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
5820 to the end of the strings whereas this didn't. This would cause problems
5821 if strings read with d2i_ASN1_bytes() were later modified.
5822 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
5823
5824 *) Fix for base64 decode bug. When a base64 bio reads only one line of
5825 data and it contains EOF it will end up returning an error. This is
5826 caused by input 46 bytes long. The cause is due to the way base64
5827 BIOs find the start of base64 encoded data. They do this by trying a
5828 trial decode on each line until they find one that works. When they
5829 do a flag is set and it starts again knowing it can pass all the
5830 data directly through the decoder. Unfortunately it doesn't reset
5831 the context it uses. This means that if EOF is reached an attempt
5832 is made to pass two EOFs through the context and this causes the
5833 resulting error. This can also cause other problems as well. As is
5834 usual with these problems it takes *ages* to find and the fix is
5835 trivial: move one line.
5836 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
5837
5838 *) Ugly workaround to get s_client and s_server working under Windows. The
5839 old code wouldn't work because it needed to select() on sockets and the
5840 tty (for keypresses and to see if data could be written). Win32 only
5841 supports select() on sockets so we select() with a 1s timeout on the
5842 sockets and then see if any characters are waiting to be read, if none
5843 are present then we retry, we also assume we can always write data to
5844 the tty. This isn't nice because the code then blocks until we've
5845 received a complete line of data and it is effectively polling the
5846 keyboard at 1s intervals: however it's quite a bit better than not
5847 working at all :-) A dedicated Windows application might handle this
5848 with an event loop for example.
5849 [Steve Henson]
5850
5851 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
5852 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
5853 will be called when RSA_sign() and RSA_verify() are used. This is useful
5854 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
5855 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
5856 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
5857 This necessitated the support of an extra signature type NID_md5_sha1
5858 for SSL signatures and modifications to the SSL library to use it instead
5859 of calling RSA_public_decrypt() and RSA_private_encrypt().
5860 [Steve Henson]
5861
5862 *) Add new -verify -CAfile and -CApath options to the crl program, these
5863 will lookup a CRL issuers certificate and verify the signature in a
5864 similar way to the verify program. Tidy up the crl program so it
5865 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
5866 less strict. It will now permit CRL extensions even if it is not
5867 a V2 CRL: this will allow it to tolerate some broken CRLs.
5868 [Steve Henson]
5869
5870 *) Initialize all non-automatic variables each time one of the openssl
5871 sub-programs is started (this is necessary as they may be started
5872 multiple times from the "OpenSSL>" prompt).
5873 [Lennart Bang, Bodo Moeller]
5874
5875 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
5876 removing all other RSA functionality (this is what NO_RSA does). This
5877 is so (for example) those in the US can disable those operations covered
5878 by the RSA patent while allowing storage and parsing of RSA keys and RSA
5879 key generation.
5880 [Steve Henson]
5881
5882 *) Non-copying interface to BIO pairs.
5883 (still largely untested)
5884 [Bodo Moeller]
5885
5886 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
5887 ASCII string. This was handled independently in various places before.
5888 [Steve Henson]
5889
5890 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
5891 UTF8 strings a character at a time.
5892 [Steve Henson]
5893
5894 *) Use client_version from client hello to select the protocol
5895 (s23_srvr.c) and for RSA client key exchange verification
5896 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
5897 [Bodo Moeller]
5898
5899 *) Add various utility functions to handle SPKACs, these were previously
5900 handled by poking round in the structure internals. Added new function
5901 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
5902 print, verify and generate SPKACs. Based on an original idea from
5903 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
5904 [Steve Henson]
5905
5906 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
5907 [Andy Polyakov]
5908
5909 *) Allow the config file extension section to be overwritten on the
5910 command line. Based on an original idea from Massimiliano Pala
5911 <madwolf@comune.modena.it>. The new option is called -extensions
5912 and can be applied to ca, req and x509. Also -reqexts to override
5913 the request extensions in req and -crlexts to override the crl extensions
5914 in ca.
5915 [Steve Henson]
5916
5917 *) Add new feature to the SPKAC handling in ca. Now you can include
5918 the same field multiple times by preceding it by "XXXX." for example:
5919 1.OU="Unit name 1"
5920 2.OU="Unit name 2"
5921 this is the same syntax as used in the req config file.
5922 [Steve Henson]
5923
5924 *) Allow certificate extensions to be added to certificate requests. These
5925 are specified in a 'req_extensions' option of the req section of the
5926 config file. They can be printed out with the -text option to req but
5927 are otherwise ignored at present.
5928 [Steve Henson]
5929
5930 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
5931 data read consists of only the final block it would not decrypted because
5932 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
5933 A misplaced 'break' also meant the decrypted final block might not be
5934 copied until the next read.
5935 [Steve Henson]
5936
5937 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
5938 a few extra parameters to the DH structure: these will be useful if
5939 for example we want the value of 'q' or implement X9.42 DH.
5940 [Steve Henson]
5941
5942 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
5943 provides hooks that allow the default DSA functions or functions on a
5944 "per key" basis to be replaced. This allows hardware acceleration and
5945 hardware key storage to be handled without major modification to the
5946 library. Also added low level modexp hooks and CRYPTO_EX structure and
5947 associated functions.
5948 [Steve Henson]
5949
5950 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
5951 as "read only": it can't be written to and the buffer it points to will
5952 not be freed. Reading from a read only BIO is much more efficient than
5953 a normal memory BIO. This was added because there are several times when
5954 an area of memory needs to be read from a BIO. The previous method was
5955 to create a memory BIO and write the data to it, this results in two
5956 copies of the data and an O(n^2) reading algorithm. There is a new
5957 function BIO_new_mem_buf() which creates a read only memory BIO from
5958 an area of memory. Also modified the PKCS#7 routines to use read only
5959 memory BIOs.
5960 [Steve Henson]
5961
5962 *) Bugfix: ssl23_get_client_hello did not work properly when called in
5963 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
5964 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
5965 but a retry condition occured while trying to read the rest.
5966 [Bodo Moeller]
5967
5968 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
5969 NID_pkcs7_encrypted by default: this was wrong since this should almost
5970 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
5971 the encrypted data type: this is a more sensible place to put it and it
5972 allows the PKCS#12 code to be tidied up that duplicated this
5973 functionality.
5974 [Steve Henson]
5975
5976 *) Changed obj_dat.pl script so it takes its input and output files on
5977 the command line. This should avoid shell escape redirection problems
5978 under Win32.
5979 [Steve Henson]
5980
5981 *) Initial support for certificate extension requests, these are included
5982 in things like Xenroll certificate requests. Included functions to allow
5983 extensions to be obtained and added.
5984 [Steve Henson]
5985
5986 *) -crlf option to s_client and s_server for sending newlines as
5987 CRLF (as required by many protocols).
5988 [Bodo Moeller]
5989
5990 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5991
5992 *) Install libRSAglue.a when OpenSSL is built with RSAref.
5993 [Ralf S. Engelschall]
5994
5995 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
5996 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
5997
5998 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
5999 program.
6000 [Steve Henson]
6001
6002 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
6003 DH parameters/keys (q is lost during that conversion, but the resulting
6004 DH parameters contain its length).
6005
6006 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
6007 much faster than DH_generate_parameters (which creates parameters
6008 where p = 2*q + 1), and also the smaller q makes DH computations
6009 much more efficient (160-bit exponentiation instead of 1024-bit
6010 exponentiation); so this provides a convenient way to support DHE
6011 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
6012 utter importance to use
6013 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6014 or
6015 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6016 when such DH parameters are used, because otherwise small subgroup
6017 attacks may become possible!
6018 [Bodo Moeller]
6019
6020 *) Avoid memory leak in i2d_DHparams.
6021 [Bodo Moeller]
6022
6023 *) Allow the -k option to be used more than once in the enc program:
6024 this allows the same encrypted message to be read by multiple recipients.
6025 [Steve Henson]
6026
6027 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
6028 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
6029 it will always use the numerical form of the OID, even if it has a short
6030 or long name.
6031 [Steve Henson]
6032
6033 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
6034 method only got called if p,q,dmp1,dmq1,iqmp components were present,
6035 otherwise bn_mod_exp was called. In the case of hardware keys for example
6036 no private key components need be present and it might store extra data
6037 in the RSA structure, which cannot be accessed from bn_mod_exp.
6038 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
6039 private key operations.
6040 [Steve Henson]
6041
6042 *) Added support for SPARC Linux.
6043 [Andy Polyakov]
6044
6045 *) pem_password_cb function type incompatibly changed from
6046 typedef int pem_password_cb(char *buf, int size, int rwflag);
6047 to
6048 ....(char *buf, int size, int rwflag, void *userdata);
6049 so that applications can pass data to their callbacks:
6050 The PEM[_ASN1]_{read,write}... functions and macros now take an
6051 additional void * argument, which is just handed through whenever
6052 the password callback is called.
6053 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
6054
6055 New function SSL_CTX_set_default_passwd_cb_userdata.
6056
6057 Compatibility note: As many C implementations push function arguments
6058 onto the stack in reverse order, the new library version is likely to
6059 interoperate with programs that have been compiled with the old
6060 pem_password_cb definition (PEM_whatever takes some data that
6061 happens to be on the stack as its last argument, and the callback
6062 just ignores this garbage); but there is no guarantee whatsoever that
6063 this will work.
6064
6065 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
6066 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
6067 problems not only on Windows, but also on some Unix platforms.
6068 To avoid problematic command lines, these definitions are now in an
6069 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
6070 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
6071 [Bodo Moeller]
6072
6073 *) MIPS III/IV assembler module is reimplemented.
6074 [Andy Polyakov]
6075
6076 *) More DES library cleanups: remove references to srand/rand and
6077 delete an unused file.
6078 [Ulf Möller]
6079
6080 *) Add support for the the free Netwide assembler (NASM) under Win32,
6081 since not many people have MASM (ml) and it can be hard to obtain.
6082 This is currently experimental but it seems to work OK and pass all
6083 the tests. Check out INSTALL.W32 for info.
6084 [Steve Henson]
6085
6086 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
6087 without temporary keys kept an extra copy of the server key,
6088 and connections with temporary keys did not free everything in case
6089 of an error.
6090 [Bodo Moeller]
6091
6092 *) New function RSA_check_key and new openssl rsa option -check
6093 for verifying the consistency of RSA keys.
6094 [Ulf Moeller, Bodo Moeller]
6095
6096 *) Various changes to make Win32 compile work:
6097 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
6098 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
6099 comparison" warnings.
6100 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
6101 [Steve Henson]
6102
6103 *) Add a debugging option to PKCS#5 v2 key generation function: when
6104 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
6105 derived keys are printed to stderr.
6106 [Steve Henson]
6107
6108 *) Copy the flags in ASN1_STRING_dup().
6109 [Roman E. Pavlov <pre@mo.msk.ru>]
6110
6111 *) The x509 application mishandled signing requests containing DSA
6112 keys when the signing key was also DSA and the parameters didn't match.
6113
6114 It was supposed to omit the parameters when they matched the signing key:
6115 the verifying software was then supposed to automatically use the CA's
6116 parameters if they were absent from the end user certificate.
6117
6118 Omitting parameters is no longer recommended. The test was also
6119 the wrong way round! This was probably due to unusual behaviour in
6120 EVP_cmp_parameters() which returns 1 if the parameters match.
6121 This meant that parameters were omitted when they *didn't* match and
6122 the certificate was useless. Certificates signed with 'ca' didn't have
6123 this bug.
6124 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
6125
6126 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
6127 The interface is as follows:
6128 Applications can use
6129 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
6130 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
6131 "off" is now the default.
6132 The library internally uses
6133 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
6134 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
6135 to disable memory-checking temporarily.
6136
6137 Some inconsistent states that previously were possible (and were
6138 even the default) are now avoided.
6139
6140 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
6141 with each memory chunk allocated; this is occasionally more helpful
6142 than just having a counter.
6143
6144 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
6145
6146 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
6147 extensions.
6148 [Bodo Moeller]
6149
6150 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
6151 which largely parallels "options", but is for changing API behaviour,
6152 whereas "options" are about protocol behaviour.
6153 Initial "mode" flags are:
6154
6155 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
6156 a single record has been written.
6157 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
6158 retries use the same buffer location.
6159 (But all of the contents must be
6160 copied!)
6161 [Bodo Moeller]
6162
6163 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
6164 worked.
6165
6166 *) Fix problems with no-hmac etc.
6167 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
6168
6169 *) New functions RSA_get_default_method(), RSA_set_method() and
6170 RSA_get_method(). These allows replacement of RSA_METHODs without having
6171 to mess around with the internals of an RSA structure.
6172 [Steve Henson]
6173
6174 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
6175 Also really enable memory leak checks in openssl.c and in some
6176 test programs.
6177 [Chad C. Mulligan, Bodo Moeller]
6178
6179 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
6180 up the length of negative integers. This has now been simplified to just
6181 store the length when it is first determined and use it later, rather
6182 than trying to keep track of where data is copied and updating it to
6183 point to the end.
6184 [Steve Henson, reported by Brien Wheeler
6185 <bwheeler@authentica-security.com>]
6186
6187 *) Add a new function PKCS7_signatureVerify. This allows the verification
6188 of a PKCS#7 signature but with the signing certificate passed to the
6189 function itself. This contrasts with PKCS7_dataVerify which assumes the
6190 certificate is present in the PKCS#7 structure. This isn't always the
6191 case: certificates can be omitted from a PKCS#7 structure and be
6192 distributed by "out of band" means (such as a certificate database).
6193 [Steve Henson]
6194
6195 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
6196 function prototypes in pem.h, also change util/mkdef.pl to add the
6197 necessary function names.
6198 [Steve Henson]
6199
6200 *) mk1mf.pl (used by Windows builds) did not properly read the
6201 options set by Configure in the top level Makefile, and Configure
6202 was not even able to write more than one option correctly.
6203 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
6204 [Bodo Moeller]
6205
6206 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
6207 file to be loaded from a BIO or FILE pointer. The BIO version will
6208 for example allow memory BIOs to contain config info.
6209 [Steve Henson]
6210
6211 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
6212 Whoever hopes to achieve shared-library compatibility across versions
6213 must use this, not the compile-time macro.
6214 (Exercise 0.9.4: Which is the minimum library version required by
6215 such programs?)
6216 Note: All this applies only to multi-threaded programs, others don't
6217 need locks.
6218 [Bodo Moeller]
6219
6220 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
6221 through a BIO pair triggered the default case, i.e.
6222 SSLerr(...,SSL_R_UNKNOWN_STATE).
6223 [Bodo Moeller]
6224
6225 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
6226 can use the SSL library even if none of the specific BIOs is
6227 appropriate.
6228 [Bodo Moeller]
6229
6230 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
6231 for the encoded length.
6232 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
6233
6234 *) Add initial documentation of the X509V3 functions.
6235 [Steve Henson]
6236
6237 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
6238 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
6239 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
6240 secure PKCS#8 private key format with a high iteration count.
6241 [Steve Henson]
6242
6243 *) Fix determination of Perl interpreter: A perl or perl5
6244 _directory_ in $PATH was also accepted as the interpreter.
6245 [Ralf S. Engelschall]
6246
6247 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
6248 wrong with it but it was very old and did things like calling
6249 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
6250 unusual formatting.
6251 [Steve Henson]
6252
6253 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
6254 to use the new extension code.
6255 [Steve Henson]
6256
6257 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
6258 with macros. This should make it easier to change their form, add extra
6259 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
6260 constant.
6261 [Steve Henson]
6262
6263 *) Add to configuration table a new entry that can specify an alternative
6264 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
6265 according to Mark Crispin <MRC@Panda.COM>.
6266 [Bodo Moeller]
6267
6268 #if 0
6269 *) DES CBC did not update the IV. Weird.
6270 [Ben Laurie]
6271 #else
6272 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
6273 Changing the behaviour of the former might break existing programs --
6274 where IV updating is needed, des_ncbc_encrypt can be used.
6275 #endif
6276
6277 *) When bntest is run from "make test" it drives bc to check its
6278 calculations, as well as internally checking them. If an internal check
6279 fails, it needs to cause bc to give a non-zero result or make test carries
6280 on without noticing the failure. Fixed.
6281 [Ben Laurie]
6282
6283 *) DES library cleanups.
6284 [Ulf Möller]
6285
6286 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
6287 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
6288 ciphers. NOTE: although the key derivation function has been verified
6289 against some published test vectors it has not been extensively tested
6290 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
6291 of v2.0.
6292 [Steve Henson]
6293
6294 *) Instead of "mkdir -p", which is not fully portable, use new
6295 Perl script "util/mkdir-p.pl".
6296 [Bodo Moeller]
6297
6298 *) Rewrite the way password based encryption (PBE) is handled. It used to
6299 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
6300 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
6301 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
6302 the 'parameter' field of the AlgorithmIdentifier is passed to the
6303 underlying key generation function so it must do its own ASN1 parsing.
6304 This has also changed the EVP_PBE_CipherInit() function which now has a
6305 'parameter' argument instead of literal salt and iteration count values
6306 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
6307 [Steve Henson]
6308
6309 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
6310 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
6311 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
6312 KEY" because this clashed with PKCS#8 unencrypted string. Since this
6313 value was just used as a "magic string" and not used directly its
6314 value doesn't matter.
6315 [Steve Henson]
6316
6317 *) Introduce some semblance of const correctness to BN. Shame C doesn't
6318 support mutable.
6319 [Ben Laurie]
6320
6321 *) "linux-sparc64" configuration (ultrapenguin).
6322 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
6323 "linux-sparc" configuration.
6324 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
6325
6326 *) config now generates no-xxx options for missing ciphers.
6327 [Ulf Möller]
6328
6329 *) Support the EBCDIC character set (work in progress).
6330 File ebcdic.c not yet included because it has a different license.
6331 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6332
6333 *) Support BS2000/OSD-POSIX.
6334 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6335
6336 *) Make callbacks for key generation use void * instead of char *.
6337 [Ben Laurie]
6338
6339 *) Make S/MIME samples compile (not yet tested).
6340 [Ben Laurie]
6341
6342 *) Additional typesafe stacks.
6343 [Ben Laurie]
6344
6345 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
6346 [Bodo Moeller]
6347
6348
6349 Changes between 0.9.3 and 0.9.3a [29 May 1999]
6350
6351 *) New configuration variant "sco5-gcc".
6352
6353 *) Updated some demos.
6354 [Sean O Riordain, Wade Scholine]
6355
6356 *) Add missing BIO_free at exit of pkcs12 application.
6357 [Wu Zhigang]
6358
6359 *) Fix memory leak in conf.c.
6360 [Steve Henson]
6361
6362 *) Updates for Win32 to assembler version of MD5.
6363 [Steve Henson]
6364
6365 *) Set #! path to perl in apps/der_chop to where we found it
6366 instead of using a fixed path.
6367 [Bodo Moeller]
6368
6369 *) SHA library changes for irix64-mips4-cc.
6370 [Andy Polyakov]
6371
6372 *) Improvements for VMS support.
6373 [Richard Levitte]
6374
6375
6376 Changes between 0.9.2b and 0.9.3 [24 May 1999]
6377
6378 *) Bignum library bug fix. IRIX 6 passes "make test" now!
6379 This also avoids the problems with SC4.2 and unpatched SC5.
6380 [Andy Polyakov <appro@fy.chalmers.se>]
6381
6382 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
6383 These are required because of the typesafe stack would otherwise break
6384 existing code. If old code used a structure member which used to be STACK
6385 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
6386 sk_num or sk_value it would produce an error because the num, data members
6387 are not present in STACK_OF. Now it just produces a warning. sk_set
6388 replaces the old method of assigning a value to sk_value
6389 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
6390 that does this will no longer work (and should use sk_set instead) but
6391 this could be regarded as a "questionable" behaviour anyway.
6392 [Steve Henson]
6393
6394 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
6395 correctly handle encrypted S/MIME data.
6396 [Steve Henson]
6397
6398 *) Change type of various DES function arguments from des_cblock
6399 (which means, in function argument declarations, pointer to char)
6400 to des_cblock * (meaning pointer to array with 8 char elements),
6401 which allows the compiler to do more typechecking; it was like
6402 that back in SSLeay, but with lots of ugly casts.
6403
6404 Introduce new type const_des_cblock.
6405 [Bodo Moeller]
6406
6407 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
6408 problems: find RecipientInfo structure that matches recipient certificate
6409 and initialise the ASN1 structures properly based on passed cipher.
6410 [Steve Henson]
6411
6412 *) Belatedly make the BN tests actually check the results.
6413 [Ben Laurie]
6414
6415 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
6416 to and from BNs: it was completely broken. New compilation option
6417 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
6418 key elements as negative integers.
6419 [Steve Henson]
6420
6421 *) Reorganize and speed up MD5.
6422 [Andy Polyakov <appro@fy.chalmers.se>]
6423
6424 *) VMS support.
6425 [Richard Levitte <richard@levitte.org>]
6426
6427 *) New option -out to asn1parse to allow the parsed structure to be
6428 output to a file. This is most useful when combined with the -strparse
6429 option to examine the output of things like OCTET STRINGS.
6430 [Steve Henson]
6431
6432 *) Make SSL library a little more fool-proof by not requiring any longer
6433 that SSL_set_{accept,connect}_state be called before
6434 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
6435 in many applications because usually everything *appeared* to work as
6436 intended anyway -- now it really works as intended).
6437 [Bodo Moeller]
6438
6439 *) Move openssl.cnf out of lib/.
6440 [Ulf Möller]
6441
6442 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
6443 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
6444 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
6445 [Ralf S. Engelschall]
6446
6447 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
6448 handle PKCS#7 enveloped data properly.
6449 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
6450
6451 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
6452 copying pointers. The cert_st handling is changed by this in
6453 various ways (and thus what used to be known as ctx->default_cert
6454 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
6455 any longer when s->cert does not give us what we need).
6456 ssl_cert_instantiate becomes obsolete by this change.
6457 As soon as we've got the new code right (possibly it already is?),
6458 we have solved a couple of bugs of the earlier code where s->cert
6459 was used as if it could not have been shared with other SSL structures.
6460
6461 Note that using the SSL API in certain dirty ways now will result
6462 in different behaviour than observed with earlier library versions:
6463 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
6464 does not influence s as it used to.
6465
6466 In order to clean up things more thoroughly, inside SSL_SESSION
6467 we don't use CERT any longer, but a new structure SESS_CERT
6468 that holds per-session data (if available); currently, this is
6469 the peer's certificate chain and, for clients, the server's certificate
6470 and temporary key. CERT holds only those values that can have
6471 meaningful defaults in an SSL_CTX.
6472 [Bodo Moeller]
6473
6474 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
6475 from the internal representation. Various PKCS#7 fixes: remove some
6476 evil casts and set the enc_dig_alg field properly based on the signing
6477 key type.
6478 [Steve Henson]
6479
6480 *) Allow PKCS#12 password to be set from the command line or the
6481 environment. Let 'ca' get its config file name from the environment
6482 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
6483 and 'x509').
6484 [Steve Henson]
6485
6486 *) Allow certificate policies extension to use an IA5STRING for the
6487 organization field. This is contrary to the PKIX definition but
6488 VeriSign uses it and IE5 only recognises this form. Document 'x509'
6489 extension option.
6490 [Steve Henson]
6491
6492 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
6493 without disallowing inline assembler and the like for non-pedantic builds.
6494 [Ben Laurie]
6495
6496 *) Support Borland C++ builder.
6497 [Janez Jere <jj@void.si>, modified by Ulf Möller]
6498
6499 *) Support Mingw32.
6500 [Ulf Möller]
6501
6502 *) SHA-1 cleanups and performance enhancements.
6503 [Andy Polyakov <appro@fy.chalmers.se>]
6504
6505 *) Sparc v8plus assembler for the bignum library.
6506 [Andy Polyakov <appro@fy.chalmers.se>]
6507
6508 *) Accept any -xxx and +xxx compiler options in Configure.
6509 [Ulf Möller]
6510
6511 *) Update HPUX configuration.
6512 [Anonymous]
6513
6514 *) Add missing sk_<type>_unshift() function to safestack.h
6515 [Ralf S. Engelschall]
6516
6517 *) New function SSL_CTX_use_certificate_chain_file that sets the
6518 "extra_cert"s in addition to the certificate. (This makes sense
6519 only for "PEM" format files, as chains as a whole are not
6520 DER-encoded.)
6521 [Bodo Moeller]
6522
6523 *) Support verify_depth from the SSL API.
6524 x509_vfy.c had what can be considered an off-by-one-error:
6525 Its depth (which was not part of the external interface)
6526 was actually counting the number of certificates in a chain;
6527 now it really counts the depth.
6528 [Bodo Moeller]
6529
6530 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
6531 instead of X509err, which often resulted in confusing error
6532 messages since the error codes are not globally unique
6533 (e.g. an alleged error in ssl3_accept when a certificate
6534 didn't match the private key).
6535
6536 *) New function SSL_CTX_set_session_id_context that allows to set a default
6537 value (so that you don't need SSL_set_session_id_context for each
6538 connection using the SSL_CTX).
6539 [Bodo Moeller]
6540
6541 *) OAEP decoding bug fix.
6542 [Ulf Möller]
6543
6544 *) Support INSTALL_PREFIX for package builders, as proposed by
6545 David Harris.
6546 [Bodo Moeller]
6547
6548 *) New Configure options "threads" and "no-threads". For systems
6549 where the proper compiler options are known (currently Solaris
6550 and Linux), "threads" is the default.
6551 [Bodo Moeller]
6552
6553 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
6554 [Bodo Moeller]
6555
6556 *) Install various scripts to $(OPENSSLDIR)/misc, not to
6557 $(INSTALLTOP)/bin -- they shouldn't clutter directories
6558 such as /usr/local/bin.
6559 [Bodo Moeller]
6560
6561 *) "make linux-shared" to build shared libraries.
6562 [Niels Poppe <niels@netbox.org>]
6563
6564 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
6565 [Ulf Möller]
6566
6567 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
6568 extension adding in x509 utility.
6569 [Steve Henson]
6570
6571 *) Remove NOPROTO sections and error code comments.
6572 [Ulf Möller]
6573
6574 *) Partial rewrite of the DEF file generator to now parse the ANSI
6575 prototypes.
6576 [Steve Henson]
6577
6578 *) New Configure options --prefix=DIR and --openssldir=DIR.
6579 [Ulf Möller]
6580
6581 *) Complete rewrite of the error code script(s). It is all now handled
6582 by one script at the top level which handles error code gathering,
6583 header rewriting and C source file generation. It should be much better
6584 than the old method: it now uses a modified version of Ulf's parser to
6585 read the ANSI prototypes in all header files (thus the old K&R definitions
6586 aren't needed for error creation any more) and do a better job of
6587 translating function codes into names. The old 'ASN1 error code imbedded
6588 in a comment' is no longer necessary and it doesn't use .err files which
6589 have now been deleted. Also the error code call doesn't have to appear all
6590 on one line (which resulted in some large lines...).
6591 [Steve Henson]
6592
6593 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
6594 [Bodo Moeller]
6595
6596 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
6597 0 (which usually indicates a closed connection), but continue reading.
6598 [Bodo Moeller]
6599
6600 *) Fix some race conditions.
6601 [Bodo Moeller]
6602
6603 *) Add support for CRL distribution points extension. Add Certificate
6604 Policies and CRL distribution points documentation.
6605 [Steve Henson]
6606
6607 *) Move the autogenerated header file parts to crypto/opensslconf.h.
6608 [Ulf Möller]
6609
6610 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
6611 8 of keying material. Merlin has also confirmed interop with this fix
6612 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
6613 [Merlin Hughes <merlin@baltimore.ie>]
6614
6615 *) Fix lots of warnings.
6616 [Richard Levitte <levitte@stacken.kth.se>]
6617
6618 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
6619 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
6620 [Richard Levitte <levitte@stacken.kth.se>]
6621
6622 *) Fix problems with sizeof(long) == 8.
6623 [Andy Polyakov <appro@fy.chalmers.se>]
6624
6625 *) Change functions to ANSI C.
6626 [Ulf Möller]
6627
6628 *) Fix typos in error codes.
6629 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
6630
6631 *) Remove defunct assembler files from Configure.
6632 [Ulf Möller]
6633
6634 *) SPARC v8 assembler BIGNUM implementation.
6635 [Andy Polyakov <appro@fy.chalmers.se>]
6636
6637 *) Support for Certificate Policies extension: both print and set.
6638 Various additions to support the r2i method this uses.
6639 [Steve Henson]
6640
6641 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
6642 return a const string when you are expecting an allocated buffer.
6643 [Ben Laurie]
6644
6645 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
6646 types DirectoryString and DisplayText.
6647 [Steve Henson]
6648
6649 *) Add code to allow r2i extensions to access the configuration database,
6650 add an LHASH database driver and add several ctx helper functions.
6651 [Steve Henson]
6652
6653 *) Fix an evil bug in bn_expand2() which caused various BN functions to
6654 fail when they extended the size of a BIGNUM.
6655 [Steve Henson]
6656
6657 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
6658 support typesafe stack.
6659 [Steve Henson]
6660
6661 *) Fix typo in SSL_[gs]et_options().
6662 [Nils Frostberg <nils@medcom.se>]
6663
6664 *) Delete various functions and files that belonged to the (now obsolete)
6665 old X509V3 handling code.
6666 [Steve Henson]
6667
6668 *) New Configure option "rsaref".
6669 [Ulf Möller]
6670
6671 *) Don't auto-generate pem.h.
6672 [Bodo Moeller]
6673
6674 *) Introduce type-safe ASN.1 SETs.
6675 [Ben Laurie]
6676
6677 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
6678 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
6679
6680 *) Introduce type-safe STACKs. This will almost certainly break lots of code
6681 that links with OpenSSL (well at least cause lots of warnings), but fear
6682 not: the conversion is trivial, and it eliminates loads of evil casts. A
6683 few STACKed things have been converted already. Feel free to convert more.
6684 In the fullness of time, I'll do away with the STACK type altogether.
6685 [Ben Laurie]
6686
6687 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
6688 specified in <certfile> by updating the entry in the index.txt file.
6689 This way one no longer has to edit the index.txt file manually for
6690 revoking a certificate. The -revoke option does the gory details now.
6691 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
6692
6693 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
6694 `-text' option at all and this way the `-noout -text' combination was
6695 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
6696 [Ralf S. Engelschall]
6697
6698 *) Make sure a corresponding plain text error message exists for the
6699 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
6700 verify callback function determined that a certificate was revoked.
6701 [Ralf S. Engelschall]
6702
6703 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
6704 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
6705 all available cipers including rc5, which was forgotten until now.
6706 In order to let the testing shell script know which algorithms
6707 are available, a new (up to now undocumented) command
6708 "openssl list-cipher-commands" is used.
6709 [Bodo Moeller]
6710
6711 *) Bugfix: s_client occasionally would sleep in select() when
6712 it should have checked SSL_pending() first.
6713 [Bodo Moeller]
6714
6715 *) New functions DSA_do_sign and DSA_do_verify to provide access to
6716 the raw DSA values prior to ASN.1 encoding.
6717 [Ulf Möller]
6718
6719 *) Tweaks to Configure
6720 [Niels Poppe <niels@netbox.org>]
6721
6722 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
6723 yet...
6724 [Steve Henson]
6725
6726 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
6727 [Ulf Möller]
6728
6729 *) New config option to avoid instructions that are illegal on the 80386.
6730 The default code is faster, but requires at least a 486.
6731 [Ulf Möller]
6732
6733 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
6734 SSL2_SERVER_VERSION (not used at all) macros, which are now the
6735 same as SSL2_VERSION anyway.
6736 [Bodo Moeller]
6737
6738 *) New "-showcerts" option for s_client.
6739 [Bodo Moeller]
6740
6741 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
6742 application. Various cleanups and fixes.
6743 [Steve Henson]
6744
6745 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
6746 modify error routines to work internally. Add error codes and PBE init
6747 to library startup routines.
6748 [Steve Henson]
6749
6750 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
6751 packing functions to asn1 and evp. Changed function names and error
6752 codes along the way.
6753 [Steve Henson]
6754
6755 *) PKCS12 integration: and so it begins... First of several patches to
6756 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
6757 objects to objects.h
6758 [Steve Henson]
6759
6760 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
6761 and display support for Thawte strong extranet extension.
6762 [Steve Henson]
6763
6764 *) Add LinuxPPC support.
6765 [Jeff Dubrule <igor@pobox.org>]
6766
6767 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
6768 bn_div_words in alpha.s.
6769 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
6770
6771 *) Make sure the RSA OAEP test is skipped under -DRSAref because
6772 OAEP isn't supported when OpenSSL is built with RSAref.
6773 [Ulf Moeller <ulf@fitug.de>]
6774
6775 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
6776 so they no longer are missing under -DNOPROTO.
6777 [Soren S. Jorvang <soren@t.dk>]
6778
6779
6780 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
6781
6782 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
6783 doesn't work when the session is reused. Coming soon!
6784 [Ben Laurie]
6785
6786 *) Fix a security hole, that allows sessions to be reused in the wrong
6787 context thus bypassing client cert protection! All software that uses
6788 client certs and session caches in multiple contexts NEEDS PATCHING to
6789 allow session reuse! A fuller solution is in the works.
6790 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
6791
6792 *) Some more source tree cleanups (removed obsolete files
6793 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
6794 permission on "config" script to be executable) and a fix for the INSTALL
6795 document.
6796 [Ulf Moeller <ulf@fitug.de>]
6797
6798 *) Remove some legacy and erroneous uses of malloc, free instead of
6799 Malloc, Free.
6800 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
6801
6802 *) Make rsa_oaep_test return non-zero on error.
6803 [Ulf Moeller <ulf@fitug.de>]
6804
6805 *) Add support for native Solaris shared libraries. Configure
6806 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
6807 if someone would make that last step automatic.
6808 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
6809
6810 *) ctx_size was not built with the right compiler during "make links". Fixed.
6811 [Ben Laurie]
6812
6813 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
6814 except NULL ciphers". This means the default cipher list will no longer
6815 enable NULL ciphers. They need to be specifically enabled e.g. with
6816 the string "DEFAULT:eNULL".
6817 [Steve Henson]
6818
6819 *) Fix to RSA private encryption routines: if p < q then it would
6820 occasionally produce an invalid result. This will only happen with
6821 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
6822 [Steve Henson]
6823
6824 *) Be less restrictive and allow also `perl util/perlpath.pl
6825 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
6826 because this way one can also use an interpreter named `perl5' (which is
6827 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
6828 installed as `perl').
6829 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6830
6831 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
6832 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6833
6834 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
6835 advapi32.lib to Win32 build and change the pem test comparision
6836 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
6837 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
6838 and crypto/des/ede_cbcm_enc.c.
6839 [Steve Henson]
6840
6841 *) DES quad checksum was broken on big-endian architectures. Fixed.
6842 [Ben Laurie]
6843
6844 *) Comment out two functions in bio.h that aren't implemented. Fix up the
6845 Win32 test batch file so it (might) work again. The Win32 test batch file
6846 is horrible: I feel ill....
6847 [Steve Henson]
6848
6849 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
6850 in e_os.h. Audit of header files to check ANSI and non ANSI
6851 sections: 10 functions were absent from non ANSI section and not exported
6852 from Windows DLLs. Fixed up libeay.num for new functions.
6853 [Steve Henson]
6854
6855 *) Make `openssl version' output lines consistent.
6856 [Ralf S. Engelschall]
6857
6858 *) Fix Win32 symbol export lists for BIO functions: Added
6859 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
6860 to ms/libeay{16,32}.def.
6861 [Ralf S. Engelschall]
6862
6863 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
6864 fine under Unix and passes some trivial tests I've now added. But the
6865 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
6866 added to make sure no one expects that this stuff really works in the
6867 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
6868 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
6869 openssl_bio.xs.
6870 [Ralf S. Engelschall]
6871
6872 *) Fix the generation of two part addresses in perl.
6873 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
6874
6875 *) Add config entry for Linux on MIPS.
6876 [John Tobey <jtobey@channel1.com>]
6877
6878 *) Make links whenever Configure is run, unless we are on Windoze.
6879 [Ben Laurie]
6880
6881 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
6882 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
6883 in CRLs.
6884 [Steve Henson]
6885
6886 *) Add a useful kludge to allow package maintainers to specify compiler and
6887 other platforms details on the command line without having to patch the
6888 Configure script everytime: One now can use ``perl Configure
6889 <id>:<details>'', i.e. platform ids are allowed to have details appended
6890 to them (seperated by colons). This is treated as there would be a static
6891 pre-configured entry in Configure's %table under key <id> with value
6892 <details> and ``perl Configure <id>'' is called. So, when you want to
6893 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
6894 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
6895 now, which overrides the FreeBSD-elf entry on-the-fly.
6896 [Ralf S. Engelschall]
6897
6898 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
6899 [Ben Laurie]
6900
6901 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
6902 on the `perl Configure ...' command line. This way one can compile
6903 OpenSSL libraries with Position Independent Code (PIC) which is needed
6904 for linking it into DSOs.
6905 [Ralf S. Engelschall]
6906
6907 *) Remarkably, export ciphers were totally broken and no-one had noticed!
6908 Fixed.
6909 [Ben Laurie]
6910
6911 *) Cleaned up the LICENSE document: The official contact for any license
6912 questions now is the OpenSSL core team under openssl-core@openssl.org.
6913 And add a paragraph about the dual-license situation to make sure people
6914 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
6915 to the OpenSSL toolkit.
6916 [Ralf S. Engelschall]
6917
6918 *) General source tree makefile cleanups: Made `making xxx in yyy...'
6919 display consistent in the source tree and replaced `/bin/rm' by `rm'.
6920 Additonally cleaned up the `make links' target: Remove unnecessary
6921 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
6922 to speed processing and no longer clutter the display with confusing
6923 stuff. Instead only the actually done links are displayed.
6924 [Ralf S. Engelschall]
6925
6926 *) Permit null encryption ciphersuites, used for authentication only. It used
6927 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
6928 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
6929 encryption.
6930 [Ben Laurie]
6931
6932 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
6933 signed attributes when verifying signatures (this would break them),
6934 the detached data encoding was wrong and public keys obtained using
6935 X509_get_pubkey() weren't freed.
6936 [Steve Henson]
6937
6938 *) Add text documentation for the BUFFER functions. Also added a work around
6939 to a Win95 console bug. This was triggered by the password read stuff: the
6940 last character typed gets carried over to the next fread(). If you were
6941 generating a new cert request using 'req' for example then the last
6942 character of the passphrase would be CR which would then enter the first
6943 field as blank.
6944 [Steve Henson]
6945
6946 *) Added the new `Includes OpenSSL Cryptography Software' button as
6947 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
6948 button and can be used by applications based on OpenSSL to show the
6949 relationship to the OpenSSL project.
6950 [Ralf S. Engelschall]
6951
6952 *) Remove confusing variables in function signatures in files
6953 ssl/ssl_lib.c and ssl/ssl.h.
6954 [Lennart Bong <lob@kulthea.stacken.kth.se>]
6955
6956 *) Don't install bss_file.c under PREFIX/include/
6957 [Lennart Bong <lob@kulthea.stacken.kth.se>]
6958
6959 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
6960 functions that return function pointers and has support for NT specific
6961 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
6962 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
6963 unsigned to signed types: this was killing the Win32 compile.
6964 [Steve Henson]
6965
6966 *) Add new certificate file to stack functions,
6967 SSL_add_dir_cert_subjects_to_stack() and
6968 SSL_add_file_cert_subjects_to_stack(). These largely supplant
6969 SSL_load_client_CA_file(), and can be used to add multiple certs easily
6970 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
6971 This means that Apache-SSL and similar packages don't have to mess around
6972 to add as many CAs as they want to the preferred list.
6973 [Ben Laurie]
6974
6975 *) Experiment with doxygen documentation. Currently only partially applied to
6976 ssl/ssl_lib.c.
6977 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
6978 openssl.doxy as the configuration file.
6979 [Ben Laurie]
6980
6981 *) Get rid of remaining C++-style comments which strict C compilers hate.
6982 [Ralf S. Engelschall, pointed out by Carlos Amengual]
6983
6984 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
6985 compiled in by default: it has problems with large keys.
6986 [Steve Henson]
6987
6988 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
6989 DH private keys and/or callback functions which directly correspond to
6990 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
6991 is needed for applications which have to configure certificates on a
6992 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
6993 (e.g. s_server).
6994 For the RSA certificate situation is makes no difference, but
6995 for the DSA certificate situation this fixes the "no shared cipher"
6996 problem where the OpenSSL cipher selection procedure failed because the
6997 temporary keys were not overtaken from the context and the API provided
6998 no way to reconfigure them.
6999 The new functions now let applications reconfigure the stuff and they
7000 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
7001 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
7002 non-public-API function ssl_cert_instantiate() is used as a helper
7003 function and also to reduce code redundancy inside ssl_rsa.c.
7004 [Ralf S. Engelschall]
7005
7006 *) Move s_server -dcert and -dkey options out of the undocumented feature
7007 area because they are useful for the DSA situation and should be
7008 recognized by the users.
7009 [Ralf S. Engelschall]
7010
7011 *) Fix the cipher decision scheme for export ciphers: the export bits are
7012 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
7013 SSL_EXP_MASK. So, the original variable has to be used instead of the
7014 already masked variable.
7015 [Richard Levitte <levitte@stacken.kth.se>]
7016
7017 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
7018 [Richard Levitte <levitte@stacken.kth.se>]
7019
7020 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
7021 from `int' to `unsigned int' because it's a length and initialized by
7022 EVP_DigestFinal() which expects an `unsigned int *'.
7023 [Richard Levitte <levitte@stacken.kth.se>]
7024
7025 *) Don't hard-code path to Perl interpreter on shebang line of Configure
7026 script. Instead use the usual Shell->Perl transition trick.
7027 [Ralf S. Engelschall]
7028
7029 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
7030 (in addition to RSA certificates) to match the behaviour of `openssl dsa
7031 -noout -modulus' as it's already the case for `openssl rsa -noout
7032 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
7033 currently the public key is printed (a decision which was already done by
7034 `openssl dsa -modulus' in the past) which serves a similar purpose.
7035 Additionally the NO_RSA no longer completely removes the whole -modulus
7036 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
7037 now, too.
7038 [Ralf S. Engelschall]
7039
7040 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
7041 BIO. See the source (crypto/evp/bio_ok.c) for more info.
7042 [Arne Ansper <arne@ats.cyber.ee>]
7043
7044 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
7045 to be added. Now both 'req' and 'ca' can use new objects defined in the
7046 config file.
7047 [Steve Henson]
7048
7049 *) Add cool BIO that does syslog (or event log on NT).
7050 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
7051
7052 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
7053 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
7054 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
7055 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
7056 [Ben Laurie]
7057
7058 *) Add preliminary config info for new extension code.
7059 [Steve Henson]
7060
7061 *) Make RSA_NO_PADDING really use no padding.
7062 [Ulf Moeller <ulf@fitug.de>]
7063
7064 *) Generate errors when private/public key check is done.
7065 [Ben Laurie]
7066
7067 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
7068 for some CRL extensions and new objects added.
7069 [Steve Henson]
7070
7071 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
7072 key usage extension and fuller support for authority key id.
7073 [Steve Henson]
7074
7075 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
7076 padding method for RSA, which is recommended for new applications in PKCS
7077 #1 v2.0 (RFC 2437, October 1998).
7078 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
7079 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
7080 against Bleichbacher's attack on RSA.
7081 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
7082 Ben Laurie]
7083
7084 *) Updates to the new SSL compression code
7085 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7086
7087 *) Fix so that the version number in the master secret, when passed
7088 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
7089 (because the server will not accept higher), that the version number
7090 is 0x03,0x01, not 0x03,0x00
7091 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7092
7093 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
7094 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
7095 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
7096 [Steve Henson]
7097
7098 *) Support for RAW extensions where an arbitrary extension can be
7099 created by including its DER encoding. See apps/openssl.cnf for
7100 an example.
7101 [Steve Henson]
7102
7103 *) Make sure latest Perl versions don't interpret some generated C array
7104 code as Perl array code in the crypto/err/err_genc.pl script.
7105 [Lars Weber <3weber@informatik.uni-hamburg.de>]
7106
7107 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
7108 not many people have the assembler. Various Win32 compilation fixes and
7109 update to the INSTALL.W32 file with (hopefully) more accurate Win32
7110 build instructions.
7111 [Steve Henson]
7112
7113 *) Modify configure script 'Configure' to automatically create crypto/date.h
7114 file under Win32 and also build pem.h from pem.org. New script
7115 util/mkfiles.pl to create the MINFO file on environments that can't do a
7116 'make files': perl util/mkfiles.pl >MINFO should work.
7117 [Steve Henson]
7118
7119 *) Major rework of DES function declarations, in the pursuit of correctness
7120 and purity. As a result, many evil casts evaporated, and some weirdness,
7121 too. You may find this causes warnings in your code. Zapping your evil
7122 casts will probably fix them. Mostly.
7123 [Ben Laurie]
7124
7125 *) Fix for a typo in asn1.h. Bug fix to object creation script
7126 obj_dat.pl. It considered a zero in an object definition to mean
7127 "end of object": none of the objects in objects.h have any zeros
7128 so it wasn't spotted.
7129 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
7130
7131 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
7132 Masking (CBCM). In the absence of test vectors, the best I have been able
7133 to do is check that the decrypt undoes the encrypt, so far. Send me test
7134 vectors if you have them.
7135 [Ben Laurie]
7136
7137 *) Correct calculation of key length for export ciphers (too much space was
7138 allocated for null ciphers). This has not been tested!
7139 [Ben Laurie]
7140
7141 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
7142 message is now correct (it understands "crypto" and "ssl" on its
7143 command line). There is also now an "update" option. This will update
7144 the util/ssleay.num and util/libeay.num files with any new functions.
7145 If you do a:
7146 perl util/mkdef.pl crypto ssl update
7147 it will update them.
7148 [Steve Henson]
7149
7150 *) Overhauled the Perl interface (perl/*):
7151 - ported BN stuff to OpenSSL's different BN library
7152 - made the perl/ source tree CVS-aware
7153 - renamed the package from SSLeay to OpenSSL (the files still contain
7154 their history because I've copied them in the repository)
7155 - removed obsolete files (the test scripts will be replaced
7156 by better Test::Harness variants in the future)
7157 [Ralf S. Engelschall]
7158
7159 *) First cut for a very conservative source tree cleanup:
7160 1. merge various obsolete readme texts into doc/ssleay.txt
7161 where we collect the old documents and readme texts.
7162 2. remove the first part of files where I'm already sure that we no
7163 longer need them because of three reasons: either they are just temporary
7164 files which were left by Eric or they are preserved original files where
7165 I've verified that the diff is also available in the CVS via "cvs diff
7166 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
7167 the crypto/md/ stuff).
7168 [Ralf S. Engelschall]
7169
7170 *) More extension code. Incomplete support for subject and issuer alt
7171 name, issuer and authority key id. Change the i2v function parameters
7172 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
7173 what that's for :-) Fix to ASN1 macro which messed up
7174 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
7175 [Steve Henson]
7176
7177 *) Preliminary support for ENUMERATED type. This is largely copied from the
7178 INTEGER code.
7179 [Steve Henson]
7180
7181 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
7182 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7183
7184 *) Make sure `make rehash' target really finds the `openssl' program.
7185 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7186
7187 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
7188 like to hear about it if this slows down other processors.
7189 [Ben Laurie]
7190
7191 *) Add CygWin32 platform information to Configure script.
7192 [Alan Batie <batie@aahz.jf.intel.com>]
7193
7194 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
7195 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7196
7197 *) New program nseq to manipulate netscape certificate sequences
7198 [Steve Henson]
7199
7200 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
7201 few typos.
7202 [Steve Henson]
7203
7204 *) Fixes to BN code. Previously the default was to define BN_RECURSION
7205 but the BN code had some problems that would cause failures when
7206 doing certificate verification and some other functions.
7207 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7208
7209 *) Add ASN1 and PEM code to support netscape certificate sequences.
7210 [Steve Henson]
7211
7212 *) Add ASN1 and PEM code to support netscape certificate sequences.
7213 [Steve Henson]
7214
7215 *) Add several PKIX and private extended key usage OIDs.
7216 [Steve Henson]
7217
7218 *) Modify the 'ca' program to handle the new extension code. Modify
7219 openssl.cnf for new extension format, add comments.
7220 [Steve Henson]
7221
7222 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
7223 and add a sample to openssl.cnf so req -x509 now adds appropriate
7224 CA extensions.
7225 [Steve Henson]
7226
7227 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
7228 error code, add initial support to X509_print() and x509 application.
7229 [Steve Henson]
7230
7231 *) Takes a deep breath and start addding X509 V3 extension support code. Add
7232 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
7233 stuff is currently isolated and isn't even compiled yet.
7234 [Steve Henson]
7235
7236 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
7237 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
7238 Removed the versions check from X509 routines when loading extensions:
7239 this allows certain broken certificates that don't set the version
7240 properly to be processed.
7241 [Steve Henson]
7242
7243 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
7244 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
7245 can still be regenerated with "make depend".
7246 [Ben Laurie]
7247
7248 *) Spelling mistake in C version of CAST-128.
7249 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
7250
7251 *) Changes to the error generation code. The perl script err-code.pl
7252 now reads in the old error codes and retains the old numbers, only
7253 adding new ones if necessary. It also only changes the .err files if new
7254 codes are added. The makefiles have been modified to only insert errors
7255 when needed (to avoid needlessly modifying header files). This is done
7256 by only inserting errors if the .err file is newer than the auto generated
7257 C file. To rebuild all the error codes from scratch (the old behaviour)
7258 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
7259 or delete all the .err files.
7260 [Steve Henson]
7261
7262 *) CAST-128 was incorrectly implemented for short keys. The C version has
7263 been fixed, but is untested. The assembler versions are also fixed, but
7264 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
7265 to regenerate it if needed.
7266 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
7267 Hagino <itojun@kame.net>]
7268
7269 *) File was opened incorrectly in randfile.c.
7270 [Ulf Möller <ulf@fitug.de>]
7271
7272 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
7273 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
7274 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
7275 al: it's just almost always a UTCTime. Note this patch adds new error
7276 codes so do a "make errors" if there are problems.
7277 [Steve Henson]
7278
7279 *) Correct Linux 1 recognition in config.
7280 [Ulf Möller <ulf@fitug.de>]
7281
7282 *) Remove pointless MD5 hash when using DSA keys in ca.
7283 [Anonymous <nobody@replay.com>]
7284
7285 *) Generate an error if given an empty string as a cert directory. Also
7286 generate an error if handed NULL (previously returned 0 to indicate an
7287 error, but didn't set one).
7288 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
7289
7290 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
7291 [Ben Laurie]
7292
7293 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
7294 parameters. This was causing a warning which killed off the Win32 compile.
7295 [Steve Henson]
7296
7297 *) Remove C++ style comments from crypto/bn/bn_local.h.
7298 [Neil Costigan <neil.costigan@celocom.com>]
7299
7300 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
7301 based on a text string, looking up short and long names and finally
7302 "dot" format. The "dot" format stuff didn't work. Added new function
7303 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
7304 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
7305 OID is not part of the table.
7306 [Steve Henson]
7307
7308 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
7309 X509_LOOKUP_by_alias().
7310 [Ben Laurie]
7311
7312 *) Sort openssl functions by name.
7313 [Ben Laurie]
7314
7315 *) Get the gendsa program working (hopefully) and add it to app list. Remove
7316 encryption from sample DSA keys (in case anyone is interested the password
7317 was "1234").
7318 [Steve Henson]
7319
7320 *) Make _all_ *_free functions accept a NULL pointer.
7321 [Frans Heymans <fheymans@isaserver.be>]
7322
7323 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
7324 NULL pointers.
7325 [Anonymous <nobody@replay.com>]
7326
7327 *) s_server should send the CAfile as acceptable CAs, not its own cert.
7328 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7329
7330 *) Don't blow it for numeric -newkey arguments to apps/req.
7331 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7332
7333 *) Temp key "for export" tests were wrong in s3_srvr.c.
7334 [Anonymous <nobody@replay.com>]
7335
7336 *) Add prototype for temp key callback functions
7337 SSL_CTX_set_tmp_{rsa,dh}_callback().
7338 [Ben Laurie]
7339
7340 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
7341 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
7342 [Steve Henson]
7343
7344 *) X509_name_add_entry() freed the wrong thing after an error.
7345 [Arne Ansper <arne@ats.cyber.ee>]
7346
7347 *) rsa_eay.c would attempt to free a NULL context.
7348 [Arne Ansper <arne@ats.cyber.ee>]
7349
7350 *) BIO_s_socket() had a broken should_retry() on Windoze.
7351 [Arne Ansper <arne@ats.cyber.ee>]
7352
7353 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
7354 [Arne Ansper <arne@ats.cyber.ee>]
7355
7356 *) Make sure the already existing X509_STORE->depth variable is initialized
7357 in X509_STORE_new(), but document the fact that this variable is still
7358 unused in the certificate verification process.
7359 [Ralf S. Engelschall]
7360
7361 *) Fix the various library and apps files to free up pkeys obtained from
7362 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
7363 [Steve Henson]
7364
7365 *) Fix reference counting in X509_PUBKEY_get(). This makes
7366 demos/maurice/example2.c work, amongst others, probably.
7367 [Steve Henson and Ben Laurie]
7368
7369 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
7370 `openssl' and second, the shortcut symlinks for the `openssl <command>'
7371 are no longer created. This way we have a single and consistent command
7372 line interface `openssl <command>', similar to `cvs <command>'.
7373 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
7374
7375 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
7376 BIT STRING wrapper always have zero unused bits.
7377 [Steve Henson]
7378
7379 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
7380 [Steve Henson]
7381
7382 *) Make the top-level INSTALL documentation easier to understand.
7383 [Paul Sutton]
7384
7385 *) Makefiles updated to exit if an error occurs in a sub-directory
7386 make (including if user presses ^C) [Paul Sutton]
7387
7388 *) Make Montgomery context stuff explicit in RSA data structure.
7389 [Ben Laurie]
7390
7391 *) Fix build order of pem and err to allow for generated pem.h.
7392 [Ben Laurie]
7393
7394 *) Fix renumbering bug in X509_NAME_delete_entry().
7395 [Ben Laurie]
7396
7397 *) Enhanced the err-ins.pl script so it makes the error library number
7398 global and can add a library name. This is needed for external ASN1 and
7399 other error libraries.
7400 [Steve Henson]
7401
7402 *) Fixed sk_insert which never worked properly.
7403 [Steve Henson]
7404
7405 *) Fix ASN1 macros so they can handle indefinite length construted
7406 EXPLICIT tags. Some non standard certificates use these: they can now
7407 be read in.
7408 [Steve Henson]
7409
7410 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
7411 into a single doc/ssleay.txt bundle. This way the information is still
7412 preserved but no longer messes up this directory. Now it's new room for
7413 the new set of documenation files.
7414 [Ralf S. Engelschall]
7415
7416 *) SETs were incorrectly DER encoded. This was a major pain, because they
7417 shared code with SEQUENCEs, which aren't coded the same. This means that
7418 almost everything to do with SETs or SEQUENCEs has either changed name or
7419 number of arguments.
7420 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
7421
7422 *) Fix test data to work with the above.
7423 [Ben Laurie]
7424
7425 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
7426 was already fixed by Eric for 0.9.1 it seems.
7427 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
7428
7429 *) Autodetect FreeBSD3.
7430 [Ben Laurie]
7431
7432 *) Fix various bugs in Configure. This affects the following platforms:
7433 nextstep
7434 ncr-scde
7435 unixware-2.0
7436 unixware-2.0-pentium
7437 sco5-cc.
7438 [Ben Laurie]
7439
7440 *) Eliminate generated files from CVS. Reorder tests to regenerate files
7441 before they are needed.
7442 [Ben Laurie]
7443
7444 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
7445 [Ben Laurie]
7446
7447
7448 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
7449
7450 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
7451 changed SSLeay to OpenSSL in version strings.
7452 [Ralf S. Engelschall]
7453
7454 *) Some fixups to the top-level documents.
7455 [Paul Sutton]
7456
7457 *) Fixed the nasty bug where rsaref.h was not found under compile-time
7458 because the symlink to include/ was missing.
7459 [Ralf S. Engelschall]
7460
7461 *) Incorporated the popular no-RSA/DSA-only patches
7462 which allow to compile a RSA-free SSLeay.
7463 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
7464
7465 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
7466 when "ssleay" is still not found.
7467 [Ralf S. Engelschall]
7468
7469 *) Added more platforms to Configure: Cray T3E, HPUX 11,
7470 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
7471
7472 *) Updated the README file.
7473 [Ralf S. Engelschall]
7474
7475 *) Added various .cvsignore files in the CVS repository subdirs
7476 to make a "cvs update" really silent.
7477 [Ralf S. Engelschall]
7478
7479 *) Recompiled the error-definition header files and added
7480 missing symbols to the Win32 linker tables.
7481 [Ralf S. Engelschall]
7482
7483 *) Cleaned up the top-level documents;
7484 o new files: CHANGES and LICENSE
7485 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
7486 o merged COPYRIGHT into LICENSE
7487 o removed obsolete TODO file
7488 o renamed MICROSOFT to INSTALL.W32
7489 [Ralf S. Engelschall]
7490
7491 *) Removed dummy files from the 0.9.1b source tree:
7492 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
7493 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
7494 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
7495 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
7496 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
7497 [Ralf S. Engelschall]
7498
7499 *) Added various platform portability fixes.
7500 [Mark J. Cox]
7501
7502 *) The Genesis of the OpenSSL rpject:
7503 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
7504 Young and Tim J. Hudson created while they were working for C2Net until
7505 summer 1998.
7506 [The OpenSSL Project]
7507
7508
7509 Changes between 0.9.0b and 0.9.1b [not released]
7510
7511 *) Updated a few CA certificates under certs/
7512 [Eric A. Young]
7513
7514 *) Changed some BIGNUM api stuff.
7515 [Eric A. Young]
7516
7517 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
7518 DGUX x86, Linux Alpha, etc.
7519 [Eric A. Young]
7520
7521 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
7522 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
7523 available).
7524 [Eric A. Young]
7525
7526 *) Add -strparse option to asn1pars program which parses nested
7527 binary structures
7528 [Dr Stephen Henson <shenson@bigfoot.com>]
7529
7530 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
7531 [Eric A. Young]
7532
7533 *) DSA fix for "ca" program.
7534 [Eric A. Young]
7535
7536 *) Added "-genkey" option to "dsaparam" program.
7537 [Eric A. Young]
7538
7539 *) Added RIPE MD160 (rmd160) message digest.
7540 [Eric A. Young]
7541
7542 *) Added -a (all) option to "ssleay version" command.
7543 [Eric A. Young]
7544
7545 *) Added PLATFORM define which is the id given to Configure.
7546 [Eric A. Young]
7547
7548 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
7549 [Eric A. Young]
7550
7551 *) Extended the ASN.1 parser routines.
7552 [Eric A. Young]
7553
7554 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
7555 [Eric A. Young]
7556
7557 *) Added a BN_CTX to the BN library.
7558 [Eric A. Young]
7559
7560 *) Fixed the weak key values in DES library
7561 [Eric A. Young]
7562
7563 *) Changed API in EVP library for cipher aliases.
7564 [Eric A. Young]
7565
7566 *) Added support for RC2/64bit cipher.
7567 [Eric A. Young]
7568
7569 *) Converted the lhash library to the crypto/mem.c functions.
7570 [Eric A. Young]
7571
7572 *) Added more recognized ASN.1 object ids.
7573 [Eric A. Young]
7574
7575 *) Added more RSA padding checks for SSL/TLS.
7576 [Eric A. Young]
7577
7578 *) Added BIO proxy/filter functionality.
7579 [Eric A. Young]
7580
7581 *) Added extra_certs to SSL_CTX which can be used
7582 send extra CA certificates to the client in the CA cert chain sending
7583 process. It can be configured with SSL_CTX_add_extra_chain_cert().
7584 [Eric A. Young]
7585
7586 *) Now Fortezza is denied in the authentication phase because
7587 this is key exchange mechanism is not supported by SSLeay at all.
7588 [Eric A. Young]
7589
7590 *) Additional PKCS1 checks.
7591 [Eric A. Young]
7592
7593 *) Support the string "TLSv1" for all TLS v1 ciphers.
7594 [Eric A. Young]
7595
7596 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
7597 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
7598 [Eric A. Young]
7599
7600 *) Fixed a few memory leaks.
7601 [Eric A. Young]
7602
7603 *) Fixed various code and comment typos.
7604 [Eric A. Young]
7605
7606 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
7607 bytes sent in the client random.
7608 [Edward Bishop <ebishop@spyglass.com>]
7609