]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
The NAME section of a man page is required to have a dash followed by a
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.7h and 0.9.8 [xx XXX xxxx]
6
7 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
8 involves renaming the source and generated shared-libs for
9 both. The engines will accept the corrected or legacy ids
10 ('ncipher' and '4758_cca' respectively) when binding. NB,
11 this only applies when building 'shared'.
12 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
13
14 *) Add attribute functions to EVP_PKEY structure. Modify
15 PKCS12_create() to recognize a CSP name attribute and
16 use it. Make -CSP option work again in pkcs12 utility.
17 [Steve Henson]
18
19 *) Add new functionality to the bn blinding code:
20 - automatic re-creation of the BN_BLINDING parameters after
21 a fixed number of uses (currently 32)
22 - add new function for parameter creation
23 - introduce flags to control the update behaviour of the
24 BN_BLINDING parameters
25 - hide BN_BLINDING structure
26 Add a second BN_BLINDING slot to the RSA structure to improve
27 performance when a single RSA object is shared among several
28 threads.
29 [Nils Larsch]
30
31 *) Add support for DTLS.
32 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
33
34 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
35 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
36 [Walter Goulet]
37
38 *) Remove buggy and incompletet DH cert support from
39 ssl/ssl_rsa.c and ssl/s3_both.c
40 [Nils Larsch]
41
42 *) Use SHA-1 instead of MD5 as the default digest algorithm for
43 the apps/openssl applications.
44 [Nils Larsch]
45
46 *) Compile clean with "-Wall -Wmissing-prototypes
47 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
48 DEBUG_SAFESTACK must also be set.
49 [Ben Laurie]
50
51 *) Change ./Configure so that certain algorithms can be disabled by default.
52 The new counterpiece to "no-xxx" is "enable-xxx".
53
54 The patented RC5 and MDC2 algorithms will now be disabled unless
55 "enable-rc5" and "enable-mdc2", respectively, are specified.
56
57 (IDEA remains enabled despite being patented. This is because IDEA
58 is frequently required for interoperability, and there is no license
59 fee for non-commercial use. As before, "no-idea" can be used to
60 avoid this algorithm.)
61
62 [Bodo Moeller]
63
64 *) Add processing of proxy certificates (see RFC 3820). This work was
65 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
66 EGEE (Enabling Grids for E-science in Europe).
67 [Richard Levitte]
68
69 *) RC4 performance overhaul on modern architectures/implementations, such
70 as Intel P4, IA-64 and AMD64.
71 [Andy Polyakov]
72
73 *) New utility extract-section.pl. This can be used specify an alternative
74 section number in a pod file instead of having to treat each file as
75 a separate case in Makefile. This can be done by adding two lines to the
76 pod file:
77
78 =for comment openssl_section:XXX
79
80 The blank line is mandatory.
81
82 [Steve Henson]
83
84 *) New arguments -certform, -keyform and -pass for s_client and s_server
85 to allow alternative format key and certificate files and passphrase
86 sources.
87 [Steve Henson]
88
89 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
90 update associated structures and add various utility functions.
91
92 Add new policy related verify parameters, include policy checking in
93 standard verify code. Enhance 'smime' application with extra parameters
94 to support policy checking and print out.
95 [Steve Henson]
96
97 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
98 Nehemiah processors. These extensions support AES encryption in hardware
99 as well as RNG (though RNG support is currently disabled).
100 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
101
102 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
103 [Geoff Thorpe]
104
105 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
106 [Andy Polyakov and a number of other people]
107
108 *) Improved PowerPC platform support. Most notably BIGNUM assembler
109 implementation contributed by IBM.
110 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
111
112 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
113 exponent rather than 'unsigned long'. There is a corresponding change to
114 the new 'rsa_keygen' element of the RSA_METHOD structure.
115 [Jelte Jansen, Geoff Thorpe]
116
117 *) Functionality for creating the initial serial number file is now
118 moved from CA.pl to the 'ca' utility with a new option -create_serial.
119
120 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
121 number file to 1, which is bound to cause problems. To avoid
122 the problems while respecting compatibility between different 0.9.7
123 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
124 CA.pl for serial number initialization. With the new release 0.9.8,
125 we can fix the problem directly in the 'ca' utility.)
126 [Steve Henson]
127
128 *) Reduced header interdepencies by declaring more opaque objects in
129 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
130 give fewer recursive includes, which could break lazy source code - so
131 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
132 developers should define this symbol when building and using openssl to
133 ensure they track the recommended behaviour, interfaces, [etc], but
134 backwards-compatible behaviour prevails when this isn't defined.
135 [Geoff Thorpe]
136
137 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
138 [Steve Henson]
139
140 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
141 This will generate a random key of the appropriate length based on the
142 cipher context. The EVP_CIPHER can provide its own random key generation
143 routine to support keys of a specific form. This is used in the des and
144 3des routines to generate a key of the correct parity. Update S/MIME
145 code to use new functions and hence generate correct parity DES keys.
146 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
147 valid (weak or incorrect parity).
148 [Steve Henson]
149
150 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
151 as looking them up. This is useful when the verified structure may contain
152 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
153 present unless the new PKCS7_NO_CRL flag is asserted.
154 [Steve Henson]
155
156 *) Extend ASN1 oid configuration module. It now additionally accepts the
157 syntax:
158
159 shortName = some long name, 1.2.3.4
160 [Steve Henson]
161
162 *) Reimplemented the BN_CTX implementation. There is now no more static
163 limitation on the number of variables it can handle nor the depth of the
164 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
165 information can now expand as required, and rather than having a single
166 static array of bignums, BN_CTX now uses a linked-list of such arrays
167 allowing it to expand on demand whilst maintaining the usefulness of
168 BN_CTX's "bundling".
169 [Geoff Thorpe]
170
171 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
172 to allow all RSA operations to function using a single BN_CTX.
173 [Geoff Thorpe]
174
175 *) Preliminary support for certificate policy evaluation and checking. This
176 is initially intended to pass the tests outlined in "Conformance Testing
177 of Relying Party Client Certificate Path Processing Logic" v1.07.
178 [Steve Henson]
179
180 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
181 remained unused and not that useful. A variety of other little bignum
182 tweaks and fixes have also been made continuing on from the audit (see
183 below).
184 [Geoff Thorpe]
185
186 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
187 associated ASN1, EVP and SSL functions and old ASN1 macros.
188 [Richard Levitte]
189
190 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
191 and this should never fail. So the return value from the use of
192 BN_set_word() (which can fail due to needless expansion) is now deprecated;
193 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
194 [Geoff Thorpe]
195
196 *) BN_CTX_get() should return zero-valued bignums, providing the same
197 initialised value as BN_new().
198 [Geoff Thorpe, suggested by Ulf Möller]
199
200 *) Support for inhibitAnyPolicy certificate extension.
201 [Steve Henson]
202
203 *) An audit of the BIGNUM code is underway, for which debugging code is
204 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
205 is considered valid when processing BIGNUMs, and causes execution to
206 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
207 further steps are taken to deliberately pollute unused data in BIGNUM
208 structures to try and expose faulty code further on. For now, openssl will
209 (in its default mode of operation) continue to tolerate the inconsistent
210 forms that it has tolerated in the past, but authors and packagers should
211 consider trying openssl and their own applications when compiled with
212 these debugging symbols defined. It will help highlight potential bugs in
213 their own code, and will improve the test coverage for OpenSSL itself. At
214 some point, these tighter rules will become openssl's default to improve
215 maintainability, though the assert()s and other overheads will remain only
216 in debugging configurations. See bn.h for more details.
217 [Geoff Thorpe, Nils Larsch, Ulf Möller]
218
219 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
220 that can only be obtained through BN_CTX_new() (which implicitly
221 initialises it). The presence of this function only made it possible
222 to overwrite an existing structure (and cause memory leaks).
223 [Geoff Thorpe]
224
225 *) Because of the callback-based approach for implementing LHASH as a
226 template type, lh_insert() adds opaque objects to hash-tables and
227 lh_doall() or lh_doall_arg() are typically used with a destructor callback
228 to clean up those corresponding objects before destroying the hash table
229 (and losing the object pointers). So some over-zealous constifications in
230 LHASH have been relaxed so that lh_insert() does not take (nor store) the
231 objects as "const" and the lh_doall[_arg] callback wrappers are not
232 prototyped to have "const" restrictions on the object pointers they are
233 given (and so aren't required to cast them away any more).
234 [Geoff Thorpe]
235
236 *) The tmdiff.h API was so ugly and minimal that our own timing utility
237 (speed) prefers to use its own implementation. The two implementations
238 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
239 its object type properly exposed (MS_TM) instead of casting to/from "char
240 *". This may still change yet if someone realises MS_TM and "ms_time_***"
241 aren't necessarily the greatest nomenclatures - but this is what was used
242 internally to the implementation so I've used that for now.
243 [Geoff Thorpe]
244
245 *) Ensure that deprecated functions do not get compiled when
246 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
247 the self-tests were still using deprecated key-generation functions so
248 these have been updated also.
249 [Geoff Thorpe]
250
251 *) Reorganise PKCS#7 code to separate the digest location functionality
252 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
253 New function PKCS7_set_digest() to set the digest type for PKCS#7
254 digestedData type. Add additional code to correctly generate the
255 digestedData type and add support for this type in PKCS7 initialization
256 functions.
257 [Steve Henson]
258
259 *) New function PKCS7_set0_type_other() this initializes a PKCS7
260 structure of type "other".
261 [Steve Henson]
262
263 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
264 sure the loop does correctly stop and breaking ("division by zero")
265 modulus operations are not performed. The (pre-generated) prime
266 table crypto/bn/bn_prime.h was already correct, but it could not be
267 re-generated on some platforms because of the "division by zero"
268 situation in the script.
269 [Ralf S. Engelschall]
270
271 *) Update support for ECC-based TLS ciphersuites according to
272 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
273 SHA-1 now is only used for "small" curves (where the
274 representation of a field element takes up to 24 bytes); for
275 larger curves, the field element resulting from ECDH is directly
276 used as premaster secret.
277 [Douglas Stebila (Sun Microsystems Laboratories)]
278
279 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
280 curve secp160r1 to the tests.
281 [Douglas Stebila (Sun Microsystems Laboratories)]
282
283 *) Add the possibility to load symbols globally with DSO.
284 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
285
286 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
287 control of the error stack.
288 [Richard Levitte]
289
290 *) Add support for STORE in ENGINE.
291 [Richard Levitte]
292
293 *) Add the STORE type. The intention is to provide a common interface
294 to certificate and key stores, be they simple file-based stores, or
295 HSM-type store, or LDAP stores, or...
296 NOTE: The code is currently UNTESTED and isn't really used anywhere.
297 [Richard Levitte]
298
299 *) Add a generic structure called OPENSSL_ITEM. This can be used to
300 pass a list of arguments to any function as well as provide a way
301 for a function to pass data back to the caller.
302 [Richard Levitte]
303
304 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
305 works like BUF_strdup() but can be used to duplicate a portion of
306 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
307 a memory area.
308 [Richard Levitte]
309
310 *) Add the function sk_find_ex() which works like sk_find(), but will
311 return an index to an element even if an exact match couldn't be
312 found. The index is guaranteed to point at the element where the
313 searched-for key would be inserted to preserve sorting order.
314 [Richard Levitte]
315
316 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
317 takes an extra flags argument for optional functionality. Currently,
318 the following flags are defined:
319
320 OBJ_BSEARCH_VALUE_ON_NOMATCH
321 This one gets OBJ_bsearch_ex() to return a pointer to the first
322 element where the comparing function returns a negative or zero
323 number.
324
325 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
326 This one gets OBJ_bsearch_ex() to return a pointer to the first
327 element where the comparing function returns zero. This is useful
328 if there are more than one element where the comparing function
329 returns zero.
330 [Richard Levitte]
331
332 *) Make it possible to create self-signed certificates with 'openssl ca'
333 in such a way that the self-signed certificate becomes part of the
334 CA database and uses the same mechanisms for serial number generation
335 as all other certificate signing. The new flag '-selfsign' enables
336 this functionality. Adapt CA.sh and CA.pl.in.
337 [Richard Levitte]
338
339 *) Add functionality to check the public key of a certificate request
340 against a given private. This is useful to check that a certificate
341 request can be signed by that key (self-signing).
342 [Richard Levitte]
343
344 *) Make it possible to have multiple active certificates with the same
345 subject in the CA index file. This is done only if the keyword
346 'unique_subject' is set to 'no' in the main CA section (default
347 if 'CA_default') of the configuration file. The value is saved
348 with the database itself in a separate index attribute file,
349 named like the index file with '.attr' appended to the name.
350 [Richard Levitte]
351
352 *) Generate muti valued AVAs using '+' notation in config files for
353 req and dirName.
354 [Steve Henson]
355
356 *) Support for nameConstraints certificate extension.
357 [Steve Henson]
358
359 *) Support for policyConstraints certificate extension.
360 [Steve Henson]
361
362 *) Support for policyMappings certificate extension.
363 [Steve Henson]
364
365 *) Make sure the default DSA_METHOD implementation only uses its
366 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
367 and change its own handlers to be NULL so as to remove unnecessary
368 indirection. This lets alternative implementations fallback to the
369 default implementation more easily.
370 [Geoff Thorpe]
371
372 *) Support for directoryName in GeneralName related extensions
373 in config files.
374 [Steve Henson]
375
376 *) Make it possible to link applications using Makefile.shared.
377 Make that possible even when linking against static libraries!
378 [Richard Levitte]
379
380 *) Support for single pass processing for S/MIME signing. This now
381 means that S/MIME signing can be done from a pipe, in addition
382 cleartext signing (multipart/signed type) is effectively streaming
383 and the signed data does not need to be all held in memory.
384
385 This is done with a new flag PKCS7_STREAM. When this flag is set
386 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
387 is done after the data is output (and digests calculated) in
388 SMIME_write_PKCS7().
389 [Steve Henson]
390
391 *) Add full support for -rpath/-R, both in shared libraries and
392 applications, at least on the platforms where it's known how
393 to do it.
394 [Richard Levitte]
395
396 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
397 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
398 will now compute a table of multiples of the generator that
399 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
400 faster (notably in the case of a single point multiplication,
401 scalar * generator).
402 [Nils Larsch, Bodo Moeller]
403
404 *) IPv6 support for certificate extensions. The various extensions
405 which use the IP:a.b.c.d can now take IPv6 addresses using the
406 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
407 correctly.
408 [Steve Henson]
409
410 *) Added an ENGINE that implements RSA by performing private key
411 exponentiations with the GMP library. The conversions to and from
412 GMP's mpz_t format aren't optimised nor are any montgomery forms
413 cached, and on x86 it appears OpenSSL's own performance has caught up.
414 However there are likely to be other architectures where GMP could
415 provide a boost. This ENGINE is not built in by default, but it can be
416 specified at Configure time and should be accompanied by the necessary
417 linker additions, eg;
418 ./config -DOPENSSL_USE_GMP -lgmp
419 [Geoff Thorpe]
420
421 *) "openssl engine" will not display ENGINE/DSO load failure errors when
422 testing availability of engines with "-t" - the old behaviour is
423 produced by increasing the feature's verbosity with "-tt".
424 [Geoff Thorpe]
425
426 *) ECDSA routines: under certain error conditions uninitialized BN objects
427 could be freed. Solution: make sure initialization is performed early
428 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
429 via PR#459)
430 [Lutz Jaenicke]
431
432 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
433 and DH_METHOD (eg. by ENGINE implementations) to override the normal
434 software implementations. For DSA and DH, parameter generation can
435 also be overriden by providing the appropriate method callbacks.
436 [Geoff Thorpe]
437
438 *) Change the "progress" mechanism used in key-generation and
439 primality testing to functions that take a new BN_GENCB pointer in
440 place of callback/argument pairs. The new API functions have "_ex"
441 postfixes and the older functions are reimplemented as wrappers for
442 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
443 declarations of the old functions to help (graceful) attempts to
444 migrate to the new functions. Also, the new key-generation API
445 functions operate on a caller-supplied key-structure and return
446 success/failure rather than returning a key or NULL - this is to
447 help make "keygen" another member function of RSA_METHOD etc.
448
449 Example for using the new callback interface:
450
451 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
452 void *my_arg = ...;
453 BN_GENCB my_cb;
454
455 BN_GENCB_set(&my_cb, my_callback, my_arg);
456
457 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
458 /* For the meaning of a, b in calls to my_callback(), see the
459 * documentation of the function that calls the callback.
460 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
461 * my_callback should return 1 if it wants BN_is_prime_ex()
462 * to continue, or 0 to stop.
463 */
464
465 [Geoff Thorpe]
466
467 *) Change the ZLIB compression method to be stateful, and make it
468 available to TLS with the number defined in
469 draft-ietf-tls-compression-04.txt.
470 [Richard Levitte]
471
472 *) Add the ASN.1 structures and functions for CertificatePair, which
473 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
474
475 CertificatePair ::= SEQUENCE {
476 forward [0] Certificate OPTIONAL,
477 reverse [1] Certificate OPTIONAL,
478 -- at least one of the pair shall be present -- }
479
480 Also implement the PEM functions to read and write certificate
481 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
482
483 This needed to be defined, mostly for the sake of the LDAP
484 attribute crossCertificatePair, but may prove useful elsewhere as
485 well.
486 [Richard Levitte]
487
488 *) Make it possible to inhibit symlinking of shared libraries in
489 Makefile.shared, for Cygwin's sake.
490 [Richard Levitte]
491
492 *) Extend the BIGNUM API by creating a function
493 void BN_set_negative(BIGNUM *a, int neg);
494 and a macro that behave like
495 int BN_is_negative(const BIGNUM *a);
496
497 to avoid the need to access 'a->neg' directly in applications.
498 [Nils Larsch]
499
500 *) Implement fast modular reduction for pseudo-Mersenne primes
501 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
502 EC_GROUP_new_curve_GFp() will now automatically use this
503 if applicable.
504 [Nils Larsch <nla@trustcenter.de>]
505
506 *) Add new lock type (CRYPTO_LOCK_BN).
507 [Bodo Moeller]
508
509 *) Change the ENGINE framework to automatically load engines
510 dynamically from specific directories unless they could be
511 found to already be built in or loaded. Move all the
512 current engines except for the cryptodev one to a new
513 directory engines/.
514 The engines in engines/ are built as shared libraries if
515 the "shared" options was given to ./Configure or ./config.
516 Otherwise, they are inserted in libcrypto.a.
517 /usr/local/ssl/engines is the default directory for dynamic
518 engines, but that can be overriden at configure time through
519 the usual use of --prefix and/or --openssldir, and at run
520 time with the environment variable OPENSSL_ENGINES.
521 [Geoff Thorpe and Richard Levitte]
522
523 *) Add Makefile.shared, a helper makefile to build shared
524 libraries. Addapt Makefile.org.
525 [Richard Levitte]
526
527 *) Add version info to Win32 DLLs.
528 [Peter 'Luna' Runestig" <peter@runestig.com>]
529
530 *) Add new 'medium level' PKCS#12 API. Certificates and keys
531 can be added using this API to created arbitrary PKCS#12
532 files while avoiding the low level API.
533
534 New options to PKCS12_create(), key or cert can be NULL and
535 will then be omitted from the output file. The encryption
536 algorithm NIDs can be set to -1 for no encryption, the mac
537 iteration count can be set to 0 to omit the mac.
538
539 Enhance pkcs12 utility by making the -nokeys and -nocerts
540 options work when creating a PKCS#12 file. New option -nomac
541 to omit the mac, NONE can be set for an encryption algorithm.
542 New code is modified to use the enhanced PKCS12_create()
543 instead of the low level API.
544 [Steve Henson]
545
546 *) Extend ASN1 encoder to support indefinite length constructed
547 encoding. This can output sequences tags and octet strings in
548 this form. Modify pk7_asn1.c to support indefinite length
549 encoding. This is experimental and needs additional code to
550 be useful, such as an ASN1 bio and some enhanced streaming
551 PKCS#7 code.
552
553 Extend template encode functionality so that tagging is passed
554 down to the template encoder.
555 [Steve Henson]
556
557 *) Let 'openssl req' fail if an argument to '-newkey' is not
558 recognized instead of using RSA as a default.
559 [Bodo Moeller]
560
561 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
562 As these are not official, they are not included in "ALL";
563 the "ECCdraft" ciphersuite group alias can be used to select them.
564 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
565
566 *) Add ECDH engine support.
567 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
568
569 *) Add ECDH in new directory crypto/ecdh/.
570 [Douglas Stebila (Sun Microsystems Laboratories)]
571
572 *) Let BN_rand_range() abort with an error after 100 iterations
573 without success (which indicates a broken PRNG).
574 [Bodo Moeller]
575
576 *) Change BN_mod_sqrt() so that it verifies that the input value
577 is really the square of the return value. (Previously,
578 BN_mod_sqrt would show GIGO behaviour.)
579 [Bodo Moeller]
580
581 *) Add named elliptic curves over binary fields from X9.62, SECG,
582 and WAP/WTLS; add OIDs that were still missing.
583
584 [Sheueling Chang Shantz and Douglas Stebila
585 (Sun Microsystems Laboratories)]
586
587 *) Extend the EC library for elliptic curves over binary fields
588 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
589 New EC_METHOD:
590
591 EC_GF2m_simple_method
592
593 New API functions:
594
595 EC_GROUP_new_curve_GF2m
596 EC_GROUP_set_curve_GF2m
597 EC_GROUP_get_curve_GF2m
598 EC_POINT_set_affine_coordinates_GF2m
599 EC_POINT_get_affine_coordinates_GF2m
600 EC_POINT_set_compressed_coordinates_GF2m
601
602 Point compression for binary fields is disabled by default for
603 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
604 enable it).
605
606 As binary polynomials are represented as BIGNUMs, various members
607 of the EC_GROUP and EC_POINT data structures can be shared
608 between the implementations for prime fields and binary fields;
609 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
610 are essentially identical to their ..._GFp counterparts.
611 (For simplicity, the '..._GFp' prefix has been dropped from
612 various internal method names.)
613
614 An internal 'field_div' method (similar to 'field_mul' and
615 'field_sqr') has been added; this is used only for binary fields.
616
617 [Sheueling Chang Shantz and Douglas Stebila
618 (Sun Microsystems Laboratories)]
619
620 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
621 through methods ('mul', 'precompute_mult').
622
623 The generic implementations (now internally called 'ec_wNAF_mul'
624 and 'ec_wNAF_precomputed_mult') remain the default if these
625 methods are undefined.
626
627 [Sheueling Chang Shantz and Douglas Stebila
628 (Sun Microsystems Laboratories)]
629
630 *) New function EC_GROUP_get_degree, which is defined through
631 EC_METHOD. For curves over prime fields, this returns the bit
632 length of the modulus.
633
634 [Sheueling Chang Shantz and Douglas Stebila
635 (Sun Microsystems Laboratories)]
636
637 *) New functions EC_GROUP_dup, EC_POINT_dup.
638 (These simply call ..._new and ..._copy).
639
640 [Sheueling Chang Shantz and Douglas Stebila
641 (Sun Microsystems Laboratories)]
642
643 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
644 Polynomials are represented as BIGNUMs (where the sign bit is not
645 used) in the following functions [macros]:
646
647 BN_GF2m_add
648 BN_GF2m_sub [= BN_GF2m_add]
649 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
650 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
651 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
652 BN_GF2m_mod_inv
653 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
654 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
655 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
656 BN_GF2m_cmp [= BN_ucmp]
657
658 (Note that only the 'mod' functions are actually for fields GF(2^m).
659 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
660
661 For some functions, an the irreducible polynomial defining a
662 field can be given as an 'unsigned int[]' with strictly
663 decreasing elements giving the indices of those bits that are set;
664 i.e., p[] represents the polynomial
665 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
666 where
667 p[0] > p[1] > ... > p[k] = 0.
668 This applies to the following functions:
669
670 BN_GF2m_mod_arr
671 BN_GF2m_mod_mul_arr
672 BN_GF2m_mod_sqr_arr
673 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
674 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
675 BN_GF2m_mod_exp_arr
676 BN_GF2m_mod_sqrt_arr
677 BN_GF2m_mod_solve_quad_arr
678 BN_GF2m_poly2arr
679 BN_GF2m_arr2poly
680
681 Conversion can be performed by the following functions:
682
683 BN_GF2m_poly2arr
684 BN_GF2m_arr2poly
685
686 bntest.c has additional tests for binary polynomial arithmetic.
687
688 Two implementations for BN_GF2m_mod_div() are available.
689 The default algorithm simply uses BN_GF2m_mod_inv() and
690 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
691 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
692 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
693
694 [Sheueling Chang Shantz and Douglas Stebila
695 (Sun Microsystems Laboratories)]
696
697 *) Add new error code 'ERR_R_DISABLED' that can be used when some
698 functionality is disabled at compile-time.
699 [Douglas Stebila <douglas.stebila@sun.com>]
700
701 *) Change default behaviour of 'openssl asn1parse' so that more
702 information is visible when viewing, e.g., a certificate:
703
704 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
705 mode the content of non-printable OCTET STRINGs is output in a
706 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
707 avoid the appearance of a printable string.
708 [Nils Larsch <nla@trustcenter.de>]
709
710 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
711 functions
712 EC_GROUP_set_asn1_flag()
713 EC_GROUP_get_asn1_flag()
714 EC_GROUP_set_point_conversion_form()
715 EC_GROUP_get_point_conversion_form()
716 These control ASN1 encoding details:
717 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
718 has been set to OPENSSL_EC_NAMED_CURVE.
719 - Points are encoded in uncompressed form by default; options for
720 asn1_for are as for point2oct, namely
721 POINT_CONVERSION_COMPRESSED
722 POINT_CONVERSION_UNCOMPRESSED
723 POINT_CONVERSION_HYBRID
724
725 Also add 'seed' and 'seed_len' members to EC_GROUP with access
726 functions
727 EC_GROUP_set_seed()
728 EC_GROUP_get0_seed()
729 EC_GROUP_get_seed_len()
730 This is used only for ASN1 purposes (so far).
731 [Nils Larsch <nla@trustcenter.de>]
732
733 *) Add 'field_type' member to EC_METHOD, which holds the NID
734 of the appropriate field type OID. The new function
735 EC_METHOD_get_field_type() returns this value.
736 [Nils Larsch <nla@trustcenter.de>]
737
738 *) Add functions
739 EC_POINT_point2bn()
740 EC_POINT_bn2point()
741 EC_POINT_point2hex()
742 EC_POINT_hex2point()
743 providing useful interfaces to EC_POINT_point2oct() and
744 EC_POINT_oct2point().
745 [Nils Larsch <nla@trustcenter.de>]
746
747 *) Change internals of the EC library so that the functions
748 EC_GROUP_set_generator()
749 EC_GROUP_get_generator()
750 EC_GROUP_get_order()
751 EC_GROUP_get_cofactor()
752 are implemented directly in crypto/ec/ec_lib.c and not dispatched
753 to methods, which would lead to unnecessary code duplication when
754 adding different types of curves.
755 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
756
757 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
758 arithmetic, and such that modified wNAFs are generated
759 (which avoid length expansion in many cases).
760 [Bodo Moeller]
761
762 *) Add a function EC_GROUP_check_discriminant() (defined via
763 EC_METHOD) that verifies that the curve discriminant is non-zero.
764
765 Add a function EC_GROUP_check() that makes some sanity tests
766 on a EC_GROUP, its generator and order. This includes
767 EC_GROUP_check_discriminant().
768 [Nils Larsch <nla@trustcenter.de>]
769
770 *) Add ECDSA in new directory crypto/ecdsa/.
771
772 Add applications 'openssl ecparam' and 'openssl ecdsa'
773 (these are based on 'openssl dsaparam' and 'openssl dsa').
774
775 ECDSA support is also included in various other files across the
776 library. Most notably,
777 - 'openssl req' now has a '-newkey ecdsa:file' option;
778 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
779 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
780 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
781 them suitable for ECDSA where domain parameters must be
782 extracted before the specific public key;
783 - ECDSA engine support has been added.
784 [Nils Larsch <nla@trustcenter.de>]
785
786 *) Include some named elliptic curves, and add OIDs from X9.62,
787 SECG, and WAP/WTLS. Each curve can be obtained from the new
788 function
789 EC_GROUP_new_by_curve_name(),
790 and the list of available named curves can be obtained with
791 EC_get_builtin_curves().
792 Also add a 'curve_name' member to EC_GROUP objects, which can be
793 accessed via
794 EC_GROUP_set_curve_name()
795 EC_GROUP_get_curve_name()
796 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
797
798 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
799 was actually never needed) and in BN_mul(). The removal in BN_mul()
800 required a small change in bn_mul_part_recursive() and the addition
801 of the functions bn_cmp_part_words(), bn_sub_part_words() and
802 bn_add_part_words(), which do the same thing as bn_cmp_words(),
803 bn_sub_words() and bn_add_words() except they take arrays with
804 differing sizes.
805 [Richard Levitte]
806
807 Changes between 0.9.7g and 0.9.7h [XX xxx XXXX]
808
809 *) Minimal support for X9.31 signatures and PSS padding modes. This is
810 mainly for FIPS compliance and not fully integrated at this stage.
811 [Steve Henson]
812
813 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
814 the exponentiation using a fixed-length exponent. (Otherwise,
815 the information leaked through timing could expose the secret key
816 after many signatures; cf. Bleichenbacher's attack on DSA with
817 biased k.)
818 [Bodo Moeller]
819
820 *) Make a new fixed-window mod_exp implementation the default for
821 RSA, DSA, and DH private-key operations so that the sequence of
822 squares and multiplies and the memory access pattern are
823 independent of the particular secret key. This will mitigate
824 cache-timing and potential related attacks.
825
826 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
827 and this is automatically used by BN_mod_exp_mont() if the new flag
828 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
829 will use this BN flag for private exponents unless the flag
830 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
831 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
832
833 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
834
835 *) Change the client implementation for SSLv23_method() and
836 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
837 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
838 (Previously, the SSL 2.0 backwards compatible Client Hello
839 message format would be used even with SSL_OP_NO_SSLv2.)
840 [Bodo Moeller]
841
842 *) Add support for smime-type MIME parameter in S/MIME messages which some
843 clients need.
844 [Steve Henson]
845
846 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
847 a threadsafe manner. Modify rsa code to use new function and add calls
848 to dsa and dh code (which had race conditions before).
849 [Steve Henson]
850
851 *) Include the fixed error library code in the C error file definitions
852 instead of fixing them up at runtime. This keeps the error code
853 structures constant.
854 [Steve Henson]
855
856 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
857
858 *) Fixes for newer kerberos headers. NB: the casts are needed because
859 the 'length' field is signed on one version and unsigned on another
860 with no (?) obvious way to tell the difference, without these VC++
861 complains. Also the "definition" of FAR (blank) is no longer included
862 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
863 some needed definitions.
864 [Steve Henson]
865
866 *) Undo Cygwin change.
867 [Ulf Möller]
868
869 *) Added support for proxy certificates according to RFC 3820.
870 Because they may be a security thread to unaware applications,
871 they must be explicitely allowed in run-time. See
872 docs/HOWTO/proxy_certificates.txt for further information.
873 [Richard Levitte]
874
875 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
876
877 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
878 server and client random values. Previously
879 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
880 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
881
882 This change has negligible security impact because:
883
884 1. Server and client random values still have 24 bytes of pseudo random
885 data.
886
887 2. Server and client random values are sent in the clear in the initial
888 handshake.
889
890 3. The master secret is derived using the premaster secret (48 bytes in
891 size for static RSA ciphersuites) as well as client server and random
892 values.
893
894 The OpenSSL team would like to thank the UK NISCC for bringing this issue
895 to our attention.
896
897 [Stephen Henson, reported by UK NISCC]
898
899 *) Use Windows randomness collection on Cygwin.
900 [Ulf Möller]
901
902 *) Fix hang in EGD/PRNGD query when communication socket is closed
903 prematurely by EGD/PRNGD.
904 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
905
906 *) Prompt for pass phrases when appropriate for PKCS12 input format.
907 [Steve Henson]
908
909 *) Back-port of selected performance improvements from development
910 branch, as well as improved support for PowerPC platforms.
911 [Andy Polyakov]
912
913 *) Add lots of checks for memory allocation failure, error codes to indicate
914 failure and freeing up memory if a failure occurs.
915 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
916
917 *) Add new -passin argument to dgst.
918 [Steve Henson]
919
920 *) Perform some character comparisons of different types in X509_NAME_cmp:
921 this is needed for some certificates that reencode DNs into UTF8Strings
922 (in violation of RFC3280) and can't or wont issue name rollover
923 certificates.
924 [Steve Henson]
925
926 *) Make an explicit check during certificate validation to see that
927 the CA setting in each certificate on the chain is correct. As a
928 side effect always do the following basic checks on extensions,
929 not just when there's an associated purpose to the check:
930
931 - if there is an unhandled critical extension (unless the user
932 has chosen to ignore this fault)
933 - if the path length has been exceeded (if one is set at all)
934 - that certain extensions fit the associated purpose (if one has
935 been given)
936 [Richard Levitte]
937
938 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
939
940 *) Avoid a race condition when CRLs are checked in a multi threaded
941 environment. This would happen due to the reordering of the revoked
942 entries during signature checking and serial number lookup. Now the
943 encoding is cached and the serial number sort performed under a lock.
944 Add new STACK function sk_is_sorted().
945 [Steve Henson]
946
947 *) Add Delta CRL to the extension code.
948 [Steve Henson]
949
950 *) Various fixes to s3_pkt.c so alerts are sent properly.
951 [David Holmes <d.holmes@f5.com>]
952
953 *) Reduce the chances of duplicate issuer name and serial numbers (in
954 violation of RFC3280) using the OpenSSL certificate creation utilities.
955 This is done by creating a random 64 bit value for the initial serial
956 number when a serial number file is created or when a self signed
957 certificate is created using 'openssl req -x509'. The initial serial
958 number file is created using 'openssl x509 -next_serial' in CA.pl
959 rather than being initialized to 1.
960 [Steve Henson]
961
962 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
963
964 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
965 by using the Codenomicon TLS Test Tool (CAN-2004-0079)
966 [Joe Orton, Steve Henson]
967
968 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
969 (CAN-2004-0112)
970 [Joe Orton, Steve Henson]
971
972 *) Make it possible to have multiple active certificates with the same
973 subject in the CA index file. This is done only if the keyword
974 'unique_subject' is set to 'no' in the main CA section (default
975 if 'CA_default') of the configuration file. The value is saved
976 with the database itself in a separate index attribute file,
977 named like the index file with '.attr' appended to the name.
978 [Richard Levitte]
979
980 *) X509 verify fixes. Disable broken certificate workarounds when
981 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
982 keyUsage extension present. Don't accept CRLs with unhandled critical
983 extensions: since verify currently doesn't process CRL extensions this
984 rejects a CRL with *any* critical extensions. Add new verify error codes
985 for these cases.
986 [Steve Henson]
987
988 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
989 A clarification of RFC2560 will require the use of OCTET STRINGs and
990 some implementations cannot handle the current raw format. Since OpenSSL
991 copies and compares OCSP nonces as opaque blobs without any attempt at
992 parsing them this should not create any compatibility issues.
993 [Steve Henson]
994
995 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
996 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
997 this HMAC (and other) operations are several times slower than OpenSSL
998 < 0.9.7.
999 [Steve Henson]
1000
1001 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1002 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1003
1004 *) Use the correct content when signing type "other".
1005 [Steve Henson]
1006
1007 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
1008
1009 *) Fix various bugs revealed by running the NISCC test suite:
1010
1011 Stop out of bounds reads in the ASN1 code when presented with
1012 invalid tags (CAN-2003-0543 and CAN-2003-0544).
1013
1014 Free up ASN1_TYPE correctly if ANY type is invalid (CAN-2003-0545).
1015
1016 If verify callback ignores invalid public key errors don't try to check
1017 certificate signature with the NULL public key.
1018
1019 [Steve Henson]
1020
1021 *) New -ignore_err option in ocsp application to stop the server
1022 exiting on the first error in a request.
1023 [Steve Henson]
1024
1025 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1026 if the server requested one: as stated in TLS 1.0 and SSL 3.0
1027 specifications.
1028 [Steve Henson]
1029
1030 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1031 extra data after the compression methods not only for TLS 1.0
1032 but also for SSL 3.0 (as required by the specification).
1033 [Bodo Moeller; problem pointed out by Matthias Loepfe]
1034
1035 *) Change X509_certificate_type() to mark the key as exported/exportable
1036 when it's 512 *bits* long, not 512 bytes.
1037 [Richard Levitte]
1038
1039 *) Change AES_cbc_encrypt() so it outputs exact multiple of
1040 blocks during encryption.
1041 [Richard Levitte]
1042
1043 *) Various fixes to base64 BIO and non blocking I/O. On write
1044 flushes were not handled properly if the BIO retried. On read
1045 data was not being buffered properly and had various logic bugs.
1046 This also affects blocking I/O when the data being decoded is a
1047 certain size.
1048 [Steve Henson]
1049
1050 *) Various S/MIME bugfixes and compatibility changes:
1051 output correct application/pkcs7 MIME type if
1052 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
1053 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
1054 of files as .eml work). Correctly handle very long lines in MIME
1055 parser.
1056 [Steve Henson]
1057
1058 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
1059
1060 *) Countermeasure against the Klima-Pokorny-Rosa extension of
1061 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
1062 a protocol version number mismatch like a decryption error
1063 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
1064 [Bodo Moeller]
1065
1066 *) Turn on RSA blinding by default in the default implementation
1067 to avoid a timing attack. Applications that don't want it can call
1068 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
1069 They would be ill-advised to do so in most cases.
1070 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
1071
1072 *) Change RSA blinding code so that it works when the PRNG is not
1073 seeded (in this case, the secret RSA exponent is abused as
1074 an unpredictable seed -- if it is not unpredictable, there
1075 is no point in blinding anyway). Make RSA blinding thread-safe
1076 by remembering the creator's thread ID in rsa->blinding and
1077 having all other threads use local one-time blinding factors
1078 (this requires more computation than sharing rsa->blinding, but
1079 avoids excessive locking; and if an RSA object is not shared
1080 between threads, blinding will still be very fast).
1081 [Bodo Moeller]
1082
1083 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
1084 ENGINE as defaults for all supported algorithms irrespective of
1085 the 'flags' parameter. 'flags' is now honoured, so applications
1086 should make sure they are passing it correctly.
1087 [Geoff Thorpe]
1088
1089 *) Target "mingw" now allows native Windows code to be generated in
1090 the Cygwin environment as well as with the MinGW compiler.
1091 [Ulf Moeller]
1092
1093 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
1094
1095 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
1096 via timing by performing a MAC computation even if incorrrect
1097 block cipher padding has been found. This is a countermeasure
1098 against active attacks where the attacker has to distinguish
1099 between bad padding and a MAC verification error. (CAN-2003-0078)
1100
1101 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
1102 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
1103 Martin Vuagnoux (EPFL, Ilion)]
1104
1105 *) Make the no-err option work as intended. The intention with no-err
1106 is not to have the whole error stack handling routines removed from
1107 libcrypto, it's only intended to remove all the function name and
1108 reason texts, thereby removing some of the footprint that may not
1109 be interesting if those errors aren't displayed anyway.
1110
1111 NOTE: it's still possible for any application or module to have it's
1112 own set of error texts inserted. The routines are there, just not
1113 used by default when no-err is given.
1114 [Richard Levitte]
1115
1116 *) Add support for FreeBSD on IA64.
1117 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
1118
1119 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
1120 Kerberos function mit_des_cbc_cksum(). Before this change,
1121 the value returned by DES_cbc_cksum() was like the one from
1122 mit_des_cbc_cksum(), except the bytes were swapped.
1123 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
1124
1125 *) Allow an application to disable the automatic SSL chain building.
1126 Before this a rather primitive chain build was always performed in
1127 ssl3_output_cert_chain(): an application had no way to send the
1128 correct chain if the automatic operation produced an incorrect result.
1129
1130 Now the chain builder is disabled if either:
1131
1132 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
1133
1134 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
1135
1136 The reasoning behind this is that an application would not want the
1137 auto chain building to take place if extra chain certificates are
1138 present and it might also want a means of sending no additional
1139 certificates (for example the chain has two certificates and the
1140 root is omitted).
1141 [Steve Henson]
1142
1143 *) Add the possibility to build without the ENGINE framework.
1144 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1145
1146 *) Under Win32 gmtime() can return NULL: check return value in
1147 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
1148 [Steve Henson]
1149
1150 *) DSA routines: under certain error conditions uninitialized BN objects
1151 could be freed. Solution: make sure initialization is performed early
1152 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
1153 Nils Larsch <nla@trustcenter.de> via PR#459)
1154 [Lutz Jaenicke]
1155
1156 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
1157 checked on reconnect on the client side, therefore session resumption
1158 could still fail with a "ssl session id is different" error. This
1159 behaviour is masked when SSL_OP_ALL is used due to
1160 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
1161 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1162 followup to PR #377.
1163 [Lutz Jaenicke]
1164
1165 *) IA-32 assembler support enhancements: unified ELF targets, support
1166 for SCO/Caldera platforms, fix for Cygwin shared build.
1167 [Andy Polyakov]
1168
1169 *) Add support for FreeBSD on sparc64. As a consequence, support for
1170 FreeBSD on non-x86 processors is separate from x86 processors on
1171 the config script, much like the NetBSD support.
1172 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
1173
1174 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
1175
1176 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
1177 OpenSSL 0.9.7.]
1178
1179 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
1180 code (06) was taken as the first octet of the session ID and the last
1181 octet was ignored consequently. As a result SSLv2 client side session
1182 caching could not have worked due to the session ID mismatch between
1183 client and server.
1184 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1185 PR #377.
1186 [Lutz Jaenicke]
1187
1188 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
1189 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
1190 removed entirely.
1191 [Richard Levitte]
1192
1193 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
1194 seems that in spite of existing for more than a year, many application
1195 author have done nothing to provide the necessary callbacks, which
1196 means that this particular engine will not work properly anywhere.
1197 This is a very unfortunate situation which forces us, in the name
1198 of usability, to give the hw_ncipher.c a static lock, which is part
1199 of libcrypto.
1200 NOTE: This is for the 0.9.7 series ONLY. This hack will never
1201 appear in 0.9.8 or later. We EXPECT application authors to have
1202 dealt properly with this when 0.9.8 is released (unless we actually
1203 make such changes in the libcrypto locking code that changes will
1204 have to be made anyway).
1205 [Richard Levitte]
1206
1207 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
1208 octets have been read, EOF or an error occurs. Without this change
1209 some truncated ASN1 structures will not produce an error.
1210 [Steve Henson]
1211
1212 *) Disable Heimdal support, since it hasn't been fully implemented.
1213 Still give the possibility to force the use of Heimdal, but with
1214 warnings and a request that patches get sent to openssl-dev.
1215 [Richard Levitte]
1216
1217 *) Add the VC-CE target, introduce the WINCE sysname, and add
1218 INSTALL.WCE and appropriate conditionals to make it build.
1219 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1220
1221 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
1222 cygssl-x.y.z.dll, where x, y and z are the major, minor and
1223 edit numbers of the version.
1224 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
1225
1226 *) Introduce safe string copy and catenation functions
1227 (BUF_strlcpy() and BUF_strlcat()).
1228 [Ben Laurie (CHATS) and Richard Levitte]
1229
1230 *) Avoid using fixed-size buffers for one-line DNs.
1231 [Ben Laurie (CHATS)]
1232
1233 *) Add BUF_MEM_grow_clean() to avoid information leakage when
1234 resizing buffers containing secrets, and use where appropriate.
1235 [Ben Laurie (CHATS)]
1236
1237 *) Avoid using fixed size buffers for configuration file location.
1238 [Ben Laurie (CHATS)]
1239
1240 *) Avoid filename truncation for various CA files.
1241 [Ben Laurie (CHATS)]
1242
1243 *) Use sizeof in preference to magic numbers.
1244 [Ben Laurie (CHATS)]
1245
1246 *) Avoid filename truncation in cert requests.
1247 [Ben Laurie (CHATS)]
1248
1249 *) Add assertions to check for (supposedly impossible) buffer
1250 overflows.
1251 [Ben Laurie (CHATS)]
1252
1253 *) Don't cache truncated DNS entries in the local cache (this could
1254 potentially lead to a spoofing attack).
1255 [Ben Laurie (CHATS)]
1256
1257 *) Fix various buffers to be large enough for hex/decimal
1258 representations in a platform independent manner.
1259 [Ben Laurie (CHATS)]
1260
1261 *) Add CRYPTO_realloc_clean() to avoid information leakage when
1262 resizing buffers containing secrets, and use where appropriate.
1263 [Ben Laurie (CHATS)]
1264
1265 *) Add BIO_indent() to avoid much slightly worrying code to do
1266 indents.
1267 [Ben Laurie (CHATS)]
1268
1269 *) Convert sprintf()/BIO_puts() to BIO_printf().
1270 [Ben Laurie (CHATS)]
1271
1272 *) buffer_gets() could terminate with the buffer only half
1273 full. Fixed.
1274 [Ben Laurie (CHATS)]
1275
1276 *) Add assertions to prevent user-supplied crypto functions from
1277 overflowing internal buffers by having large block sizes, etc.
1278 [Ben Laurie (CHATS)]
1279
1280 *) New OPENSSL_assert() macro (similar to assert(), but enabled
1281 unconditionally).
1282 [Ben Laurie (CHATS)]
1283
1284 *) Eliminate unused copy of key in RC4.
1285 [Ben Laurie (CHATS)]
1286
1287 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
1288 [Ben Laurie (CHATS)]
1289
1290 *) Fix off-by-one error in EGD path.
1291 [Ben Laurie (CHATS)]
1292
1293 *) If RANDFILE path is too long, ignore instead of truncating.
1294 [Ben Laurie (CHATS)]
1295
1296 *) Eliminate unused and incorrectly sized X.509 structure
1297 CBCParameter.
1298 [Ben Laurie (CHATS)]
1299
1300 *) Eliminate unused and dangerous function knumber().
1301 [Ben Laurie (CHATS)]
1302
1303 *) Eliminate unused and dangerous structure, KSSL_ERR.
1304 [Ben Laurie (CHATS)]
1305
1306 *) Protect against overlong session ID context length in an encoded
1307 session object. Since these are local, this does not appear to be
1308 exploitable.
1309 [Ben Laurie (CHATS)]
1310
1311 *) Change from security patch (see 0.9.6e below) that did not affect
1312 the 0.9.6 release series:
1313
1314 Remote buffer overflow in SSL3 protocol - an attacker could
1315 supply an oversized master key in Kerberos-enabled versions.
1316 (CAN-2002-0657)
1317 [Ben Laurie (CHATS)]
1318
1319 *) Change the SSL kerb5 codes to match RFC 2712.
1320 [Richard Levitte]
1321
1322 *) Make -nameopt work fully for req and add -reqopt switch.
1323 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
1324
1325 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
1326 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
1327
1328 *) Make sure tests can be performed even if the corresponding algorithms
1329 have been removed entirely. This was also the last step to make
1330 OpenSSL compilable with DJGPP under all reasonable conditions.
1331 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
1332
1333 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
1334 to allow version independent disabling of normally unselected ciphers,
1335 which may be activated as a side-effect of selecting a single cipher.
1336
1337 (E.g., cipher list string "RSA" enables ciphersuites that are left
1338 out of "ALL" because they do not provide symmetric encryption.
1339 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
1340 [Lutz Jaenicke, Bodo Moeller]
1341
1342 *) Add appropriate support for separate platform-dependent build
1343 directories. The recommended way to make a platform-dependent
1344 build directory is the following (tested on Linux), maybe with
1345 some local tweaks:
1346
1347 # Place yourself outside of the OpenSSL source tree. In
1348 # this example, the environment variable OPENSSL_SOURCE
1349 # is assumed to contain the absolute OpenSSL source directory.
1350 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
1351 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
1352 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
1353 mkdir -p `dirname $F`
1354 ln -s $OPENSSL_SOURCE/$F $F
1355 done
1356
1357 To be absolutely sure not to disturb the source tree, a "make clean"
1358 is a good thing. If it isn't successfull, don't worry about it,
1359 it probably means the source directory is very clean.
1360 [Richard Levitte]
1361
1362 *) Make sure any ENGINE control commands make local copies of string
1363 pointers passed to them whenever necessary. Otherwise it is possible
1364 the caller may have overwritten (or deallocated) the original string
1365 data when a later ENGINE operation tries to use the stored values.
1366 [Götz Babin-Ebell <babinebell@trustcenter.de>]
1367
1368 *) Improve diagnostics in file reading and command-line digests.
1369 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
1370
1371 *) Add AES modes CFB and OFB to the object database. Correct an
1372 error in AES-CFB decryption.
1373 [Richard Levitte]
1374
1375 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
1376 allows existing EVP_CIPHER_CTX structures to be reused after
1377 calling EVP_*Final(). This behaviour is used by encryption
1378 BIOs and some applications. This has the side effect that
1379 applications must explicitly clean up cipher contexts with
1380 EVP_CIPHER_CTX_cleanup() or they will leak memory.
1381 [Steve Henson]
1382
1383 *) Check the values of dna and dnb in bn_mul_recursive before calling
1384 bn_mul_comba (a non zero value means the a or b arrays do not contain
1385 n2 elements) and fallback to bn_mul_normal if either is not zero.
1386 [Steve Henson]
1387
1388 *) Fix escaping of non-ASCII characters when using the -subj option
1389 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
1390 [Lutz Jaenicke]
1391
1392 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
1393 form for "surname", serialNumber has no short form.
1394 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
1395 therefore remove "mail" short name for "internet 7".
1396 The OID for unique identifiers in X509 certificates is
1397 x500UniqueIdentifier, not uniqueIdentifier.
1398 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
1399 [Lutz Jaenicke]
1400
1401 *) Add an "init" command to the ENGINE config module and auto initialize
1402 ENGINEs. Without any "init" command the ENGINE will be initialized
1403 after all ctrl commands have been executed on it. If init=1 the
1404 ENGINE is initailized at that point (ctrls before that point are run
1405 on the uninitialized ENGINE and after on the initialized one). If
1406 init=0 then the ENGINE will not be iniatialized at all.
1407 [Steve Henson]
1408
1409 *) Fix the 'app_verify_callback' interface so that the user-defined
1410 argument is actually passed to the callback: In the
1411 SSL_CTX_set_cert_verify_callback() prototype, the callback
1412 declaration has been changed from
1413 int (*cb)()
1414 into
1415 int (*cb)(X509_STORE_CTX *,void *);
1416 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
1417 i=s->ctx->app_verify_callback(&ctx)
1418 has been changed into
1419 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
1420
1421 To update applications using SSL_CTX_set_cert_verify_callback(),
1422 a dummy argument can be added to their callback functions.
1423 [D. K. Smetters <smetters@parc.xerox.com>]
1424
1425 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
1426 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
1427
1428 *) Add and OPENSSL_LOAD_CONF define which will cause
1429 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
1430 This allows older applications to transparently support certain
1431 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
1432 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
1433 load the config file and OPENSSL_add_all_algorithms_conf() which will
1434 always load it have also been added.
1435 [Steve Henson]
1436
1437 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
1438 Adjust NIDs and EVP layer.
1439 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1440
1441 *) Config modules support in openssl utility.
1442
1443 Most commands now load modules from the config file,
1444 though in a few (such as version) this isn't done
1445 because it couldn't be used for anything.
1446
1447 In the case of ca and req the config file used is
1448 the same as the utility itself: that is the -config
1449 command line option can be used to specify an
1450 alternative file.
1451 [Steve Henson]
1452
1453 *) Move default behaviour from OPENSSL_config(). If appname is NULL
1454 use "openssl_conf" if filename is NULL use default openssl config file.
1455 [Steve Henson]
1456
1457 *) Add an argument to OPENSSL_config() to allow the use of an alternative
1458 config section name. Add a new flag to tolerate a missing config file
1459 and move code to CONF_modules_load_file().
1460 [Steve Henson]
1461
1462 *) Support for crypto accelerator cards from Accelerated Encryption
1463 Processing, www.aep.ie. (Use engine 'aep')
1464 The support was copied from 0.9.6c [engine] and adapted/corrected
1465 to work with the new engine framework.
1466 [AEP Inc. and Richard Levitte]
1467
1468 *) Support for SureWare crypto accelerator cards from Baltimore
1469 Technologies. (Use engine 'sureware')
1470 The support was copied from 0.9.6c [engine] and adapted
1471 to work with the new engine framework.
1472 [Richard Levitte]
1473
1474 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1475 make the newer ENGINE framework commands for the CHIL engine work.
1476 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
1477
1478 *) Make it possible to produce shared libraries on ReliantUNIX.
1479 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
1480
1481 *) Add the configuration target debug-linux-ppro.
1482 Make 'openssl rsa' use the general key loading routines
1483 implemented in apps.c, and make those routines able to
1484 handle the key format FORMAT_NETSCAPE and the variant
1485 FORMAT_IISSGC.
1486 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1487
1488 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
1489 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1490
1491 *) Add -keyform to rsautl, and document -engine.
1492 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
1493
1494 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
1495 BIO_R_NO_SUCH_FILE error code rather than the generic
1496 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
1497 [Ben Laurie]
1498
1499 *) Add new functions
1500 ERR_peek_last_error
1501 ERR_peek_last_error_line
1502 ERR_peek_last_error_line_data.
1503 These are similar to
1504 ERR_peek_error
1505 ERR_peek_error_line
1506 ERR_peek_error_line_data,
1507 but report on the latest error recorded rather than the first one
1508 still in the error queue.
1509 [Ben Laurie, Bodo Moeller]
1510
1511 *) default_algorithms option in ENGINE config module. This allows things
1512 like:
1513 default_algorithms = ALL
1514 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
1515 [Steve Henson]
1516
1517 *) Prelminary ENGINE config module.
1518 [Steve Henson]
1519
1520 *) New experimental application configuration code.
1521 [Steve Henson]
1522
1523 *) Change the AES code to follow the same name structure as all other
1524 symmetric ciphers, and behave the same way. Move everything to
1525 the directory crypto/aes, thereby obsoleting crypto/rijndael.
1526 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1527
1528 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
1529 [Ben Laurie and Theo de Raadt]
1530
1531 *) Add option to output public keys in req command.
1532 [Massimiliano Pala madwolf@openca.org]
1533
1534 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
1535 (up to about 10% better than before for P-192 and P-224).
1536 [Bodo Moeller]
1537
1538 *) New functions/macros
1539
1540 SSL_CTX_set_msg_callback(ctx, cb)
1541 SSL_CTX_set_msg_callback_arg(ctx, arg)
1542 SSL_set_msg_callback(ssl, cb)
1543 SSL_set_msg_callback_arg(ssl, arg)
1544
1545 to request calling a callback function
1546
1547 void cb(int write_p, int version, int content_type,
1548 const void *buf, size_t len, SSL *ssl, void *arg)
1549
1550 whenever a protocol message has been completely received
1551 (write_p == 0) or sent (write_p == 1). Here 'version' is the
1552 protocol version according to which the SSL library interprets
1553 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
1554 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
1555 the content type as defined in the SSL 3.0/TLS 1.0 protocol
1556 specification (change_cipher_spec(20), alert(21), handshake(22)).
1557 'buf' and 'len' point to the actual message, 'ssl' to the
1558 SSL object, and 'arg' is the application-defined value set by
1559 SSL[_CTX]_set_msg_callback_arg().
1560
1561 'openssl s_client' and 'openssl s_server' have new '-msg' options
1562 to enable a callback that displays all protocol messages.
1563 [Bodo Moeller]
1564
1565 *) Change the shared library support so shared libraries are built as
1566 soon as the corresponding static library is finished, and thereby get
1567 openssl and the test programs linked against the shared library.
1568 This still only happens when the keyword "shard" has been given to
1569 the configuration scripts.
1570
1571 NOTE: shared library support is still an experimental thing, and
1572 backward binary compatibility is still not guaranteed.
1573 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
1574
1575 *) Add support for Subject Information Access extension.
1576 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1577
1578 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
1579 additional bytes when new memory had to be allocated, not just
1580 when reusing an existing buffer.
1581 [Bodo Moeller]
1582
1583 *) New command line and configuration option 'utf8' for the req command.
1584 This allows field values to be specified as UTF8 strings.
1585 [Steve Henson]
1586
1587 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
1588 runs for the former and machine-readable output for the latter.
1589 [Ben Laurie]
1590
1591 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
1592 of the e-mail address in the DN (i.e., it will go into a certificate
1593 extension only). The new configuration file option 'email_in_dn = no'
1594 has the same effect.
1595 [Massimiliano Pala madwolf@openca.org]
1596
1597 *) Change all functions with names starting with des_ to be starting
1598 with DES_ instead. Add wrappers that are compatible with libdes,
1599 but are named _ossl_old_des_*. Finally, add macros that map the
1600 des_* symbols to the corresponding _ossl_old_des_* if libdes
1601 compatibility is desired. If OpenSSL 0.9.6c compatibility is
1602 desired, the des_* symbols will be mapped to DES_*, with one
1603 exception.
1604
1605 Since we provide two compatibility mappings, the user needs to
1606 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
1607 compatibility is desired. The default (i.e., when that macro
1608 isn't defined) is OpenSSL 0.9.6c compatibility.
1609
1610 There are also macros that enable and disable the support of old
1611 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
1612 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
1613 are defined, the default will apply: to support the old des routines.
1614
1615 In either case, one must include openssl/des.h to get the correct
1616 definitions. Do not try to just include openssl/des_old.h, that
1617 won't work.
1618
1619 NOTE: This is a major break of an old API into a new one. Software
1620 authors are encouraged to switch to the DES_ style functions. Some
1621 time in the future, des_old.h and the libdes compatibility functions
1622 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
1623 default), and then completely removed.
1624 [Richard Levitte]
1625
1626 *) Test for certificates which contain unsupported critical extensions.
1627 If such a certificate is found during a verify operation it is
1628 rejected by default: this behaviour can be overridden by either
1629 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
1630 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
1631 X509_supported_extension() has also been added which returns 1 if a
1632 particular extension is supported.
1633 [Steve Henson]
1634
1635 *) Modify the behaviour of EVP cipher functions in similar way to digests
1636 to retain compatibility with existing code.
1637 [Steve Henson]
1638
1639 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
1640 compatibility with existing code. In particular the 'ctx' parameter does
1641 not have to be to be initialized before the call to EVP_DigestInit() and
1642 it is tidied up after a call to EVP_DigestFinal(). New function
1643 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
1644 EVP_MD_CTX_copy() changed to not require the destination to be
1645 initialized valid and new function EVP_MD_CTX_copy_ex() added which
1646 requires the destination to be valid.
1647
1648 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
1649 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
1650 [Steve Henson]
1651
1652 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
1653 so that complete 'Handshake' protocol structures are kept in memory
1654 instead of overwriting 'msg_type' and 'length' with 'body' data.
1655 [Bodo Moeller]
1656
1657 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
1658 [Massimo Santin via Richard Levitte]
1659
1660 *) Major restructuring to the underlying ENGINE code. This includes
1661 reduction of linker bloat, separation of pure "ENGINE" manipulation
1662 (initialisation, etc) from functionality dealing with implementations
1663 of specific crypto iterfaces. This change also introduces integrated
1664 support for symmetric ciphers and digest implementations - so ENGINEs
1665 can now accelerate these by providing EVP_CIPHER and EVP_MD
1666 implementations of their own. This is detailed in crypto/engine/README
1667 as it couldn't be adequately described here. However, there are a few
1668 API changes worth noting - some RSA, DSA, DH, and RAND functions that
1669 were changed in the original introduction of ENGINE code have now
1670 reverted back - the hooking from this code to ENGINE is now a good
1671 deal more passive and at run-time, operations deal directly with
1672 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
1673 dereferencing through an ENGINE pointer any more. Also, the ENGINE
1674 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
1675 they were not being used by the framework as there is no concept of a
1676 BIGNUM_METHOD and they could not be generalised to the new
1677 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
1678 ENGINE_cpy() has been removed as it cannot be consistently defined in
1679 the new code.
1680 [Geoff Thorpe]
1681
1682 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
1683 [Steve Henson]
1684
1685 *) Change mkdef.pl to sort symbols that get the same entry number,
1686 and make sure the automatically generated functions ERR_load_*
1687 become part of libeay.num as well.
1688 [Richard Levitte]
1689
1690 *) New function SSL_renegotiate_pending(). This returns true once
1691 renegotiation has been requested (either SSL_renegotiate() call
1692 or HelloRequest/ClientHello receveived from the peer) and becomes
1693 false once a handshake has been completed.
1694 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
1695 sends a HelloRequest, but does not ensure that a handshake takes
1696 place. SSL_renegotiate_pending() is useful for checking if the
1697 client has followed the request.)
1698 [Bodo Moeller]
1699
1700 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
1701 By default, clients may request session resumption even during
1702 renegotiation (if session ID contexts permit); with this option,
1703 session resumption is possible only in the first handshake.
1704
1705 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
1706 more bits available for options that should not be part of
1707 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
1708 [Bodo Moeller]
1709
1710 *) Add some demos for certificate and certificate request creation.
1711 [Steve Henson]
1712
1713 *) Make maximum certificate chain size accepted from the peer application
1714 settable (SSL*_get/set_max_cert_list()), as proposed by
1715 "Douglas E. Engert" <deengert@anl.gov>.
1716 [Lutz Jaenicke]
1717
1718 *) Add support for shared libraries for Unixware-7
1719 (Boyd Lynn Gerber <gerberb@zenez.com>).
1720 [Lutz Jaenicke]
1721
1722 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
1723 be done prior to destruction. Use this to unload error strings from
1724 ENGINEs that load their own error strings. NB: This adds two new API
1725 functions to "get" and "set" this destroy handler in an ENGINE.
1726 [Geoff Thorpe]
1727
1728 *) Alter all existing ENGINE implementations (except "openssl" and
1729 "openbsd") to dynamically instantiate their own error strings. This
1730 makes them more flexible to be built both as statically-linked ENGINEs
1731 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
1732 Also, add stub code to each that makes building them as self-contained
1733 shared-libraries easier (see README.ENGINE).
1734 [Geoff Thorpe]
1735
1736 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
1737 implementations into applications that are completely implemented in
1738 self-contained shared-libraries. The "dynamic" ENGINE exposes control
1739 commands that can be used to configure what shared-library to load and
1740 to control aspects of the way it is handled. Also, made an update to
1741 the README.ENGINE file that brings its information up-to-date and
1742 provides some information and instructions on the "dynamic" ENGINE
1743 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
1744 [Geoff Thorpe]
1745
1746 *) Make it possible to unload ranges of ERR strings with a new
1747 "ERR_unload_strings" function.
1748 [Geoff Thorpe]
1749
1750 *) Add a copy() function to EVP_MD.
1751 [Ben Laurie]
1752
1753 *) Make EVP_MD routines take a context pointer instead of just the
1754 md_data void pointer.
1755 [Ben Laurie]
1756
1757 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
1758 that the digest can only process a single chunk of data
1759 (typically because it is provided by a piece of
1760 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
1761 is only going to provide a single chunk of data, and hence the
1762 framework needn't accumulate the data for oneshot drivers.
1763 [Ben Laurie]
1764
1765 *) As with "ERR", make it possible to replace the underlying "ex_data"
1766 functions. This change also alters the storage and management of global
1767 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
1768 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
1769 index counters. The API functions that use this state have been changed
1770 to take a "class_index" rather than pointers to the class's local STACK
1771 and counter, and there is now an API function to dynamically create new
1772 classes. This centralisation allows us to (a) plug a lot of the
1773 thread-safety problems that existed, and (b) makes it possible to clean
1774 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
1775 such data would previously have always leaked in application code and
1776 workarounds were in place to make the memory debugging turn a blind eye
1777 to it. Application code that doesn't use this new function will still
1778 leak as before, but their memory debugging output will announce it now
1779 rather than letting it slide.
1780
1781 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
1782 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
1783 has a return value to indicate success or failure.
1784 [Geoff Thorpe]
1785
1786 *) Make it possible to replace the underlying "ERR" functions such that the
1787 global state (2 LHASH tables and 2 locks) is only used by the "default"
1788 implementation. This change also adds two functions to "get" and "set"
1789 the implementation prior to it being automatically set the first time
1790 any other ERR function takes place. Ie. an application can call "get",
1791 pass the return value to a module it has just loaded, and that module
1792 can call its own "set" function using that value. This means the
1793 module's "ERR" operations will use (and modify) the error state in the
1794 application and not in its own statically linked copy of OpenSSL code.
1795 [Geoff Thorpe]
1796
1797 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
1798 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
1799 the operation, and provides a more encapsulated way for external code
1800 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
1801 to use these functions rather than manually incrementing the counts.
1802
1803 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
1804 [Geoff Thorpe]
1805
1806 *) Add EVP test program.
1807 [Ben Laurie]
1808
1809 *) Add symmetric cipher support to ENGINE. Expect the API to change!
1810 [Ben Laurie]
1811
1812 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
1813 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
1814 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
1815 These allow a CRL to be built without having to access X509_CRL fields
1816 directly. Modify 'ca' application to use new functions.
1817 [Steve Henson]
1818
1819 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
1820 bug workarounds. Rollback attack detection is a security feature.
1821 The problem will only arise on OpenSSL servers when TLSv1 is not
1822 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
1823 Software authors not wanting to support TLSv1 will have special reasons
1824 for their choice and can explicitly enable this option.
1825 [Bodo Moeller, Lutz Jaenicke]
1826
1827 *) Rationalise EVP so it can be extended: don't include a union of
1828 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
1829 (similar to those existing for EVP_CIPHER_CTX).
1830 Usage example:
1831
1832 EVP_MD_CTX md;
1833
1834 EVP_MD_CTX_init(&md); /* new function call */
1835 EVP_DigestInit(&md, EVP_sha1());
1836 EVP_DigestUpdate(&md, in, len);
1837 EVP_DigestFinal(&md, out, NULL);
1838 EVP_MD_CTX_cleanup(&md); /* new function call */
1839
1840 [Ben Laurie]
1841
1842 *) Make DES key schedule conform to the usual scheme, as well as
1843 correcting its structure. This means that calls to DES functions
1844 now have to pass a pointer to a des_key_schedule instead of a
1845 plain des_key_schedule (which was actually always a pointer
1846 anyway): E.g.,
1847
1848 des_key_schedule ks;
1849
1850 des_set_key_checked(..., &ks);
1851 des_ncbc_encrypt(..., &ks, ...);
1852
1853 (Note that a later change renames 'des_...' into 'DES_...'.)
1854 [Ben Laurie]
1855
1856 *) Initial reduction of linker bloat: the use of some functions, such as
1857 PEM causes large amounts of unused functions to be linked in due to
1858 poor organisation. For example pem_all.c contains every PEM function
1859 which has a knock on effect of linking in large amounts of (unused)
1860 ASN1 code. Grouping together similar functions and splitting unrelated
1861 functions prevents this.
1862 [Steve Henson]
1863
1864 *) Cleanup of EVP macros.
1865 [Ben Laurie]
1866
1867 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
1868 correct _ecb suffix.
1869 [Ben Laurie]
1870
1871 *) Add initial OCSP responder support to ocsp application. The
1872 revocation information is handled using the text based index
1873 use by the ca application. The responder can either handle
1874 requests generated internally, supplied in files (for example
1875 via a CGI script) or using an internal minimal server.
1876 [Steve Henson]
1877
1878 *) Add configuration choices to get zlib compression for TLS.
1879 [Richard Levitte]
1880
1881 *) Changes to Kerberos SSL for RFC 2712 compliance:
1882 1. Implemented real KerberosWrapper, instead of just using
1883 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
1884 2. Implemented optional authenticator field of KerberosWrapper.
1885
1886 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
1887 and authenticator structs; see crypto/krb5/.
1888
1889 Generalized Kerberos calls to support multiple Kerberos libraries.
1890 [Vern Staats <staatsvr@asc.hpc.mil>,
1891 Jeffrey Altman <jaltman@columbia.edu>
1892 via Richard Levitte]
1893
1894 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
1895 already does with RSA. testdsa.h now has 'priv_key/pub_key'
1896 values for each of the key sizes rather than having just
1897 parameters (and 'speed' generating keys each time).
1898 [Geoff Thorpe]
1899
1900 *) Speed up EVP routines.
1901 Before:
1902 encrypt
1903 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
1904 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
1905 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
1906 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
1907 decrypt
1908 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
1909 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
1910 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
1911 After:
1912 encrypt
1913 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
1914 decrypt
1915 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
1916 [Ben Laurie]
1917
1918 *) Added the OS2-EMX target.
1919 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
1920
1921 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
1922 to support NCONF routines in extension code. New function CONF_set_nconf()
1923 to allow functions which take an NCONF to also handle the old LHASH
1924 structure: this means that the old CONF compatible routines can be
1925 retained (in particular wrt extensions) without having to duplicate the
1926 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
1927 [Steve Henson]
1928
1929 *) Enhance the general user interface with mechanisms for inner control
1930 and with possibilities to have yes/no kind of prompts.
1931 [Richard Levitte]
1932
1933 *) Change all calls to low level digest routines in the library and
1934 applications to use EVP. Add missing calls to HMAC_cleanup() and
1935 don't assume HMAC_CTX can be copied using memcpy().
1936 [Verdon Walker <VWalker@novell.com>, Steve Henson]
1937
1938 *) Add the possibility to control engines through control names but with
1939 arbitrary arguments instead of just a string.
1940 Change the key loaders to take a UI_METHOD instead of a callback
1941 function pointer. NOTE: this breaks binary compatibility with earlier
1942 versions of OpenSSL [engine].
1943 Adapt the nCipher code for these new conditions and add a card insertion
1944 callback.
1945 [Richard Levitte]
1946
1947 *) Enhance the general user interface with mechanisms to better support
1948 dialog box interfaces, application-defined prompts, the possibility
1949 to use defaults (for example default passwords from somewhere else)
1950 and interrupts/cancellations.
1951 [Richard Levitte]
1952
1953 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
1954 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
1955 [Steve Henson]
1956
1957 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
1958 tidy up some unnecessarily weird code in 'sk_new()').
1959 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
1960
1961 *) Change the key loading routines for ENGINEs to use the same kind
1962 callback (pem_password_cb) as all other routines that need this
1963 kind of callback.
1964 [Richard Levitte]
1965
1966 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
1967 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
1968 than this minimum value is recommended.
1969 [Lutz Jaenicke]
1970
1971 *) New random seeder for OpenVMS, using the system process statistics
1972 that are easily reachable.
1973 [Richard Levitte]
1974
1975 *) Windows apparently can't transparently handle global
1976 variables defined in DLLs. Initialisations such as:
1977
1978 const ASN1_ITEM *it = &ASN1_INTEGER_it;
1979
1980 wont compile. This is used by the any applications that need to
1981 declare their own ASN1 modules. This was fixed by adding the option
1982 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
1983 needed for static libraries under Win32.
1984 [Steve Henson]
1985
1986 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
1987 setting of purpose and trust fields. New X509_STORE trust and
1988 purpose functions and tidy up setting in other SSL functions.
1989 [Steve Henson]
1990
1991 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
1992 structure. These are inherited by X509_STORE_CTX when it is
1993 initialised. This allows various defaults to be set in the
1994 X509_STORE structure (such as flags for CRL checking and custom
1995 purpose or trust settings) for functions which only use X509_STORE_CTX
1996 internally such as S/MIME.
1997
1998 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
1999 trust settings if they are not set in X509_STORE. This allows X509_STORE
2000 purposes and trust (in S/MIME for example) to override any set by default.
2001
2002 Add command line options for CRL checking to smime, s_client and s_server
2003 applications.
2004 [Steve Henson]
2005
2006 *) Initial CRL based revocation checking. If the CRL checking flag(s)
2007 are set then the CRL is looked up in the X509_STORE structure and
2008 its validity and signature checked, then if the certificate is found
2009 in the CRL the verify fails with a revoked error.
2010
2011 Various new CRL related callbacks added to X509_STORE_CTX structure.
2012
2013 Command line options added to 'verify' application to support this.
2014
2015 This needs some additional work, such as being able to handle multiple
2016 CRLs with different times, extension based lookup (rather than just
2017 by subject name) and ultimately more complete V2 CRL extension
2018 handling.
2019 [Steve Henson]
2020
2021 *) Add a general user interface API (crypto/ui/). This is designed
2022 to replace things like des_read_password and friends (backward
2023 compatibility functions using this new API are provided).
2024 The purpose is to remove prompting functions from the DES code
2025 section as well as provide for prompting through dialog boxes in
2026 a window system and the like.
2027 [Richard Levitte]
2028
2029 *) Add "ex_data" support to ENGINE so implementations can add state at a
2030 per-structure level rather than having to store it globally.
2031 [Geoff]
2032
2033 *) Make it possible for ENGINE structures to be copied when retrieved by
2034 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2035 This causes the "original" ENGINE structure to act like a template,
2036 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2037 operational state can be localised to each ENGINE structure, despite the
2038 fact they all share the same "methods". New ENGINE structures returned in
2039 this case have no functional references and the return value is the single
2040 structural reference. This matches the single structural reference returned
2041 by ENGINE_by_id() normally, when it is incremented on the pre-existing
2042 ENGINE structure.
2043 [Geoff]
2044
2045 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
2046 needs to match any other type at all we need to manually clear the
2047 tag cache.
2048 [Steve Henson]
2049
2050 *) Changes to the "openssl engine" utility to include;
2051 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
2052 about an ENGINE's available control commands.
2053 - executing control commands from command line arguments using the
2054 '-pre' and '-post' switches. '-post' is only used if '-t' is
2055 specified and the ENGINE is successfully initialised. The syntax for
2056 the individual commands are colon-separated, for example;
2057 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2058 [Geoff]
2059
2060 *) New dynamic control command support for ENGINEs. ENGINEs can now
2061 declare their own commands (numbers), names (strings), descriptions,
2062 and input types for run-time discovery by calling applications. A
2063 subset of these commands are implicitly classed as "executable"
2064 depending on their input type, and only these can be invoked through
2065 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
2066 can be based on user input, config files, etc). The distinction is
2067 that "executable" commands cannot return anything other than a boolean
2068 result and can only support numeric or string input, whereas some
2069 discoverable commands may only be for direct use through
2070 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
2071 pointers, or other custom uses. The "executable" commands are to
2072 support parameterisations of ENGINE behaviour that can be
2073 unambiguously defined by ENGINEs and used consistently across any
2074 OpenSSL-based application. Commands have been added to all the
2075 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
2076 control over shared-library paths without source code alterations.
2077 [Geoff]
2078
2079 *) Changed all ENGINE implementations to dynamically allocate their
2080 ENGINEs rather than declaring them statically. Apart from this being
2081 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
2082 this also allows the implementations to compile without using the
2083 internal engine_int.h header.
2084 [Geoff]
2085
2086 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
2087 'const' value. Any code that should be able to modify a RAND_METHOD
2088 should already have non-const pointers to it (ie. they should only
2089 modify their own ones).
2090 [Geoff]
2091
2092 *) Made a variety of little tweaks to the ENGINE code.
2093 - "atalla" and "ubsec" string definitions were moved from header files
2094 to C code. "nuron" string definitions were placed in variables
2095 rather than hard-coded - allowing parameterisation of these values
2096 later on via ctrl() commands.
2097 - Removed unused "#if 0"'d code.
2098 - Fixed engine list iteration code so it uses ENGINE_free() to release
2099 structural references.
2100 - Constified the RAND_METHOD element of ENGINE structures.
2101 - Constified various get/set functions as appropriate and added
2102 missing functions (including a catch-all ENGINE_cpy that duplicates
2103 all ENGINE values onto a new ENGINE except reference counts/state).
2104 - Removed NULL parameter checks in get/set functions. Setting a method
2105 or function to NULL is a way of cancelling out a previously set
2106 value. Passing a NULL ENGINE parameter is just plain stupid anyway
2107 and doesn't justify the extra error symbols and code.
2108 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
2109 flags from engine_int.h to engine.h.
2110 - Changed prototypes for ENGINE handler functions (init(), finish(),
2111 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
2112 [Geoff]
2113
2114 *) Implement binary inversion algorithm for BN_mod_inverse in addition
2115 to the algorithm using long division. The binary algorithm can be
2116 used only if the modulus is odd. On 32-bit systems, it is faster
2117 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
2118 roughly 5-15% for 256-bit moduli), so we use it only for moduli
2119 up to 450 bits. In 64-bit environments, the binary algorithm
2120 appears to be advantageous for much longer moduli; here we use it
2121 for moduli up to 2048 bits.
2122 [Bodo Moeller]
2123
2124 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
2125 could not support the combine flag in choice fields.
2126 [Steve Henson]
2127
2128 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
2129 extensions from a certificate request to the certificate.
2130 [Steve Henson]
2131
2132 *) Allow multiple 'certopt' and 'nameopt' options to be separated
2133 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
2134 file: this allows the display of the certificate about to be
2135 signed to be customised, to allow certain fields to be included
2136 or excluded and extension details. The old system didn't display
2137 multicharacter strings properly, omitted fields not in the policy
2138 and couldn't display additional details such as extensions.
2139 [Steve Henson]
2140
2141 *) Function EC_POINTs_mul for multiple scalar multiplication
2142 of an arbitrary number of elliptic curve points
2143 \sum scalars[i]*points[i],
2144 optionally including the generator defined for the EC_GROUP:
2145 scalar*generator + \sum scalars[i]*points[i].
2146
2147 EC_POINT_mul is a simple wrapper function for the typical case
2148 that the point list has just one item (besides the optional
2149 generator).
2150 [Bodo Moeller]
2151
2152 *) First EC_METHODs for curves over GF(p):
2153
2154 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
2155 operations and provides various method functions that can also
2156 operate with faster implementations of modular arithmetic.
2157
2158 EC_GFp_mont_method() reuses most functions that are part of
2159 EC_GFp_simple_method, but uses Montgomery arithmetic.
2160
2161 [Bodo Moeller; point addition and point doubling
2162 implementation directly derived from source code provided by
2163 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
2164
2165 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
2166 crypto/ec/ec_lib.c):
2167
2168 Curves are EC_GROUP objects (with an optional group generator)
2169 based on EC_METHODs that are built into the library.
2170
2171 Points are EC_POINT objects based on EC_GROUP objects.
2172
2173 Most of the framework would be able to handle curves over arbitrary
2174 finite fields, but as there are no obvious types for fields other
2175 than GF(p), some functions are limited to that for now.
2176 [Bodo Moeller]
2177
2178 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
2179 that the file contains a complete HTTP response.
2180 [Richard Levitte]
2181
2182 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
2183 change the def and num file printf format specifier from "%-40sXXX"
2184 to "%-39s XXX". The latter will always guarantee a space after the
2185 field while the former will cause them to run together if the field
2186 is 40 of more characters long.
2187 [Steve Henson]
2188
2189 *) Constify the cipher and digest 'method' functions and structures
2190 and modify related functions to take constant EVP_MD and EVP_CIPHER
2191 pointers.
2192 [Steve Henson]
2193
2194 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
2195 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
2196 [Bodo Moeller]
2197
2198 *) Modify EVP_Digest*() routines so they now return values. Although the
2199 internal software routines can never fail additional hardware versions
2200 might.
2201 [Steve Henson]
2202
2203 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
2204
2205 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
2206 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
2207
2208 ASN1 error codes
2209 ERR_R_NESTED_ASN1_ERROR
2210 ...
2211 ERR_R_MISSING_ASN1_EOS
2212 were 4 .. 9, conflicting with
2213 ERR_LIB_RSA (= ERR_R_RSA_LIB)
2214 ...
2215 ERR_LIB_PEM (= ERR_R_PEM_LIB).
2216 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
2217
2218 Add new error code 'ERR_R_INTERNAL_ERROR'.
2219 [Bodo Moeller]
2220
2221 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
2222 suffices.
2223 [Bodo Moeller]
2224
2225 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
2226 sets the subject name for a new request or supersedes the
2227 subject name in a given request. Formats that can be parsed are
2228 'CN=Some Name, OU=myOU, C=IT'
2229 and
2230 'CN=Some Name/OU=myOU/C=IT'.
2231
2232 Add options '-batch' and '-verbose' to 'openssl req'.
2233 [Massimiliano Pala <madwolf@hackmasters.net>]
2234
2235 *) Introduce the possibility to access global variables through
2236 functions on platform were that's the best way to handle exporting
2237 global variables in shared libraries. To enable this functionality,
2238 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
2239 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
2240 is normally done by Configure or something similar).
2241
2242 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
2243 in the source file (foo.c) like this:
2244
2245 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
2246 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
2247
2248 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
2249 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
2250
2251 OPENSSL_DECLARE_GLOBAL(int,foo);
2252 #define foo OPENSSL_GLOBAL_REF(foo)
2253 OPENSSL_DECLARE_GLOBAL(double,bar);
2254 #define bar OPENSSL_GLOBAL_REF(bar)
2255
2256 The #defines are very important, and therefore so is including the
2257 header file everywhere where the defined globals are used.
2258
2259 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
2260 of ASN.1 items, but that structure is a bit different.
2261
2262 The largest change is in util/mkdef.pl which has been enhanced with
2263 better and easier to understand logic to choose which symbols should
2264 go into the Windows .def files as well as a number of fixes and code
2265 cleanup (among others, algorithm keywords are now sorted
2266 lexicographically to avoid constant rewrites).
2267 [Richard Levitte]
2268
2269 *) In BN_div() keep a copy of the sign of 'num' before writing the
2270 result to 'rm' because if rm==num the value will be overwritten
2271 and produce the wrong result if 'num' is negative: this caused
2272 problems with BN_mod() and BN_nnmod().
2273 [Steve Henson]
2274
2275 *) Function OCSP_request_verify(). This checks the signature on an
2276 OCSP request and verifies the signer certificate. The signer
2277 certificate is just checked for a generic purpose and OCSP request
2278 trust settings.
2279 [Steve Henson]
2280
2281 *) Add OCSP_check_validity() function to check the validity of OCSP
2282 responses. OCSP responses are prepared in real time and may only
2283 be a few seconds old. Simply checking that the current time lies
2284 between thisUpdate and nextUpdate max reject otherwise valid responses
2285 caused by either OCSP responder or client clock inaccuracy. Instead
2286 we allow thisUpdate and nextUpdate to fall within a certain period of
2287 the current time. The age of the response can also optionally be
2288 checked. Two new options -validity_period and -status_age added to
2289 ocsp utility.
2290 [Steve Henson]
2291
2292 *) If signature or public key algorithm is unrecognized print out its
2293 OID rather that just UNKNOWN.
2294 [Steve Henson]
2295
2296 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
2297 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
2298 ID to be generated from the issuer certificate alone which can then be
2299 passed to OCSP_id_issuer_cmp().
2300 [Steve Henson]
2301
2302 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
2303 ASN1 modules to export functions returning ASN1_ITEM pointers
2304 instead of the ASN1_ITEM structures themselves. This adds several
2305 new macros which allow the underlying ASN1 function/structure to
2306 be accessed transparently. As a result code should not use ASN1_ITEM
2307 references directly (such as &X509_it) but instead use the relevant
2308 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
2309 use of the new ASN1 code on platforms where exporting structures
2310 is problematical (for example in shared libraries) but exporting
2311 functions returning pointers to structures is not.
2312 [Steve Henson]
2313
2314 *) Add support for overriding the generation of SSL/TLS session IDs.
2315 These callbacks can be registered either in an SSL_CTX or per SSL.
2316 The purpose of this is to allow applications to control, if they wish,
2317 the arbitrary values chosen for use as session IDs, particularly as it
2318 can be useful for session caching in multiple-server environments. A
2319 command-line switch for testing this (and any client code that wishes
2320 to use such a feature) has been added to "s_server".
2321 [Geoff Thorpe, Lutz Jaenicke]
2322
2323 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
2324 of the form '#if defined(...) || defined(...) || ...' and
2325 '#if !defined(...) && !defined(...) && ...'. This also avoids
2326 the growing number of special cases it was previously handling.
2327 [Richard Levitte]
2328
2329 *) Make all configuration macros available for application by making
2330 sure they are available in opensslconf.h, by giving them names starting
2331 with "OPENSSL_" to avoid conflicts with other packages and by making
2332 sure e_os2.h will cover all platform-specific cases together with
2333 opensslconf.h.
2334 Additionally, it is now possible to define configuration/platform-
2335 specific names (called "system identities"). In the C code, these
2336 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
2337 macro with the name beginning with "OPENSSL_SYS_", which is determined
2338 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
2339 what is available.
2340 [Richard Levitte]
2341
2342 *) New option -set_serial to 'req' and 'x509' this allows the serial
2343 number to use to be specified on the command line. Previously self
2344 signed certificates were hard coded with serial number 0 and the
2345 CA options of 'x509' had to use a serial number in a file which was
2346 auto incremented.
2347 [Steve Henson]
2348
2349 *) New options to 'ca' utility to support V2 CRL entry extensions.
2350 Currently CRL reason, invalidity date and hold instruction are
2351 supported. Add new CRL extensions to V3 code and some new objects.
2352 [Steve Henson]
2353
2354 *) New function EVP_CIPHER_CTX_set_padding() this is used to
2355 disable standard block padding (aka PKCS#5 padding) in the EVP
2356 API, which was previously mandatory. This means that the data is
2357 not padded in any way and so the total length much be a multiple
2358 of the block size, otherwise an error occurs.
2359 [Steve Henson]
2360
2361 *) Initial (incomplete) OCSP SSL support.
2362 [Steve Henson]
2363
2364 *) New function OCSP_parse_url(). This splits up a URL into its host,
2365 port and path components: primarily to parse OCSP URLs. New -url
2366 option to ocsp utility.
2367 [Steve Henson]
2368
2369 *) New nonce behavior. The return value of OCSP_check_nonce() now
2370 reflects the various checks performed. Applications can decide
2371 whether to tolerate certain situations such as an absent nonce
2372 in a response when one was present in a request: the ocsp application
2373 just prints out a warning. New function OCSP_add1_basic_nonce()
2374 this is to allow responders to include a nonce in a response even if
2375 the request is nonce-less.
2376 [Steve Henson]
2377
2378 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
2379 skipped when using openssl x509 multiple times on a single input file,
2380 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
2381 [Bodo Moeller]
2382
2383 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
2384 set string type: to handle setting ASN1_TIME structures. Fix ca
2385 utility to correctly initialize revocation date of CRLs.
2386 [Steve Henson]
2387
2388 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
2389 the clients preferred ciphersuites and rather use its own preferences.
2390 Should help to work around M$ SGC (Server Gated Cryptography) bug in
2391 Internet Explorer by ensuring unchanged hash method during stepup.
2392 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
2393 [Lutz Jaenicke]
2394
2395 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
2396 to aes and add a new 'exist' option to print out symbols that don't
2397 appear to exist.
2398 [Steve Henson]
2399
2400 *) Additional options to ocsp utility to allow flags to be set and
2401 additional certificates supplied.
2402 [Steve Henson]
2403
2404 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
2405 OCSP client a number of certificate to only verify the response
2406 signature against.
2407 [Richard Levitte]
2408
2409 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
2410 handle the new API. Currently only ECB, CBC modes supported. Add new
2411 AES OIDs.
2412
2413 Add TLS AES ciphersuites as described in RFC3268, "Advanced
2414 Encryption Standard (AES) Ciphersuites for Transport Layer
2415 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
2416 not enabled by default and were not part of the "ALL" ciphersuite
2417 alias because they were not yet official; they could be
2418 explicitly requested by specifying the "AESdraft" ciphersuite
2419 group alias. In the final release of OpenSSL 0.9.7, the group
2420 alias is called "AES" and is part of "ALL".)
2421 [Ben Laurie, Steve Henson, Bodo Moeller]
2422
2423 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
2424 request to response.
2425 [Steve Henson]
2426
2427 *) Functions for OCSP responders. OCSP_request_onereq_count(),
2428 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
2429 extract information from a certificate request. OCSP_response_create()
2430 creates a response and optionally adds a basic response structure.
2431 OCSP_basic_add1_status() adds a complete single response to a basic
2432 response and returns the OCSP_SINGLERESP structure just added (to allow
2433 extensions to be included for example). OCSP_basic_add1_cert() adds a
2434 certificate to a basic response and OCSP_basic_sign() signs a basic
2435 response with various flags. New helper functions ASN1_TIME_check()
2436 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
2437 (converts ASN1_TIME to GeneralizedTime).
2438 [Steve Henson]
2439
2440 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
2441 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
2442 structure from a certificate. X509_pubkey_digest() digests the public_key
2443 contents: this is used in various key identifiers.
2444 [Steve Henson]
2445
2446 *) Make sk_sort() tolerate a NULL argument.
2447 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
2448
2449 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
2450 passed by the function are trusted implicitly. If any of them signed the
2451 response then it is assumed to be valid and is not verified.
2452 [Steve Henson]
2453
2454 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
2455 to data. This was previously part of the PKCS7 ASN1 code. This
2456 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
2457 [Steve Henson, reported by Kenneth R. Robinette
2458 <support@securenetterm.com>]
2459
2460 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
2461 routines: without these tracing memory leaks is very painful.
2462 Fix leaks in PKCS12 and PKCS7 routines.
2463 [Steve Henson]
2464
2465 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
2466 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
2467 effectively meant GeneralizedTime would never be used. Now it
2468 is initialised to -1 but X509_time_adj() now has to check the value
2469 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
2470 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
2471 [Steve Henson, reported by Kenneth R. Robinette
2472 <support@securenetterm.com>]
2473
2474 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
2475 result in a zero length in the ASN1_INTEGER structure which was
2476 not consistent with the structure when d2i_ASN1_INTEGER() was used
2477 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
2478 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
2479 where it did not print out a minus for negative ASN1_INTEGER.
2480 [Steve Henson]
2481
2482 *) Add summary printout to ocsp utility. The various functions which
2483 convert status values to strings have been renamed to:
2484 OCSP_response_status_str(), OCSP_cert_status_str() and
2485 OCSP_crl_reason_str() and are no longer static. New options
2486 to verify nonce values and to disable verification. OCSP response
2487 printout format cleaned up.
2488 [Steve Henson]
2489
2490 *) Add additional OCSP certificate checks. These are those specified
2491 in RFC2560. This consists of two separate checks: the CA of the
2492 certificate being checked must either be the OCSP signer certificate
2493 or the issuer of the OCSP signer certificate. In the latter case the
2494 OCSP signer certificate must contain the OCSP signing extended key
2495 usage. This check is performed by attempting to match the OCSP
2496 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
2497 in the OCSP_CERTID structures of the response.
2498 [Steve Henson]
2499
2500 *) Initial OCSP certificate verification added to OCSP_basic_verify()
2501 and related routines. This uses the standard OpenSSL certificate
2502 verify routines to perform initial checks (just CA validity) and
2503 to obtain the certificate chain. Then additional checks will be
2504 performed on the chain. Currently the root CA is checked to see
2505 if it is explicitly trusted for OCSP signing. This is used to set
2506 a root CA as a global signing root: that is any certificate that
2507 chains to that CA is an acceptable OCSP signing certificate.
2508 [Steve Henson]
2509
2510 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
2511 extensions from a separate configuration file.
2512 As when reading extensions from the main configuration file,
2513 the '-extensions ...' option may be used for specifying the
2514 section to use.
2515 [Massimiliano Pala <madwolf@comune.modena.it>]
2516
2517 *) New OCSP utility. Allows OCSP requests to be generated or
2518 read. The request can be sent to a responder and the output
2519 parsed, outputed or printed in text form. Not complete yet:
2520 still needs to check the OCSP response validity.
2521 [Steve Henson]
2522
2523 *) New subcommands for 'openssl ca':
2524 'openssl ca -status <serial>' prints the status of the cert with
2525 the given serial number (according to the index file).
2526 'openssl ca -updatedb' updates the expiry status of certificates
2527 in the index file.
2528 [Massimiliano Pala <madwolf@comune.modena.it>]
2529
2530 *) New '-newreq-nodes' command option to CA.pl. This is like
2531 '-newreq', but calls 'openssl req' with the '-nodes' option
2532 so that the resulting key is not encrypted.
2533 [Damien Miller <djm@mindrot.org>]
2534
2535 *) New configuration for the GNU Hurd.
2536 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
2537
2538 *) Initial code to implement OCSP basic response verify. This
2539 is currently incomplete. Currently just finds the signer's
2540 certificate and verifies the signature on the response.
2541 [Steve Henson]
2542
2543 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
2544 value of OPENSSLDIR. This is available via the new '-d' option
2545 to 'openssl version', and is also included in 'openssl version -a'.
2546 [Bodo Moeller]
2547
2548 *) Allowing defining memory allocation callbacks that will be given
2549 file name and line number information in additional arguments
2550 (a const char* and an int). The basic functionality remains, as
2551 well as the original possibility to just replace malloc(),
2552 realloc() and free() by functions that do not know about these
2553 additional arguments. To register and find out the current
2554 settings for extended allocation functions, the following
2555 functions are provided:
2556
2557 CRYPTO_set_mem_ex_functions
2558 CRYPTO_set_locked_mem_ex_functions
2559 CRYPTO_get_mem_ex_functions
2560 CRYPTO_get_locked_mem_ex_functions
2561
2562 These work the same way as CRYPTO_set_mem_functions and friends.
2563 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
2564 extended allocation function is enabled.
2565 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
2566 a conventional allocation function is enabled.
2567 [Richard Levitte, Bodo Moeller]
2568
2569 *) Finish off removing the remaining LHASH function pointer casts.
2570 There should no longer be any prototype-casting required when using
2571 the LHASH abstraction, and any casts that remain are "bugs". See
2572 the callback types and macros at the head of lhash.h for details
2573 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
2574 [Geoff Thorpe]
2575
2576 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
2577 If /dev/[u]random devices are not available or do not return enough
2578 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
2579 be queried.
2580 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
2581 /etc/entropy will be queried once each in this sequence, quering stops
2582 when enough entropy was collected without querying more sockets.
2583 [Lutz Jaenicke]
2584
2585 *) Change the Unix RAND_poll() variant to be able to poll several
2586 random devices, as specified by DEVRANDOM, until a sufficient amount
2587 of data has been collected. We spend at most 10 ms on each file
2588 (select timeout) and read in non-blocking mode. DEVRANDOM now
2589 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
2590 (previously it was just the string "/dev/urandom"), so on typical
2591 platforms the 10 ms delay will never occur.
2592 Also separate out the Unix variant to its own file, rand_unix.c.
2593 For VMS, there's a currently-empty rand_vms.c.
2594 [Richard Levitte]
2595
2596 *) Move OCSP client related routines to ocsp_cl.c. These
2597 provide utility functions which an application needing
2598 to issue a request to an OCSP responder and analyse the
2599 response will typically need: as opposed to those which an
2600 OCSP responder itself would need which will be added later.
2601
2602 OCSP_request_sign() signs an OCSP request with an API similar
2603 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
2604 response. OCSP_response_get1_basic() extracts basic response
2605 from response. OCSP_resp_find_status(): finds and extracts status
2606 information from an OCSP_CERTID structure (which will be created
2607 when the request structure is built). These are built from lower
2608 level functions which work on OCSP_SINGLERESP structures but
2609 wont normally be used unless the application wishes to examine
2610 extensions in the OCSP response for example.
2611
2612 Replace nonce routines with a pair of functions.
2613 OCSP_request_add1_nonce() adds a nonce value and optionally
2614 generates a random value. OCSP_check_nonce() checks the
2615 validity of the nonce in an OCSP response.
2616 [Steve Henson]
2617
2618 *) Change function OCSP_request_add() to OCSP_request_add0_id().
2619 This doesn't copy the supplied OCSP_CERTID and avoids the
2620 need to free up the newly created id. Change return type
2621 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
2622 This can then be used to add extensions to the request.
2623 Deleted OCSP_request_new(), since most of its functionality
2624 is now in OCSP_REQUEST_new() (and the case insensitive name
2625 clash) apart from the ability to set the request name which
2626 will be added elsewhere.
2627 [Steve Henson]
2628
2629 *) Update OCSP API. Remove obsolete extensions argument from
2630 various functions. Extensions are now handled using the new
2631 OCSP extension code. New simple OCSP HTTP function which
2632 can be used to send requests and parse the response.
2633 [Steve Henson]
2634
2635 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
2636 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
2637 uses the special reorder version of SET OF to sort the attributes
2638 and reorder them to match the encoded order. This resolves a long
2639 standing problem: a verify on a PKCS7 structure just after signing
2640 it used to fail because the attribute order did not match the
2641 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
2642 it uses the received order. This is necessary to tolerate some broken
2643 software that does not order SET OF. This is handled by encoding
2644 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
2645 to produce the required SET OF.
2646 [Steve Henson]
2647
2648 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
2649 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
2650 files to get correct declarations of the ASN.1 item variables.
2651 [Richard Levitte]
2652
2653 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
2654 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
2655 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
2656 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
2657 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
2658 ASN1_ITEM and no wrapper functions.
2659 [Steve Henson]
2660
2661 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
2662 replace the old function pointer based I/O routines. Change most of
2663 the *_d2i_bio() and *_d2i_fp() functions to use these.
2664 [Steve Henson]
2665
2666 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
2667 lines, recognice more "algorithms" that can be deselected, and make
2668 it complain about algorithm deselection that isn't recognised.
2669 [Richard Levitte]
2670
2671 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
2672 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
2673 to use new functions. Add NO_ASN1_OLD which can be set to remove
2674 some old style ASN1 functions: this can be used to determine if old
2675 code will still work when these eventually go away.
2676 [Steve Henson]
2677
2678 *) New extension functions for OCSP structures, these follow the
2679 same conventions as certificates and CRLs.
2680 [Steve Henson]
2681
2682 *) New function X509V3_add1_i2d(). This automatically encodes and
2683 adds an extension. Its behaviour can be customised with various
2684 flags to append, replace or delete. Various wrappers added for
2685 certifcates and CRLs.
2686 [Steve Henson]
2687
2688 *) Fix to avoid calling the underlying ASN1 print routine when
2689 an extension cannot be parsed. Correct a typo in the
2690 OCSP_SERVICELOC extension. Tidy up print OCSP format.
2691 [Steve Henson]
2692
2693 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
2694 entries for variables.
2695 [Steve Henson]
2696
2697 *) Add functionality to apps/openssl.c for detecting locking
2698 problems: As the program is single-threaded, all we have
2699 to do is register a locking callback using an array for
2700 storing which locks are currently held by the program.
2701 [Bodo Moeller]
2702
2703 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
2704 SSL_get_ex_data_X509_STORE_idx(), which is used in
2705 ssl_verify_cert_chain() and thus can be called at any time
2706 during TLS/SSL handshakes so that thread-safety is essential.
2707 Unfortunately, the ex_data design is not at all suited
2708 for multi-threaded use, so it probably should be abolished.
2709 [Bodo Moeller]
2710
2711 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2712 [Broadcom, tweaked and integrated by Geoff Thorpe]
2713
2714 *) Move common extension printing code to new function
2715 X509V3_print_extensions(). Reorganise OCSP print routines and
2716 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2717 [Steve Henson]
2718
2719 *) New function X509_signature_print() to remove duplication in some
2720 print routines.
2721 [Steve Henson]
2722
2723 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
2724 set (this was treated exactly the same as SET OF previously). This
2725 is used to reorder the STACK representing the structure to match the
2726 encoding. This will be used to get round a problem where a PKCS7
2727 structure which was signed could not be verified because the STACK
2728 order did not reflect the encoded order.
2729 [Steve Henson]
2730
2731 *) Reimplement the OCSP ASN1 module using the new code.
2732 [Steve Henson]
2733
2734 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2735 for its ASN1 operations. The old style function pointers still exist
2736 for now but they will eventually go away.
2737 [Steve Henson]
2738
2739 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
2740 completely replaces the old ASN1 functionality with a table driven
2741 encoder and decoder which interprets an ASN1_ITEM structure describing
2742 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
2743 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
2744 has also been converted to the new form.
2745 [Steve Henson]
2746
2747 *) Change BN_mod_exp_recp so that negative moduli are tolerated
2748 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
2749 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
2750 for negative moduli.
2751 [Bodo Moeller]
2752
2753 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
2754 of not touching the result's sign bit.
2755 [Bodo Moeller]
2756
2757 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
2758 set.
2759 [Bodo Moeller]
2760
2761 *) Changed the LHASH code to use prototypes for callbacks, and created
2762 macros to declare and implement thin (optionally static) functions
2763 that provide type-safety and avoid function pointer casting for the
2764 type-specific callbacks.
2765 [Geoff Thorpe]
2766
2767 *) Added Kerberos Cipher Suites to be used with TLS, as written in
2768 RFC 2712.
2769 [Veers Staats <staatsvr@asc.hpc.mil>,
2770 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
2771
2772 *) Reformat the FAQ so the different questions and answers can be divided
2773 in sections depending on the subject.
2774 [Richard Levitte]
2775
2776 *) Have the zlib compression code load ZLIB.DLL dynamically under
2777 Windows.
2778 [Richard Levitte]
2779
2780 *) New function BN_mod_sqrt for computing square roots modulo a prime
2781 (using the probabilistic Tonelli-Shanks algorithm unless
2782 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
2783 be handled deterministically).
2784 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
2785
2786 *) Make BN_mod_inverse faster by explicitly handling small quotients
2787 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
2788 512 bits], about 30% for larger ones [1024 or 2048 bits].)
2789 [Bodo Moeller]
2790
2791 *) New function BN_kronecker.
2792 [Bodo Moeller]
2793
2794 *) Fix BN_gcd so that it works on negative inputs; the result is
2795 positive unless both parameters are zero.
2796 Previously something reasonably close to an infinite loop was
2797 possible because numbers could be growing instead of shrinking
2798 in the implementation of Euclid's algorithm.
2799 [Bodo Moeller]
2800
2801 *) Fix BN_is_word() and BN_is_one() macros to take into account the
2802 sign of the number in question.
2803
2804 Fix BN_is_word(a,w) to work correctly for w == 0.
2805
2806 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
2807 because its test if the absolute value of 'a' equals 'w'.
2808 Note that BN_abs_is_word does *not* handle w == 0 reliably;
2809 it exists mostly for use in the implementations of BN_is_zero(),
2810 BN_is_one(), and BN_is_word().
2811 [Bodo Moeller]
2812
2813 *) New function BN_swap.
2814 [Bodo Moeller]
2815
2816 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
2817 the exponentiation functions are more likely to produce reasonable
2818 results on negative inputs.
2819 [Bodo Moeller]
2820
2821 *) Change BN_mod_mul so that the result is always non-negative.
2822 Previously, it could be negative if one of the factors was negative;
2823 I don't think anyone really wanted that behaviour.
2824 [Bodo Moeller]
2825
2826 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
2827 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
2828 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
2829 and add new functions:
2830
2831 BN_nnmod
2832 BN_mod_sqr
2833 BN_mod_add
2834 BN_mod_add_quick
2835 BN_mod_sub
2836 BN_mod_sub_quick
2837 BN_mod_lshift1
2838 BN_mod_lshift1_quick
2839 BN_mod_lshift
2840 BN_mod_lshift_quick
2841
2842 These functions always generate non-negative results.
2843
2844 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
2845 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
2846
2847 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
2848 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
2849 be reduced modulo m.
2850 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
2851
2852 #if 0
2853 The following entry accidentily appeared in the CHANGES file
2854 distributed with OpenSSL 0.9.7. The modifications described in
2855 it do *not* apply to OpenSSL 0.9.7.
2856
2857 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
2858 was actually never needed) and in BN_mul(). The removal in BN_mul()
2859 required a small change in bn_mul_part_recursive() and the addition
2860 of the functions bn_cmp_part_words(), bn_sub_part_words() and
2861 bn_add_part_words(), which do the same thing as bn_cmp_words(),
2862 bn_sub_words() and bn_add_words() except they take arrays with
2863 differing sizes.
2864 [Richard Levitte]
2865 #endif
2866
2867 *) In 'openssl passwd', verify passwords read from the terminal
2868 unless the '-salt' option is used (which usually means that
2869 verification would just waste user's time since the resulting
2870 hash is going to be compared with some given password hash)
2871 or the new '-noverify' option is used.
2872
2873 This is an incompatible change, but it does not affect
2874 non-interactive use of 'openssl passwd' (passwords on the command
2875 line, '-stdin' option, '-in ...' option) and thus should not
2876 cause any problems.
2877 [Bodo Moeller]
2878
2879 *) Remove all references to RSAref, since there's no more need for it.
2880 [Richard Levitte]
2881
2882 *) Make DSO load along a path given through an environment variable
2883 (SHLIB_PATH) with shl_load().
2884 [Richard Levitte]
2885
2886 *) Constify the ENGINE code as a result of BIGNUM constification.
2887 Also constify the RSA code and most things related to it. In a
2888 few places, most notable in the depth of the ASN.1 code, ugly
2889 casts back to non-const were required (to be solved at a later
2890 time)
2891 [Richard Levitte]
2892
2893 *) Make it so the openssl application has all engines loaded by default.
2894 [Richard Levitte]
2895
2896 *) Constify the BIGNUM routines a little more.
2897 [Richard Levitte]
2898
2899 *) Add the following functions:
2900
2901 ENGINE_load_cswift()
2902 ENGINE_load_chil()
2903 ENGINE_load_atalla()
2904 ENGINE_load_nuron()
2905 ENGINE_load_builtin_engines()
2906
2907 That way, an application can itself choose if external engines that
2908 are built-in in OpenSSL shall ever be used or not. The benefit is
2909 that applications won't have to be linked with libdl or other dso
2910 libraries unless it's really needed.
2911
2912 Changed 'openssl engine' to load all engines on demand.
2913 Changed the engine header files to avoid the duplication of some
2914 declarations (they differed!).
2915 [Richard Levitte]
2916
2917 *) 'openssl engine' can now list capabilities.
2918 [Richard Levitte]
2919
2920 *) Better error reporting in 'openssl engine'.
2921 [Richard Levitte]
2922
2923 *) Never call load_dh_param(NULL) in s_server.
2924 [Bodo Moeller]
2925
2926 *) Add engine application. It can currently list engines by name and
2927 identity, and test if they are actually available.
2928 [Richard Levitte]
2929
2930 *) Improve RPM specification file by forcing symbolic linking and making
2931 sure the installed documentation is also owned by root.root.
2932 [Damien Miller <djm@mindrot.org>]
2933
2934 *) Give the OpenSSL applications more possibilities to make use of
2935 keys (public as well as private) handled by engines.
2936 [Richard Levitte]
2937
2938 *) Add OCSP code that comes from CertCo.
2939 [Richard Levitte]
2940
2941 *) Add VMS support for the Rijndael code.
2942 [Richard Levitte]
2943
2944 *) Added untested support for Nuron crypto accelerator.
2945 [Ben Laurie]
2946
2947 *) Add support for external cryptographic devices. This code was
2948 previously distributed separately as the "engine" branch.
2949 [Geoff Thorpe, Richard Levitte]
2950
2951 *) Rework the filename-translation in the DSO code. It is now possible to
2952 have far greater control over how a "name" is turned into a filename
2953 depending on the operating environment and any oddities about the
2954 different shared library filenames on each system.
2955 [Geoff Thorpe]
2956
2957 *) Support threads on FreeBSD-elf in Configure.
2958 [Richard Levitte]
2959
2960 *) Fix for SHA1 assembly problem with MASM: it produces
2961 warnings about corrupt line number information when assembling
2962 with debugging information. This is caused by the overlapping
2963 of two sections.
2964 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
2965
2966 *) NCONF changes.
2967 NCONF_get_number() has no error checking at all. As a replacement,
2968 NCONF_get_number_e() is defined (_e for "error checking") and is
2969 promoted strongly. The old NCONF_get_number is kept around for
2970 binary backward compatibility.
2971 Make it possible for methods to load from something other than a BIO,
2972 by providing a function pointer that is given a name instead of a BIO.
2973 For example, this could be used to load configuration data from an
2974 LDAP server.
2975 [Richard Levitte]
2976
2977 *) Fix for non blocking accept BIOs. Added new I/O special reason
2978 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
2979 with non blocking I/O was not possible because no retry code was
2980 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
2981 this case.
2982 [Steve Henson]
2983
2984 *) Added the beginnings of Rijndael support.
2985 [Ben Laurie]
2986
2987 *) Fix for bug in DirectoryString mask setting. Add support for
2988 X509_NAME_print_ex() in 'req' and X509_print_ex() function
2989 to allow certificate printing to more controllable, additional
2990 'certopt' option to 'x509' to allow new printing options to be
2991 set.
2992 [Steve Henson]
2993
2994 *) Clean old EAY MD5 hack from e_os.h.
2995 [Richard Levitte]
2996
2997 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
2998
2999 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3000 by using the Codenomicon TLS Test Tool (CAN-2004-0079)
3001 [Joe Orton, Steve Henson]
3002
3003 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
3004
3005 *) Fix additional bug revealed by the NISCC test suite:
3006
3007 Stop bug triggering large recursion when presented with
3008 certain ASN.1 tags (CAN-2003-0851)
3009 [Steve Henson]
3010
3011 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
3012
3013 *) Fix various bugs revealed by running the NISCC test suite:
3014
3015 Stop out of bounds reads in the ASN1 code when presented with
3016 invalid tags (CAN-2003-0543 and CAN-2003-0544).
3017
3018 If verify callback ignores invalid public key errors don't try to check
3019 certificate signature with the NULL public key.
3020
3021 [Steve Henson]
3022
3023 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3024 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3025 specifications.
3026 [Steve Henson]
3027
3028 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3029 extra data after the compression methods not only for TLS 1.0
3030 but also for SSL 3.0 (as required by the specification).
3031 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3032
3033 *) Change X509_certificate_type() to mark the key as exported/exportable
3034 when it's 512 *bits* long, not 512 bytes.
3035 [Richard Levitte]
3036
3037 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
3038
3039 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3040 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3041 a protocol version number mismatch like a decryption error
3042 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3043 [Bodo Moeller]
3044
3045 *) Turn on RSA blinding by default in the default implementation
3046 to avoid a timing attack. Applications that don't want it can call
3047 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3048 They would be ill-advised to do so in most cases.
3049 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3050
3051 *) Change RSA blinding code so that it works when the PRNG is not
3052 seeded (in this case, the secret RSA exponent is abused as
3053 an unpredictable seed -- if it is not unpredictable, there
3054 is no point in blinding anyway). Make RSA blinding thread-safe
3055 by remembering the creator's thread ID in rsa->blinding and
3056 having all other threads use local one-time blinding factors
3057 (this requires more computation than sharing rsa->blinding, but
3058 avoids excessive locking; and if an RSA object is not shared
3059 between threads, blinding will still be very fast).
3060 [Bodo Moeller]
3061
3062 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
3063
3064 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3065 via timing by performing a MAC computation even if incorrrect
3066 block cipher padding has been found. This is a countermeasure
3067 against active attacks where the attacker has to distinguish
3068 between bad padding and a MAC verification error. (CAN-2003-0078)
3069
3070 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3071 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3072 Martin Vuagnoux (EPFL, Ilion)]
3073
3074 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
3075
3076 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
3077 memory from it's contents. This is done with a counter that will
3078 place alternating values in each byte. This can be used to solve
3079 two issues: 1) the removal of calls to memset() by highly optimizing
3080 compilers, and 2) cleansing with other values than 0, since those can
3081 be read through on certain media, for example a swap space on disk.
3082 [Geoff Thorpe]
3083
3084 *) Bugfix: client side session caching did not work with external caching,
3085 because the session->cipher setting was not restored when reloading
3086 from the external cache. This problem was masked, when
3087 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
3088 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
3089 [Lutz Jaenicke]
3090
3091 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
3092 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
3093 [Zeev Lieber <zeev-l@yahoo.com>]
3094
3095 *) Undo an undocumented change introduced in 0.9.6e which caused
3096 repeated calls to OpenSSL_add_all_ciphers() and
3097 OpenSSL_add_all_digests() to be ignored, even after calling
3098 EVP_cleanup().
3099 [Richard Levitte]
3100
3101 *) Change the default configuration reader to deal with last line not
3102 being properly terminated.
3103 [Richard Levitte]
3104
3105 *) Change X509_NAME_cmp() so it applies the special rules on handling
3106 DN values that are of type PrintableString, as well as RDNs of type
3107 emailAddress where the value has the type ia5String.
3108 [stefank@valicert.com via Richard Levitte]
3109
3110 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
3111 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
3112 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
3113 the bitwise-OR of the two for use by the majority of applications
3114 wanting this behaviour, and update the docs. The documented
3115 behaviour and actual behaviour were inconsistent and had been
3116 changing anyway, so this is more a bug-fix than a behavioural
3117 change.
3118 [Geoff Thorpe, diagnosed by Nadav Har'El]
3119
3120 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
3121 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
3122 [Bodo Moeller]
3123
3124 *) Fix initialization code race conditions in
3125 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
3126 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
3127 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
3128 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
3129 ssl2_get_cipher_by_char(),
3130 ssl3_get_cipher_by_char().
3131 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
3132
3133 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
3134 the cached sessions are flushed, as the remove_cb() might use ex_data
3135 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
3136 (see [openssl.org #212]).
3137 [Geoff Thorpe, Lutz Jaenicke]
3138
3139 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
3140 length, instead of the encoding length to d2i_ASN1_OBJECT.
3141 [Steve Henson]
3142
3143 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
3144
3145 *) [In 0.9.6g-engine release:]
3146 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
3147 [Lynn Gazis <lgazis@rainbow.com>]
3148
3149 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
3150
3151 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
3152 and get fix the header length calculation.
3153 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
3154 Alon Kantor <alonk@checkpoint.com> (and others),
3155 Steve Henson]
3156
3157 *) Use proper error handling instead of 'assertions' in buffer
3158 overflow checks added in 0.9.6e. This prevents DoS (the
3159 assertions could call abort()).
3160 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3161
3162 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
3163
3164 *) Add various sanity checks to asn1_get_length() to reject
3165 the ASN1 length bytes if they exceed sizeof(long), will appear
3166 negative or the content length exceeds the length of the
3167 supplied buffer.
3168 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3169
3170 *) Fix cipher selection routines: ciphers without encryption had no flags
3171 for the cipher strength set and where therefore not handled correctly
3172 by the selection routines (PR #130).
3173 [Lutz Jaenicke]
3174
3175 *) Fix EVP_dsa_sha macro.
3176 [Nils Larsch]
3177
3178 *) New option
3179 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
3180 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
3181 that was added in OpenSSL 0.9.6d.
3182
3183 As the countermeasure turned out to be incompatible with some
3184 broken SSL implementations, the new option is part of SSL_OP_ALL.
3185 SSL_OP_ALL is usually employed when compatibility with weird SSL
3186 implementations is desired (e.g. '-bugs' option to 's_client' and
3187 's_server'), so the new option is automatically set in many
3188 applications.
3189 [Bodo Moeller]
3190
3191 *) Changes in security patch:
3192
3193 Changes marked "(CHATS)" were sponsored by the Defense Advanced
3194 Research Projects Agency (DARPA) and Air Force Research Laboratory,
3195 Air Force Materiel Command, USAF, under agreement number
3196 F30602-01-2-0537.
3197
3198 *) Add various sanity checks to asn1_get_length() to reject
3199 the ASN1 length bytes if they exceed sizeof(long), will appear
3200 negative or the content length exceeds the length of the
3201 supplied buffer. (CAN-2002-0659)
3202 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3203
3204 *) Assertions for various potential buffer overflows, not known to
3205 happen in practice.
3206 [Ben Laurie (CHATS)]
3207
3208 *) Various temporary buffers to hold ASCII versions of integers were
3209 too small for 64 bit platforms. (CAN-2002-0655)
3210 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
3211
3212 *) Remote buffer overflow in SSL3 protocol - an attacker could
3213 supply an oversized session ID to a client. (CAN-2002-0656)
3214 [Ben Laurie (CHATS)]
3215
3216 *) Remote buffer overflow in SSL2 protocol - an attacker could
3217 supply an oversized client master key. (CAN-2002-0656)
3218 [Ben Laurie (CHATS)]
3219
3220 Changes between 0.9.6c and 0.9.6d [9 May 2002]
3221
3222 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
3223 encoded as NULL) with id-dsa-with-sha1.
3224 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
3225
3226 *) Check various X509_...() return values in apps/req.c.
3227 [Nils Larsch <nla@trustcenter.de>]
3228
3229 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
3230 an end-of-file condition would erronously be flagged, when the CRLF
3231 was just at the end of a processed block. The bug was discovered when
3232 processing data through a buffering memory BIO handing the data to a
3233 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
3234 <ptsekov@syntrex.com> and Nedelcho Stanev.
3235 [Lutz Jaenicke]
3236
3237 *) Implement a countermeasure against a vulnerability recently found
3238 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
3239 before application data chunks to avoid the use of known IVs
3240 with data potentially chosen by the attacker.
3241 [Bodo Moeller]
3242
3243 *) Fix length checks in ssl3_get_client_hello().
3244 [Bodo Moeller]
3245
3246 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
3247 to prevent ssl3_read_internal() from incorrectly assuming that
3248 ssl3_read_bytes() found application data while handshake
3249 processing was enabled when in fact s->s3->in_read_app_data was
3250 merely automatically cleared during the initial handshake.
3251 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
3252
3253 *) Fix object definitions for Private and Enterprise: they were not
3254 recognized in their shortname (=lowercase) representation. Extend
3255 obj_dat.pl to issue an error when using undefined keywords instead
3256 of silently ignoring the problem (Svenning Sorensen
3257 <sss@sss.dnsalias.net>).
3258 [Lutz Jaenicke]
3259
3260 *) Fix DH_generate_parameters() so that it works for 'non-standard'
3261 generators, i.e. generators other than 2 and 5. (Previously, the
3262 code did not properly initialise the 'add' and 'rem' values to
3263 BN_generate_prime().)
3264
3265 In the new general case, we do not insist that 'generator' is
3266 actually a primitive root: This requirement is rather pointless;
3267 a generator of the order-q subgroup is just as good, if not
3268 better.
3269 [Bodo Moeller]
3270
3271 *) Map new X509 verification errors to alerts. Discovered and submitted by
3272 Tom Wu <tom@arcot.com>.
3273 [Lutz Jaenicke]
3274
3275 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
3276 returning non-zero before the data has been completely received
3277 when using non-blocking I/O.
3278 [Bodo Moeller; problem pointed out by John Hughes]
3279
3280 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
3281 [Ben Laurie, Lutz Jaenicke]
3282
3283 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
3284 Yoram Zahavi <YoramZ@gilian.com>).
3285 [Lutz Jaenicke]
3286
3287 *) Add information about CygWin 1.3 and on, and preserve proper
3288 configuration for the versions before that.
3289 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3290
3291 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
3292 check whether we deal with a copy of a session and do not delete from
3293 the cache in this case. Problem reported by "Izhar Shoshani Levi"
3294 <izhar@checkpoint.com>.
3295 [Lutz Jaenicke]
3296
3297 *) Do not store session data into the internal session cache, if it
3298 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
3299 flag is set). Proposed by Aslam <aslam@funk.com>.
3300 [Lutz Jaenicke]
3301
3302 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
3303 value is 0.
3304 [Richard Levitte]
3305
3306 *) [In 0.9.6d-engine release:]
3307 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3308 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3309
3310 *) Add the configuration target linux-s390x.
3311 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
3312
3313 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
3314 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
3315 variable as an indication that a ClientHello message has been
3316 received. As the flag value will be lost between multiple
3317 invocations of ssl3_accept when using non-blocking I/O, the
3318 function may not be aware that a handshake has actually taken
3319 place, thus preventing a new session from being added to the
3320 session cache.
3321
3322 To avoid this problem, we now set s->new_session to 2 instead of
3323 using a local variable.
3324 [Lutz Jaenicke, Bodo Moeller]
3325
3326 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
3327 if the SSL_R_LENGTH_MISMATCH error is detected.
3328 [Geoff Thorpe, Bodo Moeller]
3329
3330 *) New 'shared_ldflag' column in Configure platform table.
3331 [Richard Levitte]
3332
3333 *) Fix EVP_CIPHER_mode macro.
3334 ["Dan S. Camper" <dan@bti.net>]
3335
3336 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
3337 type, we must throw them away by setting rr->length to 0.
3338 [D P Chang <dpc@qualys.com>]
3339
3340 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
3341
3342 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
3343 <Dominikus.Scherkl@biodata.com>. (The previous implementation
3344 worked incorrectly for those cases where range = 10..._2 and
3345 3*range is two bits longer than range.)
3346 [Bodo Moeller]
3347
3348 *) Only add signing time to PKCS7 structures if it is not already
3349 present.
3350 [Steve Henson]
3351
3352 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
3353 OBJ_ld_ce should be OBJ_id_ce.
3354 Also some ip-pda OIDs in crypto/objects/objects.txt were
3355 incorrect (cf. RFC 3039).
3356 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
3357
3358 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
3359 returns early because it has nothing to do.
3360 [Andy Schneider <andy.schneider@bjss.co.uk>]
3361
3362 *) [In 0.9.6c-engine release:]
3363 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
3364 [Andy Schneider <andy.schneider@bjss.co.uk>]
3365
3366 *) [In 0.9.6c-engine release:]
3367 Add support for Cryptographic Appliance's keyserver technology.
3368 (Use engine 'keyclient')
3369 [Cryptographic Appliances and Geoff Thorpe]
3370
3371 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
3372 is called via tools/c89.sh because arguments have to be
3373 rearranged (all '-L' options must appear before the first object
3374 modules).
3375 [Richard Shapiro <rshapiro@abinitio.com>]
3376
3377 *) [In 0.9.6c-engine release:]
3378 Add support for Broadcom crypto accelerator cards, backported
3379 from 0.9.7.
3380 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
3381
3382 *) [In 0.9.6c-engine release:]
3383 Add support for SureWare crypto accelerator cards from
3384 Baltimore Technologies. (Use engine 'sureware')
3385 [Baltimore Technologies and Mark Cox]
3386
3387 *) [In 0.9.6c-engine release:]
3388 Add support for crypto accelerator cards from Accelerated
3389 Encryption Processing, www.aep.ie. (Use engine 'aep')
3390 [AEP Inc. and Mark Cox]
3391
3392 *) Add a configuration entry for gcc on UnixWare.
3393 [Gary Benson <gbenson@redhat.com>]
3394
3395 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
3396 messages are stored in a single piece (fixed-length part and
3397 variable-length part combined) and fix various bugs found on the way.
3398 [Bodo Moeller]
3399
3400 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
3401 instead. BIO_gethostbyname() does not know what timeouts are
3402 appropriate, so entries would stay in cache even when they have
3403 become invalid.
3404 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
3405
3406 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
3407 faced with a pathologically small ClientHello fragment that does
3408 not contain client_version: Instead of aborting with an error,
3409 simply choose the highest available protocol version (i.e.,
3410 TLS 1.0 unless it is disabled). In practice, ClientHello
3411 messages are never sent like this, but this change gives us
3412 strictly correct behaviour at least for TLS.
3413 [Bodo Moeller]
3414
3415 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
3416 never resets s->method to s->ctx->method when called from within
3417 one of the SSL handshake functions.
3418 [Bodo Moeller; problem pointed out by Niko Baric]
3419
3420 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
3421 (sent using the client's version number) if client_version is
3422 smaller than the protocol version in use. Also change
3423 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
3424 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
3425 the client will at least see that alert.
3426 [Bodo Moeller]
3427
3428 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
3429 correctly.
3430 [Bodo Moeller]
3431
3432 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
3433 client receives HelloRequest while in a handshake.
3434 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
3435
3436 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
3437 should end in 'break', not 'goto end' which circuments various
3438 cleanups done in state SSL_ST_OK. But session related stuff
3439 must be disabled for SSL_ST_OK in the case that we just sent a
3440 HelloRequest.
3441
3442 Also avoid some overhead by not calling ssl_init_wbio_buffer()
3443 before just sending a HelloRequest.
3444 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
3445
3446 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
3447 reveal whether illegal block cipher padding was found or a MAC
3448 verification error occured. (Neither SSLerr() codes nor alerts
3449 are directly visible to potential attackers, but the information
3450 may leak via logfiles.)
3451
3452 Similar changes are not required for the SSL 2.0 implementation
3453 because the number of padding bytes is sent in clear for SSL 2.0,
3454 and the extra bytes are just ignored. However ssl/s2_pkt.c
3455 failed to verify that the purported number of padding bytes is in
3456 the legal range.
3457 [Bodo Moeller]
3458
3459 *) Add OpenUNIX-8 support including shared libraries
3460 (Boyd Lynn Gerber <gerberb@zenez.com>).
3461 [Lutz Jaenicke]
3462
3463 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
3464 'wristwatch attack' using huge encoding parameters (cf.
3465 James H. Manger's CRYPTO 2001 paper). Note that the
3466 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
3467 encoding parameters and hence was not vulnerable.
3468 [Bodo Moeller]
3469
3470 *) BN_sqr() bug fix.
3471 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
3472
3473 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
3474 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
3475 followed by modular reduction.
3476 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
3477
3478 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
3479 equivalent based on BN_pseudo_rand() instead of BN_rand().
3480 [Bodo Moeller]
3481
3482 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
3483 This function was broken, as the check for a new client hello message
3484 to handle SGC did not allow these large messages.
3485 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
3486 [Lutz Jaenicke]
3487
3488 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
3489 [Lutz Jaenicke]
3490
3491 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
3492 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
3493 [Lutz Jaenicke]
3494
3495 *) Rework the configuration and shared library support for Tru64 Unix.
3496 The configuration part makes use of modern compiler features and
3497 still retains old compiler behavior for those that run older versions
3498 of the OS. The shared library support part includes a variant that
3499 uses the RPATH feature, and is available through the special
3500 configuration target "alpha-cc-rpath", which will never be selected
3501 automatically.
3502 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
3503
3504 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
3505 with the same message size as in ssl3_get_certificate_request().
3506 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
3507 messages might inadvertently be reject as too long.
3508 [Petr Lampa <lampa@fee.vutbr.cz>]
3509
3510 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
3511 [Andy Polyakov]
3512
3513 *) Modified SSL library such that the verify_callback that has been set
3514 specificly for an SSL object with SSL_set_verify() is actually being
3515 used. Before the change, a verify_callback set with this function was
3516 ignored and the verify_callback() set in the SSL_CTX at the time of
3517 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
3518 to allow the necessary settings.
3519 [Lutz Jaenicke]
3520
3521 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
3522 explicitly to NULL, as at least on Solaris 8 this seems not always to be
3523 done automatically (in contradiction to the requirements of the C
3524 standard). This made problems when used from OpenSSH.
3525 [Lutz Jaenicke]
3526
3527 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
3528 dh->length and always used
3529
3530 BN_rand_range(priv_key, dh->p).
3531
3532 BN_rand_range() is not necessary for Diffie-Hellman, and this
3533 specific range makes Diffie-Hellman unnecessarily inefficient if
3534 dh->length (recommended exponent length) is much smaller than the
3535 length of dh->p. We could use BN_rand_range() if the order of
3536 the subgroup was stored in the DH structure, but we only have
3537 dh->length.
3538
3539 So switch back to
3540
3541 BN_rand(priv_key, l, ...)
3542
3543 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
3544 otherwise.
3545 [Bodo Moeller]
3546
3547 *) In
3548
3549 RSA_eay_public_encrypt
3550 RSA_eay_private_decrypt
3551 RSA_eay_private_encrypt (signing)
3552 RSA_eay_public_decrypt (signature verification)
3553
3554 (default implementations for RSA_public_encrypt,
3555 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
3556 always reject numbers >= n.
3557 [Bodo Moeller]
3558
3559 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
3560 to synchronize access to 'locking_thread'. This is necessary on
3561 systems where access to 'locking_thread' (an 'unsigned long'
3562 variable) is not atomic.
3563 [Bodo Moeller]
3564
3565 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
3566 *before* setting the 'crypto_lock_rand' flag. The previous code had
3567 a race condition if 0 is a valid thread ID.
3568 [Travis Vitek <vitek@roguewave.com>]
3569
3570 *) Add support for shared libraries under Irix.
3571 [Albert Chin-A-Young <china@thewrittenword.com>]
3572
3573 *) Add configuration option to build on Linux on both big-endian and
3574 little-endian MIPS.
3575 [Ralf Baechle <ralf@uni-koblenz.de>]
3576
3577 *) Add the possibility to create shared libraries on HP-UX.
3578 [Richard Levitte]
3579
3580 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
3581
3582 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
3583 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
3584 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
3585 PRNG state recovery was possible based on the output of
3586 one PRNG request appropriately sized to gain knowledge on
3587 'md' followed by enough consecutive 1-byte PRNG requests
3588 to traverse all of 'state'.
3589
3590 1. When updating 'md_local' (the current thread's copy of 'md')
3591 during PRNG output generation, hash all of the previous
3592 'md_local' value, not just the half used for PRNG output.
3593
3594 2. Make the number of bytes from 'state' included into the hash
3595 independent from the number of PRNG bytes requested.
3596
3597 The first measure alone would be sufficient to avoid
3598 Markku-Juhani's attack. (Actually it had never occurred
3599 to me that the half of 'md_local' used for chaining was the
3600 half from which PRNG output bytes were taken -- I had always
3601 assumed that the secret half would be used.) The second
3602 measure makes sure that additional data from 'state' is never
3603 mixed into 'md_local' in small portions; this heuristically
3604 further strengthens the PRNG.
3605 [Bodo Moeller]
3606
3607 *) Fix crypto/bn/asm/mips3.s.
3608 [Andy Polyakov]
3609
3610 *) When only the key is given to "enc", the IV is undefined. Print out
3611 an error message in this case.
3612 [Lutz Jaenicke]
3613
3614 *) Handle special case when X509_NAME is empty in X509 printing routines.
3615 [Steve Henson]
3616
3617 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
3618 positive and less than q.
3619 [Bodo Moeller]
3620
3621 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
3622 used: it isn't thread safe and the add_lock_callback should handle
3623 that itself.
3624 [Paul Rose <Paul.Rose@bridge.com>]
3625
3626 *) Verify that incoming data obeys the block size in
3627 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
3628 [Bodo Moeller]
3629
3630 *) Fix OAEP check.
3631 [Ulf Möller, Bodo Möller]
3632
3633 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
3634 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
3635 when fixing the server behaviour for backwards-compatible 'client
3636 hello' messages. (Note that the attack is impractical against
3637 SSL 3.0 and TLS 1.0 anyway because length and version checking
3638 means that the probability of guessing a valid ciphertext is
3639 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
3640 paper.)
3641
3642 Before 0.9.5, the countermeasure (hide the error by generating a
3643 random 'decryption result') did not work properly because
3644 ERR_clear_error() was missing, meaning that SSL_get_error() would
3645 detect the supposedly ignored error.
3646
3647 Both problems are now fixed.
3648 [Bodo Moeller]
3649
3650 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
3651 (previously it was 1024).
3652 [Bodo Moeller]
3653
3654 *) Fix for compatibility mode trust settings: ignore trust settings
3655 unless some valid trust or reject settings are present.
3656 [Steve Henson]
3657
3658 *) Fix for blowfish EVP: its a variable length cipher.
3659 [Steve Henson]
3660
3661 *) Fix various bugs related to DSA S/MIME verification. Handle missing
3662 parameters in DSA public key structures and return an error in the
3663 DSA routines if parameters are absent.
3664 [Steve Henson]
3665
3666 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
3667 in the current directory if neither $RANDFILE nor $HOME was set.
3668 RAND_file_name() in 0.9.6a returned NULL in this case. This has
3669 caused some confusion to Windows users who haven't defined $HOME.
3670 Thus RAND_file_name() is changed again: e_os.h can define a
3671 DEFAULT_HOME, which will be used if $HOME is not set.
3672 For Windows, we use "C:"; on other platforms, we still require
3673 environment variables.
3674
3675 *) Move 'if (!initialized) RAND_poll()' into regions protected by
3676 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
3677 having multiple threads call RAND_poll() concurrently.
3678 [Bodo Moeller]
3679
3680 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
3681 combination of a flag and a thread ID variable.
3682 Otherwise while one thread is in ssleay_rand_bytes (which sets the
3683 flag), *other* threads can enter ssleay_add_bytes without obeying
3684 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
3685 that they do not hold after the first thread unsets add_do_not_lock).
3686 [Bodo Moeller]
3687
3688 *) Change bctest again: '-x' expressions are not available in all
3689 versions of 'test'.
3690 [Bodo Moeller]
3691
3692 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
3693
3694 *) Fix a couple of memory leaks in PKCS7_dataDecode()
3695 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
3696
3697 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
3698 the default extension for executables, if any. Also, make the perl
3699 scripts that use symlink() to test if it really exists and use "cp"
3700 if it doesn't. All this made OpenSSL compilable and installable in
3701 CygWin.
3702 [Richard Levitte]
3703
3704 *) Fix for asn1_GetSequence() for indefinite length constructed data.
3705 If SEQUENCE is length is indefinite just set c->slen to the total
3706 amount of data available.
3707 [Steve Henson, reported by shige@FreeBSD.org]
3708 [This change does not apply to 0.9.7.]
3709
3710 *) Change bctest to avoid here-documents inside command substitution
3711 (workaround for FreeBSD /bin/sh bug).
3712 For compatibility with Ultrix, avoid shell functions (introduced
3713 in the bctest version that searches along $PATH).
3714 [Bodo Moeller]
3715
3716 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
3717 with des_encrypt() defined on some operating systems, like Solaris
3718 and UnixWare.
3719 [Richard Levitte]
3720
3721 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
3722 On the Importance of Eliminating Errors in Cryptographic
3723 Computations, J. Cryptology 14 (2001) 2, 101-119,
3724 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
3725 [Ulf Moeller]
3726
3727 *) MIPS assembler BIGNUM division bug fix.
3728 [Andy Polyakov]
3729
3730 *) Disabled incorrect Alpha assembler code.
3731 [Richard Levitte]
3732
3733 *) Fix PKCS#7 decode routines so they correctly update the length
3734 after reading an EOC for the EXPLICIT tag.
3735 [Steve Henson]
3736 [This change does not apply to 0.9.7.]
3737
3738 *) Fix bug in PKCS#12 key generation routines. This was triggered
3739 if a 3DES key was generated with a 0 initial byte. Include
3740 PKCS12_BROKEN_KEYGEN compilation option to retain the old
3741 (but broken) behaviour.
3742 [Steve Henson]
3743
3744 *) Enhance bctest to search for a working bc along $PATH and print
3745 it when found.
3746 [Tim Rice <tim@multitalents.net> via Richard Levitte]
3747
3748 *) Fix memory leaks in err.c: free err_data string if necessary;
3749 don't write to the wrong index in ERR_set_error_data.
3750 [Bodo Moeller]
3751
3752 *) Implement ssl23_peek (analogous to ssl23_read), which previously
3753 did not exist.
3754 [Bodo Moeller]
3755
3756 *) Replace rdtsc with _emit statements for VC++ version 5.
3757 [Jeremy Cooper <jeremy@baymoo.org>]
3758
3759 *) Make it possible to reuse SSLv2 sessions.
3760 [Richard Levitte]
3761
3762 *) In copy_email() check for >= 0 as a return value for
3763 X509_NAME_get_index_by_NID() since 0 is a valid index.
3764 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
3765
3766 *) Avoid coredump with unsupported or invalid public keys by checking if
3767 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
3768 PKCS7_verify() fails with non detached data.
3769 [Steve Henson]
3770
3771 *) Don't use getenv in library functions when run as setuid/setgid.
3772 New function OPENSSL_issetugid().
3773 [Ulf Moeller]
3774
3775 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
3776 due to incorrect handling of multi-threading:
3777
3778 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
3779
3780 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
3781
3782 3. Count how many times MemCheck_off() has been called so that
3783 nested use can be treated correctly. This also avoids
3784 inband-signalling in the previous code (which relied on the
3785 assumption that thread ID 0 is impossible).
3786 [Bodo Moeller]
3787
3788 *) Add "-rand" option also to s_client and s_server.
3789 [Lutz Jaenicke]
3790
3791 *) Fix CPU detection on Irix 6.x.
3792 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
3793 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
3794
3795 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
3796 was empty.
3797 [Steve Henson]
3798 [This change does not apply to 0.9.7.]
3799
3800 *) Use the cached encoding of an X509_NAME structure rather than
3801 copying it. This is apparently the reason for the libsafe "errors"
3802 but the code is actually correct.
3803 [Steve Henson]
3804
3805 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
3806 Bleichenbacher's DSA attack.
3807 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
3808 to be set and top=0 forces the highest bit to be set; top=-1 is new
3809 and leaves the highest bit random.
3810 [Ulf Moeller, Bodo Moeller]
3811
3812 *) In the NCONF_...-based implementations for CONF_... queries
3813 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
3814 a temporary CONF structure with the data component set to NULL
3815 (which gives segmentation faults in lh_retrieve).
3816 Instead, use NULL for the CONF pointer in CONF_get_string and
3817 CONF_get_number (which may use environment variables) and directly
3818 return NULL from CONF_get_section.
3819 [Bodo Moeller]
3820
3821 *) Fix potential buffer overrun for EBCDIC.
3822 [Ulf Moeller]
3823
3824 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
3825 keyUsage if basicConstraints absent for a CA.
3826 [Steve Henson]
3827
3828 *) Make SMIME_write_PKCS7() write mail header values with a format that
3829 is more generally accepted (no spaces before the semicolon), since
3830 some programs can't parse those values properly otherwise. Also make
3831 sure BIO's that break lines after each write do not create invalid
3832 headers.
3833 [Richard Levitte]
3834
3835 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
3836 macros previously used would not encode an empty SEQUENCE OF
3837 and break the signature.
3838 [Steve Henson]
3839 [This change does not apply to 0.9.7.]
3840
3841 *) Zero the premaster secret after deriving the master secret in
3842 DH ciphersuites.
3843 [Steve Henson]
3844
3845 *) Add some EVP_add_digest_alias registrations (as found in
3846 OpenSSL_add_all_digests()) to SSL_library_init()
3847 aka OpenSSL_add_ssl_algorithms(). This provides improved
3848 compatibility with peers using X.509 certificates
3849 with unconventional AlgorithmIdentifier OIDs.
3850 [Bodo Moeller]
3851
3852 *) Fix for Irix with NO_ASM.
3853 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
3854
3855 *) ./config script fixes.
3856 [Ulf Moeller, Richard Levitte]
3857
3858 *) Fix 'openssl passwd -1'.
3859 [Bodo Moeller]
3860
3861 *) Change PKCS12_key_gen_asc() so it can cope with non null
3862 terminated strings whose length is passed in the passlen
3863 parameter, for example from PEM callbacks. This was done
3864 by adding an extra length parameter to asc2uni().
3865 [Steve Henson, reported by <oddissey@samsung.co.kr>]
3866
3867 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
3868 call failed, free the DSA structure.
3869 [Bodo Moeller]
3870
3871 *) Fix to uni2asc() to cope with zero length Unicode strings.
3872 These are present in some PKCS#12 files.
3873 [Steve Henson]
3874
3875 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
3876 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
3877 when writing a 32767 byte record.
3878 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
3879
3880 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
3881 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
3882
3883 (RSA objects have a reference count access to which is protected
3884 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
3885 so they are meant to be shared between threads.)
3886 [Bodo Moeller, Geoff Thorpe; original patch submitted by
3887 "Reddie, Steven" <Steven.Reddie@ca.com>]
3888
3889 *) Fix a deadlock in CRYPTO_mem_leaks().
3890 [Bodo Moeller]
3891
3892 *) Use better test patterns in bntest.
3893 [Ulf Möller]
3894
3895 *) rand_win.c fix for Borland C.
3896 [Ulf Möller]
3897
3898 *) BN_rshift bugfix for n == 0.
3899 [Bodo Moeller]
3900
3901 *) Add a 'bctest' script that checks for some known 'bc' bugs
3902 so that 'make test' does not abort just because 'bc' is broken.
3903 [Bodo Moeller]
3904
3905 *) Store verify_result within SSL_SESSION also for client side to
3906 avoid potential security hole. (Re-used sessions on the client side
3907 always resulted in verify_result==X509_V_OK, not using the original
3908 result of the server certificate verification.)
3909 [Lutz Jaenicke]
3910
3911 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
3912 SSL3_RT_APPLICATION_DATA, return 0.
3913 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
3914 [Bodo Moeller]
3915
3916 *) Fix SSL_peek:
3917 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
3918 releases, have been re-implemented by renaming the previous
3919 implementations of ssl2_read and ssl3_read to ssl2_read_internal
3920 and ssl3_read_internal, respectively, and adding 'peek' parameters
3921 to them. The new ssl[23]_{read,peek} functions are calls to
3922 ssl[23]_read_internal with the 'peek' flag set appropriately.
3923 A 'peek' parameter has also been added to ssl3_read_bytes, which
3924 does the actual work for ssl3_read_internal.
3925 [Bodo Moeller]
3926
3927 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
3928 the method-specific "init()" handler. Also clean up ex_data after
3929 calling the method-specific "finish()" handler. Previously, this was
3930 happening the other way round.
3931 [Geoff Thorpe]
3932
3933 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
3934 The previous value, 12, was not always sufficient for BN_mod_exp().
3935 [Bodo Moeller]
3936
3937 *) Make sure that shared libraries get the internal name engine with
3938 the full version number and not just 0. This should mark the
3939 shared libraries as not backward compatible. Of course, this should
3940 be changed again when we can guarantee backward binary compatibility.
3941 [Richard Levitte]
3942
3943 *) Fix typo in get_cert_by_subject() in by_dir.c
3944 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
3945
3946 *) Rework the system to generate shared libraries:
3947
3948 - Make note of the expected extension for the shared libraries and
3949 if there is a need for symbolic links from for example libcrypto.so.0
3950 to libcrypto.so.0.9.7. There is extended info in Configure for
3951 that.
3952
3953 - Make as few rebuilds of the shared libraries as possible.
3954
3955 - Still avoid linking the OpenSSL programs with the shared libraries.
3956
3957 - When installing, install the shared libraries separately from the
3958 static ones.
3959 [Richard Levitte]
3960
3961 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
3962
3963 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
3964 and not in SSL_clear because the latter is also used by the
3965 accept/connect functions; previously, the settings made by
3966 SSL_set_read_ahead would be lost during the handshake.
3967 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3968
3969 *) Correct util/mkdef.pl to be selective about disabled algorithms.
3970 Previously, it would create entries for disableed algorithms no
3971 matter what.
3972 [Richard Levitte]
3973
3974 *) Added several new manual pages for SSL_* function.
3975 [Lutz Jaenicke]
3976
3977 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
3978
3979 *) In ssl23_get_client_hello, generate an error message when faced
3980 with an initial SSL 3.0/TLS record that is too small to contain the
3981 first two bytes of the ClientHello message, i.e. client_version.
3982 (Note that this is a pathologic case that probably has never happened
3983 in real life.) The previous approach was to use the version number
3984 from the record header as a substitute; but our protocol choice
3985 should not depend on that one because it is not authenticated
3986 by the Finished messages.
3987 [Bodo Moeller]
3988
3989 *) More robust randomness gathering functions for Windows.
3990 [Jeffrey Altman <jaltman@columbia.edu>]
3991
3992 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
3993 not set then we don't setup the error code for issuer check errors
3994 to avoid possibly overwriting other errors which the callback does
3995 handle. If an application does set the flag then we assume it knows
3996 what it is doing and can handle the new informational codes
3997 appropriately.
3998 [Steve Henson]
3999
4000 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
4001 a general "ANY" type, as such it should be able to decode anything
4002 including tagged types. However it didn't check the class so it would
4003 wrongly interpret tagged types in the same way as their universal
4004 counterpart and unknown types were just rejected. Changed so that the
4005 tagged and unknown types are handled in the same way as a SEQUENCE:
4006 that is the encoding is stored intact. There is also a new type
4007 "V_ASN1_OTHER" which is used when the class is not universal, in this
4008 case we have no idea what the actual type is so we just lump them all
4009 together.
4010 [Steve Henson]
4011
4012 *) On VMS, stdout may very well lead to a file that is written to
4013 in a record-oriented fashion. That means that every write() will
4014 write a separate record, which will be read separately by the
4015 programs trying to read from it. This can be very confusing.
4016
4017 The solution is to put a BIO filter in the way that will buffer
4018 text until a linefeed is reached, and then write everything a
4019 line at a time, so every record written will be an actual line,
4020 not chunks of lines and not (usually doesn't happen, but I've
4021 seen it once) several lines in one record. BIO_f_linebuffer() is
4022 the answer.
4023
4024 Currently, it's a VMS-only method, because that's where it has
4025 been tested well enough.
4026 [Richard Levitte]
4027
4028 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
4029 it can return incorrect results.
4030 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
4031 but it was in 0.9.6-beta[12].)
4032 [Bodo Moeller]
4033
4034 *) Disable the check for content being present when verifying detached
4035 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
4036 include zero length content when signing messages.
4037 [Steve Henson]
4038
4039 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
4040 BIO_ctrl (for BIO pairs).
4041 [Bodo Möller]
4042
4043 *) Add DSO method for VMS.
4044 [Richard Levitte]
4045
4046 *) Bug fix: Montgomery multiplication could produce results with the
4047 wrong sign.
4048 [Ulf Möller]
4049
4050 *) Add RPM specification openssl.spec and modify it to build three
4051 packages. The default package contains applications, application
4052 documentation and run-time libraries. The devel package contains
4053 include files, static libraries and function documentation. The
4054 doc package contains the contents of the doc directory. The original
4055 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
4056 [Richard Levitte]
4057
4058 *) Add a large number of documentation files for many SSL routines.
4059 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
4060
4061 *) Add a configuration entry for Sony News 4.
4062 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
4063
4064 *) Don't set the two most significant bits to one when generating a
4065 random number < q in the DSA library.
4066 [Ulf Möller]
4067
4068 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
4069 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
4070 the underlying transport is blocking) if a handshake took place.
4071 (The default behaviour is needed by applications such as s_client
4072 and s_server that use select() to determine when to use SSL_read;
4073 but for applications that know in advance when to expect data, it
4074 just makes things more complicated.)
4075 [Bodo Moeller]
4076
4077 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
4078 from EGD.
4079 [Ben Laurie]
4080
4081 *) Add a few more EBCDIC conditionals that make `req' and `x509'
4082 work better on such systems.
4083 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
4084
4085 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
4086 Update PKCS12_parse() so it copies the friendlyName and the
4087 keyid to the certificates aux info.
4088 [Steve Henson]
4089
4090 *) Fix bug in PKCS7_verify() which caused an infinite loop
4091 if there was more than one signature.
4092 [Sven Uszpelkat <su@celocom.de>]
4093
4094 *) Major change in util/mkdef.pl to include extra information
4095 about each symbol, as well as presentig variables as well
4096 as functions. This change means that there's n more need
4097 to rebuild the .num files when some algorithms are excluded.
4098 [Richard Levitte]
4099
4100 *) Allow the verify time to be set by an application,
4101 rather than always using the current time.
4102 [Steve Henson]
4103
4104 *) Phase 2 verify code reorganisation. The certificate
4105 verify code now looks up an issuer certificate by a
4106 number of criteria: subject name, authority key id
4107 and key usage. It also verifies self signed certificates
4108 by the same criteria. The main comparison function is
4109 X509_check_issued() which performs these checks.
4110
4111 Lot of changes were necessary in order to support this
4112 without completely rewriting the lookup code.
4113
4114 Authority and subject key identifier are now cached.
4115
4116 The LHASH 'certs' is X509_STORE has now been replaced
4117 by a STACK_OF(X509_OBJECT). This is mainly because an
4118 LHASH can't store or retrieve multiple objects with
4119 the same hash value.
4120
4121 As a result various functions (which were all internal
4122 use only) have changed to handle the new X509_STORE
4123 structure. This will break anything that messed round
4124 with X509_STORE internally.
4125
4126 The functions X509_STORE_add_cert() now checks for an
4127 exact match, rather than just subject name.
4128
4129 The X509_STORE API doesn't directly support the retrieval
4130 of multiple certificates matching a given criteria, however
4131 this can be worked round by performing a lookup first
4132 (which will fill the cache with candidate certificates)
4133 and then examining the cache for matches. This is probably
4134 the best we can do without throwing out X509_LOOKUP
4135 entirely (maybe later...).
4136
4137 The X509_VERIFY_CTX structure has been enhanced considerably.
4138
4139 All certificate lookup operations now go via a get_issuer()
4140 callback. Although this currently uses an X509_STORE it
4141 can be replaced by custom lookups. This is a simple way
4142 to bypass the X509_STORE hackery necessary to make this
4143 work and makes it possible to use more efficient techniques
4144 in future. A very simple version which uses a simple
4145 STACK for its trusted certificate store is also provided
4146 using X509_STORE_CTX_trusted_stack().
4147
4148 The verify_cb() and verify() callbacks now have equivalents
4149 in the X509_STORE_CTX structure.
4150
4151 X509_STORE_CTX also has a 'flags' field which can be used
4152 to customise the verify behaviour.
4153 [Steve Henson]
4154
4155 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
4156 excludes S/MIME capabilities.
4157 [Steve Henson]
4158
4159 *) When a certificate request is read in keep a copy of the
4160 original encoding of the signed data and use it when outputing
4161 again. Signatures then use the original encoding rather than
4162 a decoded, encoded version which may cause problems if the
4163 request is improperly encoded.
4164 [Steve Henson]
4165
4166 *) For consistency with other BIO_puts implementations, call
4167 buffer_write(b, ...) directly in buffer_puts instead of calling
4168 BIO_write(b, ...).
4169
4170 In BIO_puts, increment b->num_write as in BIO_write.
4171 [Peter.Sylvester@EdelWeb.fr]
4172
4173 *) Fix BN_mul_word for the case where the word is 0. (We have to use
4174 BN_zero, we may not return a BIGNUM with an array consisting of
4175 words set to zero.)
4176 [Bodo Moeller]
4177
4178 *) Avoid calling abort() from within the library when problems are
4179 detected, except if preprocessor symbols have been defined
4180 (such as REF_CHECK, BN_DEBUG etc.).
4181 [Bodo Moeller]
4182
4183 *) New openssl application 'rsautl'. This utility can be
4184 used for low level RSA operations. DER public key
4185 BIO/fp routines also added.
4186 [Steve Henson]
4187
4188 *) New Configure entry and patches for compiling on QNX 4.
4189 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
4190
4191 *) A demo state-machine implementation was sponsored by
4192 Nuron (http://www.nuron.com/) and is now available in
4193 demos/state_machine.
4194 [Ben Laurie]
4195
4196 *) New options added to the 'dgst' utility for signature
4197 generation and verification.
4198 [Steve Henson]
4199
4200 *) Unrecognized PKCS#7 content types are now handled via a
4201 catch all ASN1_TYPE structure. This allows unsupported
4202 types to be stored as a "blob" and an application can
4203 encode and decode it manually.
4204 [Steve Henson]
4205
4206 *) Fix various signed/unsigned issues to make a_strex.c
4207 compile under VC++.
4208 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
4209
4210 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
4211 length if passed a buffer. ASN1_INTEGER_to_BN failed
4212 if passed a NULL BN and its argument was negative.
4213 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
4214
4215 *) Modification to PKCS#7 encoding routines to output definite
4216 length encoding. Since currently the whole structures are in
4217 memory there's not real point in using indefinite length
4218 constructed encoding. However if OpenSSL is compiled with
4219 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
4220 [Steve Henson]
4221
4222 *) Added BIO_vprintf() and BIO_vsnprintf().
4223 [Richard Levitte]
4224
4225 *) Added more prefixes to parse for in the the strings written
4226 through a logging bio, to cover all the levels that are available
4227 through syslog. The prefixes are now:
4228
4229 PANIC, EMERG, EMR => LOG_EMERG
4230 ALERT, ALR => LOG_ALERT
4231 CRIT, CRI => LOG_CRIT
4232 ERROR, ERR => LOG_ERR
4233 WARNING, WARN, WAR => LOG_WARNING
4234 NOTICE, NOTE, NOT => LOG_NOTICE
4235 INFO, INF => LOG_INFO
4236 DEBUG, DBG => LOG_DEBUG
4237
4238 and as before, if none of those prefixes are present at the
4239 beginning of the string, LOG_ERR is chosen.
4240
4241 On Win32, the LOG_* levels are mapped according to this:
4242
4243 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
4244 LOG_WARNING => EVENTLOG_WARNING_TYPE
4245 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
4246
4247 [Richard Levitte]
4248
4249 *) Made it possible to reconfigure with just the configuration
4250 argument "reconf" or "reconfigure". The command line arguments
4251 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
4252 and are retrieved from there when reconfiguring.
4253 [Richard Levitte]
4254
4255 *) MD4 implemented.
4256 [Assar Westerlund <assar@sics.se>, Richard Levitte]
4257
4258 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
4259 [Richard Levitte]
4260
4261 *) The obj_dat.pl script was messing up the sorting of object
4262 names. The reason was that it compared the quoted version
4263 of strings as a result "OCSP" > "OCSP Signing" because
4264 " > SPACE. Changed script to store unquoted versions of
4265 names and add quotes on output. It was also omitting some
4266 names from the lookup table if they were given a default
4267 value (that is if SN is missing it is given the same
4268 value as LN and vice versa), these are now added on the
4269 grounds that if an object has a name we should be able to
4270 look it up. Finally added warning output when duplicate
4271 short or long names are found.
4272 [Steve Henson]
4273
4274 *) Changes needed for Tandem NSK.
4275 [Scott Uroff <scott@xypro.com>]
4276
4277 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
4278 RSA_padding_check_SSLv23(), special padding was never detected
4279 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
4280 version rollback attacks was not effective.
4281
4282 In s23_clnt.c, don't use special rollback-attack detection padding
4283 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
4284 client; similarly, in s23_srvr.c, don't do the rollback check if
4285 SSL 2.0 is the only protocol enabled in the server.
4286 [Bodo Moeller]
4287
4288 *) Make it possible to get hexdumps of unprintable data with 'openssl
4289 asn1parse'. By implication, the functions ASN1_parse_dump() and
4290 BIO_dump_indent() are added.
4291 [Richard Levitte]
4292
4293 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
4294 these print out strings and name structures based on various
4295 flags including RFC2253 support and proper handling of
4296 multibyte characters. Added options to the 'x509' utility
4297 to allow the various flags to be set.
4298 [Steve Henson]
4299
4300 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
4301 Also change the functions X509_cmp_current_time() and
4302 X509_gmtime_adj() work with an ASN1_TIME structure,
4303 this will enable certificates using GeneralizedTime in validity
4304 dates to be checked.
4305 [Steve Henson]
4306
4307 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
4308 negative public key encodings) on by default,
4309 NO_NEG_PUBKEY_BUG can be set to disable it.
4310 [Steve Henson]
4311
4312 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
4313 content octets. An i2c_ASN1_OBJECT is unnecessary because
4314 the encoding can be trivially obtained from the structure.
4315 [Steve Henson]
4316
4317 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
4318 not read locks (CRYPTO_r_[un]lock).
4319 [Bodo Moeller]
4320
4321 *) A first attempt at creating official support for shared
4322 libraries through configuration. I've kept it so the
4323 default is static libraries only, and the OpenSSL programs
4324 are always statically linked for now, but there are
4325 preparations for dynamic linking in place.
4326 This has been tested on Linux and Tru64.
4327 [Richard Levitte]
4328
4329 *) Randomness polling function for Win9x, as described in:
4330 Peter Gutmann, Software Generation of Practically Strong
4331 Random Numbers.
4332 [Ulf Möller]
4333
4334 *) Fix so PRNG is seeded in req if using an already existing
4335 DSA key.
4336 [Steve Henson]
4337
4338 *) New options to smime application. -inform and -outform
4339 allow alternative formats for the S/MIME message including
4340 PEM and DER. The -content option allows the content to be
4341 specified separately. This should allow things like Netscape
4342 form signing output easier to verify.
4343 [Steve Henson]
4344
4345 *) Fix the ASN1 encoding of tags using the 'long form'.
4346 [Steve Henson]
4347
4348 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
4349 STRING types. These convert content octets to and from the
4350 underlying type. The actual tag and length octets are
4351 already assumed to have been read in and checked. These
4352 are needed because all other string types have virtually
4353 identical handling apart from the tag. By having versions
4354 of the ASN1 functions that just operate on content octets
4355 IMPLICIT tagging can be handled properly. It also allows
4356 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
4357 and ASN1_INTEGER are identical apart from the tag.
4358 [Steve Henson]
4359
4360 *) Change the handling of OID objects as follows:
4361
4362 - New object identifiers are inserted in objects.txt, following
4363 the syntax given in objects.README.
4364 - objects.pl is used to process obj_mac.num and create a new
4365 obj_mac.h.
4366 - obj_dat.pl is used to create a new obj_dat.h, using the data in
4367 obj_mac.h.
4368
4369 This is currently kind of a hack, and the perl code in objects.pl
4370 isn't very elegant, but it works as I intended. The simplest way
4371 to check that it worked correctly is to look in obj_dat.h and
4372 check the array nid_objs and make sure the objects haven't moved
4373 around (this is important!). Additions are OK, as well as
4374 consistent name changes.
4375 [Richard Levitte]
4376
4377 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
4378 [Bodo Moeller]
4379
4380 *) Addition of the command line parameter '-rand file' to 'openssl req'.
4381 The given file adds to whatever has already been seeded into the
4382 random pool through the RANDFILE configuration file option or
4383 environment variable, or the default random state file.
4384 [Richard Levitte]
4385
4386 *) mkstack.pl now sorts each macro group into lexical order.
4387 Previously the output order depended on the order the files
4388 appeared in the directory, resulting in needless rewriting
4389 of safestack.h .
4390 [Steve Henson]
4391
4392 *) Patches to make OpenSSL compile under Win32 again. Mostly
4393 work arounds for the VC++ problem that it treats func() as
4394 func(void). Also stripped out the parts of mkdef.pl that
4395 added extra typesafe functions: these no longer exist.
4396 [Steve Henson]
4397
4398 *) Reorganisation of the stack code. The macros are now all
4399 collected in safestack.h . Each macro is defined in terms of
4400 a "stack macro" of the form SKM_<name>(type, a, b). The
4401 DEBUG_SAFESTACK is now handled in terms of function casts,
4402 this has the advantage of retaining type safety without the
4403 use of additional functions. If DEBUG_SAFESTACK is not defined
4404 then the non typesafe macros are used instead. Also modified the
4405 mkstack.pl script to handle the new form. Needs testing to see
4406 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
4407 the default if no major problems. Similar behaviour for ASN1_SET_OF
4408 and PKCS12_STACK_OF.
4409 [Steve Henson]
4410
4411 *) When some versions of IIS use the 'NET' form of private key the
4412 key derivation algorithm is different. Normally MD5(password) is
4413 used as a 128 bit RC4 key. In the modified case
4414 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
4415 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
4416 as the old Netscape_RSA functions except they have an additional
4417 'sgckey' parameter which uses the modified algorithm. Also added
4418 an -sgckey command line option to the rsa utility. Thanks to
4419 Adrian Peck <bertie@ncipher.com> for posting details of the modified
4420 algorithm to openssl-dev.
4421 [Steve Henson]
4422
4423 *) The evp_local.h macros were using 'c.##kname' which resulted in
4424 invalid expansion on some systems (SCO 5.0.5 for example).
4425 Corrected to 'c.kname'.
4426 [Phillip Porch <root@theporch.com>]
4427
4428 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
4429 a STACK of email addresses from a certificate or request, these look
4430 in the subject name and the subject alternative name extensions and
4431 omit any duplicate addresses.
4432 [Steve Henson]
4433
4434 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
4435 This makes DSA verification about 2 % faster.
4436 [Bodo Moeller]
4437
4438 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
4439 (meaning that now 2^5 values will be precomputed, which is only 4 KB
4440 plus overhead for 1024 bit moduli).
4441 This makes exponentiations about 0.5 % faster for 1024 bit
4442 exponents (as measured by "openssl speed rsa2048").
4443 [Bodo Moeller]
4444
4445 *) Rename memory handling macros to avoid conflicts with other
4446 software:
4447 Malloc => OPENSSL_malloc
4448 Malloc_locked => OPENSSL_malloc_locked
4449 Realloc => OPENSSL_realloc
4450 Free => OPENSSL_free
4451 [Richard Levitte]
4452
4453 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
4454 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
4455 [Bodo Moeller]
4456
4457 *) CygWin32 support.
4458 [John Jarvie <jjarvie@newsguy.com>]
4459
4460 *) The type-safe stack code has been rejigged. It is now only compiled
4461 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
4462 by default all type-specific stack functions are "#define"d back to
4463 standard stack functions. This results in more streamlined output
4464 but retains the type-safety checking possibilities of the original
4465 approach.
4466 [Geoff Thorpe]
4467
4468 *) The STACK code has been cleaned up, and certain type declarations
4469 that didn't make a lot of sense have been brought in line. This has
4470 also involved a cleanup of sorts in safestack.h to more correctly
4471 map type-safe stack functions onto their plain stack counterparts.
4472 This work has also resulted in a variety of "const"ifications of
4473 lots of the code, especially "_cmp" operations which should normally
4474 be prototyped with "const" parameters anyway.
4475 [Geoff Thorpe]
4476
4477 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
4478 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
4479 (The PRNG state consists of two parts, the large pool 'state' and 'md',
4480 where all of 'md' is used each time the PRNG is used, but 'state'
4481 is used only indexed by a cyclic counter. As entropy may not be
4482 well distributed from the beginning, 'md' is important as a
4483 chaining variable. However, the output function chains only half
4484 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
4485 all of 'md', and seeding with STATE_SIZE dummy bytes will result
4486 in all of 'state' being rewritten, with the new values depending
4487 on virtually all of 'md'. This overcomes the 80 bit limitation.)
4488 [Bodo Moeller]
4489
4490 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
4491 the handshake is continued after ssl_verify_cert_chain();
4492 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
4493 can lead to 'unexplainable' connection aborts later.
4494 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
4495
4496 *) Major EVP API cipher revision.
4497 Add hooks for extra EVP features. This allows various cipher
4498 parameters to be set in the EVP interface. Support added for variable
4499 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
4500 setting of RC2 and RC5 parameters.
4501
4502 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
4503 ciphers.
4504
4505 Remove lots of duplicated code from the EVP library. For example *every*
4506 cipher init() function handles the 'iv' in the same way according to the
4507 cipher mode. They also all do nothing if the 'key' parameter is NULL and
4508 for CFB and OFB modes they zero ctx->num.
4509
4510 New functionality allows removal of S/MIME code RC2 hack.
4511
4512 Most of the routines have the same form and so can be declared in terms
4513 of macros.
4514
4515 By shifting this to the top level EVP_CipherInit() it can be removed from
4516 all individual ciphers. If the cipher wants to handle IVs or keys
4517 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
4518 flags.
4519
4520 Change lots of functions like EVP_EncryptUpdate() to now return a
4521 value: although software versions of the algorithms cannot fail
4522 any installed hardware versions can.
4523 [Steve Henson]
4524
4525 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
4526 this option is set, tolerate broken clients that send the negotiated
4527 protocol version number instead of the requested protocol version
4528 number.
4529 [Bodo Moeller]
4530
4531 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
4532 i.e. non-zero for export ciphersuites, zero otherwise.
4533 Previous versions had this flag inverted, inconsistent with
4534 rsa_tmp_cb (..._TMP_RSA_CB).
4535 [Bodo Moeller; problem reported by Amit Chopra]
4536
4537 *) Add missing DSA library text string. Work around for some IIS
4538 key files with invalid SEQUENCE encoding.
4539 [Steve Henson]
4540
4541 *) Add a document (doc/standards.txt) that list all kinds of standards
4542 and so on that are implemented in OpenSSL.
4543 [Richard Levitte]
4544
4545 *) Enhance c_rehash script. Old version would mishandle certificates
4546 with the same subject name hash and wouldn't handle CRLs at all.
4547 Added -fingerprint option to crl utility, to support new c_rehash
4548 features.
4549 [Steve Henson]
4550
4551 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
4552 [Ulf Möller]
4553
4554 *) Fix for SSL server purpose checking. Server checking was
4555 rejecting certificates which had extended key usage present
4556 but no ssl client purpose.
4557 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
4558
4559 *) Make PKCS#12 code work with no password. The PKCS#12 spec
4560 is a little unclear about how a blank password is handled.
4561 Since the password in encoded as a BMPString with terminating
4562 double NULL a zero length password would end up as just the
4563 double NULL. However no password at all is different and is
4564 handled differently in the PKCS#12 key generation code. NS
4565 treats a blank password as zero length. MSIE treats it as no
4566 password on export: but it will try both on import. We now do
4567 the same: PKCS12_parse() tries zero length and no password if
4568 the password is set to "" or NULL (NULL is now a valid password:
4569 it wasn't before) as does the pkcs12 application.
4570 [Steve Henson]
4571
4572 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
4573 perror when PEM_read_bio_X509_REQ fails, the error message must
4574 be obtained from the error queue.
4575 [Bodo Moeller]
4576
4577 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
4578 it in ERR_remove_state if appropriate, and change ERR_get_state
4579 accordingly to avoid race conditions (this is necessary because
4580 thread_hash is no longer constant once set).
4581 [Bodo Moeller]
4582
4583 *) Bugfix for linux-elf makefile.one.
4584 [Ulf Möller]
4585
4586 *) RSA_get_default_method() will now cause a default
4587 RSA_METHOD to be chosen if one doesn't exist already.
4588 Previously this was only set during a call to RSA_new()
4589 or RSA_new_method(NULL) meaning it was possible for
4590 RSA_get_default_method() to return NULL.
4591 [Geoff Thorpe]
4592
4593 *) Added native name translation to the existing DSO code
4594 that will convert (if the flag to do so is set) filenames
4595 that are sufficiently small and have no path information
4596 into a canonical native form. Eg. "blah" converted to
4597 "libblah.so" or "blah.dll" etc.
4598 [Geoff Thorpe]
4599
4600 *) New function ERR_error_string_n(e, buf, len) which is like
4601 ERR_error_string(e, buf), but writes at most 'len' bytes
4602 including the 0 terminator. For ERR_error_string_n, 'buf'
4603 may not be NULL.
4604 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
4605
4606 *) CONF library reworked to become more general. A new CONF
4607 configuration file reader "class" is implemented as well as a
4608 new functions (NCONF_*, for "New CONF") to handle it. The now
4609 old CONF_* functions are still there, but are reimplemented to
4610 work in terms of the new functions. Also, a set of functions
4611 to handle the internal storage of the configuration data is
4612 provided to make it easier to write new configuration file
4613 reader "classes" (I can definitely see something reading a
4614 configuration file in XML format, for example), called _CONF_*,
4615 or "the configuration storage API"...
4616
4617 The new configuration file reading functions are:
4618
4619 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
4620 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
4621
4622 NCONF_default, NCONF_WIN32
4623
4624 NCONF_dump_fp, NCONF_dump_bio
4625
4626 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
4627 NCONF_new creates a new CONF object. This works in the same way
4628 as other interfaces in OpenSSL, like the BIO interface.
4629 NCONF_dump_* dump the internal storage of the configuration file,
4630 which is useful for debugging. All other functions take the same
4631 arguments as the old CONF_* functions wth the exception of the
4632 first that must be a `CONF *' instead of a `LHASH *'.
4633
4634 To make it easer to use the new classes with the old CONF_* functions,
4635 the function CONF_set_default_method is provided.
4636 [Richard Levitte]
4637
4638 *) Add '-tls1' option to 'openssl ciphers', which was already
4639 mentioned in the documentation but had not been implemented.
4640 (This option is not yet really useful because even the additional
4641 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
4642 [Bodo Moeller]
4643
4644 *) Initial DSO code added into libcrypto for letting OpenSSL (and
4645 OpenSSL-based applications) load shared libraries and bind to
4646 them in a portable way.
4647 [Geoff Thorpe, with contributions from Richard Levitte]
4648
4649 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
4650
4651 *) Make sure _lrotl and _lrotr are only used with MSVC.
4652
4653 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
4654 (the default implementation of RAND_status).
4655
4656 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
4657 to '-clrext' (= clear extensions), as intended and documented.
4658 [Bodo Moeller; inconsistency pointed out by Michael Attili
4659 <attili@amaxo.com>]
4660
4661 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
4662 was larger than the MD block size.
4663 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
4664
4665 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
4666 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
4667 using the passed key: if the passed key was a private key the result
4668 of X509_print(), for example, would be to print out all the private key
4669 components.
4670 [Steve Henson]
4671
4672 *) des_quad_cksum() byte order bug fix.
4673 [Ulf Möller, using the problem description in krb4-0.9.7, where
4674 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
4675
4676 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
4677 discouraged.
4678 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
4679
4680 *) For easily testing in shell scripts whether some command
4681 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
4682 returns with exit code 0 iff no command of the given name is available.
4683 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
4684 the output goes to stdout and nothing is printed to stderr.
4685 Additional arguments are always ignored.
4686
4687 Since for each cipher there is a command of the same name,
4688 the 'no-cipher' compilation switches can be tested this way.
4689
4690 ('openssl no-XXX' is not able to detect pseudo-commands such
4691 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
4692 [Bodo Moeller]
4693
4694 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
4695 [Bodo Moeller]
4696
4697 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
4698 is set; it will be thrown away anyway because each handshake creates
4699 its own key.
4700 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
4701 to parameters -- in previous versions (since OpenSSL 0.9.3) the
4702 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
4703 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
4704 [Bodo Moeller]
4705
4706 *) New s_client option -ign_eof: EOF at stdin is ignored, and
4707 'Q' and 'R' lose their special meanings (quit/renegotiate).
4708 This is part of what -quiet does; unlike -quiet, -ign_eof
4709 does not suppress any output.
4710 [Richard Levitte]
4711
4712 *) Add compatibility options to the purpose and trust code. The
4713 purpose X509_PURPOSE_ANY is "any purpose" which automatically
4714 accepts a certificate or CA, this was the previous behaviour,
4715 with all the associated security issues.
4716
4717 X509_TRUST_COMPAT is the old trust behaviour: only and
4718 automatically trust self signed roots in certificate store. A
4719 new trust setting X509_TRUST_DEFAULT is used to specify that
4720 a purpose has no associated trust setting and it should instead
4721 use the value in the default purpose.
4722 [Steve Henson]
4723
4724 *) Fix the PKCS#8 DSA private key code so it decodes keys again
4725 and fix a memory leak.
4726 [Steve Henson]
4727
4728 *) In util/mkerr.pl (which implements 'make errors'), preserve
4729 reason strings from the previous version of the .c file, as
4730 the default to have only downcase letters (and digits) in
4731 automatically generated reasons codes is not always appropriate.
4732 [Bodo Moeller]
4733
4734 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
4735 using strerror. Previously, ERR_reason_error_string() returned
4736 library names as reason strings for SYSerr; but SYSerr is a special
4737 case where small numbers are errno values, not library numbers.
4738 [Bodo Moeller]
4739
4740 *) Add '-dsaparam' option to 'openssl dhparam' application. This
4741 converts DSA parameters into DH parameters. (When creating parameters,
4742 DSA_generate_parameters is used.)
4743 [Bodo Moeller]
4744
4745 *) Include 'length' (recommended exponent length) in C code generated
4746 by 'openssl dhparam -C'.
4747 [Bodo Moeller]
4748
4749 *) The second argument to set_label in perlasm was already being used
4750 so couldn't be used as a "file scope" flag. Moved to third argument
4751 which was free.
4752 [Steve Henson]
4753
4754 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
4755 instead of RAND_bytes for encryption IVs and salts.
4756 [Bodo Moeller]
4757
4758 *) Include RAND_status() into RAND_METHOD instead of implementing
4759 it only for md_rand.c Otherwise replacing the PRNG by calling
4760 RAND_set_rand_method would be impossible.
4761 [Bodo Moeller]
4762
4763 *) Don't let DSA_generate_key() enter an infinite loop if the random
4764 number generation fails.
4765 [Bodo Moeller]
4766
4767 *) New 'rand' application for creating pseudo-random output.
4768 [Bodo Moeller]
4769
4770 *) Added configuration support for Linux/IA64
4771 [Rolf Haberrecker <rolf@suse.de>]
4772
4773 *) Assembler module support for Mingw32.
4774 [Ulf Möller]
4775
4776 *) Shared library support for HPUX (in shlib/).
4777 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
4778
4779 *) Shared library support for Solaris gcc.
4780 [Lutz Behnke <behnke@trustcenter.de>]
4781
4782 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
4783
4784 *) PKCS7_encrypt() was adding text MIME headers twice because they
4785 were added manually and by SMIME_crlf_copy().
4786 [Steve Henson]
4787
4788 *) In bntest.c don't call BN_rand with zero bits argument.
4789 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
4790
4791 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
4792 case was implemented. This caused BN_div_recp() to fail occasionally.
4793 [Ulf Möller]
4794
4795 *) Add an optional second argument to the set_label() in the perl
4796 assembly language builder. If this argument exists and is set
4797 to 1 it signals that the assembler should use a symbol whose
4798 scope is the entire file, not just the current function. This
4799 is needed with MASM which uses the format label:: for this scope.
4800 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
4801
4802 *) Change the ASN1 types so they are typedefs by default. Before
4803 almost all types were #define'd to ASN1_STRING which was causing
4804 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
4805 for example.
4806 [Steve Henson]
4807
4808 *) Change names of new functions to the new get1/get0 naming
4809 convention: After 'get1', the caller owns a reference count
4810 and has to call ..._free; 'get0' returns a pointer to some
4811 data structure without incrementing reference counters.
4812 (Some of the existing 'get' functions increment a reference
4813 counter, some don't.)
4814 Similarly, 'set1' and 'add1' functions increase reference
4815 counters or duplicate objects.
4816 [Steve Henson]
4817
4818 *) Allow for the possibility of temp RSA key generation failure:
4819 the code used to assume it always worked and crashed on failure.
4820 [Steve Henson]
4821
4822 *) Fix potential buffer overrun problem in BIO_printf().
4823 [Ulf Möller, using public domain code by Patrick Powell; problem
4824 pointed out by David Sacerdote <das33@cornell.edu>]
4825
4826 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
4827 RAND_egd() and RAND_status(). In the command line application,
4828 the EGD socket can be specified like a seed file using RANDFILE
4829 or -rand.
4830 [Ulf Möller]
4831
4832 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
4833 Some CAs (e.g. Verisign) distribute certificates in this form.
4834 [Steve Henson]
4835
4836 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
4837 list to exclude them. This means that no special compilation option
4838 is needed to use anonymous DH: it just needs to be included in the
4839 cipher list.
4840 [Steve Henson]
4841
4842 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
4843 EVP_MD_type. The old functionality is available in a new macro called
4844 EVP_MD_md(). Change code that uses it and update docs.
4845 [Steve Henson]
4846
4847 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
4848 where the 'void *' argument is replaced by a function pointer argument.
4849 Previously 'void *' was abused to point to functions, which works on
4850 many platforms, but is not correct. As these functions are usually
4851 called by macros defined in OpenSSL header files, most source code
4852 should work without changes.
4853 [Richard Levitte]
4854
4855 *) <openssl/opensslconf.h> (which is created by Configure) now contains
4856 sections with information on -D... compiler switches used for
4857 compiling the library so that applications can see them. To enable
4858 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
4859 must be defined. E.g.,
4860 #define OPENSSL_ALGORITHM_DEFINES
4861 #include <openssl/opensslconf.h>
4862 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
4863 [Richard Levitte, Ulf and Bodo Möller]
4864
4865 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
4866 record layer.
4867 [Bodo Moeller]
4868
4869 *) Change the 'other' type in certificate aux info to a STACK_OF
4870 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
4871 the required ASN1 format: arbitrary types determined by an OID.
4872 [Steve Henson]
4873
4874 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
4875 argument to 'req'. This is not because the function is newer or
4876 better than others it just uses the work 'NEW' in the certificate
4877 request header lines. Some software needs this.
4878 [Steve Henson]
4879
4880 *) Reorganise password command line arguments: now passwords can be
4881 obtained from various sources. Delete the PEM_cb function and make
4882 it the default behaviour: i.e. if the callback is NULL and the
4883 usrdata argument is not NULL interpret it as a null terminated pass
4884 phrase. If usrdata and the callback are NULL then the pass phrase
4885 is prompted for as usual.
4886 [Steve Henson]
4887
4888 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
4889 the support is automatically enabled. The resulting binaries will
4890 autodetect the card and use it if present.
4891 [Ben Laurie and Compaq Inc.]
4892
4893 *) Work around for Netscape hang bug. This sends certificate request
4894 and server done in one record. Since this is perfectly legal in the
4895 SSL/TLS protocol it isn't a "bug" option and is on by default. See
4896 the bugs/SSLv3 entry for more info.
4897 [Steve Henson]
4898
4899 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
4900 [Andy Polyakov]
4901
4902 *) Add -rand argument to smime and pkcs12 applications and read/write
4903 of seed file.
4904 [Steve Henson]
4905
4906 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
4907 [Bodo Moeller]
4908
4909 *) Add command line password options to the remaining applications.
4910 [Steve Henson]
4911
4912 *) Bug fix for BN_div_recp() for numerators with an even number of
4913 bits.
4914 [Ulf Möller]
4915
4916 *) More tests in bntest.c, and changed test_bn output.
4917 [Ulf Möller]
4918
4919 *) ./config recognizes MacOS X now.
4920 [Andy Polyakov]
4921
4922 *) Bug fix for BN_div() when the first words of num and divsor are
4923 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
4924 [Ulf Möller]
4925
4926 *) Add support for various broken PKCS#8 formats, and command line
4927 options to produce them.
4928 [Steve Henson]
4929
4930 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
4931 get temporary BIGNUMs from a BN_CTX.
4932 [Ulf Möller]
4933
4934 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
4935 for p == 0.
4936 [Ulf Möller]
4937
4938 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
4939 include a #define from the old name to the new. The original intent
4940 was that statically linked binaries could for example just call
4941 SSLeay_add_all_ciphers() to just add ciphers to the table and not
4942 link with digests. This never worked becayse SSLeay_add_all_digests()
4943 and SSLeay_add_all_ciphers() were in the same source file so calling
4944 one would link with the other. They are now in separate source files.
4945 [Steve Henson]
4946
4947 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
4948 [Steve Henson]
4949
4950 *) Use a less unusual form of the Miller-Rabin primality test (it used
4951 a binary algorithm for exponentiation integrated into the Miller-Rabin
4952 loop, our standard modexp algorithms are faster).
4953 [Bodo Moeller]
4954
4955 *) Support for the EBCDIC character set completed.
4956 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
4957
4958 *) Source code cleanups: use const where appropriate, eliminate casts,
4959 use void * instead of char * in lhash.
4960 [Ulf Möller]
4961
4962 *) Bugfix: ssl3_send_server_key_exchange was not restartable
4963 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
4964 this the server could overwrite ephemeral keys that the client
4965 has already seen).
4966 [Bodo Moeller]
4967
4968 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
4969 using 50 iterations of the Rabin-Miller test.
4970
4971 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
4972 iterations of the Rabin-Miller test as required by the appendix
4973 to FIPS PUB 186[-1]) instead of DSA_is_prime.
4974 As BN_is_prime_fasttest includes trial division, DSA parameter
4975 generation becomes much faster.
4976
4977 This implies a change for the callback functions in DSA_is_prime
4978 and DSA_generate_parameters: The callback function is called once
4979 for each positive witness in the Rabin-Miller test, not just
4980 occasionally in the inner loop; and the parameters to the
4981 callback function now provide an iteration count for the outer
4982 loop rather than for the current invocation of the inner loop.
4983 DSA_generate_parameters additionally can call the callback
4984 function with an 'iteration count' of -1, meaning that a
4985 candidate has passed the trial division test (when q is generated
4986 from an application-provided seed, trial division is skipped).
4987 [Bodo Moeller]
4988
4989 *) New function BN_is_prime_fasttest that optionally does trial
4990 division before starting the Rabin-Miller test and has
4991 an additional BN_CTX * argument (whereas BN_is_prime always
4992 has to allocate at least one BN_CTX).
4993 'callback(1, -1, cb_arg)' is called when a number has passed the
4994 trial division stage.
4995 [Bodo Moeller]
4996
4997 *) Fix for bug in CRL encoding. The validity dates weren't being handled
4998 as ASN1_TIME.
4999 [Steve Henson]
5000
5001 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
5002 [Steve Henson]
5003
5004 *) New function BN_pseudo_rand().
5005 [Ulf Möller]
5006
5007 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
5008 bignum version of BN_from_montgomery() with the working code from
5009 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
5010 the comments.
5011 [Ulf Möller]
5012
5013 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
5014 made it impossible to use the same SSL_SESSION data structure in
5015 SSL2 clients in multiple threads.
5016 [Bodo Moeller]
5017
5018 *) The return value of RAND_load_file() no longer counts bytes obtained
5019 by stat(). RAND_load_file(..., -1) is new and uses the complete file
5020 to seed the PRNG (previously an explicit byte count was required).
5021 [Ulf Möller, Bodo Möller]
5022
5023 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
5024 used (char *) instead of (void *) and had casts all over the place.
5025 [Steve Henson]
5026
5027 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
5028 [Ulf Möller]
5029
5030 *) Retain source code compatibility for BN_prime_checks macro:
5031 BN_is_prime(..., BN_prime_checks, ...) now uses
5032 BN_prime_checks_for_size to determine the appropriate number of
5033 Rabin-Miller iterations.
5034 [Ulf Möller]
5035
5036 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
5037 DH_CHECK_P_NOT_SAFE_PRIME.
5038 (Check if this is true? OpenPGP calls them "strong".)
5039 [Ulf Möller]
5040
5041 *) Merge the functionality of "dh" and "gendh" programs into a new program
5042 "dhparam". The old programs are retained for now but will handle DH keys
5043 (instead of parameters) in future.
5044 [Steve Henson]
5045
5046 *) Make the ciphers, s_server and s_client programs check the return values
5047 when a new cipher list is set.
5048 [Steve Henson]
5049
5050 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
5051 ciphers. Before when the 56bit ciphers were enabled the sorting was
5052 wrong.
5053
5054 The syntax for the cipher sorting has been extended to support sorting by
5055 cipher-strength (using the strength_bits hard coded in the tables).
5056 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
5057
5058 Fix a bug in the cipher-command parser: when supplying a cipher command
5059 string with an "undefined" symbol (neither command nor alphanumeric
5060 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
5061 an error is flagged.
5062
5063 Due to the strength-sorting extension, the code of the
5064 ssl_create_cipher_list() function was completely rearranged. I hope that
5065 the readability was also increased :-)
5066 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5067
5068 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
5069 for the first serial number and places 2 in the serial number file. This
5070 avoids problems when the root CA is created with serial number zero and
5071 the first user certificate has the same issuer name and serial number
5072 as the root CA.
5073 [Steve Henson]
5074
5075 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
5076 the new code. Add documentation for this stuff.
5077 [Steve Henson]
5078
5079 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
5080 X509_*() to X509at_*() on the grounds that they don't handle X509
5081 structures and behave in an analagous way to the X509v3 functions:
5082 they shouldn't be called directly but wrapper functions should be used
5083 instead.
5084
5085 So we also now have some wrapper functions that call the X509at functions
5086 when passed certificate requests. (TO DO: similar things can be done with
5087 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
5088 things. Some of these need some d2i or i2d and print functionality
5089 because they handle more complex structures.)
5090 [Steve Henson]
5091
5092 *) Add missing #ifndefs that caused missing symbols when building libssl
5093 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
5094 NO_RSA in ssl/s2*.c.
5095 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
5096
5097 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
5098 has a return value which indicates the quality of the random data
5099 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
5100 error queue. New function RAND_pseudo_bytes() generates output that is
5101 guaranteed to be unique but not unpredictable. RAND_add is like
5102 RAND_seed, but takes an extra argument for an entropy estimate
5103 (RAND_seed always assumes full entropy).
5104 [Ulf Möller]
5105
5106 *) Do more iterations of Rabin-Miller probable prime test (specifically,
5107 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
5108 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
5109 in crypto/bn/bn_prime.c for the complete table). This guarantees a
5110 false-positive rate of at most 2^-80 for random input.
5111 [Bodo Moeller]
5112
5113 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
5114 [Bodo Moeller]
5115
5116 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
5117 in the 0.9.5 release), this returns the chain
5118 from an X509_CTX structure with a dup of the stack and all
5119 the X509 reference counts upped: so the stack will exist
5120 after X509_CTX_cleanup() has been called. Modify pkcs12.c
5121 to use this.
5122
5123 Also make SSL_SESSION_print() print out the verify return
5124 code.
5125 [Steve Henson]
5126
5127 *) Add manpage for the pkcs12 command. Also change the default
5128 behaviour so MAC iteration counts are used unless the new
5129 -nomaciter option is used. This improves file security and
5130 only older versions of MSIE (4.0 for example) need it.
5131 [Steve Henson]
5132
5133 *) Honor the no-xxx Configure options when creating .DEF files.
5134 [Ulf Möller]
5135
5136 *) Add PKCS#10 attributes to field table: challengePassword,
5137 unstructuredName and unstructuredAddress. These are taken from
5138 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
5139 international characters are used.
5140
5141 More changes to X509_ATTRIBUTE code: allow the setting of types
5142 based on strings. Remove the 'loc' parameter when adding
5143 attributes because these will be a SET OF encoding which is sorted
5144 in ASN1 order.
5145 [Steve Henson]
5146
5147 *) Initial changes to the 'req' utility to allow request generation
5148 automation. This will allow an application to just generate a template
5149 file containing all the field values and have req construct the
5150 request.
5151
5152 Initial support for X509_ATTRIBUTE handling. Stacks of these are
5153 used all over the place including certificate requests and PKCS#7
5154 structures. They are currently handled manually where necessary with
5155 some primitive wrappers for PKCS#7. The new functions behave in a
5156 manner analogous to the X509 extension functions: they allow
5157 attributes to be looked up by NID and added.
5158
5159 Later something similar to the X509V3 code would be desirable to
5160 automatically handle the encoding, decoding and printing of the
5161 more complex types. The string types like challengePassword can
5162 be handled by the string table functions.
5163
5164 Also modified the multi byte string table handling. Now there is
5165 a 'global mask' which masks out certain types. The table itself
5166 can use the flag STABLE_NO_MASK to ignore the mask setting: this
5167 is useful when for example there is only one permissible type
5168 (as in countryName) and using the mask might result in no valid
5169 types at all.
5170 [Steve Henson]
5171
5172 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
5173 SSL_get_peer_finished to allow applications to obtain the latest
5174 Finished messages sent to the peer or expected from the peer,
5175 respectively. (SSL_get_peer_finished is usually the Finished message
5176 actually received from the peer, otherwise the protocol will be aborted.)
5177
5178 As the Finished message are message digests of the complete handshake
5179 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
5180 be used for external authentication procedures when the authentication
5181 provided by SSL/TLS is not desired or is not enough.
5182 [Bodo Moeller]
5183
5184 *) Enhanced support for Alpha Linux is added. Now ./config checks if
5185 the host supports BWX extension and if Compaq C is present on the
5186 $PATH. Just exploiting of the BWX extension results in 20-30%
5187 performance kick for some algorithms, e.g. DES and RC4 to mention
5188 a couple. Compaq C in turn generates ~20% faster code for MD5 and
5189 SHA1.
5190 [Andy Polyakov]
5191
5192 *) Add support for MS "fast SGC". This is arguably a violation of the
5193 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
5194 weak crypto and after checking the certificate is SGC a second one
5195 with strong crypto. MS SGC stops the first handshake after receiving
5196 the server certificate message and sends a second client hello. Since
5197 a server will typically do all the time consuming operations before
5198 expecting any further messages from the client (server key exchange
5199 is the most expensive) there is little difference between the two.
5200
5201 To get OpenSSL to support MS SGC we have to permit a second client
5202 hello message after we have sent server done. In addition we have to
5203 reset the MAC if we do get this second client hello.
5204 [Steve Henson]
5205
5206 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
5207 if a DER encoded private key is RSA or DSA traditional format. Changed
5208 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
5209 format DER encoded private key. Newer code should use PKCS#8 format which
5210 has the key type encoded in the ASN1 structure. Added DER private key
5211 support to pkcs8 application.
5212 [Steve Henson]
5213
5214 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
5215 ciphersuites has been selected (as required by the SSL 3/TLS 1
5216 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
5217 is set, we interpret this as a request to violate the specification
5218 (the worst that can happen is a handshake failure, and 'correct'
5219 behaviour would result in a handshake failure anyway).
5220 [Bodo Moeller]
5221
5222 *) In SSL_CTX_add_session, take into account that there might be multiple
5223 SSL_SESSION structures with the same session ID (e.g. when two threads
5224 concurrently obtain them from an external cache).
5225 The internal cache can handle only one SSL_SESSION with a given ID,
5226 so if there's a conflict, we now throw out the old one to achieve
5227 consistency.
5228 [Bodo Moeller]
5229
5230 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
5231 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
5232 some routines that use cipher OIDs: some ciphers do not have OIDs
5233 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
5234 example.
5235 [Steve Henson]
5236
5237 *) Simplify the trust setting structure and code. Now we just have
5238 two sequences of OIDs for trusted and rejected settings. These will
5239 typically have values the same as the extended key usage extension
5240 and any application specific purposes.
5241
5242 The trust checking code now has a default behaviour: it will just
5243 check for an object with the same NID as the passed id. Functions can
5244 be provided to override either the default behaviour or the behaviour
5245 for a given id. SSL client, server and email already have functions
5246 in place for compatibility: they check the NID and also return "trusted"
5247 if the certificate is self signed.
5248 [Steve Henson]
5249
5250 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
5251 traditional format into an EVP_PKEY structure.
5252 [Steve Henson]
5253
5254 *) Add a password callback function PEM_cb() which either prompts for
5255 a password if usr_data is NULL or otherwise assumes it is a null
5256 terminated password. Allow passwords to be passed on command line
5257 environment or config files in a few more utilities.
5258 [Steve Henson]
5259
5260 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
5261 keys. Add some short names for PKCS#8 PBE algorithms and allow them
5262 to be specified on the command line for the pkcs8 and pkcs12 utilities.
5263 Update documentation.
5264 [Steve Henson]
5265
5266 *) Support for ASN1 "NULL" type. This could be handled before by using
5267 ASN1_TYPE but there wasn't any function that would try to read a NULL
5268 and produce an error if it couldn't. For compatibility we also have
5269 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
5270 don't allocate anything because they don't need to.
5271 [Steve Henson]
5272
5273 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
5274 for details.
5275 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
5276
5277 *) Rebuild of the memory allocation routines used by OpenSSL code and
5278 possibly others as well. The purpose is to make an interface that
5279 provide hooks so anyone can build a separate set of allocation and
5280 deallocation routines to be used by OpenSSL, for example memory
5281 pool implementations, or something else, which was previously hard
5282 since Malloc(), Realloc() and Free() were defined as macros having
5283 the values malloc, realloc and free, respectively (except for Win32
5284 compilations). The same is provided for memory debugging code.
5285 OpenSSL already comes with functionality to find memory leaks, but
5286 this gives people a chance to debug other memory problems.
5287
5288 With these changes, a new set of functions and macros have appeared:
5289
5290 CRYPTO_set_mem_debug_functions() [F]
5291 CRYPTO_get_mem_debug_functions() [F]
5292 CRYPTO_dbg_set_options() [F]
5293 CRYPTO_dbg_get_options() [F]
5294 CRYPTO_malloc_debug_init() [M]
5295
5296 The memory debug functions are NULL by default, unless the library
5297 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
5298 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
5299 gives the standard debugging functions that come with OpenSSL) or
5300 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
5301 provided by the library user) must be used. When the standard
5302 debugging functions are used, CRYPTO_dbg_set_options can be used to
5303 request additional information:
5304 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
5305 the CRYPTO_MDEBUG_xxx macro when compiling the library.
5306
5307 Also, things like CRYPTO_set_mem_functions will always give the
5308 expected result (the new set of functions is used for allocation
5309 and deallocation) at all times, regardless of platform and compiler
5310 options.
5311
5312 To finish it up, some functions that were never use in any other
5313 way than through macros have a new API and new semantic:
5314
5315 CRYPTO_dbg_malloc()
5316 CRYPTO_dbg_realloc()
5317 CRYPTO_dbg_free()
5318
5319 All macros of value have retained their old syntax.
5320 [Richard Levitte and Bodo Moeller]
5321
5322 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
5323 ordering of SMIMECapabilities wasn't in "strength order" and there
5324 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
5325 algorithm.
5326 [Steve Henson]
5327
5328 *) Some ASN1 types with illegal zero length encoding (INTEGER,
5329 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
5330 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
5331
5332 *) Merge in my S/MIME library for OpenSSL. This provides a simple
5333 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
5334 functionality to handle multipart/signed properly) and a utility
5335 called 'smime' to call all this stuff. This is based on code I
5336 originally wrote for Celo who have kindly allowed it to be
5337 included in OpenSSL.
5338 [Steve Henson]
5339
5340 *) Add variants des_set_key_checked and des_set_key_unchecked of
5341 des_set_key (aka des_key_sched). Global variable des_check_key
5342 decides which of these is called by des_set_key; this way
5343 des_check_key behaves as it always did, but applications and
5344 the library itself, which was buggy for des_check_key == 1,
5345 have a cleaner way to pick the version they need.
5346 [Bodo Moeller]
5347
5348 *) New function PKCS12_newpass() which changes the password of a
5349 PKCS12 structure.
5350 [Steve Henson]
5351
5352 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
5353 dynamic mix. In both cases the ids can be used as an index into the
5354 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
5355 functions so they accept a list of the field values and the
5356 application doesn't need to directly manipulate the X509_TRUST
5357 structure.
5358 [Steve Henson]
5359
5360 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
5361 need initialising.
5362 [Steve Henson]
5363
5364 *) Modify the way the V3 extension code looks up extensions. This now
5365 works in a similar way to the object code: we have some "standard"
5366 extensions in a static table which is searched with OBJ_bsearch()
5367 and the application can add dynamic ones if needed. The file
5368 crypto/x509v3/ext_dat.h now has the info: this file needs to be
5369 updated whenever a new extension is added to the core code and kept
5370 in ext_nid order. There is a simple program 'tabtest.c' which checks
5371 this. New extensions are not added too often so this file can readily
5372 be maintained manually.
5373
5374 There are two big advantages in doing things this way. The extensions
5375 can be looked up immediately and no longer need to be "added" using
5376 X509V3_add_standard_extensions(): this function now does nothing.
5377 [Side note: I get *lots* of email saying the extension code doesn't
5378 work because people forget to call this function]
5379 Also no dynamic allocation is done unless new extensions are added:
5380 so if we don't add custom extensions there is no need to call
5381 X509V3_EXT_cleanup().
5382 [Steve Henson]
5383
5384 *) Modify enc utility's salting as follows: make salting the default. Add a
5385 magic header, so unsalted files fail gracefully instead of just decrypting
5386 to garbage. This is because not salting is a big security hole, so people
5387 should be discouraged from doing it.
5388 [Ben Laurie]
5389
5390 *) Fixes and enhancements to the 'x509' utility. It allowed a message
5391 digest to be passed on the command line but it only used this
5392 parameter when signing a certificate. Modified so all relevant
5393 operations are affected by the digest parameter including the
5394 -fingerprint and -x509toreq options. Also -x509toreq choked if a
5395 DSA key was used because it didn't fix the digest.
5396 [Steve Henson]
5397
5398 *) Initial certificate chain verify code. Currently tests the untrusted
5399 certificates for consistency with the verify purpose (which is set
5400 when the X509_STORE_CTX structure is set up) and checks the pathlength.
5401
5402 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
5403 this is because it will reject chains with invalid extensions whereas
5404 every previous version of OpenSSL and SSLeay made no checks at all.
5405
5406 Trust code: checks the root CA for the relevant trust settings. Trust
5407 settings have an initial value consistent with the verify purpose: e.g.
5408 if the verify purpose is for SSL client use it expects the CA to be
5409 trusted for SSL client use. However the default value can be changed to
5410 permit custom trust settings: one example of this would be to only trust
5411 certificates from a specific "secure" set of CAs.
5412
5413 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
5414 which should be used for version portability: especially since the
5415 verify structure is likely to change more often now.
5416
5417 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
5418 to set them. If not set then assume SSL clients will verify SSL servers
5419 and vice versa.
5420
5421 Two new options to the verify program: -untrusted allows a set of
5422 untrusted certificates to be passed in and -purpose which sets the
5423 intended purpose of the certificate. If a purpose is set then the
5424 new chain verify code is used to check extension consistency.
5425 [Steve Henson]
5426
5427 *) Support for the authority information access extension.
5428 [Steve Henson]
5429
5430 *) Modify RSA and DSA PEM read routines to transparently handle
5431 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
5432 public keys in a format compatible with certificate
5433 SubjectPublicKeyInfo structures. Unfortunately there were already
5434 functions called *_PublicKey_* which used various odd formats so
5435 these are retained for compatibility: however the DSA variants were
5436 never in a public release so they have been deleted. Changed dsa/rsa
5437 utilities to handle the new format: note no releases ever handled public
5438 keys so we should be OK.
5439
5440 The primary motivation for this change is to avoid the same fiasco
5441 that dogs private keys: there are several incompatible private key
5442 formats some of which are standard and some OpenSSL specific and
5443 require various evil hacks to allow partial transparent handling and
5444 even then it doesn't work with DER formats. Given the option anything
5445 other than PKCS#8 should be dumped: but the other formats have to
5446 stay in the name of compatibility.
5447
5448 With public keys and the benefit of hindsight one standard format
5449 is used which works with EVP_PKEY, RSA or DSA structures: though
5450 it clearly returns an error if you try to read the wrong kind of key.
5451
5452 Added a -pubkey option to the 'x509' utility to output the public key.
5453 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
5454 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
5455 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
5456 that do the same as the EVP_PKEY_assign_*() except they up the
5457 reference count of the added key (they don't "swallow" the
5458 supplied key).
5459 [Steve Henson]
5460
5461 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
5462 CRLs would fail if the file contained no certificates or no CRLs:
5463 added a new function to read in both types and return the number
5464 read: this means that if none are read it will be an error. The
5465 DER versions of the certificate and CRL reader would always fail
5466 because it isn't possible to mix certificates and CRLs in DER format
5467 without choking one or the other routine. Changed this to just read
5468 a certificate: this is the best we can do. Also modified the code
5469 in apps/verify.c to take notice of return codes: it was previously
5470 attempting to read in certificates from NULL pointers and ignoring
5471 any errors: this is one reason why the cert and CRL reader seemed
5472 to work. It doesn't check return codes from the default certificate
5473 routines: these may well fail if the certificates aren't installed.
5474 [Steve Henson]
5475
5476 *) Code to support otherName option in GeneralName.
5477 [Steve Henson]
5478
5479 *) First update to verify code. Change the verify utility
5480 so it warns if it is passed a self signed certificate:
5481 for consistency with the normal behaviour. X509_verify
5482 has been modified to it will now verify a self signed
5483 certificate if *exactly* the same certificate appears
5484 in the store: it was previously impossible to trust a
5485 single self signed certificate. This means that:
5486 openssl verify ss.pem
5487 now gives a warning about a self signed certificate but
5488 openssl verify -CAfile ss.pem ss.pem
5489 is OK.
5490 [Steve Henson]
5491
5492 *) For servers, store verify_result in SSL_SESSION data structure
5493 (and add it to external session representation).
5494 This is needed when client certificate verifications fails,
5495 but an application-provided verification callback (set by
5496 SSL_CTX_set_cert_verify_callback) allows accepting the session
5497 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
5498 but returns 1): When the session is reused, we have to set
5499 ssl->verify_result to the appropriate error code to avoid
5500 security holes.
5501 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
5502
5503 *) Fix a bug in the new PKCS#7 code: it didn't consider the
5504 case in PKCS7_dataInit() where the signed PKCS7 structure
5505 didn't contain any existing data because it was being created.
5506 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
5507
5508 *) Add a salt to the key derivation routines in enc.c. This
5509 forms the first 8 bytes of the encrypted file. Also add a
5510 -S option to allow a salt to be input on the command line.
5511 [Steve Henson]
5512
5513 *) New function X509_cmp(). Oddly enough there wasn't a function
5514 to compare two certificates. We do this by working out the SHA1
5515 hash and comparing that. X509_cmp() will be needed by the trust
5516 code.
5517 [Steve Henson]
5518
5519 *) SSL_get1_session() is like SSL_get_session(), but increments
5520 the reference count in the SSL_SESSION returned.
5521 [Geoff Thorpe <geoff@eu.c2.net>]
5522
5523 *) Fix for 'req': it was adding a null to request attributes.
5524 Also change the X509_LOOKUP and X509_INFO code to handle
5525 certificate auxiliary information.
5526 [Steve Henson]
5527
5528 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
5529 the 'enc' command.
5530 [Steve Henson]
5531
5532 *) Add the possibility to add extra information to the memory leak
5533 detecting output, to form tracebacks, showing from where each
5534 allocation was originated: CRYPTO_push_info("constant string") adds
5535 the string plus current file name and line number to a per-thread
5536 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
5537 is like calling CYRPTO_pop_info() until the stack is empty.
5538 Also updated memory leak detection code to be multi-thread-safe.
5539 [Richard Levitte]
5540
5541 *) Add options -text and -noout to pkcs7 utility and delete the
5542 encryption options which never did anything. Update docs.
5543 [Steve Henson]
5544
5545 *) Add options to some of the utilities to allow the pass phrase
5546 to be included on either the command line (not recommended on
5547 OSes like Unix) or read from the environment. Update the
5548 manpages and fix a few bugs.
5549 [Steve Henson]
5550
5551 *) Add a few manpages for some of the openssl commands.
5552 [Steve Henson]
5553
5554 *) Fix the -revoke option in ca. It was freeing up memory twice,
5555 leaking and not finding already revoked certificates.
5556 [Steve Henson]
5557
5558 *) Extensive changes to support certificate auxiliary information.
5559 This involves the use of X509_CERT_AUX structure and X509_AUX
5560 functions. An X509_AUX function such as PEM_read_X509_AUX()
5561 can still read in a certificate file in the usual way but it
5562 will also read in any additional "auxiliary information". By
5563 doing things this way a fair degree of compatibility can be
5564 retained: existing certificates can have this information added
5565 using the new 'x509' options.
5566
5567 Current auxiliary information includes an "alias" and some trust
5568 settings. The trust settings will ultimately be used in enhanced
5569 certificate chain verification routines: currently a certificate
5570 can only be trusted if it is self signed and then it is trusted
5571 for all purposes.
5572 [Steve Henson]
5573
5574 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
5575 The problem was that one of the replacement routines had not been working
5576 since SSLeay releases. For now the offending routine has been replaced
5577 with non-optimised assembler. Even so, this now gives around 95%
5578 performance improvement for 1024 bit RSA signs.
5579 [Mark Cox]
5580
5581 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
5582 handling. Most clients have the effective key size in bits equal to
5583 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
5584 A few however don't do this and instead use the size of the decrypted key
5585 to determine the RC2 key length and the AlgorithmIdentifier to determine
5586 the effective key length. In this case the effective key length can still
5587 be 40 bits but the key length can be 168 bits for example. This is fixed
5588 by manually forcing an RC2 key into the EVP_PKEY structure because the
5589 EVP code can't currently handle unusual RC2 key sizes: it always assumes
5590 the key length and effective key length are equal.
5591 [Steve Henson]
5592
5593 *) Add a bunch of functions that should simplify the creation of
5594 X509_NAME structures. Now you should be able to do:
5595 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
5596 and have it automatically work out the correct field type and fill in
5597 the structures. The more adventurous can try:
5598 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
5599 and it will (hopefully) work out the correct multibyte encoding.
5600 [Steve Henson]
5601
5602 *) Change the 'req' utility to use the new field handling and multibyte
5603 copy routines. Before the DN field creation was handled in an ad hoc
5604 way in req, ca, and x509 which was rather broken and didn't support
5605 BMPStrings or UTF8Strings. Since some software doesn't implement
5606 BMPStrings or UTF8Strings yet, they can be enabled using the config file
5607 using the dirstring_type option. See the new comment in the default
5608 openssl.cnf for more info.
5609 [Steve Henson]
5610
5611 *) Make crypto/rand/md_rand.c more robust:
5612 - Assure unique random numbers after fork().
5613 - Make sure that concurrent threads access the global counter and
5614 md serializably so that we never lose entropy in them
5615 or use exactly the same state in multiple threads.
5616 Access to the large state is not always serializable because
5617 the additional locking could be a performance killer, and
5618 md should be large enough anyway.
5619 [Bodo Moeller]
5620
5621 *) New file apps/app_rand.c with commonly needed functionality
5622 for handling the random seed file.
5623
5624 Use the random seed file in some applications that previously did not:
5625 ca,
5626 dsaparam -genkey (which also ignored its '-rand' option),
5627 s_client,
5628 s_server,
5629 x509 (when signing).
5630 Except on systems with /dev/urandom, it is crucial to have a random
5631 seed file at least for key creation, DSA signing, and for DH exchanges;
5632 for RSA signatures we could do without one.
5633
5634 gendh and gendsa (unlike genrsa) used to read only the first byte
5635 of each file listed in the '-rand' option. The function as previously
5636 found in genrsa is now in app_rand.c and is used by all programs
5637 that support '-rand'.
5638 [Bodo Moeller]
5639
5640 *) In RAND_write_file, use mode 0600 for creating files;
5641 don't just chmod when it may be too late.
5642 [Bodo Moeller]
5643
5644 *) Report an error from X509_STORE_load_locations
5645 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
5646 [Bill Perry]
5647
5648 *) New function ASN1_mbstring_copy() this copies a string in either
5649 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
5650 into an ASN1_STRING type. A mask of permissible types is passed
5651 and it chooses the "minimal" type to use or an error if not type
5652 is suitable.
5653 [Steve Henson]
5654
5655 *) Add function equivalents to the various macros in asn1.h. The old
5656 macros are retained with an M_ prefix. Code inside the library can
5657 use the M_ macros. External code (including the openssl utility)
5658 should *NOT* in order to be "shared library friendly".
5659 [Steve Henson]
5660
5661 *) Add various functions that can check a certificate's extensions
5662 to see if it usable for various purposes such as SSL client,
5663 server or S/MIME and CAs of these types. This is currently
5664 VERY EXPERIMENTAL but will ultimately be used for certificate chain
5665 verification. Also added a -purpose flag to x509 utility to
5666 print out all the purposes.
5667 [Steve Henson]
5668
5669 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
5670 functions.
5671 [Steve Henson]
5672
5673 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
5674 for, obtain and decode and extension and obtain its critical flag.
5675 This allows all the necessary extension code to be handled in a
5676 single function call.
5677 [Steve Henson]
5678
5679 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
5680 platforms. See crypto/rc4/rc4_enc.c for further details.
5681 [Andy Polyakov]
5682
5683 *) New -noout option to asn1parse. This causes no output to be produced
5684 its main use is when combined with -strparse and -out to extract data
5685 from a file (which may not be in ASN.1 format).
5686 [Steve Henson]
5687
5688 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
5689 when producing the local key id.
5690 [Richard Levitte <levitte@stacken.kth.se>]
5691
5692 *) New option -dhparam in s_server. This allows a DH parameter file to be
5693 stated explicitly. If it is not stated then it tries the first server
5694 certificate file. The previous behaviour hard coded the filename
5695 "server.pem".
5696 [Steve Henson]
5697
5698 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
5699 a public key to be input or output. For example:
5700 openssl rsa -in key.pem -pubout -out pubkey.pem
5701 Also added necessary DSA public key functions to handle this.
5702 [Steve Henson]
5703
5704 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
5705 in the message. This was handled by allowing
5706 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
5707 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
5708
5709 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
5710 to the end of the strings whereas this didn't. This would cause problems
5711 if strings read with d2i_ASN1_bytes() were later modified.
5712 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
5713
5714 *) Fix for base64 decode bug. When a base64 bio reads only one line of
5715 data and it contains EOF it will end up returning an error. This is
5716 caused by input 46 bytes long. The cause is due to the way base64
5717 BIOs find the start of base64 encoded data. They do this by trying a
5718 trial decode on each line until they find one that works. When they
5719 do a flag is set and it starts again knowing it can pass all the
5720 data directly through the decoder. Unfortunately it doesn't reset
5721 the context it uses. This means that if EOF is reached an attempt
5722 is made to pass two EOFs through the context and this causes the
5723 resulting error. This can also cause other problems as well. As is
5724 usual with these problems it takes *ages* to find and the fix is
5725 trivial: move one line.
5726 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
5727
5728 *) Ugly workaround to get s_client and s_server working under Windows. The
5729 old code wouldn't work because it needed to select() on sockets and the
5730 tty (for keypresses and to see if data could be written). Win32 only
5731 supports select() on sockets so we select() with a 1s timeout on the
5732 sockets and then see if any characters are waiting to be read, if none
5733 are present then we retry, we also assume we can always write data to
5734 the tty. This isn't nice because the code then blocks until we've
5735 received a complete line of data and it is effectively polling the
5736 keyboard at 1s intervals: however it's quite a bit better than not
5737 working at all :-) A dedicated Windows application might handle this
5738 with an event loop for example.
5739 [Steve Henson]
5740
5741 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
5742 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
5743 will be called when RSA_sign() and RSA_verify() are used. This is useful
5744 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
5745 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
5746 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
5747 This necessitated the support of an extra signature type NID_md5_sha1
5748 for SSL signatures and modifications to the SSL library to use it instead
5749 of calling RSA_public_decrypt() and RSA_private_encrypt().
5750 [Steve Henson]
5751
5752 *) Add new -verify -CAfile and -CApath options to the crl program, these
5753 will lookup a CRL issuers certificate and verify the signature in a
5754 similar way to the verify program. Tidy up the crl program so it
5755 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
5756 less strict. It will now permit CRL extensions even if it is not
5757 a V2 CRL: this will allow it to tolerate some broken CRLs.
5758 [Steve Henson]
5759
5760 *) Initialize all non-automatic variables each time one of the openssl
5761 sub-programs is started (this is necessary as they may be started
5762 multiple times from the "OpenSSL>" prompt).
5763 [Lennart Bang, Bodo Moeller]
5764
5765 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
5766 removing all other RSA functionality (this is what NO_RSA does). This
5767 is so (for example) those in the US can disable those operations covered
5768 by the RSA patent while allowing storage and parsing of RSA keys and RSA
5769 key generation.
5770 [Steve Henson]
5771
5772 *) Non-copying interface to BIO pairs.
5773 (still largely untested)
5774 [Bodo Moeller]
5775
5776 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
5777 ASCII string. This was handled independently in various places before.
5778 [Steve Henson]
5779
5780 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
5781 UTF8 strings a character at a time.
5782 [Steve Henson]
5783
5784 *) Use client_version from client hello to select the protocol
5785 (s23_srvr.c) and for RSA client key exchange verification
5786 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
5787 [Bodo Moeller]
5788
5789 *) Add various utility functions to handle SPKACs, these were previously
5790 handled by poking round in the structure internals. Added new function
5791 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
5792 print, verify and generate SPKACs. Based on an original idea from
5793 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
5794 [Steve Henson]
5795
5796 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
5797 [Andy Polyakov]
5798
5799 *) Allow the config file extension section to be overwritten on the
5800 command line. Based on an original idea from Massimiliano Pala
5801 <madwolf@comune.modena.it>. The new option is called -extensions
5802 and can be applied to ca, req and x509. Also -reqexts to override
5803 the request extensions in req and -crlexts to override the crl extensions
5804 in ca.
5805 [Steve Henson]
5806
5807 *) Add new feature to the SPKAC handling in ca. Now you can include
5808 the same field multiple times by preceding it by "XXXX." for example:
5809 1.OU="Unit name 1"
5810 2.OU="Unit name 2"
5811 this is the same syntax as used in the req config file.
5812 [Steve Henson]
5813
5814 *) Allow certificate extensions to be added to certificate requests. These
5815 are specified in a 'req_extensions' option of the req section of the
5816 config file. They can be printed out with the -text option to req but
5817 are otherwise ignored at present.
5818 [Steve Henson]
5819
5820 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
5821 data read consists of only the final block it would not decrypted because
5822 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
5823 A misplaced 'break' also meant the decrypted final block might not be
5824 copied until the next read.
5825 [Steve Henson]
5826
5827 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
5828 a few extra parameters to the DH structure: these will be useful if
5829 for example we want the value of 'q' or implement X9.42 DH.
5830 [Steve Henson]
5831
5832 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
5833 provides hooks that allow the default DSA functions or functions on a
5834 "per key" basis to be replaced. This allows hardware acceleration and
5835 hardware key storage to be handled without major modification to the
5836 library. Also added low level modexp hooks and CRYPTO_EX structure and
5837 associated functions.
5838 [Steve Henson]
5839
5840 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
5841 as "read only": it can't be written to and the buffer it points to will
5842 not be freed. Reading from a read only BIO is much more efficient than
5843 a normal memory BIO. This was added because there are several times when
5844 an area of memory needs to be read from a BIO. The previous method was
5845 to create a memory BIO and write the data to it, this results in two
5846 copies of the data and an O(n^2) reading algorithm. There is a new
5847 function BIO_new_mem_buf() which creates a read only memory BIO from
5848 an area of memory. Also modified the PKCS#7 routines to use read only
5849 memory BIOs.
5850 [Steve Henson]
5851
5852 *) Bugfix: ssl23_get_client_hello did not work properly when called in
5853 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
5854 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
5855 but a retry condition occured while trying to read the rest.
5856 [Bodo Moeller]
5857
5858 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
5859 NID_pkcs7_encrypted by default: this was wrong since this should almost
5860 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
5861 the encrypted data type: this is a more sensible place to put it and it
5862 allows the PKCS#12 code to be tidied up that duplicated this
5863 functionality.
5864 [Steve Henson]
5865
5866 *) Changed obj_dat.pl script so it takes its input and output files on
5867 the command line. This should avoid shell escape redirection problems
5868 under Win32.
5869 [Steve Henson]
5870
5871 *) Initial support for certificate extension requests, these are included
5872 in things like Xenroll certificate requests. Included functions to allow
5873 extensions to be obtained and added.
5874 [Steve Henson]
5875
5876 *) -crlf option to s_client and s_server for sending newlines as
5877 CRLF (as required by many protocols).
5878 [Bodo Moeller]
5879
5880 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5881
5882 *) Install libRSAglue.a when OpenSSL is built with RSAref.
5883 [Ralf S. Engelschall]
5884
5885 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
5886 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
5887
5888 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
5889 program.
5890 [Steve Henson]
5891
5892 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
5893 DH parameters/keys (q is lost during that conversion, but the resulting
5894 DH parameters contain its length).
5895
5896 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
5897 much faster than DH_generate_parameters (which creates parameters
5898 where p = 2*q + 1), and also the smaller q makes DH computations
5899 much more efficient (160-bit exponentiation instead of 1024-bit
5900 exponentiation); so this provides a convenient way to support DHE
5901 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
5902 utter importance to use
5903 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
5904 or
5905 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
5906 when such DH parameters are used, because otherwise small subgroup
5907 attacks may become possible!
5908 [Bodo Moeller]
5909
5910 *) Avoid memory leak in i2d_DHparams.
5911 [Bodo Moeller]
5912
5913 *) Allow the -k option to be used more than once in the enc program:
5914 this allows the same encrypted message to be read by multiple recipients.
5915 [Steve Henson]
5916
5917 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
5918 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
5919 it will always use the numerical form of the OID, even if it has a short
5920 or long name.
5921 [Steve Henson]
5922
5923 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
5924 method only got called if p,q,dmp1,dmq1,iqmp components were present,
5925 otherwise bn_mod_exp was called. In the case of hardware keys for example
5926 no private key components need be present and it might store extra data
5927 in the RSA structure, which cannot be accessed from bn_mod_exp.
5928 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
5929 private key operations.
5930 [Steve Henson]
5931
5932 *) Added support for SPARC Linux.
5933 [Andy Polyakov]
5934
5935 *) pem_password_cb function type incompatibly changed from
5936 typedef int pem_password_cb(char *buf, int size, int rwflag);
5937 to
5938 ....(char *buf, int size, int rwflag, void *userdata);
5939 so that applications can pass data to their callbacks:
5940 The PEM[_ASN1]_{read,write}... functions and macros now take an
5941 additional void * argument, which is just handed through whenever
5942 the password callback is called.
5943 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
5944
5945 New function SSL_CTX_set_default_passwd_cb_userdata.
5946
5947 Compatibility note: As many C implementations push function arguments
5948 onto the stack in reverse order, the new library version is likely to
5949 interoperate with programs that have been compiled with the old
5950 pem_password_cb definition (PEM_whatever takes some data that
5951 happens to be on the stack as its last argument, and the callback
5952 just ignores this garbage); but there is no guarantee whatsoever that
5953 this will work.
5954
5955 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
5956 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
5957 problems not only on Windows, but also on some Unix platforms.
5958 To avoid problematic command lines, these definitions are now in an
5959 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
5960 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
5961 [Bodo Moeller]
5962
5963 *) MIPS III/IV assembler module is reimplemented.
5964 [Andy Polyakov]
5965
5966 *) More DES library cleanups: remove references to srand/rand and
5967 delete an unused file.
5968 [Ulf Möller]
5969
5970 *) Add support for the the free Netwide assembler (NASM) under Win32,
5971 since not many people have MASM (ml) and it can be hard to obtain.
5972 This is currently experimental but it seems to work OK and pass all
5973 the tests. Check out INSTALL.W32 for info.
5974 [Steve Henson]
5975
5976 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
5977 without temporary keys kept an extra copy of the server key,
5978 and connections with temporary keys did not free everything in case
5979 of an error.
5980 [Bodo Moeller]
5981
5982 *) New function RSA_check_key and new openssl rsa option -check
5983 for verifying the consistency of RSA keys.
5984 [Ulf Moeller, Bodo Moeller]
5985
5986 *) Various changes to make Win32 compile work:
5987 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
5988 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
5989 comparison" warnings.
5990 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
5991 [Steve Henson]
5992
5993 *) Add a debugging option to PKCS#5 v2 key generation function: when
5994 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
5995 derived keys are printed to stderr.
5996 [Steve Henson]
5997
5998 *) Copy the flags in ASN1_STRING_dup().
5999 [Roman E. Pavlov <pre@mo.msk.ru>]
6000
6001 *) The x509 application mishandled signing requests containing DSA
6002 keys when the signing key was also DSA and the parameters didn't match.
6003
6004 It was supposed to omit the parameters when they matched the signing key:
6005 the verifying software was then supposed to automatically use the CA's
6006 parameters if they were absent from the end user certificate.
6007
6008 Omitting parameters is no longer recommended. The test was also
6009 the wrong way round! This was probably due to unusual behaviour in
6010 EVP_cmp_parameters() which returns 1 if the parameters match.
6011 This meant that parameters were omitted when they *didn't* match and
6012 the certificate was useless. Certificates signed with 'ca' didn't have
6013 this bug.
6014 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
6015
6016 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
6017 The interface is as follows:
6018 Applications can use
6019 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
6020 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
6021 "off" is now the default.
6022 The library internally uses
6023 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
6024 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
6025 to disable memory-checking temporarily.
6026
6027 Some inconsistent states that previously were possible (and were
6028 even the default) are now avoided.
6029
6030 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
6031 with each memory chunk allocated; this is occasionally more helpful
6032 than just having a counter.
6033
6034 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
6035
6036 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
6037 extensions.
6038 [Bodo Moeller]
6039
6040 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
6041 which largely parallels "options", but is for changing API behaviour,
6042 whereas "options" are about protocol behaviour.
6043 Initial "mode" flags are:
6044
6045 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
6046 a single record has been written.
6047 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
6048 retries use the same buffer location.
6049 (But all of the contents must be
6050 copied!)
6051 [Bodo Moeller]
6052
6053 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
6054 worked.
6055
6056 *) Fix problems with no-hmac etc.
6057 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
6058
6059 *) New functions RSA_get_default_method(), RSA_set_method() and
6060 RSA_get_method(). These allows replacement of RSA_METHODs without having
6061 to mess around with the internals of an RSA structure.
6062 [Steve Henson]
6063
6064 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
6065 Also really enable memory leak checks in openssl.c and in some
6066 test programs.
6067 [Chad C. Mulligan, Bodo Moeller]
6068
6069 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
6070 up the length of negative integers. This has now been simplified to just
6071 store the length when it is first determined and use it later, rather
6072 than trying to keep track of where data is copied and updating it to
6073 point to the end.
6074 [Steve Henson, reported by Brien Wheeler
6075 <bwheeler@authentica-security.com>]
6076
6077 *) Add a new function PKCS7_signatureVerify. This allows the verification
6078 of a PKCS#7 signature but with the signing certificate passed to the
6079 function itself. This contrasts with PKCS7_dataVerify which assumes the
6080 certificate is present in the PKCS#7 structure. This isn't always the
6081 case: certificates can be omitted from a PKCS#7 structure and be
6082 distributed by "out of band" means (such as a certificate database).
6083 [Steve Henson]
6084
6085 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
6086 function prototypes in pem.h, also change util/mkdef.pl to add the
6087 necessary function names.
6088 [Steve Henson]
6089
6090 *) mk1mf.pl (used by Windows builds) did not properly read the
6091 options set by Configure in the top level Makefile, and Configure
6092 was not even able to write more than one option correctly.
6093 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
6094 [Bodo Moeller]
6095
6096 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
6097 file to be loaded from a BIO or FILE pointer. The BIO version will
6098 for example allow memory BIOs to contain config info.
6099 [Steve Henson]
6100
6101 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
6102 Whoever hopes to achieve shared-library compatibility across versions
6103 must use this, not the compile-time macro.
6104 (Exercise 0.9.4: Which is the minimum library version required by
6105 such programs?)
6106 Note: All this applies only to multi-threaded programs, others don't
6107 need locks.
6108 [Bodo Moeller]
6109
6110 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
6111 through a BIO pair triggered the default case, i.e.
6112 SSLerr(...,SSL_R_UNKNOWN_STATE).
6113 [Bodo Moeller]
6114
6115 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
6116 can use the SSL library even if none of the specific BIOs is
6117 appropriate.
6118 [Bodo Moeller]
6119
6120 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
6121 for the encoded length.
6122 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
6123
6124 *) Add initial documentation of the X509V3 functions.
6125 [Steve Henson]
6126
6127 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
6128 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
6129 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
6130 secure PKCS#8 private key format with a high iteration count.
6131 [Steve Henson]
6132
6133 *) Fix determination of Perl interpreter: A perl or perl5
6134 _directory_ in $PATH was also accepted as the interpreter.
6135 [Ralf S. Engelschall]
6136
6137 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
6138 wrong with it but it was very old and did things like calling
6139 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
6140 unusual formatting.
6141 [Steve Henson]
6142
6143 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
6144 to use the new extension code.
6145 [Steve Henson]
6146
6147 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
6148 with macros. This should make it easier to change their form, add extra
6149 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
6150 constant.
6151 [Steve Henson]
6152
6153 *) Add to configuration table a new entry that can specify an alternative
6154 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
6155 according to Mark Crispin <MRC@Panda.COM>.
6156 [Bodo Moeller]
6157
6158 #if 0
6159 *) DES CBC did not update the IV. Weird.
6160 [Ben Laurie]
6161 #else
6162 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
6163 Changing the behaviour of the former might break existing programs --
6164 where IV updating is needed, des_ncbc_encrypt can be used.
6165 #endif
6166
6167 *) When bntest is run from "make test" it drives bc to check its
6168 calculations, as well as internally checking them. If an internal check
6169 fails, it needs to cause bc to give a non-zero result or make test carries
6170 on without noticing the failure. Fixed.
6171 [Ben Laurie]
6172
6173 *) DES library cleanups.
6174 [Ulf Möller]
6175
6176 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
6177 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
6178 ciphers. NOTE: although the key derivation function has been verified
6179 against some published test vectors it has not been extensively tested
6180 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
6181 of v2.0.
6182 [Steve Henson]
6183
6184 *) Instead of "mkdir -p", which is not fully portable, use new
6185 Perl script "util/mkdir-p.pl".
6186 [Bodo Moeller]
6187
6188 *) Rewrite the way password based encryption (PBE) is handled. It used to
6189 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
6190 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
6191 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
6192 the 'parameter' field of the AlgorithmIdentifier is passed to the
6193 underlying key generation function so it must do its own ASN1 parsing.
6194 This has also changed the EVP_PBE_CipherInit() function which now has a
6195 'parameter' argument instead of literal salt and iteration count values
6196 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
6197 [Steve Henson]
6198
6199 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
6200 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
6201 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
6202 KEY" because this clashed with PKCS#8 unencrypted string. Since this
6203 value was just used as a "magic string" and not used directly its
6204 value doesn't matter.
6205 [Steve Henson]
6206
6207 *) Introduce some semblance of const correctness to BN. Shame C doesn't
6208 support mutable.
6209 [Ben Laurie]
6210
6211 *) "linux-sparc64" configuration (ultrapenguin).
6212 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
6213 "linux-sparc" configuration.
6214 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
6215
6216 *) config now generates no-xxx options for missing ciphers.
6217 [Ulf Möller]
6218
6219 *) Support the EBCDIC character set (work in progress).
6220 File ebcdic.c not yet included because it has a different license.
6221 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6222
6223 *) Support BS2000/OSD-POSIX.
6224 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6225
6226 *) Make callbacks for key generation use void * instead of char *.
6227 [Ben Laurie]
6228
6229 *) Make S/MIME samples compile (not yet tested).
6230 [Ben Laurie]
6231
6232 *) Additional typesafe stacks.
6233 [Ben Laurie]
6234
6235 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
6236 [Bodo Moeller]
6237
6238
6239 Changes between 0.9.3 and 0.9.3a [29 May 1999]
6240
6241 *) New configuration variant "sco5-gcc".
6242
6243 *) Updated some demos.
6244 [Sean O Riordain, Wade Scholine]
6245
6246 *) Add missing BIO_free at exit of pkcs12 application.
6247 [Wu Zhigang]
6248
6249 *) Fix memory leak in conf.c.
6250 [Steve Henson]
6251
6252 *) Updates for Win32 to assembler version of MD5.
6253 [Steve Henson]
6254
6255 *) Set #! path to perl in apps/der_chop to where we found it
6256 instead of using a fixed path.
6257 [Bodo Moeller]
6258
6259 *) SHA library changes for irix64-mips4-cc.
6260 [Andy Polyakov]
6261
6262 *) Improvements for VMS support.
6263 [Richard Levitte]
6264
6265
6266 Changes between 0.9.2b and 0.9.3 [24 May 1999]
6267
6268 *) Bignum library bug fix. IRIX 6 passes "make test" now!
6269 This also avoids the problems with SC4.2 and unpatched SC5.
6270 [Andy Polyakov <appro@fy.chalmers.se>]
6271
6272 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
6273 These are required because of the typesafe stack would otherwise break
6274 existing code. If old code used a structure member which used to be STACK
6275 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
6276 sk_num or sk_value it would produce an error because the num, data members
6277 are not present in STACK_OF. Now it just produces a warning. sk_set
6278 replaces the old method of assigning a value to sk_value
6279 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
6280 that does this will no longer work (and should use sk_set instead) but
6281 this could be regarded as a "questionable" behaviour anyway.
6282 [Steve Henson]
6283
6284 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
6285 correctly handle encrypted S/MIME data.
6286 [Steve Henson]
6287
6288 *) Change type of various DES function arguments from des_cblock
6289 (which means, in function argument declarations, pointer to char)
6290 to des_cblock * (meaning pointer to array with 8 char elements),
6291 which allows the compiler to do more typechecking; it was like
6292 that back in SSLeay, but with lots of ugly casts.
6293
6294 Introduce new type const_des_cblock.
6295 [Bodo Moeller]
6296
6297 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
6298 problems: find RecipientInfo structure that matches recipient certificate
6299 and initialise the ASN1 structures properly based on passed cipher.
6300 [Steve Henson]
6301
6302 *) Belatedly make the BN tests actually check the results.
6303 [Ben Laurie]
6304
6305 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
6306 to and from BNs: it was completely broken. New compilation option
6307 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
6308 key elements as negative integers.
6309 [Steve Henson]
6310
6311 *) Reorganize and speed up MD5.
6312 [Andy Polyakov <appro@fy.chalmers.se>]
6313
6314 *) VMS support.
6315 [Richard Levitte <richard@levitte.org>]
6316
6317 *) New option -out to asn1parse to allow the parsed structure to be
6318 output to a file. This is most useful when combined with the -strparse
6319 option to examine the output of things like OCTET STRINGS.
6320 [Steve Henson]
6321
6322 *) Make SSL library a little more fool-proof by not requiring any longer
6323 that SSL_set_{accept,connect}_state be called before
6324 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
6325 in many applications because usually everything *appeared* to work as
6326 intended anyway -- now it really works as intended).
6327 [Bodo Moeller]
6328
6329 *) Move openssl.cnf out of lib/.
6330 [Ulf Möller]
6331
6332 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
6333 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
6334 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
6335 [Ralf S. Engelschall]
6336
6337 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
6338 handle PKCS#7 enveloped data properly.
6339 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
6340
6341 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
6342 copying pointers. The cert_st handling is changed by this in
6343 various ways (and thus what used to be known as ctx->default_cert
6344 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
6345 any longer when s->cert does not give us what we need).
6346 ssl_cert_instantiate becomes obsolete by this change.
6347 As soon as we've got the new code right (possibly it already is?),
6348 we have solved a couple of bugs of the earlier code where s->cert
6349 was used as if it could not have been shared with other SSL structures.
6350
6351 Note that using the SSL API in certain dirty ways now will result
6352 in different behaviour than observed with earlier library versions:
6353 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
6354 does not influence s as it used to.
6355
6356 In order to clean up things more thoroughly, inside SSL_SESSION
6357 we don't use CERT any longer, but a new structure SESS_CERT
6358 that holds per-session data (if available); currently, this is
6359 the peer's certificate chain and, for clients, the server's certificate
6360 and temporary key. CERT holds only those values that can have
6361 meaningful defaults in an SSL_CTX.
6362 [Bodo Moeller]
6363
6364 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
6365 from the internal representation. Various PKCS#7 fixes: remove some
6366 evil casts and set the enc_dig_alg field properly based on the signing
6367 key type.
6368 [Steve Henson]
6369
6370 *) Allow PKCS#12 password to be set from the command line or the
6371 environment. Let 'ca' get its config file name from the environment
6372 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
6373 and 'x509').
6374 [Steve Henson]
6375
6376 *) Allow certificate policies extension to use an IA5STRING for the
6377 organization field. This is contrary to the PKIX definition but
6378 VeriSign uses it and IE5 only recognises this form. Document 'x509'
6379 extension option.
6380 [Steve Henson]
6381
6382 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
6383 without disallowing inline assembler and the like for non-pedantic builds.
6384 [Ben Laurie]
6385
6386 *) Support Borland C++ builder.
6387 [Janez Jere <jj@void.si>, modified by Ulf Möller]
6388
6389 *) Support Mingw32.
6390 [Ulf Möller]
6391
6392 *) SHA-1 cleanups and performance enhancements.
6393 [Andy Polyakov <appro@fy.chalmers.se>]
6394
6395 *) Sparc v8plus assembler for the bignum library.
6396 [Andy Polyakov <appro@fy.chalmers.se>]
6397
6398 *) Accept any -xxx and +xxx compiler options in Configure.
6399 [Ulf Möller]
6400
6401 *) Update HPUX configuration.
6402 [Anonymous]
6403
6404 *) Add missing sk_<type>_unshift() function to safestack.h
6405 [Ralf S. Engelschall]
6406
6407 *) New function SSL_CTX_use_certificate_chain_file that sets the
6408 "extra_cert"s in addition to the certificate. (This makes sense
6409 only for "PEM" format files, as chains as a whole are not
6410 DER-encoded.)
6411 [Bodo Moeller]
6412
6413 *) Support verify_depth from the SSL API.
6414 x509_vfy.c had what can be considered an off-by-one-error:
6415 Its depth (which was not part of the external interface)
6416 was actually counting the number of certificates in a chain;
6417 now it really counts the depth.
6418 [Bodo Moeller]
6419
6420 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
6421 instead of X509err, which often resulted in confusing error
6422 messages since the error codes are not globally unique
6423 (e.g. an alleged error in ssl3_accept when a certificate
6424 didn't match the private key).
6425
6426 *) New function SSL_CTX_set_session_id_context that allows to set a default
6427 value (so that you don't need SSL_set_session_id_context for each
6428 connection using the SSL_CTX).
6429 [Bodo Moeller]
6430
6431 *) OAEP decoding bug fix.
6432 [Ulf Möller]
6433
6434 *) Support INSTALL_PREFIX for package builders, as proposed by
6435 David Harris.
6436 [Bodo Moeller]
6437
6438 *) New Configure options "threads" and "no-threads". For systems
6439 where the proper compiler options are known (currently Solaris
6440 and Linux), "threads" is the default.
6441 [Bodo Moeller]
6442
6443 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
6444 [Bodo Moeller]
6445
6446 *) Install various scripts to $(OPENSSLDIR)/misc, not to
6447 $(INSTALLTOP)/bin -- they shouldn't clutter directories
6448 such as /usr/local/bin.
6449 [Bodo Moeller]
6450
6451 *) "make linux-shared" to build shared libraries.
6452 [Niels Poppe <niels@netbox.org>]
6453
6454 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
6455 [Ulf Möller]
6456
6457 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
6458 extension adding in x509 utility.
6459 [Steve Henson]
6460
6461 *) Remove NOPROTO sections and error code comments.
6462 [Ulf Möller]
6463
6464 *) Partial rewrite of the DEF file generator to now parse the ANSI
6465 prototypes.
6466 [Steve Henson]
6467
6468 *) New Configure options --prefix=DIR and --openssldir=DIR.
6469 [Ulf Möller]
6470
6471 *) Complete rewrite of the error code script(s). It is all now handled
6472 by one script at the top level which handles error code gathering,
6473 header rewriting and C source file generation. It should be much better
6474 than the old method: it now uses a modified version of Ulf's parser to
6475 read the ANSI prototypes in all header files (thus the old K&R definitions
6476 aren't needed for error creation any more) and do a better job of
6477 translating function codes into names. The old 'ASN1 error code imbedded
6478 in a comment' is no longer necessary and it doesn't use .err files which
6479 have now been deleted. Also the error code call doesn't have to appear all
6480 on one line (which resulted in some large lines...).
6481 [Steve Henson]
6482
6483 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
6484 [Bodo Moeller]
6485
6486 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
6487 0 (which usually indicates a closed connection), but continue reading.
6488 [Bodo Moeller]
6489
6490 *) Fix some race conditions.
6491 [Bodo Moeller]
6492
6493 *) Add support for CRL distribution points extension. Add Certificate
6494 Policies and CRL distribution points documentation.
6495 [Steve Henson]
6496
6497 *) Move the autogenerated header file parts to crypto/opensslconf.h.
6498 [Ulf Möller]
6499
6500 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
6501 8 of keying material. Merlin has also confirmed interop with this fix
6502 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
6503 [Merlin Hughes <merlin@baltimore.ie>]
6504
6505 *) Fix lots of warnings.
6506 [Richard Levitte <levitte@stacken.kth.se>]
6507
6508 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
6509 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
6510 [Richard Levitte <levitte@stacken.kth.se>]
6511
6512 *) Fix problems with sizeof(long) == 8.
6513 [Andy Polyakov <appro@fy.chalmers.se>]
6514
6515 *) Change functions to ANSI C.
6516 [Ulf Möller]
6517
6518 *) Fix typos in error codes.
6519 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
6520
6521 *) Remove defunct assembler files from Configure.
6522 [Ulf Möller]
6523
6524 *) SPARC v8 assembler BIGNUM implementation.
6525 [Andy Polyakov <appro@fy.chalmers.se>]
6526
6527 *) Support for Certificate Policies extension: both print and set.
6528 Various additions to support the r2i method this uses.
6529 [Steve Henson]
6530
6531 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
6532 return a const string when you are expecting an allocated buffer.
6533 [Ben Laurie]
6534
6535 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
6536 types DirectoryString and DisplayText.
6537 [Steve Henson]
6538
6539 *) Add code to allow r2i extensions to access the configuration database,
6540 add an LHASH database driver and add several ctx helper functions.
6541 [Steve Henson]
6542
6543 *) Fix an evil bug in bn_expand2() which caused various BN functions to
6544 fail when they extended the size of a BIGNUM.
6545 [Steve Henson]
6546
6547 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
6548 support typesafe stack.
6549 [Steve Henson]
6550
6551 *) Fix typo in SSL_[gs]et_options().
6552 [Nils Frostberg <nils@medcom.se>]
6553
6554 *) Delete various functions and files that belonged to the (now obsolete)
6555 old X509V3 handling code.
6556 [Steve Henson]
6557
6558 *) New Configure option "rsaref".
6559 [Ulf Möller]
6560
6561 *) Don't auto-generate pem.h.
6562 [Bodo Moeller]
6563
6564 *) Introduce type-safe ASN.1 SETs.
6565 [Ben Laurie]
6566
6567 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
6568 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
6569
6570 *) Introduce type-safe STACKs. This will almost certainly break lots of code
6571 that links with OpenSSL (well at least cause lots of warnings), but fear
6572 not: the conversion is trivial, and it eliminates loads of evil casts. A
6573 few STACKed things have been converted already. Feel free to convert more.
6574 In the fullness of time, I'll do away with the STACK type altogether.
6575 [Ben Laurie]
6576
6577 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
6578 specified in <certfile> by updating the entry in the index.txt file.
6579 This way one no longer has to edit the index.txt file manually for
6580 revoking a certificate. The -revoke option does the gory details now.
6581 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
6582
6583 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
6584 `-text' option at all and this way the `-noout -text' combination was
6585 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
6586 [Ralf S. Engelschall]
6587
6588 *) Make sure a corresponding plain text error message exists for the
6589 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
6590 verify callback function determined that a certificate was revoked.
6591 [Ralf S. Engelschall]
6592
6593 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
6594 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
6595 all available cipers including rc5, which was forgotten until now.
6596 In order to let the testing shell script know which algorithms
6597 are available, a new (up to now undocumented) command
6598 "openssl list-cipher-commands" is used.
6599 [Bodo Moeller]
6600
6601 *) Bugfix: s_client occasionally would sleep in select() when
6602 it should have checked SSL_pending() first.
6603 [Bodo Moeller]
6604
6605 *) New functions DSA_do_sign and DSA_do_verify to provide access to
6606 the raw DSA values prior to ASN.1 encoding.
6607 [Ulf Möller]
6608
6609 *) Tweaks to Configure
6610 [Niels Poppe <niels@netbox.org>]
6611
6612 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
6613 yet...
6614 [Steve Henson]
6615
6616 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
6617 [Ulf Möller]
6618
6619 *) New config option to avoid instructions that are illegal on the 80386.
6620 The default code is faster, but requires at least a 486.
6621 [Ulf Möller]
6622
6623 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
6624 SSL2_SERVER_VERSION (not used at all) macros, which are now the
6625 same as SSL2_VERSION anyway.
6626 [Bodo Moeller]
6627
6628 *) New "-showcerts" option for s_client.
6629 [Bodo Moeller]
6630
6631 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
6632 application. Various cleanups and fixes.
6633 [Steve Henson]
6634
6635 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
6636 modify error routines to work internally. Add error codes and PBE init
6637 to library startup routines.
6638 [Steve Henson]
6639
6640 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
6641 packing functions to asn1 and evp. Changed function names and error
6642 codes along the way.
6643 [Steve Henson]
6644
6645 *) PKCS12 integration: and so it begins... First of several patches to
6646 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
6647 objects to objects.h
6648 [Steve Henson]
6649
6650 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
6651 and display support for Thawte strong extranet extension.
6652 [Steve Henson]
6653
6654 *) Add LinuxPPC support.
6655 [Jeff Dubrule <igor@pobox.org>]
6656
6657 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
6658 bn_div_words in alpha.s.
6659 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
6660
6661 *) Make sure the RSA OAEP test is skipped under -DRSAref because
6662 OAEP isn't supported when OpenSSL is built with RSAref.
6663 [Ulf Moeller <ulf@fitug.de>]
6664
6665 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
6666 so they no longer are missing under -DNOPROTO.
6667 [Soren S. Jorvang <soren@t.dk>]
6668
6669
6670 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
6671
6672 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
6673 doesn't work when the session is reused. Coming soon!
6674 [Ben Laurie]
6675
6676 *) Fix a security hole, that allows sessions to be reused in the wrong
6677 context thus bypassing client cert protection! All software that uses
6678 client certs and session caches in multiple contexts NEEDS PATCHING to
6679 allow session reuse! A fuller solution is in the works.
6680 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
6681
6682 *) Some more source tree cleanups (removed obsolete files
6683 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
6684 permission on "config" script to be executable) and a fix for the INSTALL
6685 document.
6686 [Ulf Moeller <ulf@fitug.de>]
6687
6688 *) Remove some legacy and erroneous uses of malloc, free instead of
6689 Malloc, Free.
6690 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
6691
6692 *) Make rsa_oaep_test return non-zero on error.
6693 [Ulf Moeller <ulf@fitug.de>]
6694
6695 *) Add support for native Solaris shared libraries. Configure
6696 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
6697 if someone would make that last step automatic.
6698 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
6699
6700 *) ctx_size was not built with the right compiler during "make links". Fixed.
6701 [Ben Laurie]
6702
6703 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
6704 except NULL ciphers". This means the default cipher list will no longer
6705 enable NULL ciphers. They need to be specifically enabled e.g. with
6706 the string "DEFAULT:eNULL".
6707 [Steve Henson]
6708
6709 *) Fix to RSA private encryption routines: if p < q then it would
6710 occasionally produce an invalid result. This will only happen with
6711 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
6712 [Steve Henson]
6713
6714 *) Be less restrictive and allow also `perl util/perlpath.pl
6715 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
6716 because this way one can also use an interpreter named `perl5' (which is
6717 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
6718 installed as `perl').
6719 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6720
6721 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
6722 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6723
6724 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
6725 advapi32.lib to Win32 build and change the pem test comparision
6726 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
6727 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
6728 and crypto/des/ede_cbcm_enc.c.
6729 [Steve Henson]
6730
6731 *) DES quad checksum was broken on big-endian architectures. Fixed.
6732 [Ben Laurie]
6733
6734 *) Comment out two functions in bio.h that aren't implemented. Fix up the
6735 Win32 test batch file so it (might) work again. The Win32 test batch file
6736 is horrible: I feel ill....
6737 [Steve Henson]
6738
6739 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
6740 in e_os.h. Audit of header files to check ANSI and non ANSI
6741 sections: 10 functions were absent from non ANSI section and not exported
6742 from Windows DLLs. Fixed up libeay.num for new functions.
6743 [Steve Henson]
6744
6745 *) Make `openssl version' output lines consistent.
6746 [Ralf S. Engelschall]
6747
6748 *) Fix Win32 symbol export lists for BIO functions: Added
6749 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
6750 to ms/libeay{16,32}.def.
6751 [Ralf S. Engelschall]
6752
6753 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
6754 fine under Unix and passes some trivial tests I've now added. But the
6755 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
6756 added to make sure no one expects that this stuff really works in the
6757 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
6758 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
6759 openssl_bio.xs.
6760 [Ralf S. Engelschall]
6761
6762 *) Fix the generation of two part addresses in perl.
6763 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
6764
6765 *) Add config entry for Linux on MIPS.
6766 [John Tobey <jtobey@channel1.com>]
6767
6768 *) Make links whenever Configure is run, unless we are on Windoze.
6769 [Ben Laurie]
6770
6771 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
6772 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
6773 in CRLs.
6774 [Steve Henson]
6775
6776 *) Add a useful kludge to allow package maintainers to specify compiler and
6777 other platforms details on the command line without having to patch the
6778 Configure script everytime: One now can use ``perl Configure
6779 <id>:<details>'', i.e. platform ids are allowed to have details appended
6780 to them (seperated by colons). This is treated as there would be a static
6781 pre-configured entry in Configure's %table under key <id> with value
6782 <details> and ``perl Configure <id>'' is called. So, when you want to
6783 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
6784 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
6785 now, which overrides the FreeBSD-elf entry on-the-fly.
6786 [Ralf S. Engelschall]
6787
6788 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
6789 [Ben Laurie]
6790
6791 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
6792 on the `perl Configure ...' command line. This way one can compile
6793 OpenSSL libraries with Position Independent Code (PIC) which is needed
6794 for linking it into DSOs.
6795 [Ralf S. Engelschall]
6796
6797 *) Remarkably, export ciphers were totally broken and no-one had noticed!
6798 Fixed.
6799 [Ben Laurie]
6800
6801 *) Cleaned up the LICENSE document: The official contact for any license
6802 questions now is the OpenSSL core team under openssl-core@openssl.org.
6803 And add a paragraph about the dual-license situation to make sure people
6804 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
6805 to the OpenSSL toolkit.
6806 [Ralf S. Engelschall]
6807
6808 *) General source tree makefile cleanups: Made `making xxx in yyy...'
6809 display consistent in the source tree and replaced `/bin/rm' by `rm'.
6810 Additonally cleaned up the `make links' target: Remove unnecessary
6811 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
6812 to speed processing and no longer clutter the display with confusing
6813 stuff. Instead only the actually done links are displayed.
6814 [Ralf S. Engelschall]
6815
6816 *) Permit null encryption ciphersuites, used for authentication only. It used
6817 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
6818 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
6819 encryption.
6820 [Ben Laurie]
6821
6822 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
6823 signed attributes when verifying signatures (this would break them),
6824 the detached data encoding was wrong and public keys obtained using
6825 X509_get_pubkey() weren't freed.
6826 [Steve Henson]
6827
6828 *) Add text documentation for the BUFFER functions. Also added a work around
6829 to a Win95 console bug. This was triggered by the password read stuff: the
6830 last character typed gets carried over to the next fread(). If you were
6831 generating a new cert request using 'req' for example then the last
6832 character of the passphrase would be CR which would then enter the first
6833 field as blank.
6834 [Steve Henson]
6835
6836 *) Added the new `Includes OpenSSL Cryptography Software' button as
6837 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
6838 button and can be used by applications based on OpenSSL to show the
6839 relationship to the OpenSSL project.
6840 [Ralf S. Engelschall]
6841
6842 *) Remove confusing variables in function signatures in files
6843 ssl/ssl_lib.c and ssl/ssl.h.
6844 [Lennart Bong <lob@kulthea.stacken.kth.se>]
6845
6846 *) Don't install bss_file.c under PREFIX/include/
6847 [Lennart Bong <lob@kulthea.stacken.kth.se>]
6848
6849 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
6850 functions that return function pointers and has support for NT specific
6851 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
6852 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
6853 unsigned to signed types: this was killing the Win32 compile.
6854 [Steve Henson]
6855
6856 *) Add new certificate file to stack functions,
6857 SSL_add_dir_cert_subjects_to_stack() and
6858 SSL_add_file_cert_subjects_to_stack(). These largely supplant
6859 SSL_load_client_CA_file(), and can be used to add multiple certs easily
6860 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
6861 This means that Apache-SSL and similar packages don't have to mess around
6862 to add as many CAs as they want to the preferred list.
6863 [Ben Laurie]
6864
6865 *) Experiment with doxygen documentation. Currently only partially applied to
6866 ssl/ssl_lib.c.
6867 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
6868 openssl.doxy as the configuration file.
6869 [Ben Laurie]
6870
6871 *) Get rid of remaining C++-style comments which strict C compilers hate.
6872 [Ralf S. Engelschall, pointed out by Carlos Amengual]
6873
6874 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
6875 compiled in by default: it has problems with large keys.
6876 [Steve Henson]
6877
6878 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
6879 DH private keys and/or callback functions which directly correspond to
6880 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
6881 is needed for applications which have to configure certificates on a
6882 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
6883 (e.g. s_server).
6884 For the RSA certificate situation is makes no difference, but
6885 for the DSA certificate situation this fixes the "no shared cipher"
6886 problem where the OpenSSL cipher selection procedure failed because the
6887 temporary keys were not overtaken from the context and the API provided
6888 no way to reconfigure them.
6889 The new functions now let applications reconfigure the stuff and they
6890 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
6891 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
6892 non-public-API function ssl_cert_instantiate() is used as a helper
6893 function and also to reduce code redundancy inside ssl_rsa.c.
6894 [Ralf S. Engelschall]
6895
6896 *) Move s_server -dcert and -dkey options out of the undocumented feature
6897 area because they are useful for the DSA situation and should be
6898 recognized by the users.
6899 [Ralf S. Engelschall]
6900
6901 *) Fix the cipher decision scheme for export ciphers: the export bits are
6902 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
6903 SSL_EXP_MASK. So, the original variable has to be used instead of the
6904 already masked variable.
6905 [Richard Levitte <levitte@stacken.kth.se>]
6906
6907 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
6908 [Richard Levitte <levitte@stacken.kth.se>]
6909
6910 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
6911 from `int' to `unsigned int' because it's a length and initialized by
6912 EVP_DigestFinal() which expects an `unsigned int *'.
6913 [Richard Levitte <levitte@stacken.kth.se>]
6914
6915 *) Don't hard-code path to Perl interpreter on shebang line of Configure
6916 script. Instead use the usual Shell->Perl transition trick.
6917 [Ralf S. Engelschall]
6918
6919 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
6920 (in addition to RSA certificates) to match the behaviour of `openssl dsa
6921 -noout -modulus' as it's already the case for `openssl rsa -noout
6922 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
6923 currently the public key is printed (a decision which was already done by
6924 `openssl dsa -modulus' in the past) which serves a similar purpose.
6925 Additionally the NO_RSA no longer completely removes the whole -modulus
6926 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
6927 now, too.
6928 [Ralf S. Engelschall]
6929
6930 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
6931 BIO. See the source (crypto/evp/bio_ok.c) for more info.
6932 [Arne Ansper <arne@ats.cyber.ee>]
6933
6934 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
6935 to be added. Now both 'req' and 'ca' can use new objects defined in the
6936 config file.
6937 [Steve Henson]
6938
6939 *) Add cool BIO that does syslog (or event log on NT).
6940 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
6941
6942 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
6943 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
6944 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
6945 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
6946 [Ben Laurie]
6947
6948 *) Add preliminary config info for new extension code.
6949 [Steve Henson]
6950
6951 *) Make RSA_NO_PADDING really use no padding.
6952 [Ulf Moeller <ulf@fitug.de>]
6953
6954 *) Generate errors when private/public key check is done.
6955 [Ben Laurie]
6956
6957 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
6958 for some CRL extensions and new objects added.
6959 [Steve Henson]
6960
6961 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
6962 key usage extension and fuller support for authority key id.
6963 [Steve Henson]
6964
6965 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
6966 padding method for RSA, which is recommended for new applications in PKCS
6967 #1 v2.0 (RFC 2437, October 1998).
6968 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
6969 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
6970 against Bleichbacher's attack on RSA.
6971 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
6972 Ben Laurie]
6973
6974 *) Updates to the new SSL compression code
6975 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6976
6977 *) Fix so that the version number in the master secret, when passed
6978 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
6979 (because the server will not accept higher), that the version number
6980 is 0x03,0x01, not 0x03,0x00
6981 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6982
6983 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
6984 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
6985 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
6986 [Steve Henson]
6987
6988 *) Support for RAW extensions where an arbitrary extension can be
6989 created by including its DER encoding. See apps/openssl.cnf for
6990 an example.
6991 [Steve Henson]
6992
6993 *) Make sure latest Perl versions don't interpret some generated C array
6994 code as Perl array code in the crypto/err/err_genc.pl script.
6995 [Lars Weber <3weber@informatik.uni-hamburg.de>]
6996
6997 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
6998 not many people have the assembler. Various Win32 compilation fixes and
6999 update to the INSTALL.W32 file with (hopefully) more accurate Win32
7000 build instructions.
7001 [Steve Henson]
7002
7003 *) Modify configure script 'Configure' to automatically create crypto/date.h
7004 file under Win32 and also build pem.h from pem.org. New script
7005 util/mkfiles.pl to create the MINFO file on environments that can't do a
7006 'make files': perl util/mkfiles.pl >MINFO should work.
7007 [Steve Henson]
7008
7009 *) Major rework of DES function declarations, in the pursuit of correctness
7010 and purity. As a result, many evil casts evaporated, and some weirdness,
7011 too. You may find this causes warnings in your code. Zapping your evil
7012 casts will probably fix them. Mostly.
7013 [Ben Laurie]
7014
7015 *) Fix for a typo in asn1.h. Bug fix to object creation script
7016 obj_dat.pl. It considered a zero in an object definition to mean
7017 "end of object": none of the objects in objects.h have any zeros
7018 so it wasn't spotted.
7019 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
7020
7021 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
7022 Masking (CBCM). In the absence of test vectors, the best I have been able
7023 to do is check that the decrypt undoes the encrypt, so far. Send me test
7024 vectors if you have them.
7025 [Ben Laurie]
7026
7027 *) Correct calculation of key length for export ciphers (too much space was
7028 allocated for null ciphers). This has not been tested!
7029 [Ben Laurie]
7030
7031 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
7032 message is now correct (it understands "crypto" and "ssl" on its
7033 command line). There is also now an "update" option. This will update
7034 the util/ssleay.num and util/libeay.num files with any new functions.
7035 If you do a:
7036 perl util/mkdef.pl crypto ssl update
7037 it will update them.
7038 [Steve Henson]
7039
7040 *) Overhauled the Perl interface (perl/*):
7041 - ported BN stuff to OpenSSL's different BN library
7042 - made the perl/ source tree CVS-aware
7043 - renamed the package from SSLeay to OpenSSL (the files still contain
7044 their history because I've copied them in the repository)
7045 - removed obsolete files (the test scripts will be replaced
7046 by better Test::Harness variants in the future)
7047 [Ralf S. Engelschall]
7048
7049 *) First cut for a very conservative source tree cleanup:
7050 1. merge various obsolete readme texts into doc/ssleay.txt
7051 where we collect the old documents and readme texts.
7052 2. remove the first part of files where I'm already sure that we no
7053 longer need them because of three reasons: either they are just temporary
7054 files which were left by Eric or they are preserved original files where
7055 I've verified that the diff is also available in the CVS via "cvs diff
7056 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
7057 the crypto/md/ stuff).
7058 [Ralf S. Engelschall]
7059
7060 *) More extension code. Incomplete support for subject and issuer alt
7061 name, issuer and authority key id. Change the i2v function parameters
7062 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
7063 what that's for :-) Fix to ASN1 macro which messed up
7064 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
7065 [Steve Henson]
7066
7067 *) Preliminary support for ENUMERATED type. This is largely copied from the
7068 INTEGER code.
7069 [Steve Henson]
7070
7071 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
7072 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7073
7074 *) Make sure `make rehash' target really finds the `openssl' program.
7075 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7076
7077 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
7078 like to hear about it if this slows down other processors.
7079 [Ben Laurie]
7080
7081 *) Add CygWin32 platform information to Configure script.
7082 [Alan Batie <batie@aahz.jf.intel.com>]
7083
7084 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
7085 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7086
7087 *) New program nseq to manipulate netscape certificate sequences
7088 [Steve Henson]
7089
7090 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
7091 few typos.
7092 [Steve Henson]
7093
7094 *) Fixes to BN code. Previously the default was to define BN_RECURSION
7095 but the BN code had some problems that would cause failures when
7096 doing certificate verification and some other functions.
7097 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7098
7099 *) Add ASN1 and PEM code to support netscape certificate sequences.
7100 [Steve Henson]
7101
7102 *) Add ASN1 and PEM code to support netscape certificate sequences.
7103 [Steve Henson]
7104
7105 *) Add several PKIX and private extended key usage OIDs.
7106 [Steve Henson]
7107
7108 *) Modify the 'ca' program to handle the new extension code. Modify
7109 openssl.cnf for new extension format, add comments.
7110 [Steve Henson]
7111
7112 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
7113 and add a sample to openssl.cnf so req -x509 now adds appropriate
7114 CA extensions.
7115 [Steve Henson]
7116
7117 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
7118 error code, add initial support to X509_print() and x509 application.
7119 [Steve Henson]
7120
7121 *) Takes a deep breath and start addding X509 V3 extension support code. Add
7122 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
7123 stuff is currently isolated and isn't even compiled yet.
7124 [Steve Henson]
7125
7126 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
7127 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
7128 Removed the versions check from X509 routines when loading extensions:
7129 this allows certain broken certificates that don't set the version
7130 properly to be processed.
7131 [Steve Henson]
7132
7133 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
7134 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
7135 can still be regenerated with "make depend".
7136 [Ben Laurie]
7137
7138 *) Spelling mistake in C version of CAST-128.
7139 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
7140
7141 *) Changes to the error generation code. The perl script err-code.pl
7142 now reads in the old error codes and retains the old numbers, only
7143 adding new ones if necessary. It also only changes the .err files if new
7144 codes are added. The makefiles have been modified to only insert errors
7145 when needed (to avoid needlessly modifying header files). This is done
7146 by only inserting errors if the .err file is newer than the auto generated
7147 C file. To rebuild all the error codes from scratch (the old behaviour)
7148 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
7149 or delete all the .err files.
7150 [Steve Henson]
7151
7152 *) CAST-128 was incorrectly implemented for short keys. The C version has
7153 been fixed, but is untested. The assembler versions are also fixed, but
7154 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
7155 to regenerate it if needed.
7156 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
7157 Hagino <itojun@kame.net>]
7158
7159 *) File was opened incorrectly in randfile.c.
7160 [Ulf Möller <ulf@fitug.de>]
7161
7162 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
7163 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
7164 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
7165 al: it's just almost always a UTCTime. Note this patch adds new error
7166 codes so do a "make errors" if there are problems.
7167 [Steve Henson]
7168
7169 *) Correct Linux 1 recognition in config.
7170 [Ulf Möller <ulf@fitug.de>]
7171
7172 *) Remove pointless MD5 hash when using DSA keys in ca.
7173 [Anonymous <nobody@replay.com>]
7174
7175 *) Generate an error if given an empty string as a cert directory. Also
7176 generate an error if handed NULL (previously returned 0 to indicate an
7177 error, but didn't set one).
7178 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
7179
7180 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
7181 [Ben Laurie]
7182
7183 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
7184 parameters. This was causing a warning which killed off the Win32 compile.
7185 [Steve Henson]
7186
7187 *) Remove C++ style comments from crypto/bn/bn_local.h.
7188 [Neil Costigan <neil.costigan@celocom.com>]
7189
7190 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
7191 based on a text string, looking up short and long names and finally
7192 "dot" format. The "dot" format stuff didn't work. Added new function
7193 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
7194 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
7195 OID is not part of the table.
7196 [Steve Henson]
7197
7198 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
7199 X509_LOOKUP_by_alias().
7200 [Ben Laurie]
7201
7202 *) Sort openssl functions by name.
7203 [Ben Laurie]
7204
7205 *) Get the gendsa program working (hopefully) and add it to app list. Remove
7206 encryption from sample DSA keys (in case anyone is interested the password
7207 was "1234").
7208 [Steve Henson]
7209
7210 *) Make _all_ *_free functions accept a NULL pointer.
7211 [Frans Heymans <fheymans@isaserver.be>]
7212
7213 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
7214 NULL pointers.
7215 [Anonymous <nobody@replay.com>]
7216
7217 *) s_server should send the CAfile as acceptable CAs, not its own cert.
7218 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7219
7220 *) Don't blow it for numeric -newkey arguments to apps/req.
7221 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7222
7223 *) Temp key "for export" tests were wrong in s3_srvr.c.
7224 [Anonymous <nobody@replay.com>]
7225
7226 *) Add prototype for temp key callback functions
7227 SSL_CTX_set_tmp_{rsa,dh}_callback().
7228 [Ben Laurie]
7229
7230 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
7231 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
7232 [Steve Henson]
7233
7234 *) X509_name_add_entry() freed the wrong thing after an error.
7235 [Arne Ansper <arne@ats.cyber.ee>]
7236
7237 *) rsa_eay.c would attempt to free a NULL context.
7238 [Arne Ansper <arne@ats.cyber.ee>]
7239
7240 *) BIO_s_socket() had a broken should_retry() on Windoze.
7241 [Arne Ansper <arne@ats.cyber.ee>]
7242
7243 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
7244 [Arne Ansper <arne@ats.cyber.ee>]
7245
7246 *) Make sure the already existing X509_STORE->depth variable is initialized
7247 in X509_STORE_new(), but document the fact that this variable is still
7248 unused in the certificate verification process.
7249 [Ralf S. Engelschall]
7250
7251 *) Fix the various library and apps files to free up pkeys obtained from
7252 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
7253 [Steve Henson]
7254
7255 *) Fix reference counting in X509_PUBKEY_get(). This makes
7256 demos/maurice/example2.c work, amongst others, probably.
7257 [Steve Henson and Ben Laurie]
7258
7259 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
7260 `openssl' and second, the shortcut symlinks for the `openssl <command>'
7261 are no longer created. This way we have a single and consistent command
7262 line interface `openssl <command>', similar to `cvs <command>'.
7263 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
7264
7265 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
7266 BIT STRING wrapper always have zero unused bits.
7267 [Steve Henson]
7268
7269 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
7270 [Steve Henson]
7271
7272 *) Make the top-level INSTALL documentation easier to understand.
7273 [Paul Sutton]
7274
7275 *) Makefiles updated to exit if an error occurs in a sub-directory
7276 make (including if user presses ^C) [Paul Sutton]
7277
7278 *) Make Montgomery context stuff explicit in RSA data structure.
7279 [Ben Laurie]
7280
7281 *) Fix build order of pem and err to allow for generated pem.h.
7282 [Ben Laurie]
7283
7284 *) Fix renumbering bug in X509_NAME_delete_entry().
7285 [Ben Laurie]
7286
7287 *) Enhanced the err-ins.pl script so it makes the error library number
7288 global and can add a library name. This is needed for external ASN1 and
7289 other error libraries.
7290 [Steve Henson]
7291
7292 *) Fixed sk_insert which never worked properly.
7293 [Steve Henson]
7294
7295 *) Fix ASN1 macros so they can handle indefinite length construted
7296 EXPLICIT tags. Some non standard certificates use these: they can now
7297 be read in.
7298 [Steve Henson]
7299
7300 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
7301 into a single doc/ssleay.txt bundle. This way the information is still
7302 preserved but no longer messes up this directory. Now it's new room for
7303 the new set of documenation files.
7304 [Ralf S. Engelschall]
7305
7306 *) SETs were incorrectly DER encoded. This was a major pain, because they
7307 shared code with SEQUENCEs, which aren't coded the same. This means that
7308 almost everything to do with SETs or SEQUENCEs has either changed name or
7309 number of arguments.
7310 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
7311
7312 *) Fix test data to work with the above.
7313 [Ben Laurie]
7314
7315 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
7316 was already fixed by Eric for 0.9.1 it seems.
7317 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
7318
7319 *) Autodetect FreeBSD3.
7320 [Ben Laurie]
7321
7322 *) Fix various bugs in Configure. This affects the following platforms:
7323 nextstep
7324 ncr-scde
7325 unixware-2.0
7326 unixware-2.0-pentium
7327 sco5-cc.
7328 [Ben Laurie]
7329
7330 *) Eliminate generated files from CVS. Reorder tests to regenerate files
7331 before they are needed.
7332 [Ben Laurie]
7333
7334 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
7335 [Ben Laurie]
7336
7337
7338 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
7339
7340 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
7341 changed SSLeay to OpenSSL in version strings.
7342 [Ralf S. Engelschall]
7343
7344 *) Some fixups to the top-level documents.
7345 [Paul Sutton]
7346
7347 *) Fixed the nasty bug where rsaref.h was not found under compile-time
7348 because the symlink to include/ was missing.
7349 [Ralf S. Engelschall]
7350
7351 *) Incorporated the popular no-RSA/DSA-only patches
7352 which allow to compile a RSA-free SSLeay.
7353 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
7354
7355 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
7356 when "ssleay" is still not found.
7357 [Ralf S. Engelschall]
7358
7359 *) Added more platforms to Configure: Cray T3E, HPUX 11,
7360 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
7361
7362 *) Updated the README file.
7363 [Ralf S. Engelschall]
7364
7365 *) Added various .cvsignore files in the CVS repository subdirs
7366 to make a "cvs update" really silent.
7367 [Ralf S. Engelschall]
7368
7369 *) Recompiled the error-definition header files and added
7370 missing symbols to the Win32 linker tables.
7371 [Ralf S. Engelschall]
7372
7373 *) Cleaned up the top-level documents;
7374 o new files: CHANGES and LICENSE
7375 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
7376 o merged COPYRIGHT into LICENSE
7377 o removed obsolete TODO file
7378 o renamed MICROSOFT to INSTALL.W32
7379 [Ralf S. Engelschall]
7380
7381 *) Removed dummy files from the 0.9.1b source tree:
7382 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
7383 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
7384 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
7385 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
7386 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
7387 [Ralf S. Engelschall]
7388
7389 *) Added various platform portability fixes.
7390 [Mark J. Cox]
7391
7392 *) The Genesis of the OpenSSL rpject:
7393 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
7394 Young and Tim J. Hudson created while they were working for C2Net until
7395 summer 1998.
7396 [The OpenSSL Project]
7397
7398
7399 Changes between 0.9.0b and 0.9.1b [not released]
7400
7401 *) Updated a few CA certificates under certs/
7402 [Eric A. Young]
7403
7404 *) Changed some BIGNUM api stuff.
7405 [Eric A. Young]
7406
7407 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
7408 DGUX x86, Linux Alpha, etc.
7409 [Eric A. Young]
7410
7411 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
7412 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
7413 available).
7414 [Eric A. Young]
7415
7416 *) Add -strparse option to asn1pars program which parses nested
7417 binary structures
7418 [Dr Stephen Henson <shenson@bigfoot.com>]
7419
7420 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
7421 [Eric A. Young]
7422
7423 *) DSA fix for "ca" program.
7424 [Eric A. Young]
7425
7426 *) Added "-genkey" option to "dsaparam" program.
7427 [Eric A. Young]
7428
7429 *) Added RIPE MD160 (rmd160) message digest.
7430 [Eric A. Young]
7431
7432 *) Added -a (all) option to "ssleay version" command.
7433 [Eric A. Young]
7434
7435 *) Added PLATFORM define which is the id given to Configure.
7436 [Eric A. Young]
7437
7438 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
7439 [Eric A. Young]
7440
7441 *) Extended the ASN.1 parser routines.
7442 [Eric A. Young]
7443
7444 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
7445 [Eric A. Young]
7446
7447 *) Added a BN_CTX to the BN library.
7448 [Eric A. Young]
7449
7450 *) Fixed the weak key values in DES library
7451 [Eric A. Young]
7452
7453 *) Changed API in EVP library for cipher aliases.
7454 [Eric A. Young]
7455
7456 *) Added support for RC2/64bit cipher.
7457 [Eric A. Young]
7458
7459 *) Converted the lhash library to the crypto/mem.c functions.
7460 [Eric A. Young]
7461
7462 *) Added more recognized ASN.1 object ids.
7463 [Eric A. Young]
7464
7465 *) Added more RSA padding checks for SSL/TLS.
7466 [Eric A. Young]
7467
7468 *) Added BIO proxy/filter functionality.
7469 [Eric A. Young]
7470
7471 *) Added extra_certs to SSL_CTX which can be used
7472 send extra CA certificates to the client in the CA cert chain sending
7473 process. It can be configured with SSL_CTX_add_extra_chain_cert().
7474 [Eric A. Young]
7475
7476 *) Now Fortezza is denied in the authentication phase because
7477 this is key exchange mechanism is not supported by SSLeay at all.
7478 [Eric A. Young]
7479
7480 *) Additional PKCS1 checks.
7481 [Eric A. Young]
7482
7483 *) Support the string "TLSv1" for all TLS v1 ciphers.
7484 [Eric A. Young]
7485
7486 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
7487 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
7488 [Eric A. Young]
7489
7490 *) Fixed a few memory leaks.
7491 [Eric A. Young]
7492
7493 *) Fixed various code and comment typos.
7494 [Eric A. Young]
7495
7496 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
7497 bytes sent in the client random.
7498 [Edward Bishop <ebishop@spyglass.com>]
7499