]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Heimdal isn't really supported right now. Say so, and offer a possibility
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.7 and 0.9.8 [xx XXX 2002]
6
7 *) Add the ASN.1 structures and functions for CertificatePair, which
8 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
9
10 CertificatePair ::= SEQUENCE {
11 forward [0] Certificate OPTIONAL,
12 reverse [1] Certificate OPTIONAL,
13 -- at least one of the pair shall be present -- }
14
15 Also implement the PEM functions to read and write certificate
16 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
17
18 This needed to be defined, mostly for the sake of the LDAP
19 attribute crossCertificatePair, but may prove useful elsewhere as
20 well.
21 [Richard Levitte]
22
23 *) Make it possible to inhibit symlinking of shared libraries in
24 Makefile.shared, for Cygwin's sake.
25 [Richard Levitte]
26
27 *) Extend the BIGNUM API by creating new macros that behave like
28 functions
29
30 void BN_set_sign(BIGNUM *a, int neg);
31 int BN_get_sign(const BIGNUM *a);
32
33 and avoid the need to access 'a->neg' directly in applications.
34 [Nils Larsch <nla@trustcenter.de>]
35
36 *) Implement fast modular reduction for pseudo-Mersenne primes
37 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
38 EC_GROUP_new_curve_GFp() will now automatically use this
39 if applicable.
40 [Nils Larsch <nla@trustcenter.de>]
41
42 *) Add new lock type (CRYPTO_LOCK_BN).
43 [Bodo Moeller]
44
45 *) Change the ENGINE framework to automatically load engines
46 dynamically from specific directories unless they could be
47 found to already be built in or loaded. Move all the
48 current engines except for the cryptodev one to a new
49 directory engines/.
50 The engines in engines/ are built as shared libraries if
51 the "shared" options was given to ./Configure or ./config.
52 Otherwise, they are inserted in libcrypto.a.
53 /usr/local/ssl/engines is the default directory for dynamic
54 engines, but that can be overriden at configure time through
55 the usual use of --prefix and/or --openssldir, and at run
56 time with the environment variable OPENSSL_ENGINES.
57 [Geoff Thorpe and Richard Levitte]
58
59 *) Add Makefile.shared, a helper makefile to build shared
60 libraries. Addapt Makefile.org.
61 [Richard Levitte]
62
63 *) Add version info to Win32 DLLs.
64 [Peter 'Luna' Runestig" <peter@runestig.com>]
65
66 *) Add new 'medium level' PKCS#12 API. Certificates and keys
67 can be added using this API to created arbitrary PKCS#12
68 files while avoiding the low level API.
69
70 New options to PKCS12_create(), key or cert can be NULL and
71 will then be omitted from the output file. The encryption
72 algorithm NIDs can be set to -1 for no encryption, the mac
73 iteration count can be set to 0 to omit the mac.
74
75 Enhance pkcs12 utility by making the -nokeys and -nocerts
76 options work when creating a PKCS#12 file. New option -nomac
77 to omit the mac, NONE can be set for an encryption algorithm.
78 New code is modified to use the enhanced PKCS12_create()
79 instead of the low level API.
80 [Steve Henson]
81
82 *) Extend ASN1 encoder to support indefinite length constructed
83 encoding. This can output sequences tags and octet strings in
84 this form. Modify pk7_asn1.c to support indefinite length
85 encoding. This is experimental and needs additional code to
86 be useful, such as an ASN1 bio and some enhanced streaming
87 PKCS#7 code.
88
89 Extend template encode functionality so that tagging is passed
90 down to the template encoder.
91 [Steve Henson]
92
93 *) Let 'openssl req' fail if an argument to '-newkey' is not
94 recognized instead of using RSA as a default.
95 [Bodo Moeller]
96
97 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
98 As these are not official, they are not included in "ALL";
99 the "ECCdraft" ciphersuite group alias can be used to select them.
100 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
101
102 *) Add ECDH engine support.
103 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
104
105 *) Add ECDH in new directory crypto/ecdh/.
106 TODO: more general interface (return x coordinate, not its hash)
107 TODO: bug: pad x with leading zeros if necessary
108 [Douglas Stebila (Sun Microsystems Laboratories)]
109
110 *) Let BN_rand_range() abort with an error after 100 iterations
111 without success (which indicates a broken PRNG).
112 [Bodo Moeller]
113
114 *) Change BN_mod_sqrt() so that it verifies that the input value
115 is really the square of the return value. (Previously,
116 BN_mod_sqrt would show GIGO behaviour.)
117 [Bodo Moeller]
118
119 *) Add named elliptic curves over binary fields from X9.62, SECG,
120 and WAP/WTLS; add OIDs that were still missing.
121
122 [Sheueling Chang Shantz and Douglas Stebila
123 (Sun Microsystems Laboratories)]
124
125 *) Extend the EC library for elliptic curves over binary fields
126 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
127 New EC_METHOD:
128
129 EC_GF2m_simple_method
130
131 New API functions:
132
133 EC_GROUP_new_curve_GF2m
134 EC_GROUP_set_curve_GF2m
135 EC_GROUP_get_curve_GF2m
136 EC_POINT_set_affine_coordinates_GF2m
137 EC_POINT_get_affine_coordinates_GF2m
138 EC_POINT_set_compressed_coordinates_GF2m
139
140 Point compression for binary fields is disabled by default for
141 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
142 enable it).
143
144 As binary polynomials are represented as BIGNUMs, various members
145 of the EC_GROUP and EC_POINT data structures can be shared
146 between the implementations for prime fields and binary fields;
147 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
148 are essentially identical to their ..._GFp counterparts.
149 (For simplicity, the '..._GFp' prefix has been dropped from
150 various internal method names.)
151
152 An internal 'field_div' method (similar to 'field_mul' and
153 'field_sqr') has been added; this is used only for binary fields.
154
155 [Sheueling Chang Shantz and Douglas Stebila
156 (Sun Microsystems Laboratories)]
157
158 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
159 through methods ('mul', 'precompute_mult').
160
161 The generic implementations (now internally called 'ec_wNAF_mul'
162 and 'ec_wNAF_precomputed_mult') remain the default if these
163 methods are undefined.
164
165 [Sheueling Chang Shantz and Douglas Stebila
166 (Sun Microsystems Laboratories)]
167
168 *) New function EC_GROUP_get_degree, which is defined through
169 EC_METHOD. For curves over prime fields, this returns the bit
170 length of the modulus.
171
172 [Sheueling Chang Shantz and Douglas Stebila
173 (Sun Microsystems Laboratories)]
174
175 *) New functions EC_GROUP_dup, EC_POINT_dup.
176 (These simply call ..._new and ..._copy).
177
178 [Sheueling Chang Shantz and Douglas Stebila
179 (Sun Microsystems Laboratories)]
180
181 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
182 Polynomials are represented as BIGNUMs (where the sign bit is not
183 used) in the following functions [macros]:
184
185 BN_GF2m_add
186 BN_GF2m_sub [= BN_GF2m_add]
187 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
188 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
189 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
190 BN_GF2m_mod_inv
191 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
192 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
193 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
194 BN_GF2m_cmp [= BN_ucmp]
195
196 (Note that only the 'mod' functions are actually for fields GF(2^m).
197 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
198
199 For some functions, an the irreducible polynomial defining a
200 field can be given as an 'unsigned int[]' with strictly
201 decreasing elements giving the indices of those bits that are set;
202 i.e., p[] represents the polynomial
203 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
204 where
205 p[0] > p[1] > ... > p[k] = 0.
206 This applies to the following functions:
207
208 BN_GF2m_mod_arr
209 BN_GF2m_mod_mul_arr
210 BN_GF2m_mod_sqr_arr
211 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
212 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
213 BN_GF2m_mod_exp_arr
214 BN_GF2m_mod_sqrt_arr
215 BN_GF2m_mod_solve_quad_arr
216 BN_GF2m_poly2arr
217 BN_GF2m_arr2poly
218
219 Conversion can be performed by the following functions:
220
221 BN_GF2m_poly2arr
222 BN_GF2m_arr2poly
223
224 bntest.c has additional tests for binary polynomial arithmetic.
225
226 Two implementations for BN_GF2m_mod_div() are available.
227 The default algorithm simply uses BN_GF2m_mod_inv() and
228 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
229 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
230 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
231
232 [Sheueling Chang Shantz and Douglas Stebila
233 (Sun Microsystems Laboratories)]
234
235 *) Add new error code 'ERR_R_DISABLED' that can be used when some
236 functionality is disabled at compile-time.
237 [Douglas Stebila <douglas.stebila@sun.com>]
238
239 *) Change default behaviour of 'openssl asn1parse' so that more
240 information is visible when viewing, e.g., a certificate:
241
242 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
243 mode the content of non-printable OCTET STRINGs is output in a
244 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
245 avoid the appearance of a printable string.
246 [Nils Larsch <nla@trustcenter.de>]
247
248 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
249 functions
250 EC_GROUP_set_asn1_flag()
251 EC_GROUP_get_asn1_flag()
252 EC_GROUP_set_point_conversion_form()
253 EC_GROUP_get_point_conversion_form()
254 These control ASN1 encoding details:
255 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
256 has been set to OPENSSL_EC_NAMED_CURVE.
257 - Points are encoded in uncompressed form by default; options for
258 asn1_for are as for point2oct, namely
259 POINT_CONVERSION_COMPRESSED
260 POINT_CONVERSION_UNCOMPRESSED
261 POINT_CONVERSION_HYBRID
262
263 Also add 'seed' and 'seed_len' members to EC_GROUP with access
264 functions
265 EC_GROUP_set_seed()
266 EC_GROUP_get0_seed()
267 EC_GROUP_get_seed_len()
268 This is used only for ASN1 purposes (so far).
269 [Nils Larsch <nla@trustcenter.de>]
270
271 *) Add 'field_type' member to EC_METHOD, which holds the NID
272 of the appropriate field type OID. The new function
273 EC_METHOD_get_field_type() returns this value.
274 [Nils Larsch <nla@trustcenter.de>]
275
276 *) Add functions
277 EC_POINT_point2bn()
278 EC_POINT_bn2point()
279 EC_POINT_point2hex()
280 EC_POINT_hex2point()
281 providing useful interfaces to EC_POINT_point2oct() and
282 EC_POINT_oct2point().
283 [Nils Larsch <nla@trustcenter.de>]
284
285 *) Change internals of the EC library so that the functions
286 EC_GROUP_set_generator()
287 EC_GROUP_get_generator()
288 EC_GROUP_get_order()
289 EC_GROUP_get_cofactor()
290 are implemented directly in crypto/ec/ec_lib.c and not dispatched
291 to methods, which would lead to unnecessary code duplication when
292 adding different types of curves.
293 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
294
295 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
296 arithmetic, and such that modified wNAFs are generated
297 (which avoid length expansion in many cases).
298 [Bodo Moeller]
299
300 *) Add a function EC_GROUP_check_discriminant() (defined via
301 EC_METHOD) that verifies that the curve discriminant is non-zero.
302
303 Add a function EC_GROUP_check() that makes some sanity tests
304 on a EC_GROUP, its generator and order. This includes
305 EC_GROUP_check_discriminant().
306 [Nils Larsch <nla@trustcenter.de>]
307
308 *) Add ECDSA in new directory crypto/ecdsa/.
309
310 Add applications 'openssl ecparam' and 'openssl ecdsa'
311 (these are based on 'openssl dsaparam' and 'openssl dsa').
312
313 ECDSA support is also included in various other files across the
314 library. Most notably,
315 - 'openssl req' now has a '-newkey ecdsa:file' option;
316 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
317 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
318 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
319 them suitable for ECDSA where domain parameters must be
320 extracted before the specific public key;
321 - ECDSA engine support has been added.
322 [Nils Larsch <nla@trustcenter.de>]
323
324 *) Include some named elliptic curves, and add OIDs from X9.62,
325 SECG, and WAP/WTLS. Each curve can be obtained from the new
326 function
327 EC_GROUP_new_by_nid(),
328 and the list of available named curves can be obtained with
329 EC_get_builtin_curves().
330 Also add a 'curve_name' member to EC_GROUP objects, which can be
331 accessed via
332 EC_GROUP_set_nid()
333 EC_GROUP_get_nid()
334 [Nils Larsch <nla@trustcenter.de, Bodo Moeller]
335
336 Changes between 0.9.6h and 0.9.7 [XX xxx 2002]
337
338 *) Disable Heimdal support, since it hasn't been fully implemented.
339 Still give the possibility to force the use of Heimdal, but with
340 warnings and a request that patches get sent to openssl-dev.
341 [Richard Levitte]
342
343 *) Add the VC-CE target, introduce the WINCE sysname, and add
344 INSTALL.WCE and appropriate conditionals to make it build.
345 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
346
347 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
348 cygssl-x.y.z.dll, where x, y and z are the major, minor and
349 edit numbers of the version.
350 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
351
352 *) Introduce safe string copy and catenation functions
353 (BUF_strlcpy() and BUF_strlcat()).
354 [Ben Laurie (CHATS) and Richard Levitte]
355
356 *) Avoid using fixed-size buffers for one-line DNs.
357 [Ben Laurie (CHATS)]
358
359 *) Add BUF_MEM_grow_clean() to avoid information leakage when
360 resizing buffers containing secrets, and use where appropriate.
361 [Ben Laurie (CHATS)]
362
363 *) Avoid using fixed size buffers for configuration file location.
364 [Ben Laurie (CHATS)]
365
366 *) Avoid filename truncation for various CA files.
367 [Ben Laurie (CHATS)]
368
369 *) Use sizeof in preference to magic numbers.
370 [Ben Laurie (CHATS)]
371
372 *) Avoid filename truncation in cert requests.
373 [Ben Laurie (CHATS)]
374
375 *) Add assertions to check for (supposedly impossible) buffer
376 overflows.
377 [Ben Laurie (CHATS)]
378
379 *) Don't cache truncated DNS entries in the local cache (this could
380 potentially lead to a spoofing attack).
381 [Ben Laurie (CHATS)]
382
383 *) Fix various buffers to be large enough for hex/decimal
384 representations in a platform independent manner.
385 [Ben Laurie (CHATS)]
386
387 *) Add CRYPTO_realloc_clean() to avoid information leakage when
388 resizing buffers containing secrets, and use where appropriate.
389 [Ben Laurie (CHATS)]
390
391 *) Add BIO_indent() to avoid much slightly worrying code to do
392 indents.
393 [Ben Laurie (CHATS)]
394
395 *) Convert sprintf()/BIO_puts() to BIO_printf().
396 [Ben Laurie (CHATS)]
397
398 *) buffer_gets() could terminate with the buffer only half
399 full. Fixed.
400 [Ben Laurie (CHATS)]
401
402 *) Add assertions to prevent user-supplied crypto functions from
403 overflowing internal buffers by having large block sizes, etc.
404 [Ben Laurie (CHATS)]
405
406 *) New OPENSSL_assert() macro (similar to assert(), but enabled
407 unconditionally).
408 [Ben Laurie (CHATS)]
409
410 *) Eliminate unused copy of key in RC4.
411 [Ben Laurie (CHATS)]
412
413 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
414 [Ben Laurie (CHATS)]
415
416 *) Fix off-by-one error in EGD path.
417 [Ben Laurie (CHATS)]
418
419 *) If RANDFILE path is too long, ignore instead of truncating.
420 [Ben Laurie (CHATS)]
421
422 *) Eliminate unused and incorrectly sized X.509 structure
423 CBCParameter.
424 [Ben Laurie (CHATS)]
425
426 *) Eliminate unused and dangerous function knumber().
427 [Ben Laurie (CHATS)]
428
429 *) Eliminate unused and dangerous structure, KSSL_ERR.
430 [Ben Laurie (CHATS)]
431
432 *) Protect against overlong session ID context length in an encoded
433 session object. Since these are local, this does not appear to be
434 exploitable.
435 [Ben Laurie (CHATS)]
436
437 *) Change from security patch (see 0.9.6e below) that did not affect
438 the 0.9.6 release series:
439
440 Remote buffer overflow in SSL3 protocol - an attacker could
441 supply an oversized master key in Kerberos-enabled versions.
442 (CAN-2002-0657)
443 [Ben Laurie (CHATS)]
444
445 *) Change the SSL kerb5 codes to match RFC 2712.
446 [Richard Levitte]
447
448 *) Make -nameopt work fully for req and add -reqopt switch.
449 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
450
451 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
452 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
453
454 *) Make sure tests can be performed even if the corresponding algorithms
455 have been removed entirely. This was also the last step to make
456 OpenSSL compilable with DJGPP under all reasonable conditions.
457 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
458
459 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
460 to allow version independent disabling of normally unselected ciphers,
461 which may be activated as a side-effect of selecting a single cipher.
462
463 (E.g., cipher list string "RSA" enables ciphersuites that are left
464 out of "ALL" because they do not provide symmetric encryption.
465 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
466 [Lutz Jaenicke, Bodo Moeller]
467
468 *) Add appropriate support for separate platform-dependent build
469 directories. The recommended way to make a platform-dependent
470 build directory is the following (tested on Linux), maybe with
471 some local tweaks:
472
473 # Place yourself outside of the OpenSSL source tree. In
474 # this example, the environment variable OPENSSL_SOURCE
475 # is assumed to contain the absolute OpenSSL source directory.
476 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
477 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
478 (cd $OPENSSL_SOURCE; find . -type f -o -type l) | while read F; do
479 mkdir -p `dirname $F`
480 ln -s $OPENSSL_SOURCE/$F $F
481 done
482
483 To be absolutely sure not to disturb the source tree, a "make clean"
484 is a good thing. If it isn't successfull, don't worry about it,
485 it probably means the source directory is very clean.
486 [Richard Levitte]
487
488 *) Make sure any ENGINE control commands make local copies of string
489 pointers passed to them whenever necessary. Otherwise it is possible
490 the caller may have overwritten (or deallocated) the original string
491 data when a later ENGINE operation tries to use the stored values.
492 [Götz Babin-Ebell <babinebell@trustcenter.de>]
493
494 *) Improve diagnostics in file reading and command-line digests.
495 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
496
497 *) Add AES modes CFB and OFB to the object database. Correct an
498 error in AES-CFB decryption.
499 [Richard Levitte]
500
501 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
502 allows existing EVP_CIPHER_CTX structures to be reused after
503 calling EVP_*Final(). This behaviour is used by encryption
504 BIOs and some applications. This has the side effect that
505 applications must explicitly clean up cipher contexts with
506 EVP_CIPHER_CTX_cleanup() or they will leak memory.
507 [Steve Henson]
508
509 *) Check the values of dna and dnb in bn_mul_recursive before calling
510 bn_mul_comba (a non zero value means the a or b arrays do not contain
511 n2 elements) and fallback to bn_mul_normal if either is not zero.
512 [Steve Henson]
513
514 *) Fix escaping of non-ASCII characters when using the -subj option
515 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
516 [Lutz Jaenicke]
517
518 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
519 form for "surname", serialNumber has no short form.
520 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
521 therefore remove "mail" short name for "internet 7".
522 The OID for unique identifiers in X509 certificates is
523 x500UniqueIdentifier, not uniqueIdentifier.
524 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
525 [Lutz Jaenicke]
526
527 *) Add an "init" command to the ENGINE config module and auto initialize
528 ENGINEs. Without any "init" command the ENGINE will be initialized
529 after all ctrl commands have been executed on it. If init=1 the
530 ENGINE is initailized at that point (ctrls before that point are run
531 on the uninitialized ENGINE and after on the initialized one). If
532 init=0 then the ENGINE will not be iniatialized at all.
533 [Steve Henson]
534
535 *) Fix the 'app_verify_callback' interface so that the user-defined
536 argument is actually passed to the callback: In the
537 SSL_CTX_set_cert_verify_callback() prototype, the callback
538 declaration has been changed from
539 int (*cb)()
540 into
541 int (*cb)(X509_STORE_CTX *,void *);
542 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
543 i=s->ctx->app_verify_callback(&ctx)
544 has been changed into
545 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
546
547 To update applications using SSL_CTX_set_cert_verify_callback(),
548 a dummy argument can be added to their callback functions.
549 [D. K. Smetters <smetters@parc.xerox.com>]
550
551 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
552 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
553
554 *) Add and OPENSSL_LOAD_CONF define which will cause
555 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
556 This allows older applications to transparently support certain
557 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
558 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
559 load the config file and OPENSSL_add_all_algorithms_conf() which will
560 always load it have also been added.
561 [Steve Henson]
562
563 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
564 Adjust NIDs and EVP layer.
565 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
566
567 *) Config modules support in openssl utility.
568
569 Most commands now load modules from the config file,
570 though in a few (such as version) this isn't done
571 because it couldn't be used for anything.
572
573 In the case of ca and req the config file used is
574 the same as the utility itself: that is the -config
575 command line option can be used to specify an
576 alternative file.
577 [Steve Henson]
578
579 *) Move default behaviour from OPENSSL_config(). If appname is NULL
580 use "openssl_conf" if filename is NULL use default openssl config file.
581 [Steve Henson]
582
583 *) Add an argument to OPENSSL_config() to allow the use of an alternative
584 config section name. Add a new flag to tolerate a missing config file
585 and move code to CONF_modules_load_file().
586 [Steve Henson]
587
588 *) Support for crypto accelerator cards from Accelerated Encryption
589 Processing, www.aep.ie. (Use engine 'aep')
590 The support was copied from 0.9.6c [engine] and adapted/corrected
591 to work with the new engine framework.
592 [AEP Inc. and Richard Levitte]
593
594 *) Support for SureWare crypto accelerator cards from Baltimore
595 Technologies. (Use engine 'sureware')
596 The support was copied from 0.9.6c [engine] and adapted
597 to work with the new engine framework.
598 [Richard Levitte]
599
600 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
601 make the newer ENGINE framework commands for the CHIL engine work.
602 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
603
604 *) Make it possible to produce shared libraries on ReliantUNIX.
605 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
606
607 *) Add the configuration target debug-linux-ppro.
608 Make 'openssl rsa' use the general key loading routines
609 implemented in apps.c, and make those routines able to
610 handle the key format FORMAT_NETSCAPE and the variant
611 FORMAT_IISSGC.
612 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
613
614 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
615 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
616
617 *) Add -keyform to rsautl, and document -engine.
618 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
619
620 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
621 BIO_R_NO_SUCH_FILE error code rather than the generic
622 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
623 [Ben Laurie]
624
625 *) Add new functions
626 ERR_peek_last_error
627 ERR_peek_last_error_line
628 ERR_peek_last_error_line_data.
629 These are similar to
630 ERR_peek_error
631 ERR_peek_error_line
632 ERR_peek_error_line_data,
633 but report on the latest error recorded rather than the first one
634 still in the error queue.
635 [Ben Laurie, Bodo Moeller]
636
637 *) default_algorithms option in ENGINE config module. This allows things
638 like:
639 default_algorithms = ALL
640 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
641 [Steve Henson]
642
643 *) Prelminary ENGINE config module.
644 [Steve Henson]
645
646 *) New experimental application configuration code.
647 [Steve Henson]
648
649 *) Change the AES code to follow the same name structure as all other
650 symmetric ciphers, and behave the same way. Move everything to
651 the directory crypto/aes, thereby obsoleting crypto/rijndael.
652 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
653
654 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
655 [Ben Laurie and Theo de Raadt]
656
657 *) Add option to output public keys in req command.
658 [Massimiliano Pala madwolf@openca.org]
659
660 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
661 (up to about 10% better than before for P-192 and P-224).
662 [Bodo Moeller]
663
664 *) New functions/macros
665
666 SSL_CTX_set_msg_callback(ctx, cb)
667 SSL_CTX_set_msg_callback_arg(ctx, arg)
668 SSL_set_msg_callback(ssl, cb)
669 SSL_set_msg_callback_arg(ssl, arg)
670
671 to request calling a callback function
672
673 void cb(int write_p, int version, int content_type,
674 const void *buf, size_t len, SSL *ssl, void *arg)
675
676 whenever a protocol message has been completely received
677 (write_p == 0) or sent (write_p == 1). Here 'version' is the
678 protocol version according to which the SSL library interprets
679 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
680 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
681 the content type as defined in the SSL 3.0/TLS 1.0 protocol
682 specification (change_cipher_spec(20), alert(21), handshake(22)).
683 'buf' and 'len' point to the actual message, 'ssl' to the
684 SSL object, and 'arg' is the application-defined value set by
685 SSL[_CTX]_set_msg_callback_arg().
686
687 'openssl s_client' and 'openssl s_server' have new '-msg' options
688 to enable a callback that displays all protocol messages.
689 [Bodo Moeller]
690
691 *) Change the shared library support so shared libraries are built as
692 soon as the corresponding static library is finished, and thereby get
693 openssl and the test programs linked against the shared library.
694 This still only happens when the keyword "shard" has been given to
695 the configuration scripts.
696
697 NOTE: shared library support is still an experimental thing, and
698 backward binary compatibility is still not guaranteed.
699 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
700
701 *) Add support for Subject Information Access extension.
702 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
703
704 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
705 additional bytes when new memory had to be allocated, not just
706 when reusing an existing buffer.
707 [Bodo Moeller]
708
709 *) New command line and configuration option 'utf8' for the req command.
710 This allows field values to be specified as UTF8 strings.
711 [Steve Henson]
712
713 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
714 runs for the former and machine-readable output for the latter.
715 [Ben Laurie]
716
717 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
718 of the e-mail address in the DN (i.e., it will go into a certificate
719 extension only). The new configuration file option 'email_in_dn = no'
720 has the same effect.
721 [Massimiliano Pala madwolf@openca.org]
722
723 *) Change all functions with names starting with des_ to be starting
724 with DES_ instead. Add wrappers that are compatible with libdes,
725 but are named _ossl_old_des_*. Finally, add macros that map the
726 des_* symbols to the corresponding _ossl_old_des_* if libdes
727 compatibility is desired. If OpenSSL 0.9.6c compatibility is
728 desired, the des_* symbols will be mapped to DES_*, with one
729 exception.
730
731 Since we provide two compatibility mappings, the user needs to
732 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
733 compatibility is desired. The default (i.e., when that macro
734 isn't defined) is OpenSSL 0.9.6c compatibility.
735
736 There are also macros that enable and disable the support of old
737 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
738 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
739 are defined, the default will apply: to support the old des routines.
740
741 In either case, one must include openssl/des.h to get the correct
742 definitions. Do not try to just include openssl/des_old.h, that
743 won't work.
744
745 NOTE: This is a major break of an old API into a new one. Software
746 authors are encouraged to switch to the DES_ style functions. Some
747 time in the future, des_old.h and the libdes compatibility functions
748 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
749 default), and then completely removed.
750 [Richard Levitte]
751
752 *) Test for certificates which contain unsupported critical extensions.
753 If such a certificate is found during a verify operation it is
754 rejected by default: this behaviour can be overridden by either
755 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
756 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
757 X509_supported_extension() has also been added which returns 1 if a
758 particular extension is supported.
759 [Steve Henson]
760
761 *) Modify the behaviour of EVP cipher functions in similar way to digests
762 to retain compatibility with existing code.
763 [Steve Henson]
764
765 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
766 compatibility with existing code. In particular the 'ctx' parameter does
767 not have to be to be initialized before the call to EVP_DigestInit() and
768 it is tidied up after a call to EVP_DigestFinal(). New function
769 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
770 EVP_MD_CTX_copy() changed to not require the destination to be
771 initialized valid and new function EVP_MD_CTX_copy_ex() added which
772 requires the destination to be valid.
773
774 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
775 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
776 [Steve Henson]
777
778 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
779 so that complete 'Handshake' protocol structures are kept in memory
780 instead of overwriting 'msg_type' and 'length' with 'body' data.
781 [Bodo Moeller]
782
783 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
784 [Massimo Santin via Richard Levitte]
785
786 *) Major restructuring to the underlying ENGINE code. This includes
787 reduction of linker bloat, separation of pure "ENGINE" manipulation
788 (initialisation, etc) from functionality dealing with implementations
789 of specific crypto iterfaces. This change also introduces integrated
790 support for symmetric ciphers and digest implementations - so ENGINEs
791 can now accelerate these by providing EVP_CIPHER and EVP_MD
792 implementations of their own. This is detailed in crypto/engine/README
793 as it couldn't be adequately described here. However, there are a few
794 API changes worth noting - some RSA, DSA, DH, and RAND functions that
795 were changed in the original introduction of ENGINE code have now
796 reverted back - the hooking from this code to ENGINE is now a good
797 deal more passive and at run-time, operations deal directly with
798 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
799 dereferencing through an ENGINE pointer any more. Also, the ENGINE
800 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
801 they were not being used by the framework as there is no concept of a
802 BIGNUM_METHOD and they could not be generalised to the new
803 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
804 ENGINE_cpy() has been removed as it cannot be consistently defined in
805 the new code.
806 [Geoff Thorpe]
807
808 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
809 [Steve Henson]
810
811 *) Change mkdef.pl to sort symbols that get the same entry number,
812 and make sure the automatically generated functions ERR_load_*
813 become part of libeay.num as well.
814 [Richard Levitte]
815
816 *) New function SSL_renegotiate_pending(). This returns true once
817 renegotiation has been requested (either SSL_renegotiate() call
818 or HelloRequest/ClientHello receveived from the peer) and becomes
819 false once a handshake has been completed.
820 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
821 sends a HelloRequest, but does not ensure that a handshake takes
822 place. SSL_renegotiate_pending() is useful for checking if the
823 client has followed the request.)
824 [Bodo Moeller]
825
826 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
827 By default, clients may request session resumption even during
828 renegotiation (if session ID contexts permit); with this option,
829 session resumption is possible only in the first handshake.
830
831 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
832 more bits available for options that should not be part of
833 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
834 [Bodo Moeller]
835
836 *) Add some demos for certificate and certificate request creation.
837 [Steve Henson]
838
839 *) Make maximum certificate chain size accepted from the peer application
840 settable (SSL*_get/set_max_cert_list()), as proposed by
841 "Douglas E. Engert" <deengert@anl.gov>.
842 [Lutz Jaenicke]
843
844 *) Add support for shared libraries for Unixware-7
845 (Boyd Lynn Gerber <gerberb@zenez.com>).
846 [Lutz Jaenicke]
847
848 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
849 be done prior to destruction. Use this to unload error strings from
850 ENGINEs that load their own error strings. NB: This adds two new API
851 functions to "get" and "set" this destroy handler in an ENGINE.
852 [Geoff Thorpe]
853
854 *) Alter all existing ENGINE implementations (except "openssl" and
855 "openbsd") to dynamically instantiate their own error strings. This
856 makes them more flexible to be built both as statically-linked ENGINEs
857 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
858 Also, add stub code to each that makes building them as self-contained
859 shared-libraries easier (see README.ENGINE).
860 [Geoff Thorpe]
861
862 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
863 implementations into applications that are completely implemented in
864 self-contained shared-libraries. The "dynamic" ENGINE exposes control
865 commands that can be used to configure what shared-library to load and
866 to control aspects of the way it is handled. Also, made an update to
867 the README.ENGINE file that brings its information up-to-date and
868 provides some information and instructions on the "dynamic" ENGINE
869 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
870 [Geoff Thorpe]
871
872 *) Make it possible to unload ranges of ERR strings with a new
873 "ERR_unload_strings" function.
874 [Geoff Thorpe]
875
876 *) Add a copy() function to EVP_MD.
877 [Ben Laurie]
878
879 *) Make EVP_MD routines take a context pointer instead of just the
880 md_data void pointer.
881 [Ben Laurie]
882
883 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
884 that the digest can only process a single chunk of data
885 (typically because it is provided by a piece of
886 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
887 is only going to provide a single chunk of data, and hence the
888 framework needn't accumulate the data for oneshot drivers.
889 [Ben Laurie]
890
891 *) As with "ERR", make it possible to replace the underlying "ex_data"
892 functions. This change also alters the storage and management of global
893 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
894 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
895 index counters. The API functions that use this state have been changed
896 to take a "class_index" rather than pointers to the class's local STACK
897 and counter, and there is now an API function to dynamically create new
898 classes. This centralisation allows us to (a) plug a lot of the
899 thread-safety problems that existed, and (b) makes it possible to clean
900 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
901 such data would previously have always leaked in application code and
902 workarounds were in place to make the memory debugging turn a blind eye
903 to it. Application code that doesn't use this new function will still
904 leak as before, but their memory debugging output will announce it now
905 rather than letting it slide.
906
907 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
908 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
909 has a return value to indicate success or failure.
910 [Geoff Thorpe]
911
912 *) Make it possible to replace the underlying "ERR" functions such that the
913 global state (2 LHASH tables and 2 locks) is only used by the "default"
914 implementation. This change also adds two functions to "get" and "set"
915 the implementation prior to it being automatically set the first time
916 any other ERR function takes place. Ie. an application can call "get",
917 pass the return value to a module it has just loaded, and that module
918 can call its own "set" function using that value. This means the
919 module's "ERR" operations will use (and modify) the error state in the
920 application and not in its own statically linked copy of OpenSSL code.
921 [Geoff Thorpe]
922
923 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
924 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
925 the operation, and provides a more encapsulated way for external code
926 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
927 to use these functions rather than manually incrementing the counts.
928
929 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
930 [Geoff Thorpe]
931
932 *) Add EVP test program.
933 [Ben Laurie]
934
935 *) Add symmetric cipher support to ENGINE. Expect the API to change!
936 [Ben Laurie]
937
938 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
939 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
940 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
941 These allow a CRL to be built without having to access X509_CRL fields
942 directly. Modify 'ca' application to use new functions.
943 [Steve Henson]
944
945 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
946 bug workarounds. Rollback attack detection is a security feature.
947 The problem will only arise on OpenSSL servers when TLSv1 is not
948 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
949 Software authors not wanting to support TLSv1 will have special reasons
950 for their choice and can explicitly enable this option.
951 [Bodo Moeller, Lutz Jaenicke]
952
953 *) Rationalise EVP so it can be extended: don't include a union of
954 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
955 (similar to those existing for EVP_CIPHER_CTX).
956 Usage example:
957
958 EVP_MD_CTX md;
959
960 EVP_MD_CTX_init(&md); /* new function call */
961 EVP_DigestInit(&md, EVP_sha1());
962 EVP_DigestUpdate(&md, in, len);
963 EVP_DigestFinal(&md, out, NULL);
964 EVP_MD_CTX_cleanup(&md); /* new function call */
965
966 [Ben Laurie]
967
968 *) Make DES key schedule conform to the usual scheme, as well as
969 correcting its structure. This means that calls to DES functions
970 now have to pass a pointer to a des_key_schedule instead of a
971 plain des_key_schedule (which was actually always a pointer
972 anyway): E.g.,
973
974 des_key_schedule ks;
975
976 des_set_key_checked(..., &ks);
977 des_ncbc_encrypt(..., &ks, ...);
978
979 (Note that a later change renames 'des_...' into 'DES_...'.)
980 [Ben Laurie]
981
982 *) Initial reduction of linker bloat: the use of some functions, such as
983 PEM causes large amounts of unused functions to be linked in due to
984 poor organisation. For example pem_all.c contains every PEM function
985 which has a knock on effect of linking in large amounts of (unused)
986 ASN1 code. Grouping together similar functions and splitting unrelated
987 functions prevents this.
988 [Steve Henson]
989
990 *) Cleanup of EVP macros.
991 [Ben Laurie]
992
993 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
994 correct _ecb suffix.
995 [Ben Laurie]
996
997 *) Add initial OCSP responder support to ocsp application. The
998 revocation information is handled using the text based index
999 use by the ca application. The responder can either handle
1000 requests generated internally, supplied in files (for example
1001 via a CGI script) or using an internal minimal server.
1002 [Steve Henson]
1003
1004 *) Add configuration choices to get zlib compression for TLS.
1005 [Richard Levitte]
1006
1007 *) Changes to Kerberos SSL for RFC 2712 compliance:
1008 1. Implemented real KerberosWrapper, instead of just using
1009 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
1010 2. Implemented optional authenticator field of KerberosWrapper.
1011
1012 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
1013 and authenticator structs; see crypto/krb5/.
1014
1015 Generalized Kerberos calls to support multiple Kerberos libraries.
1016 [Vern Staats <staatsvr@asc.hpc.mil>,
1017 Jeffrey Altman <jaltman@columbia.edu>
1018 via Richard Levitte]
1019
1020 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
1021 already does with RSA. testdsa.h now has 'priv_key/pub_key'
1022 values for each of the key sizes rather than having just
1023 parameters (and 'speed' generating keys each time).
1024 [Geoff Thorpe]
1025
1026 *) Speed up EVP routines.
1027 Before:
1028 encrypt
1029 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
1030 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
1031 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
1032 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
1033 decrypt
1034 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
1035 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
1036 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
1037 After:
1038 encrypt
1039 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
1040 decrypt
1041 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
1042 [Ben Laurie]
1043
1044 *) Added the OS2-EMX target.
1045 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
1046
1047 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
1048 to support NCONF routines in extension code. New function CONF_set_nconf()
1049 to allow functions which take an NCONF to also handle the old LHASH
1050 structure: this means that the old CONF compatible routines can be
1051 retained (in particular wrt extensions) without having to duplicate the
1052 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
1053 [Steve Henson]
1054
1055 *) Enhance the general user interface with mechanisms for inner control
1056 and with possibilities to have yes/no kind of prompts.
1057 [Richard Levitte]
1058
1059 *) Change all calls to low level digest routines in the library and
1060 applications to use EVP. Add missing calls to HMAC_cleanup() and
1061 don't assume HMAC_CTX can be copied using memcpy().
1062 [Verdon Walker <VWalker@novell.com>, Steve Henson]
1063
1064 *) Add the possibility to control engines through control names but with
1065 arbitrary arguments instead of just a string.
1066 Change the key loaders to take a UI_METHOD instead of a callback
1067 function pointer. NOTE: this breaks binary compatibility with earlier
1068 versions of OpenSSL [engine].
1069 Adapt the nCipher code for these new conditions and add a card insertion
1070 callback.
1071 [Richard Levitte]
1072
1073 *) Enhance the general user interface with mechanisms to better support
1074 dialog box interfaces, application-defined prompts, the possibility
1075 to use defaults (for example default passwords from somewhere else)
1076 and interrupts/cancellations.
1077 [Richard Levitte]
1078
1079 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
1080 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
1081 [Steve Henson]
1082
1083 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
1084 tidy up some unnecessarily weird code in 'sk_new()').
1085 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
1086
1087 *) Change the key loading routines for ENGINEs to use the same kind
1088 callback (pem_password_cb) as all other routines that need this
1089 kind of callback.
1090 [Richard Levitte]
1091
1092 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
1093 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
1094 than this minimum value is recommended.
1095 [Lutz Jaenicke]
1096
1097 *) New random seeder for OpenVMS, using the system process statistics
1098 that are easily reachable.
1099 [Richard Levitte]
1100
1101 *) Windows apparently can't transparently handle global
1102 variables defined in DLLs. Initialisations such as:
1103
1104 const ASN1_ITEM *it = &ASN1_INTEGER_it;
1105
1106 wont compile. This is used by the any applications that need to
1107 declare their own ASN1 modules. This was fixed by adding the option
1108 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
1109 needed for static libraries under Win32.
1110 [Steve Henson]
1111
1112 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
1113 setting of purpose and trust fields. New X509_STORE trust and
1114 purpose functions and tidy up setting in other SSL functions.
1115 [Steve Henson]
1116
1117 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
1118 structure. These are inherited by X509_STORE_CTX when it is
1119 initialised. This allows various defaults to be set in the
1120 X509_STORE structure (such as flags for CRL checking and custom
1121 purpose or trust settings) for functions which only use X509_STORE_CTX
1122 internally such as S/MIME.
1123
1124 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
1125 trust settings if they are not set in X509_STORE. This allows X509_STORE
1126 purposes and trust (in S/MIME for example) to override any set by default.
1127
1128 Add command line options for CRL checking to smime, s_client and s_server
1129 applications.
1130 [Steve Henson]
1131
1132 *) Initial CRL based revocation checking. If the CRL checking flag(s)
1133 are set then the CRL is looked up in the X509_STORE structure and
1134 its validity and signature checked, then if the certificate is found
1135 in the CRL the verify fails with a revoked error.
1136
1137 Various new CRL related callbacks added to X509_STORE_CTX structure.
1138
1139 Command line options added to 'verify' application to support this.
1140
1141 This needs some additional work, such as being able to handle multiple
1142 CRLs with different times, extension based lookup (rather than just
1143 by subject name) and ultimately more complete V2 CRL extension
1144 handling.
1145 [Steve Henson]
1146
1147 *) Add a general user interface API (crypto/ui/). This is designed
1148 to replace things like des_read_password and friends (backward
1149 compatibility functions using this new API are provided).
1150 The purpose is to remove prompting functions from the DES code
1151 section as well as provide for prompting through dialog boxes in
1152 a window system and the like.
1153 [Richard Levitte]
1154
1155 *) Add "ex_data" support to ENGINE so implementations can add state at a
1156 per-structure level rather than having to store it globally.
1157 [Geoff]
1158
1159 *) Make it possible for ENGINE structures to be copied when retrieved by
1160 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
1161 This causes the "original" ENGINE structure to act like a template,
1162 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
1163 operational state can be localised to each ENGINE structure, despite the
1164 fact they all share the same "methods". New ENGINE structures returned in
1165 this case have no functional references and the return value is the single
1166 structural reference. This matches the single structural reference returned
1167 by ENGINE_by_id() normally, when it is incremented on the pre-existing
1168 ENGINE structure.
1169 [Geoff]
1170
1171 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
1172 needs to match any other type at all we need to manually clear the
1173 tag cache.
1174 [Steve Henson]
1175
1176 *) Changes to the "openssl engine" utility to include;
1177 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
1178 about an ENGINE's available control commands.
1179 - executing control commands from command line arguments using the
1180 '-pre' and '-post' switches. '-post' is only used if '-t' is
1181 specified and the ENGINE is successfully initialised. The syntax for
1182 the individual commands are colon-separated, for example;
1183 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
1184 [Geoff]
1185
1186 *) New dynamic control command support for ENGINEs. ENGINEs can now
1187 declare their own commands (numbers), names (strings), descriptions,
1188 and input types for run-time discovery by calling applications. A
1189 subset of these commands are implicitly classed as "executable"
1190 depending on their input type, and only these can be invoked through
1191 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
1192 can be based on user input, config files, etc). The distinction is
1193 that "executable" commands cannot return anything other than a boolean
1194 result and can only support numeric or string input, whereas some
1195 discoverable commands may only be for direct use through
1196 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
1197 pointers, or other custom uses. The "executable" commands are to
1198 support parameterisations of ENGINE behaviour that can be
1199 unambiguously defined by ENGINEs and used consistently across any
1200 OpenSSL-based application. Commands have been added to all the
1201 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
1202 control over shared-library paths without source code alterations.
1203 [Geoff]
1204
1205 *) Changed all ENGINE implementations to dynamically allocate their
1206 ENGINEs rather than declaring them statically. Apart from this being
1207 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
1208 this also allows the implementations to compile without using the
1209 internal engine_int.h header.
1210 [Geoff]
1211
1212 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
1213 'const' value. Any code that should be able to modify a RAND_METHOD
1214 should already have non-const pointers to it (ie. they should only
1215 modify their own ones).
1216 [Geoff]
1217
1218 *) Made a variety of little tweaks to the ENGINE code.
1219 - "atalla" and "ubsec" string definitions were moved from header files
1220 to C code. "nuron" string definitions were placed in variables
1221 rather than hard-coded - allowing parameterisation of these values
1222 later on via ctrl() commands.
1223 - Removed unused "#if 0"'d code.
1224 - Fixed engine list iteration code so it uses ENGINE_free() to release
1225 structural references.
1226 - Constified the RAND_METHOD element of ENGINE structures.
1227 - Constified various get/set functions as appropriate and added
1228 missing functions (including a catch-all ENGINE_cpy that duplicates
1229 all ENGINE values onto a new ENGINE except reference counts/state).
1230 - Removed NULL parameter checks in get/set functions. Setting a method
1231 or function to NULL is a way of cancelling out a previously set
1232 value. Passing a NULL ENGINE parameter is just plain stupid anyway
1233 and doesn't justify the extra error symbols and code.
1234 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
1235 flags from engine_int.h to engine.h.
1236 - Changed prototypes for ENGINE handler functions (init(), finish(),
1237 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
1238 [Geoff]
1239
1240 *) Implement binary inversion algorithm for BN_mod_inverse in addition
1241 to the algorithm using long division. The binary algorithm can be
1242 used only if the modulus is odd. On 32-bit systems, it is faster
1243 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
1244 roughly 5-15% for 256-bit moduli), so we use it only for moduli
1245 up to 450 bits. In 64-bit environments, the binary algorithm
1246 appears to be advantageous for much longer moduli; here we use it
1247 for moduli up to 2048 bits.
1248 [Bodo Moeller]
1249
1250 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
1251 could not support the combine flag in choice fields.
1252 [Steve Henson]
1253
1254 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
1255 extensions from a certificate request to the certificate.
1256 [Steve Henson]
1257
1258 *) Allow multiple 'certopt' and 'nameopt' options to be separated
1259 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
1260 file: this allows the display of the certificate about to be
1261 signed to be customised, to allow certain fields to be included
1262 or excluded and extension details. The old system didn't display
1263 multicharacter strings properly, omitted fields not in the policy
1264 and couldn't display additional details such as extensions.
1265 [Steve Henson]
1266
1267 *) Function EC_POINTs_mul for multiple scalar multiplication
1268 of an arbitrary number of elliptic curve points
1269 \sum scalars[i]*points[i],
1270 optionally including the generator defined for the EC_GROUP:
1271 scalar*generator + \sum scalars[i]*points[i].
1272
1273 EC_POINT_mul is a simple wrapper function for the typical case
1274 that the point list has just one item (besides the optional
1275 generator).
1276 [Bodo Moeller]
1277
1278 *) First EC_METHODs for curves over GF(p):
1279
1280 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
1281 operations and provides various method functions that can also
1282 operate with faster implementations of modular arithmetic.
1283
1284 EC_GFp_mont_method() reuses most functions that are part of
1285 EC_GFp_simple_method, but uses Montgomery arithmetic.
1286
1287 [Bodo Moeller; point addition and point doubling
1288 implementation directly derived from source code provided by
1289 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
1290
1291 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
1292 crypto/ec/ec_lib.c):
1293
1294 Curves are EC_GROUP objects (with an optional group generator)
1295 based on EC_METHODs that are built into the library.
1296
1297 Points are EC_POINT objects based on EC_GROUP objects.
1298
1299 Most of the framework would be able to handle curves over arbitrary
1300 finite fields, but as there are no obvious types for fields other
1301 than GF(p), some functions are limited to that for now.
1302 [Bodo Moeller]
1303
1304 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
1305 that the file contains a complete HTTP response.
1306 [Richard Levitte]
1307
1308 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
1309 change the def and num file printf format specifier from "%-40sXXX"
1310 to "%-39s XXX". The latter will always guarantee a space after the
1311 field while the former will cause them to run together if the field
1312 is 40 of more characters long.
1313 [Steve Henson]
1314
1315 *) Constify the cipher and digest 'method' functions and structures
1316 and modify related functions to take constant EVP_MD and EVP_CIPHER
1317 pointers.
1318 [Steve Henson]
1319
1320 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
1321 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
1322 [Bodo Moeller]
1323
1324 *) Modify EVP_Digest*() routines so they now return values. Although the
1325 internal software routines can never fail additional hardware versions
1326 might.
1327 [Steve Henson]
1328
1329 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
1330
1331 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
1332 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
1333
1334 ASN1 error codes
1335 ERR_R_NESTED_ASN1_ERROR
1336 ...
1337 ERR_R_MISSING_ASN1_EOS
1338 were 4 .. 9, conflicting with
1339 ERR_LIB_RSA (= ERR_R_RSA_LIB)
1340 ...
1341 ERR_LIB_PEM (= ERR_R_PEM_LIB).
1342 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
1343
1344 Add new error code 'ERR_R_INTERNAL_ERROR'.
1345 [Bodo Moeller]
1346
1347 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
1348 suffices.
1349 [Bodo Moeller]
1350
1351 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
1352 sets the subject name for a new request or supersedes the
1353 subject name in a given request. Formats that can be parsed are
1354 'CN=Some Name, OU=myOU, C=IT'
1355 and
1356 'CN=Some Name/OU=myOU/C=IT'.
1357
1358 Add options '-batch' and '-verbose' to 'openssl req'.
1359 [Massimiliano Pala <madwolf@hackmasters.net>]
1360
1361 *) Introduce the possibility to access global variables through
1362 functions on platform were that's the best way to handle exporting
1363 global variables in shared libraries. To enable this functionality,
1364 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
1365 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
1366 is normally done by Configure or something similar).
1367
1368 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
1369 in the source file (foo.c) like this:
1370
1371 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
1372 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
1373
1374 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
1375 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
1376
1377 OPENSSL_DECLARE_GLOBAL(int,foo);
1378 #define foo OPENSSL_GLOBAL_REF(foo)
1379 OPENSSL_DECLARE_GLOBAL(double,bar);
1380 #define bar OPENSSL_GLOBAL_REF(bar)
1381
1382 The #defines are very important, and therefore so is including the
1383 header file everywhere where the defined globals are used.
1384
1385 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
1386 of ASN.1 items, but that structure is a bit different.
1387
1388 The largest change is in util/mkdef.pl which has been enhanced with
1389 better and easier to understand logic to choose which symbols should
1390 go into the Windows .def files as well as a number of fixes and code
1391 cleanup (among others, algorithm keywords are now sorted
1392 lexicographically to avoid constant rewrites).
1393 [Richard Levitte]
1394
1395 *) In BN_div() keep a copy of the sign of 'num' before writing the
1396 result to 'rm' because if rm==num the value will be overwritten
1397 and produce the wrong result if 'num' is negative: this caused
1398 problems with BN_mod() and BN_nnmod().
1399 [Steve Henson]
1400
1401 *) Function OCSP_request_verify(). This checks the signature on an
1402 OCSP request and verifies the signer certificate. The signer
1403 certificate is just checked for a generic purpose and OCSP request
1404 trust settings.
1405 [Steve Henson]
1406
1407 *) Add OCSP_check_validity() function to check the validity of OCSP
1408 responses. OCSP responses are prepared in real time and may only
1409 be a few seconds old. Simply checking that the current time lies
1410 between thisUpdate and nextUpdate max reject otherwise valid responses
1411 caused by either OCSP responder or client clock inaccuracy. Instead
1412 we allow thisUpdate and nextUpdate to fall within a certain period of
1413 the current time. The age of the response can also optionally be
1414 checked. Two new options -validity_period and -status_age added to
1415 ocsp utility.
1416 [Steve Henson]
1417
1418 *) If signature or public key algorithm is unrecognized print out its
1419 OID rather that just UNKNOWN.
1420 [Steve Henson]
1421
1422 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
1423 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
1424 ID to be generated from the issuer certificate alone which can then be
1425 passed to OCSP_id_issuer_cmp().
1426 [Steve Henson]
1427
1428 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
1429 ASN1 modules to export functions returning ASN1_ITEM pointers
1430 instead of the ASN1_ITEM structures themselves. This adds several
1431 new macros which allow the underlying ASN1 function/structure to
1432 be accessed transparently. As a result code should not use ASN1_ITEM
1433 references directly (such as &X509_it) but instead use the relevant
1434 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
1435 use of the new ASN1 code on platforms where exporting structures
1436 is problematical (for example in shared libraries) but exporting
1437 functions returning pointers to structures is not.
1438 [Steve Henson]
1439
1440 *) Add support for overriding the generation of SSL/TLS session IDs.
1441 These callbacks can be registered either in an SSL_CTX or per SSL.
1442 The purpose of this is to allow applications to control, if they wish,
1443 the arbitrary values chosen for use as session IDs, particularly as it
1444 can be useful for session caching in multiple-server environments. A
1445 command-line switch for testing this (and any client code that wishes
1446 to use such a feature) has been added to "s_server".
1447 [Geoff Thorpe, Lutz Jaenicke]
1448
1449 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
1450 of the form '#if defined(...) || defined(...) || ...' and
1451 '#if !defined(...) && !defined(...) && ...'. This also avoids
1452 the growing number of special cases it was previously handling.
1453 [Richard Levitte]
1454
1455 *) Make all configuration macros available for application by making
1456 sure they are available in opensslconf.h, by giving them names starting
1457 with "OPENSSL_" to avoid conflicts with other packages and by making
1458 sure e_os2.h will cover all platform-specific cases together with
1459 opensslconf.h.
1460 Additionally, it is now possible to define configuration/platform-
1461 specific names (called "system identities"). In the C code, these
1462 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
1463 macro with the name beginning with "OPENSSL_SYS_", which is determined
1464 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
1465 what is available.
1466 [Richard Levitte]
1467
1468 *) New option -set_serial to 'req' and 'x509' this allows the serial
1469 number to use to be specified on the command line. Previously self
1470 signed certificates were hard coded with serial number 0 and the
1471 CA options of 'x509' had to use a serial number in a file which was
1472 auto incremented.
1473 [Steve Henson]
1474
1475 *) New options to 'ca' utility to support V2 CRL entry extensions.
1476 Currently CRL reason, invalidity date and hold instruction are
1477 supported. Add new CRL extensions to V3 code and some new objects.
1478 [Steve Henson]
1479
1480 *) New function EVP_CIPHER_CTX_set_padding() this is used to
1481 disable standard block padding (aka PKCS#5 padding) in the EVP
1482 API, which was previously mandatory. This means that the data is
1483 not padded in any way and so the total length much be a multiple
1484 of the block size, otherwise an error occurs.
1485 [Steve Henson]
1486
1487 *) Initial (incomplete) OCSP SSL support.
1488 [Steve Henson]
1489
1490 *) New function OCSP_parse_url(). This splits up a URL into its host,
1491 port and path components: primarily to parse OCSP URLs. New -url
1492 option to ocsp utility.
1493 [Steve Henson]
1494
1495 *) New nonce behavior. The return value of OCSP_check_nonce() now
1496 reflects the various checks performed. Applications can decide
1497 whether to tolerate certain situations such as an absent nonce
1498 in a response when one was present in a request: the ocsp application
1499 just prints out a warning. New function OCSP_add1_basic_nonce()
1500 this is to allow responders to include a nonce in a response even if
1501 the request is nonce-less.
1502 [Steve Henson]
1503
1504 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
1505 skipped when using openssl x509 multiple times on a single input file,
1506 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
1507 [Bodo Moeller]
1508
1509 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
1510 set string type: to handle setting ASN1_TIME structures. Fix ca
1511 utility to correctly initialize revocation date of CRLs.
1512 [Steve Henson]
1513
1514 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
1515 the clients preferred ciphersuites and rather use its own preferences.
1516 Should help to work around M$ SGC (Server Gated Cryptography) bug in
1517 Internet Explorer by ensuring unchanged hash method during stepup.
1518 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
1519 [Lutz Jaenicke]
1520
1521 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
1522 to aes and add a new 'exist' option to print out symbols that don't
1523 appear to exist.
1524 [Steve Henson]
1525
1526 *) Additional options to ocsp utility to allow flags to be set and
1527 additional certificates supplied.
1528 [Steve Henson]
1529
1530 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
1531 OCSP client a number of certificate to only verify the response
1532 signature against.
1533 [Richard Levitte]
1534
1535 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
1536 handle the new API. Currently only ECB, CBC modes supported. Add new
1537 AES OIDs.
1538
1539 Add TLS AES ciphersuites as described in RFC3268, "Advanced
1540 Encryption Standard (AES) Ciphersuites for Transport Layer
1541 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
1542 not enabled by default and were not part of the "ALL" ciphersuite
1543 alias because they were not yet official; they could be
1544 explicitly requested by specifying the "AESdraft" ciphersuite
1545 group alias. In the final release of OpenSSL 0.9.7, the group
1546 alias is called "AES" and is part of "ALL".)
1547 [Ben Laurie, Steve Henson, Bodo Moeller]
1548
1549 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
1550 request to response.
1551 [Steve Henson]
1552
1553 *) Functions for OCSP responders. OCSP_request_onereq_count(),
1554 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
1555 extract information from a certificate request. OCSP_response_create()
1556 creates a response and optionally adds a basic response structure.
1557 OCSP_basic_add1_status() adds a complete single response to a basic
1558 response and returns the OCSP_SINGLERESP structure just added (to allow
1559 extensions to be included for example). OCSP_basic_add1_cert() adds a
1560 certificate to a basic response and OCSP_basic_sign() signs a basic
1561 response with various flags. New helper functions ASN1_TIME_check()
1562 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
1563 (converts ASN1_TIME to GeneralizedTime).
1564 [Steve Henson]
1565
1566 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
1567 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
1568 structure from a certificate. X509_pubkey_digest() digests the public_key
1569 contents: this is used in various key identifiers.
1570 [Steve Henson]
1571
1572 *) Make sk_sort() tolerate a NULL argument.
1573 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
1574
1575 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
1576 passed by the function are trusted implicitly. If any of them signed the
1577 response then it is assumed to be valid and is not verified.
1578 [Steve Henson]
1579
1580 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
1581 to data. This was previously part of the PKCS7 ASN1 code. This
1582 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
1583 [Steve Henson, reported by Kenneth R. Robinette
1584 <support@securenetterm.com>]
1585
1586 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
1587 routines: without these tracing memory leaks is very painful.
1588 Fix leaks in PKCS12 and PKCS7 routines.
1589 [Steve Henson]
1590
1591 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
1592 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
1593 effectively meant GeneralizedTime would never be used. Now it
1594 is initialised to -1 but X509_time_adj() now has to check the value
1595 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
1596 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
1597 [Steve Henson, reported by Kenneth R. Robinette
1598 <support@securenetterm.com>]
1599
1600 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
1601 result in a zero length in the ASN1_INTEGER structure which was
1602 not consistent with the structure when d2i_ASN1_INTEGER() was used
1603 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
1604 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
1605 where it did not print out a minus for negative ASN1_INTEGER.
1606 [Steve Henson]
1607
1608 *) Add summary printout to ocsp utility. The various functions which
1609 convert status values to strings have been renamed to:
1610 OCSP_response_status_str(), OCSP_cert_status_str() and
1611 OCSP_crl_reason_str() and are no longer static. New options
1612 to verify nonce values and to disable verification. OCSP response
1613 printout format cleaned up.
1614 [Steve Henson]
1615
1616 *) Add additional OCSP certificate checks. These are those specified
1617 in RFC2560. This consists of two separate checks: the CA of the
1618 certificate being checked must either be the OCSP signer certificate
1619 or the issuer of the OCSP signer certificate. In the latter case the
1620 OCSP signer certificate must contain the OCSP signing extended key
1621 usage. This check is performed by attempting to match the OCSP
1622 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
1623 in the OCSP_CERTID structures of the response.
1624 [Steve Henson]
1625
1626 *) Initial OCSP certificate verification added to OCSP_basic_verify()
1627 and related routines. This uses the standard OpenSSL certificate
1628 verify routines to perform initial checks (just CA validity) and
1629 to obtain the certificate chain. Then additional checks will be
1630 performed on the chain. Currently the root CA is checked to see
1631 if it is explicitly trusted for OCSP signing. This is used to set
1632 a root CA as a global signing root: that is any certificate that
1633 chains to that CA is an acceptable OCSP signing certificate.
1634 [Steve Henson]
1635
1636 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
1637 extensions from a separate configuration file.
1638 As when reading extensions from the main configuration file,
1639 the '-extensions ...' option may be used for specifying the
1640 section to use.
1641 [Massimiliano Pala <madwolf@comune.modena.it>]
1642
1643 *) New OCSP utility. Allows OCSP requests to be generated or
1644 read. The request can be sent to a responder and the output
1645 parsed, outputed or printed in text form. Not complete yet:
1646 still needs to check the OCSP response validity.
1647 [Steve Henson]
1648
1649 *) New subcommands for 'openssl ca':
1650 'openssl ca -status <serial>' prints the status of the cert with
1651 the given serial number (according to the index file).
1652 'openssl ca -updatedb' updates the expiry status of certificates
1653 in the index file.
1654 [Massimiliano Pala <madwolf@comune.modena.it>]
1655
1656 *) New '-newreq-nodes' command option to CA.pl. This is like
1657 '-newreq', but calls 'openssl req' with the '-nodes' option
1658 so that the resulting key is not encrypted.
1659 [Damien Miller <djm@mindrot.org>]
1660
1661 *) New configuration for the GNU Hurd.
1662 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
1663
1664 *) Initial code to implement OCSP basic response verify. This
1665 is currently incomplete. Currently just finds the signer's
1666 certificate and verifies the signature on the response.
1667 [Steve Henson]
1668
1669 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
1670 value of OPENSSLDIR. This is available via the new '-d' option
1671 to 'openssl version', and is also included in 'openssl version -a'.
1672 [Bodo Moeller]
1673
1674 *) Allowing defining memory allocation callbacks that will be given
1675 file name and line number information in additional arguments
1676 (a const char* and an int). The basic functionality remains, as
1677 well as the original possibility to just replace malloc(),
1678 realloc() and free() by functions that do not know about these
1679 additional arguments. To register and find out the current
1680 settings for extended allocation functions, the following
1681 functions are provided:
1682
1683 CRYPTO_set_mem_ex_functions
1684 CRYPTO_set_locked_mem_ex_functions
1685 CRYPTO_get_mem_ex_functions
1686 CRYPTO_get_locked_mem_ex_functions
1687
1688 These work the same way as CRYPTO_set_mem_functions and friends.
1689 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
1690 extended allocation function is enabled.
1691 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
1692 a conventional allocation function is enabled.
1693 [Richard Levitte, Bodo Moeller]
1694
1695 *) Finish off removing the remaining LHASH function pointer casts.
1696 There should no longer be any prototype-casting required when using
1697 the LHASH abstraction, and any casts that remain are "bugs". See
1698 the callback types and macros at the head of lhash.h for details
1699 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
1700 [Geoff Thorpe]
1701
1702 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
1703 If /dev/[u]random devices are not available or do not return enough
1704 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
1705 be queried.
1706 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
1707 /etc/entropy will be queried once each in this sequence, quering stops
1708 when enough entropy was collected without querying more sockets.
1709 [Lutz Jaenicke]
1710
1711 *) Change the Unix RAND_poll() variant to be able to poll several
1712 random devices, as specified by DEVRANDOM, until a sufficient amount
1713 of data has been collected. We spend at most 10 ms on each file
1714 (select timeout) and read in non-blocking mode. DEVRANDOM now
1715 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
1716 (previously it was just the string "/dev/urandom"), so on typical
1717 platforms the 10 ms delay will never occur.
1718 Also separate out the Unix variant to its own file, rand_unix.c.
1719 For VMS, there's a currently-empty rand_vms.c.
1720 [Richard Levitte]
1721
1722 *) Move OCSP client related routines to ocsp_cl.c. These
1723 provide utility functions which an application needing
1724 to issue a request to an OCSP responder and analyse the
1725 response will typically need: as opposed to those which an
1726 OCSP responder itself would need which will be added later.
1727
1728 OCSP_request_sign() signs an OCSP request with an API similar
1729 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
1730 response. OCSP_response_get1_basic() extracts basic response
1731 from response. OCSP_resp_find_status(): finds and extracts status
1732 information from an OCSP_CERTID structure (which will be created
1733 when the request structure is built). These are built from lower
1734 level functions which work on OCSP_SINGLERESP structures but
1735 wont normally be used unless the application wishes to examine
1736 extensions in the OCSP response for example.
1737
1738 Replace nonce routines with a pair of functions.
1739 OCSP_request_add1_nonce() adds a nonce value and optionally
1740 generates a random value. OCSP_check_nonce() checks the
1741 validity of the nonce in an OCSP response.
1742 [Steve Henson]
1743
1744 *) Change function OCSP_request_add() to OCSP_request_add0_id().
1745 This doesn't copy the supplied OCSP_CERTID and avoids the
1746 need to free up the newly created id. Change return type
1747 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
1748 This can then be used to add extensions to the request.
1749 Deleted OCSP_request_new(), since most of its functionality
1750 is now in OCSP_REQUEST_new() (and the case insensitive name
1751 clash) apart from the ability to set the request name which
1752 will be added elsewhere.
1753 [Steve Henson]
1754
1755 *) Update OCSP API. Remove obsolete extensions argument from
1756 various functions. Extensions are now handled using the new
1757 OCSP extension code. New simple OCSP HTTP function which
1758 can be used to send requests and parse the response.
1759 [Steve Henson]
1760
1761 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
1762 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
1763 uses the special reorder version of SET OF to sort the attributes
1764 and reorder them to match the encoded order. This resolves a long
1765 standing problem: a verify on a PKCS7 structure just after signing
1766 it used to fail because the attribute order did not match the
1767 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
1768 it uses the received order. This is necessary to tolerate some broken
1769 software that does not order SET OF. This is handled by encoding
1770 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
1771 to produce the required SET OF.
1772 [Steve Henson]
1773
1774 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
1775 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
1776 files to get correct declarations of the ASN.1 item variables.
1777 [Richard Levitte]
1778
1779 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
1780 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
1781 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
1782 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
1783 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
1784 ASN1_ITEM and no wrapper functions.
1785 [Steve Henson]
1786
1787 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
1788 replace the old function pointer based I/O routines. Change most of
1789 the *_d2i_bio() and *_d2i_fp() functions to use these.
1790 [Steve Henson]
1791
1792 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
1793 lines, recognice more "algorithms" that can be deselected, and make
1794 it complain about algorithm deselection that isn't recognised.
1795 [Richard Levitte]
1796
1797 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
1798 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
1799 to use new functions. Add NO_ASN1_OLD which can be set to remove
1800 some old style ASN1 functions: this can be used to determine if old
1801 code will still work when these eventually go away.
1802 [Steve Henson]
1803
1804 *) New extension functions for OCSP structures, these follow the
1805 same conventions as certificates and CRLs.
1806 [Steve Henson]
1807
1808 *) New function X509V3_add1_i2d(). This automatically encodes and
1809 adds an extension. Its behaviour can be customised with various
1810 flags to append, replace or delete. Various wrappers added for
1811 certifcates and CRLs.
1812 [Steve Henson]
1813
1814 *) Fix to avoid calling the underlying ASN1 print routine when
1815 an extension cannot be parsed. Correct a typo in the
1816 OCSP_SERVICELOC extension. Tidy up print OCSP format.
1817 [Steve Henson]
1818
1819 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
1820 entries for variables.
1821 [Steve Henson]
1822
1823 *) Add functionality to apps/openssl.c for detecting locking
1824 problems: As the program is single-threaded, all we have
1825 to do is register a locking callback using an array for
1826 storing which locks are currently held by the program.
1827 [Bodo Moeller]
1828
1829 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
1830 SSL_get_ex_data_X509_STORE_idx(), which is used in
1831 ssl_verify_cert_chain() and thus can be called at any time
1832 during TLS/SSL handshakes so that thread-safety is essential.
1833 Unfortunately, the ex_data design is not at all suited
1834 for multi-threaded use, so it probably should be abolished.
1835 [Bodo Moeller]
1836
1837 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
1838 [Broadcom, tweaked and integrated by Geoff Thorpe]
1839
1840 *) Move common extension printing code to new function
1841 X509V3_print_extensions(). Reorganise OCSP print routines and
1842 implement some needed OCSP ASN1 functions. Add OCSP extensions.
1843 [Steve Henson]
1844
1845 *) New function X509_signature_print() to remove duplication in some
1846 print routines.
1847 [Steve Henson]
1848
1849 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
1850 set (this was treated exactly the same as SET OF previously). This
1851 is used to reorder the STACK representing the structure to match the
1852 encoding. This will be used to get round a problem where a PKCS7
1853 structure which was signed could not be verified because the STACK
1854 order did not reflect the encoded order.
1855 [Steve Henson]
1856
1857 *) Reimplement the OCSP ASN1 module using the new code.
1858 [Steve Henson]
1859
1860 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
1861 for its ASN1 operations. The old style function pointers still exist
1862 for now but they will eventually go away.
1863 [Steve Henson]
1864
1865 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
1866 completely replaces the old ASN1 functionality with a table driven
1867 encoder and decoder which interprets an ASN1_ITEM structure describing
1868 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
1869 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
1870 has also been converted to the new form.
1871 [Steve Henson]
1872
1873 *) Change BN_mod_exp_recp so that negative moduli are tolerated
1874 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
1875 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
1876 for negative moduli.
1877 [Bodo Moeller]
1878
1879 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
1880 of not touching the result's sign bit.
1881 [Bodo Moeller]
1882
1883 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
1884 set.
1885 [Bodo Moeller]
1886
1887 *) Changed the LHASH code to use prototypes for callbacks, and created
1888 macros to declare and implement thin (optionally static) functions
1889 that provide type-safety and avoid function pointer casting for the
1890 type-specific callbacks.
1891 [Geoff Thorpe]
1892
1893 *) Added Kerberos Cipher Suites to be used with TLS, as written in
1894 RFC 2712.
1895 [Veers Staats <staatsvr@asc.hpc.mil>,
1896 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
1897
1898 *) Reformat the FAQ so the different questions and answers can be divided
1899 in sections depending on the subject.
1900 [Richard Levitte]
1901
1902 *) Have the zlib compression code load ZLIB.DLL dynamically under
1903 Windows.
1904 [Richard Levitte]
1905
1906 *) New function BN_mod_sqrt for computing square roots modulo a prime
1907 (using the probabilistic Tonelli-Shanks algorithm unless
1908 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
1909 be handled deterministically).
1910 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1911
1912 *) Make BN_mod_inverse faster by explicitly handling small quotients
1913 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
1914 512 bits], about 30% for larger ones [1024 or 2048 bits].)
1915 [Bodo Moeller]
1916
1917 *) New function BN_kronecker.
1918 [Bodo Moeller]
1919
1920 *) Fix BN_gcd so that it works on negative inputs; the result is
1921 positive unless both parameters are zero.
1922 Previously something reasonably close to an infinite loop was
1923 possible because numbers could be growing instead of shrinking
1924 in the implementation of Euclid's algorithm.
1925 [Bodo Moeller]
1926
1927 *) Fix BN_is_word() and BN_is_one() macros to take into account the
1928 sign of the number in question.
1929
1930 Fix BN_is_word(a,w) to work correctly for w == 0.
1931
1932 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
1933 because its test if the absolute value of 'a' equals 'w'.
1934 Note that BN_abs_is_word does *not* handle w == 0 reliably;
1935 it exists mostly for use in the implementations of BN_is_zero(),
1936 BN_is_one(), and BN_is_word().
1937 [Bodo Moeller]
1938
1939 *) New function BN_swap.
1940 [Bodo Moeller]
1941
1942 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
1943 the exponentiation functions are more likely to produce reasonable
1944 results on negative inputs.
1945 [Bodo Moeller]
1946
1947 *) Change BN_mod_mul so that the result is always non-negative.
1948 Previously, it could be negative if one of the factors was negative;
1949 I don't think anyone really wanted that behaviour.
1950 [Bodo Moeller]
1951
1952 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1953 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
1954 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
1955 and add new functions:
1956
1957 BN_nnmod
1958 BN_mod_sqr
1959 BN_mod_add
1960 BN_mod_add_quick
1961 BN_mod_sub
1962 BN_mod_sub_quick
1963 BN_mod_lshift1
1964 BN_mod_lshift1_quick
1965 BN_mod_lshift
1966 BN_mod_lshift_quick
1967
1968 These functions always generate non-negative results.
1969
1970 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
1971 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
1972
1973 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
1974 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
1975 be reduced modulo m.
1976 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1977
1978 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1979 was actually never needed) and in BN_mul(). The removal in BN_mul()
1980 required a small change in bn_mul_part_recursive() and the addition
1981 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1982 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1983 bn_sub_words() and bn_add_words() except they take arrays with
1984 differing sizes.
1985 [Richard Levitte]
1986
1987 *) In 'openssl passwd', verify passwords read from the terminal
1988 unless the '-salt' option is used (which usually means that
1989 verification would just waste user's time since the resulting
1990 hash is going to be compared with some given password hash)
1991 or the new '-noverify' option is used.
1992
1993 This is an incompatible change, but it does not affect
1994 non-interactive use of 'openssl passwd' (passwords on the command
1995 line, '-stdin' option, '-in ...' option) and thus should not
1996 cause any problems.
1997 [Bodo Moeller]
1998
1999 *) Remove all references to RSAref, since there's no more need for it.
2000 [Richard Levitte]
2001
2002 *) Make DSO load along a path given through an environment variable
2003 (SHLIB_PATH) with shl_load().
2004 [Richard Levitte]
2005
2006 *) Constify the ENGINE code as a result of BIGNUM constification.
2007 Also constify the RSA code and most things related to it. In a
2008 few places, most notable in the depth of the ASN.1 code, ugly
2009 casts back to non-const were required (to be solved at a later
2010 time)
2011 [Richard Levitte]
2012
2013 *) Make it so the openssl application has all engines loaded by default.
2014 [Richard Levitte]
2015
2016 *) Constify the BIGNUM routines a little more.
2017 [Richard Levitte]
2018
2019 *) Add the following functions:
2020
2021 ENGINE_load_cswift()
2022 ENGINE_load_chil()
2023 ENGINE_load_atalla()
2024 ENGINE_load_nuron()
2025 ENGINE_load_builtin_engines()
2026
2027 That way, an application can itself choose if external engines that
2028 are built-in in OpenSSL shall ever be used or not. The benefit is
2029 that applications won't have to be linked with libdl or other dso
2030 libraries unless it's really needed.
2031
2032 Changed 'openssl engine' to load all engines on demand.
2033 Changed the engine header files to avoid the duplication of some
2034 declarations (they differed!).
2035 [Richard Levitte]
2036
2037 *) 'openssl engine' can now list capabilities.
2038 [Richard Levitte]
2039
2040 *) Better error reporting in 'openssl engine'.
2041 [Richard Levitte]
2042
2043 *) Never call load_dh_param(NULL) in s_server.
2044 [Bodo Moeller]
2045
2046 *) Add engine application. It can currently list engines by name and
2047 identity, and test if they are actually available.
2048 [Richard Levitte]
2049
2050 *) Improve RPM specification file by forcing symbolic linking and making
2051 sure the installed documentation is also owned by root.root.
2052 [Damien Miller <djm@mindrot.org>]
2053
2054 *) Give the OpenSSL applications more possibilities to make use of
2055 keys (public as well as private) handled by engines.
2056 [Richard Levitte]
2057
2058 *) Add OCSP code that comes from CertCo.
2059 [Richard Levitte]
2060
2061 *) Add VMS support for the Rijndael code.
2062 [Richard Levitte]
2063
2064 *) Added untested support for Nuron crypto accelerator.
2065 [Ben Laurie]
2066
2067 *) Add support for external cryptographic devices. This code was
2068 previously distributed separately as the "engine" branch.
2069 [Geoff Thorpe, Richard Levitte]
2070
2071 *) Rework the filename-translation in the DSO code. It is now possible to
2072 have far greater control over how a "name" is turned into a filename
2073 depending on the operating environment and any oddities about the
2074 different shared library filenames on each system.
2075 [Geoff Thorpe]
2076
2077 *) Support threads on FreeBSD-elf in Configure.
2078 [Richard Levitte]
2079
2080 *) Fix for SHA1 assembly problem with MASM: it produces
2081 warnings about corrupt line number information when assembling
2082 with debugging information. This is caused by the overlapping
2083 of two sections.
2084 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
2085
2086 *) NCONF changes.
2087 NCONF_get_number() has no error checking at all. As a replacement,
2088 NCONF_get_number_e() is defined (_e for "error checking") and is
2089 promoted strongly. The old NCONF_get_number is kept around for
2090 binary backward compatibility.
2091 Make it possible for methods to load from something other than a BIO,
2092 by providing a function pointer that is given a name instead of a BIO.
2093 For example, this could be used to load configuration data from an
2094 LDAP server.
2095 [Richard Levitte]
2096
2097 *) Fix for non blocking accept BIOs. Added new I/O special reason
2098 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
2099 with non blocking I/O was not possible because no retry code was
2100 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
2101 this case.
2102 [Steve Henson]
2103
2104 *) Added the beginnings of Rijndael support.
2105 [Ben Laurie]
2106
2107 *) Fix for bug in DirectoryString mask setting. Add support for
2108 X509_NAME_print_ex() in 'req' and X509_print_ex() function
2109 to allow certificate printing to more controllable, additional
2110 'certopt' option to 'x509' to allow new printing options to be
2111 set.
2112 [Steve Henson]
2113
2114 *) Clean old EAY MD5 hack from e_os.h.
2115 [Richard Levitte]
2116
2117 Changes between 0.9.6g and 0.9.6h [xx XXX xxxx]
2118
2119 *) Bugfix: client side session caching did not work with external caching,
2120 because the session->cipher setting was not restored when reloading
2121 from the external cache. This problem was masked, when
2122 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
2123 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
2124 [Lutz Jaenicke]
2125
2126 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
2127 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
2128 [Zeev Lieber <zeev-l@yahoo.com>]
2129
2130 *) Undo an undocumented change introduced in 0.9.6e which caused
2131 repeated calls to OpenSSL_add_all_ciphers() and
2132 OpenSSL_add_all_digests() to be ignored, even after calling
2133 EVP_cleanup().
2134 [Richard Levitte]
2135
2136 *) Change the default configuration reader to deal with last line not
2137 being properly terminated.
2138 [Richard Levitte]
2139
2140 *) Change X509_NAME_cmp() so it applies the special rules on handling
2141 DN values that are of type PrintableString, as well as RDNs of type
2142 emailAddress where the value has the type ia5String.
2143 [stefank@valicert.com via Richard Levitte]
2144
2145 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
2146 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
2147 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
2148 the bitwise-OR of the two for use by the majority of applications
2149 wanting this behaviour, and update the docs. The documented
2150 behaviour and actual behaviour were inconsistent and had been
2151 changing anyway, so this is more a bug-fix than a behavioural
2152 change.
2153 [Geoff Thorpe, diagnosed by Nadav Har'El]
2154
2155 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
2156 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
2157 [Bodo Moeller]
2158
2159 *) Fix initialization code race conditions in
2160 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
2161 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
2162 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
2163 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
2164 ssl2_get_cipher_by_char(),
2165 ssl3_get_cipher_by_char().
2166 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
2167
2168 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
2169 the cached sessions are flushed, as the remove_cb() might use ex_data
2170 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
2171 (see [openssl.org #212]).
2172 [Geoff Thorpe, Lutz Jaenicke]
2173
2174 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
2175 length, instead of the encoding length to d2i_ASN1_OBJECT.
2176 [Steve Henson]
2177
2178 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
2179
2180 *) [In 0.9.6g-engine release:]
2181 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
2182 [Lynn Gazis <lgazis@rainbow.com>]
2183
2184 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
2185
2186 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
2187 and get fix the header length calculation.
2188 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
2189 Alon Kantor <alonk@checkpoint.com> (and others),
2190 Steve Henson]
2191
2192 *) Use proper error handling instead of 'assertions' in buffer
2193 overflow checks added in 0.9.6e. This prevents DoS (the
2194 assertions could call abort()).
2195 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
2196
2197 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
2198
2199 *) Add various sanity checks to asn1_get_length() to reject
2200 the ASN1 length bytes if they exceed sizeof(long), will appear
2201 negative or the content length exceeds the length of the
2202 supplied buffer.
2203 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2204
2205 *) Fix cipher selection routines: ciphers without encryption had no flags
2206 for the cipher strength set and where therefore not handled correctly
2207 by the selection routines (PR #130).
2208 [Lutz Jaenicke]
2209
2210 *) Fix EVP_dsa_sha macro.
2211 [Nils Larsch]
2212
2213 *) New option
2214 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2215 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
2216 that was added in OpenSSL 0.9.6d.
2217
2218 As the countermeasure turned out to be incompatible with some
2219 broken SSL implementations, the new option is part of SSL_OP_ALL.
2220 SSL_OP_ALL is usually employed when compatibility with weird SSL
2221 implementations is desired (e.g. '-bugs' option to 's_client' and
2222 's_server'), so the new option is automatically set in many
2223 applications.
2224 [Bodo Moeller]
2225
2226 *) Changes in security patch:
2227
2228 Changes marked "(CHATS)" were sponsored by the Defense Advanced
2229 Research Projects Agency (DARPA) and Air Force Research Laboratory,
2230 Air Force Materiel Command, USAF, under agreement number
2231 F30602-01-2-0537.
2232
2233 *) Add various sanity checks to asn1_get_length() to reject
2234 the ASN1 length bytes if they exceed sizeof(long), will appear
2235 negative or the content length exceeds the length of the
2236 supplied buffer. (CAN-2002-0659)
2237 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2238
2239 *) Assertions for various potential buffer overflows, not known to
2240 happen in practice.
2241 [Ben Laurie (CHATS)]
2242
2243 *) Various temporary buffers to hold ASCII versions of integers were
2244 too small for 64 bit platforms. (CAN-2002-0655)
2245 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
2246
2247 *) Remote buffer overflow in SSL3 protocol - an attacker could
2248 supply an oversized session ID to a client. (CAN-2002-0656)
2249 [Ben Laurie (CHATS)]
2250
2251 *) Remote buffer overflow in SSL2 protocol - an attacker could
2252 supply an oversized client master key. (CAN-2002-0656)
2253 [Ben Laurie (CHATS)]
2254
2255 Changes between 0.9.6c and 0.9.6d [9 May 2002]
2256
2257 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
2258 encoded as NULL) with id-dsa-with-sha1.
2259 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
2260
2261 *) Check various X509_...() return values in apps/req.c.
2262 [Nils Larsch <nla@trustcenter.de>]
2263
2264 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
2265 an end-of-file condition would erronously be flagged, when the CRLF
2266 was just at the end of a processed block. The bug was discovered when
2267 processing data through a buffering memory BIO handing the data to a
2268 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
2269 <ptsekov@syntrex.com> and Nedelcho Stanev.
2270 [Lutz Jaenicke]
2271
2272 *) Implement a countermeasure against a vulnerability recently found
2273 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
2274 before application data chunks to avoid the use of known IVs
2275 with data potentially chosen by the attacker.
2276 [Bodo Moeller]
2277
2278 *) Fix length checks in ssl3_get_client_hello().
2279 [Bodo Moeller]
2280
2281 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
2282 to prevent ssl3_read_internal() from incorrectly assuming that
2283 ssl3_read_bytes() found application data while handshake
2284 processing was enabled when in fact s->s3->in_read_app_data was
2285 merely automatically cleared during the initial handshake.
2286 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
2287
2288 *) Fix object definitions for Private and Enterprise: they were not
2289 recognized in their shortname (=lowercase) representation. Extend
2290 obj_dat.pl to issue an error when using undefined keywords instead
2291 of silently ignoring the problem (Svenning Sorensen
2292 <sss@sss.dnsalias.net>).
2293 [Lutz Jaenicke]
2294
2295 *) Fix DH_generate_parameters() so that it works for 'non-standard'
2296 generators, i.e. generators other than 2 and 5. (Previously, the
2297 code did not properly initialise the 'add' and 'rem' values to
2298 BN_generate_prime().)
2299
2300 In the new general case, we do not insist that 'generator' is
2301 actually a primitive root: This requirement is rather pointless;
2302 a generator of the order-q subgroup is just as good, if not
2303 better.
2304 [Bodo Moeller]
2305
2306 *) Map new X509 verification errors to alerts. Discovered and submitted by
2307 Tom Wu <tom@arcot.com>.
2308 [Lutz Jaenicke]
2309
2310 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
2311 returning non-zero before the data has been completely received
2312 when using non-blocking I/O.
2313 [Bodo Moeller; problem pointed out by John Hughes]
2314
2315 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
2316 [Ben Laurie, Lutz Jaenicke]
2317
2318 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
2319 Yoram Zahavi <YoramZ@gilian.com>).
2320 [Lutz Jaenicke]
2321
2322 *) Add information about CygWin 1.3 and on, and preserve proper
2323 configuration for the versions before that.
2324 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2325
2326 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
2327 check whether we deal with a copy of a session and do not delete from
2328 the cache in this case. Problem reported by "Izhar Shoshani Levi"
2329 <izhar@checkpoint.com>.
2330 [Lutz Jaenicke]
2331
2332 *) Do not store session data into the internal session cache, if it
2333 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
2334 flag is set). Proposed by Aslam <aslam@funk.com>.
2335 [Lutz Jaenicke]
2336
2337 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
2338 value is 0.
2339 [Richard Levitte]
2340
2341 *) [In 0.9.6d-engine release:]
2342 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2343 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2344
2345 *) Add the configuration target linux-s390x.
2346 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
2347
2348 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
2349 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
2350 variable as an indication that a ClientHello message has been
2351 received. As the flag value will be lost between multiple
2352 invocations of ssl3_accept when using non-blocking I/O, the
2353 function may not be aware that a handshake has actually taken
2354 place, thus preventing a new session from being added to the
2355 session cache.
2356
2357 To avoid this problem, we now set s->new_session to 2 instead of
2358 using a local variable.
2359 [Lutz Jaenicke, Bodo Moeller]
2360
2361 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
2362 if the SSL_R_LENGTH_MISMATCH error is detected.
2363 [Geoff Thorpe, Bodo Moeller]
2364
2365 *) New 'shared_ldflag' column in Configure platform table.
2366 [Richard Levitte]
2367
2368 *) Fix EVP_CIPHER_mode macro.
2369 ["Dan S. Camper" <dan@bti.net>]
2370
2371 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
2372 type, we must throw them away by setting rr->length to 0.
2373 [D P Chang <dpc@qualys.com>]
2374
2375 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
2376
2377 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
2378 <Dominikus.Scherkl@biodata.com>. (The previous implementation
2379 worked incorrectly for those cases where range = 10..._2 and
2380 3*range is two bits longer than range.)
2381 [Bodo Moeller]
2382
2383 *) Only add signing time to PKCS7 structures if it is not already
2384 present.
2385 [Steve Henson]
2386
2387 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
2388 OBJ_ld_ce should be OBJ_id_ce.
2389 Also some ip-pda OIDs in crypto/objects/objects.txt were
2390 incorrect (cf. RFC 3039).
2391 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
2392
2393 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
2394 returns early because it has nothing to do.
2395 [Andy Schneider <andy.schneider@bjss.co.uk>]
2396
2397 *) [In 0.9.6c-engine release:]
2398 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
2399 [Andy Schneider <andy.schneider@bjss.co.uk>]
2400
2401 *) [In 0.9.6c-engine release:]
2402 Add support for Cryptographic Appliance's keyserver technology.
2403 (Use engine 'keyclient')
2404 [Cryptographic Appliances and Geoff Thorpe]
2405
2406 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
2407 is called via tools/c89.sh because arguments have to be
2408 rearranged (all '-L' options must appear before the first object
2409 modules).
2410 [Richard Shapiro <rshapiro@abinitio.com>]
2411
2412 *) [In 0.9.6c-engine release:]
2413 Add support for Broadcom crypto accelerator cards, backported
2414 from 0.9.7.
2415 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
2416
2417 *) [In 0.9.6c-engine release:]
2418 Add support for SureWare crypto accelerator cards from
2419 Baltimore Technologies. (Use engine 'sureware')
2420 [Baltimore Technologies and Mark Cox]
2421
2422 *) [In 0.9.6c-engine release:]
2423 Add support for crypto accelerator cards from Accelerated
2424 Encryption Processing, www.aep.ie. (Use engine 'aep')
2425 [AEP Inc. and Mark Cox]
2426
2427 *) Add a configuration entry for gcc on UnixWare.
2428 [Gary Benson <gbenson@redhat.com>]
2429
2430 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
2431 messages are stored in a single piece (fixed-length part and
2432 variable-length part combined) and fix various bugs found on the way.
2433 [Bodo Moeller]
2434
2435 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
2436 instead. BIO_gethostbyname() does not know what timeouts are
2437 appropriate, so entries would stay in cache even when they have
2438 become invalid.
2439 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
2440
2441 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
2442 faced with a pathologically small ClientHello fragment that does
2443 not contain client_version: Instead of aborting with an error,
2444 simply choose the highest available protocol version (i.e.,
2445 TLS 1.0 unless it is disabled). In practice, ClientHello
2446 messages are never sent like this, but this change gives us
2447 strictly correct behaviour at least for TLS.
2448 [Bodo Moeller]
2449
2450 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
2451 never resets s->method to s->ctx->method when called from within
2452 one of the SSL handshake functions.
2453 [Bodo Moeller; problem pointed out by Niko Baric]
2454
2455 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
2456 (sent using the client's version number) if client_version is
2457 smaller than the protocol version in use. Also change
2458 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
2459 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
2460 the client will at least see that alert.
2461 [Bodo Moeller]
2462
2463 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
2464 correctly.
2465 [Bodo Moeller]
2466
2467 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
2468 client receives HelloRequest while in a handshake.
2469 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
2470
2471 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
2472 should end in 'break', not 'goto end' which circuments various
2473 cleanups done in state SSL_ST_OK. But session related stuff
2474 must be disabled for SSL_ST_OK in the case that we just sent a
2475 HelloRequest.
2476
2477 Also avoid some overhead by not calling ssl_init_wbio_buffer()
2478 before just sending a HelloRequest.
2479 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
2480
2481 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
2482 reveal whether illegal block cipher padding was found or a MAC
2483 verification error occured. (Neither SSLerr() codes nor alerts
2484 are directly visible to potential attackers, but the information
2485 may leak via logfiles.)
2486
2487 Similar changes are not required for the SSL 2.0 implementation
2488 because the number of padding bytes is sent in clear for SSL 2.0,
2489 and the extra bytes are just ignored. However ssl/s2_pkt.c
2490 failed to verify that the purported number of padding bytes is in
2491 the legal range.
2492 [Bodo Moeller]
2493
2494 *) Add OpenUNIX-8 support including shared libraries
2495 (Boyd Lynn Gerber <gerberb@zenez.com>).
2496 [Lutz Jaenicke]
2497
2498 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
2499 'wristwatch attack' using huge encoding parameters (cf.
2500 James H. Manger's CRYPTO 2001 paper). Note that the
2501 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
2502 encoding parameters and hence was not vulnerable.
2503 [Bodo Moeller]
2504
2505 *) BN_sqr() bug fix.
2506 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
2507
2508 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
2509 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
2510 followed by modular reduction.
2511 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
2512
2513 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
2514 equivalent based on BN_pseudo_rand() instead of BN_rand().
2515 [Bodo Moeller]
2516
2517 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
2518 This function was broken, as the check for a new client hello message
2519 to handle SGC did not allow these large messages.
2520 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
2521 [Lutz Jaenicke]
2522
2523 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
2524 [Lutz Jaenicke]
2525
2526 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
2527 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
2528 [Lutz Jaenicke]
2529
2530 *) Rework the configuration and shared library support for Tru64 Unix.
2531 The configuration part makes use of modern compiler features and
2532 still retains old compiler behavior for those that run older versions
2533 of the OS. The shared library support part includes a variant that
2534 uses the RPATH feature, and is available through the special
2535 configuration target "alpha-cc-rpath", which will never be selected
2536 automatically.
2537 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
2538
2539 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
2540 with the same message size as in ssl3_get_certificate_request().
2541 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
2542 messages might inadvertently be reject as too long.
2543 [Petr Lampa <lampa@fee.vutbr.cz>]
2544
2545 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
2546 [Andy Polyakov]
2547
2548 *) Modified SSL library such that the verify_callback that has been set
2549 specificly for an SSL object with SSL_set_verify() is actually being
2550 used. Before the change, a verify_callback set with this function was
2551 ignored and the verify_callback() set in the SSL_CTX at the time of
2552 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
2553 to allow the necessary settings.
2554 [Lutz Jaenicke]
2555
2556 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
2557 explicitly to NULL, as at least on Solaris 8 this seems not always to be
2558 done automatically (in contradiction to the requirements of the C
2559 standard). This made problems when used from OpenSSH.
2560 [Lutz Jaenicke]
2561
2562 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
2563 dh->length and always used
2564
2565 BN_rand_range(priv_key, dh->p).
2566
2567 BN_rand_range() is not necessary for Diffie-Hellman, and this
2568 specific range makes Diffie-Hellman unnecessarily inefficient if
2569 dh->length (recommended exponent length) is much smaller than the
2570 length of dh->p. We could use BN_rand_range() if the order of
2571 the subgroup was stored in the DH structure, but we only have
2572 dh->length.
2573
2574 So switch back to
2575
2576 BN_rand(priv_key, l, ...)
2577
2578 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
2579 otherwise.
2580 [Bodo Moeller]
2581
2582 *) In
2583
2584 RSA_eay_public_encrypt
2585 RSA_eay_private_decrypt
2586 RSA_eay_private_encrypt (signing)
2587 RSA_eay_public_decrypt (signature verification)
2588
2589 (default implementations for RSA_public_encrypt,
2590 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
2591 always reject numbers >= n.
2592 [Bodo Moeller]
2593
2594 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
2595 to synchronize access to 'locking_thread'. This is necessary on
2596 systems where access to 'locking_thread' (an 'unsigned long'
2597 variable) is not atomic.
2598 [Bodo Moeller]
2599
2600 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
2601 *before* setting the 'crypto_lock_rand' flag. The previous code had
2602 a race condition if 0 is a valid thread ID.
2603 [Travis Vitek <vitek@roguewave.com>]
2604
2605 *) Add support for shared libraries under Irix.
2606 [Albert Chin-A-Young <china@thewrittenword.com>]
2607
2608 *) Add configuration option to build on Linux on both big-endian and
2609 little-endian MIPS.
2610 [Ralf Baechle <ralf@uni-koblenz.de>]
2611
2612 *) Add the possibility to create shared libraries on HP-UX.
2613 [Richard Levitte]
2614
2615 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
2616
2617 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
2618 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
2619 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
2620 PRNG state recovery was possible based on the output of
2621 one PRNG request appropriately sized to gain knowledge on
2622 'md' followed by enough consecutive 1-byte PRNG requests
2623 to traverse all of 'state'.
2624
2625 1. When updating 'md_local' (the current thread's copy of 'md')
2626 during PRNG output generation, hash all of the previous
2627 'md_local' value, not just the half used for PRNG output.
2628
2629 2. Make the number of bytes from 'state' included into the hash
2630 independent from the number of PRNG bytes requested.
2631
2632 The first measure alone would be sufficient to avoid
2633 Markku-Juhani's attack. (Actually it had never occurred
2634 to me that the half of 'md_local' used for chaining was the
2635 half from which PRNG output bytes were taken -- I had always
2636 assumed that the secret half would be used.) The second
2637 measure makes sure that additional data from 'state' is never
2638 mixed into 'md_local' in small portions; this heuristically
2639 further strengthens the PRNG.
2640 [Bodo Moeller]
2641
2642 *) Fix crypto/bn/asm/mips3.s.
2643 [Andy Polyakov]
2644
2645 *) When only the key is given to "enc", the IV is undefined. Print out
2646 an error message in this case.
2647 [Lutz Jaenicke]
2648
2649 *) Handle special case when X509_NAME is empty in X509 printing routines.
2650 [Steve Henson]
2651
2652 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
2653 positive and less than q.
2654 [Bodo Moeller]
2655
2656 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
2657 used: it isn't thread safe and the add_lock_callback should handle
2658 that itself.
2659 [Paul Rose <Paul.Rose@bridge.com>]
2660
2661 *) Verify that incoming data obeys the block size in
2662 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
2663 [Bodo Moeller]
2664
2665 *) Fix OAEP check.
2666 [Ulf Möller, Bodo Möller]
2667
2668 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
2669 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
2670 when fixing the server behaviour for backwards-compatible 'client
2671 hello' messages. (Note that the attack is impractical against
2672 SSL 3.0 and TLS 1.0 anyway because length and version checking
2673 means that the probability of guessing a valid ciphertext is
2674 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
2675 paper.)
2676
2677 Before 0.9.5, the countermeasure (hide the error by generating a
2678 random 'decryption result') did not work properly because
2679 ERR_clear_error() was missing, meaning that SSL_get_error() would
2680 detect the supposedly ignored error.
2681
2682 Both problems are now fixed.
2683 [Bodo Moeller]
2684
2685 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
2686 (previously it was 1024).
2687 [Bodo Moeller]
2688
2689 *) Fix for compatibility mode trust settings: ignore trust settings
2690 unless some valid trust or reject settings are present.
2691 [Steve Henson]
2692
2693 *) Fix for blowfish EVP: its a variable length cipher.
2694 [Steve Henson]
2695
2696 *) Fix various bugs related to DSA S/MIME verification. Handle missing
2697 parameters in DSA public key structures and return an error in the
2698 DSA routines if parameters are absent.
2699 [Steve Henson]
2700
2701 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
2702 in the current directory if neither $RANDFILE nor $HOME was set.
2703 RAND_file_name() in 0.9.6a returned NULL in this case. This has
2704 caused some confusion to Windows users who haven't defined $HOME.
2705 Thus RAND_file_name() is changed again: e_os.h can define a
2706 DEFAULT_HOME, which will be used if $HOME is not set.
2707 For Windows, we use "C:"; on other platforms, we still require
2708 environment variables.
2709
2710 *) Move 'if (!initialized) RAND_poll()' into regions protected by
2711 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
2712 having multiple threads call RAND_poll() concurrently.
2713 [Bodo Moeller]
2714
2715 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
2716 combination of a flag and a thread ID variable.
2717 Otherwise while one thread is in ssleay_rand_bytes (which sets the
2718 flag), *other* threads can enter ssleay_add_bytes without obeying
2719 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
2720 that they do not hold after the first thread unsets add_do_not_lock).
2721 [Bodo Moeller]
2722
2723 *) Change bctest again: '-x' expressions are not available in all
2724 versions of 'test'.
2725 [Bodo Moeller]
2726
2727 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
2728
2729 *) Fix a couple of memory leaks in PKCS7_dataDecode()
2730 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
2731
2732 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
2733 the default extension for executables, if any. Also, make the perl
2734 scripts that use symlink() to test if it really exists and use "cp"
2735 if it doesn't. All this made OpenSSL compilable and installable in
2736 CygWin.
2737 [Richard Levitte]
2738
2739 *) Fix for asn1_GetSequence() for indefinite length constructed data.
2740 If SEQUENCE is length is indefinite just set c->slen to the total
2741 amount of data available.
2742 [Steve Henson, reported by shige@FreeBSD.org]
2743 [This change does not apply to 0.9.7.]
2744
2745 *) Change bctest to avoid here-documents inside command substitution
2746 (workaround for FreeBSD /bin/sh bug).
2747 For compatibility with Ultrix, avoid shell functions (introduced
2748 in the bctest version that searches along $PATH).
2749 [Bodo Moeller]
2750
2751 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
2752 with des_encrypt() defined on some operating systems, like Solaris
2753 and UnixWare.
2754 [Richard Levitte]
2755
2756 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
2757 On the Importance of Eliminating Errors in Cryptographic
2758 Computations, J. Cryptology 14 (2001) 2, 101-119,
2759 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
2760 [Ulf Moeller]
2761
2762 *) MIPS assembler BIGNUM division bug fix.
2763 [Andy Polyakov]
2764
2765 *) Disabled incorrect Alpha assembler code.
2766 [Richard Levitte]
2767
2768 *) Fix PKCS#7 decode routines so they correctly update the length
2769 after reading an EOC for the EXPLICIT tag.
2770 [Steve Henson]
2771 [This change does not apply to 0.9.7.]
2772
2773 *) Fix bug in PKCS#12 key generation routines. This was triggered
2774 if a 3DES key was generated with a 0 initial byte. Include
2775 PKCS12_BROKEN_KEYGEN compilation option to retain the old
2776 (but broken) behaviour.
2777 [Steve Henson]
2778
2779 *) Enhance bctest to search for a working bc along $PATH and print
2780 it when found.
2781 [Tim Rice <tim@multitalents.net> via Richard Levitte]
2782
2783 *) Fix memory leaks in err.c: free err_data string if necessary;
2784 don't write to the wrong index in ERR_set_error_data.
2785 [Bodo Moeller]
2786
2787 *) Implement ssl23_peek (analogous to ssl23_read), which previously
2788 did not exist.
2789 [Bodo Moeller]
2790
2791 *) Replace rdtsc with _emit statements for VC++ version 5.
2792 [Jeremy Cooper <jeremy@baymoo.org>]
2793
2794 *) Make it possible to reuse SSLv2 sessions.
2795 [Richard Levitte]
2796
2797 *) In copy_email() check for >= 0 as a return value for
2798 X509_NAME_get_index_by_NID() since 0 is a valid index.
2799 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
2800
2801 *) Avoid coredump with unsupported or invalid public keys by checking if
2802 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
2803 PKCS7_verify() fails with non detached data.
2804 [Steve Henson]
2805
2806 *) Don't use getenv in library functions when run as setuid/setgid.
2807 New function OPENSSL_issetugid().
2808 [Ulf Moeller]
2809
2810 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
2811 due to incorrect handling of multi-threading:
2812
2813 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
2814
2815 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
2816
2817 3. Count how many times MemCheck_off() has been called so that
2818 nested use can be treated correctly. This also avoids
2819 inband-signalling in the previous code (which relied on the
2820 assumption that thread ID 0 is impossible).
2821 [Bodo Moeller]
2822
2823 *) Add "-rand" option also to s_client and s_server.
2824 [Lutz Jaenicke]
2825
2826 *) Fix CPU detection on Irix 6.x.
2827 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
2828 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
2829
2830 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
2831 was empty.
2832 [Steve Henson]
2833 [This change does not apply to 0.9.7.]
2834
2835 *) Use the cached encoding of an X509_NAME structure rather than
2836 copying it. This is apparently the reason for the libsafe "errors"
2837 but the code is actually correct.
2838 [Steve Henson]
2839
2840 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
2841 Bleichenbacher's DSA attack.
2842 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
2843 to be set and top=0 forces the highest bit to be set; top=-1 is new
2844 and leaves the highest bit random.
2845 [Ulf Moeller, Bodo Moeller]
2846
2847 *) In the NCONF_...-based implementations for CONF_... queries
2848 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
2849 a temporary CONF structure with the data component set to NULL
2850 (which gives segmentation faults in lh_retrieve).
2851 Instead, use NULL for the CONF pointer in CONF_get_string and
2852 CONF_get_number (which may use environment variables) and directly
2853 return NULL from CONF_get_section.
2854 [Bodo Moeller]
2855
2856 *) Fix potential buffer overrun for EBCDIC.
2857 [Ulf Moeller]
2858
2859 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
2860 keyUsage if basicConstraints absent for a CA.
2861 [Steve Henson]
2862
2863 *) Make SMIME_write_PKCS7() write mail header values with a format that
2864 is more generally accepted (no spaces before the semicolon), since
2865 some programs can't parse those values properly otherwise. Also make
2866 sure BIO's that break lines after each write do not create invalid
2867 headers.
2868 [Richard Levitte]
2869
2870 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
2871 macros previously used would not encode an empty SEQUENCE OF
2872 and break the signature.
2873 [Steve Henson]
2874 [This change does not apply to 0.9.7.]
2875
2876 *) Zero the premaster secret after deriving the master secret in
2877 DH ciphersuites.
2878 [Steve Henson]
2879
2880 *) Add some EVP_add_digest_alias registrations (as found in
2881 OpenSSL_add_all_digests()) to SSL_library_init()
2882 aka OpenSSL_add_ssl_algorithms(). This provides improved
2883 compatibility with peers using X.509 certificates
2884 with unconventional AlgorithmIdentifier OIDs.
2885 [Bodo Moeller]
2886
2887 *) Fix for Irix with NO_ASM.
2888 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
2889
2890 *) ./config script fixes.
2891 [Ulf Moeller, Richard Levitte]
2892
2893 *) Fix 'openssl passwd -1'.
2894 [Bodo Moeller]
2895
2896 *) Change PKCS12_key_gen_asc() so it can cope with non null
2897 terminated strings whose length is passed in the passlen
2898 parameter, for example from PEM callbacks. This was done
2899 by adding an extra length parameter to asc2uni().
2900 [Steve Henson, reported by <oddissey@samsung.co.kr>]
2901
2902 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
2903 call failed, free the DSA structure.
2904 [Bodo Moeller]
2905
2906 *) Fix to uni2asc() to cope with zero length Unicode strings.
2907 These are present in some PKCS#12 files.
2908 [Steve Henson]
2909
2910 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
2911 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
2912 when writing a 32767 byte record.
2913 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
2914
2915 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
2916 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
2917
2918 (RSA objects have a reference count access to which is protected
2919 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
2920 so they are meant to be shared between threads.)
2921 [Bodo Moeller, Geoff Thorpe; original patch submitted by
2922 "Reddie, Steven" <Steven.Reddie@ca.com>]
2923
2924 *) Fix a deadlock in CRYPTO_mem_leaks().
2925 [Bodo Moeller]
2926
2927 *) Use better test patterns in bntest.
2928 [Ulf Möller]
2929
2930 *) rand_win.c fix for Borland C.
2931 [Ulf Möller]
2932
2933 *) BN_rshift bugfix for n == 0.
2934 [Bodo Moeller]
2935
2936 *) Add a 'bctest' script that checks for some known 'bc' bugs
2937 so that 'make test' does not abort just because 'bc' is broken.
2938 [Bodo Moeller]
2939
2940 *) Store verify_result within SSL_SESSION also for client side to
2941 avoid potential security hole. (Re-used sessions on the client side
2942 always resulted in verify_result==X509_V_OK, not using the original
2943 result of the server certificate verification.)
2944 [Lutz Jaenicke]
2945
2946 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
2947 SSL3_RT_APPLICATION_DATA, return 0.
2948 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
2949 [Bodo Moeller]
2950
2951 *) Fix SSL_peek:
2952 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
2953 releases, have been re-implemented by renaming the previous
2954 implementations of ssl2_read and ssl3_read to ssl2_read_internal
2955 and ssl3_read_internal, respectively, and adding 'peek' parameters
2956 to them. The new ssl[23]_{read,peek} functions are calls to
2957 ssl[23]_read_internal with the 'peek' flag set appropriately.
2958 A 'peek' parameter has also been added to ssl3_read_bytes, which
2959 does the actual work for ssl3_read_internal.
2960 [Bodo Moeller]
2961
2962 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
2963 the method-specific "init()" handler. Also clean up ex_data after
2964 calling the method-specific "finish()" handler. Previously, this was
2965 happening the other way round.
2966 [Geoff Thorpe]
2967
2968 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
2969 The previous value, 12, was not always sufficient for BN_mod_exp().
2970 [Bodo Moeller]
2971
2972 *) Make sure that shared libraries get the internal name engine with
2973 the full version number and not just 0. This should mark the
2974 shared libraries as not backward compatible. Of course, this should
2975 be changed again when we can guarantee backward binary compatibility.
2976 [Richard Levitte]
2977
2978 *) Fix typo in get_cert_by_subject() in by_dir.c
2979 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
2980
2981 *) Rework the system to generate shared libraries:
2982
2983 - Make note of the expected extension for the shared libraries and
2984 if there is a need for symbolic links from for example libcrypto.so.0
2985 to libcrypto.so.0.9.7. There is extended info in Configure for
2986 that.
2987
2988 - Make as few rebuilds of the shared libraries as possible.
2989
2990 - Still avoid linking the OpenSSL programs with the shared libraries.
2991
2992 - When installing, install the shared libraries separately from the
2993 static ones.
2994 [Richard Levitte]
2995
2996 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
2997
2998 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
2999 and not in SSL_clear because the latter is also used by the
3000 accept/connect functions; previously, the settings made by
3001 SSL_set_read_ahead would be lost during the handshake.
3002 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3003
3004 *) Correct util/mkdef.pl to be selective about disabled algorithms.
3005 Previously, it would create entries for disableed algorithms no
3006 matter what.
3007 [Richard Levitte]
3008
3009 *) Added several new manual pages for SSL_* function.
3010 [Lutz Jaenicke]
3011
3012 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
3013
3014 *) In ssl23_get_client_hello, generate an error message when faced
3015 with an initial SSL 3.0/TLS record that is too small to contain the
3016 first two bytes of the ClientHello message, i.e. client_version.
3017 (Note that this is a pathologic case that probably has never happened
3018 in real life.) The previous approach was to use the version number
3019 from the record header as a substitute; but our protocol choice
3020 should not depend on that one because it is not authenticated
3021 by the Finished messages.
3022 [Bodo Moeller]
3023
3024 *) More robust randomness gathering functions for Windows.
3025 [Jeffrey Altman <jaltman@columbia.edu>]
3026
3027 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
3028 not set then we don't setup the error code for issuer check errors
3029 to avoid possibly overwriting other errors which the callback does
3030 handle. If an application does set the flag then we assume it knows
3031 what it is doing and can handle the new informational codes
3032 appropriately.
3033 [Steve Henson]
3034
3035 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
3036 a general "ANY" type, as such it should be able to decode anything
3037 including tagged types. However it didn't check the class so it would
3038 wrongly interpret tagged types in the same way as their universal
3039 counterpart and unknown types were just rejected. Changed so that the
3040 tagged and unknown types are handled in the same way as a SEQUENCE:
3041 that is the encoding is stored intact. There is also a new type
3042 "V_ASN1_OTHER" which is used when the class is not universal, in this
3043 case we have no idea what the actual type is so we just lump them all
3044 together.
3045 [Steve Henson]
3046
3047 *) On VMS, stdout may very well lead to a file that is written to
3048 in a record-oriented fashion. That means that every write() will
3049 write a separate record, which will be read separately by the
3050 programs trying to read from it. This can be very confusing.
3051
3052 The solution is to put a BIO filter in the way that will buffer
3053 text until a linefeed is reached, and then write everything a
3054 line at a time, so every record written will be an actual line,
3055 not chunks of lines and not (usually doesn't happen, but I've
3056 seen it once) several lines in one record. BIO_f_linebuffer() is
3057 the answer.
3058
3059 Currently, it's a VMS-only method, because that's where it has
3060 been tested well enough.
3061 [Richard Levitte]
3062
3063 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
3064 it can return incorrect results.
3065 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
3066 but it was in 0.9.6-beta[12].)
3067 [Bodo Moeller]
3068
3069 *) Disable the check for content being present when verifying detached
3070 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
3071 include zero length content when signing messages.
3072 [Steve Henson]
3073
3074 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
3075 BIO_ctrl (for BIO pairs).
3076 [Bodo Möller]
3077
3078 *) Add DSO method for VMS.
3079 [Richard Levitte]
3080
3081 *) Bug fix: Montgomery multiplication could produce results with the
3082 wrong sign.
3083 [Ulf Möller]
3084
3085 *) Add RPM specification openssl.spec and modify it to build three
3086 packages. The default package contains applications, application
3087 documentation and run-time libraries. The devel package contains
3088 include files, static libraries and function documentation. The
3089 doc package contains the contents of the doc directory. The original
3090 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
3091 [Richard Levitte]
3092
3093 *) Add a large number of documentation files for many SSL routines.
3094 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
3095
3096 *) Add a configuration entry for Sony News 4.
3097 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
3098
3099 *) Don't set the two most significant bits to one when generating a
3100 random number < q in the DSA library.
3101 [Ulf Möller]
3102
3103 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
3104 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
3105 the underlying transport is blocking) if a handshake took place.
3106 (The default behaviour is needed by applications such as s_client
3107 and s_server that use select() to determine when to use SSL_read;
3108 but for applications that know in advance when to expect data, it
3109 just makes things more complicated.)
3110 [Bodo Moeller]
3111
3112 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
3113 from EGD.
3114 [Ben Laurie]
3115
3116 *) Add a few more EBCDIC conditionals that make `req' and `x509'
3117 work better on such systems.
3118 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
3119
3120 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
3121 Update PKCS12_parse() so it copies the friendlyName and the
3122 keyid to the certificates aux info.
3123 [Steve Henson]
3124
3125 *) Fix bug in PKCS7_verify() which caused an infinite loop
3126 if there was more than one signature.
3127 [Sven Uszpelkat <su@celocom.de>]
3128
3129 *) Major change in util/mkdef.pl to include extra information
3130 about each symbol, as well as presentig variables as well
3131 as functions. This change means that there's n more need
3132 to rebuild the .num files when some algorithms are excluded.
3133 [Richard Levitte]
3134
3135 *) Allow the verify time to be set by an application,
3136 rather than always using the current time.
3137 [Steve Henson]
3138
3139 *) Phase 2 verify code reorganisation. The certificate
3140 verify code now looks up an issuer certificate by a
3141 number of criteria: subject name, authority key id
3142 and key usage. It also verifies self signed certificates
3143 by the same criteria. The main comparison function is
3144 X509_check_issued() which performs these checks.
3145
3146 Lot of changes were necessary in order to support this
3147 without completely rewriting the lookup code.
3148
3149 Authority and subject key identifier are now cached.
3150
3151 The LHASH 'certs' is X509_STORE has now been replaced
3152 by a STACK_OF(X509_OBJECT). This is mainly because an
3153 LHASH can't store or retrieve multiple objects with
3154 the same hash value.
3155
3156 As a result various functions (which were all internal
3157 use only) have changed to handle the new X509_STORE
3158 structure. This will break anything that messed round
3159 with X509_STORE internally.
3160
3161 The functions X509_STORE_add_cert() now checks for an
3162 exact match, rather than just subject name.
3163
3164 The X509_STORE API doesn't directly support the retrieval
3165 of multiple certificates matching a given criteria, however
3166 this can be worked round by performing a lookup first
3167 (which will fill the cache with candidate certificates)
3168 and then examining the cache for matches. This is probably
3169 the best we can do without throwing out X509_LOOKUP
3170 entirely (maybe later...).
3171
3172 The X509_VERIFY_CTX structure has been enhanced considerably.
3173
3174 All certificate lookup operations now go via a get_issuer()
3175 callback. Although this currently uses an X509_STORE it
3176 can be replaced by custom lookups. This is a simple way
3177 to bypass the X509_STORE hackery necessary to make this
3178 work and makes it possible to use more efficient techniques
3179 in future. A very simple version which uses a simple
3180 STACK for its trusted certificate store is also provided
3181 using X509_STORE_CTX_trusted_stack().
3182
3183 The verify_cb() and verify() callbacks now have equivalents
3184 in the X509_STORE_CTX structure.
3185
3186 X509_STORE_CTX also has a 'flags' field which can be used
3187 to customise the verify behaviour.
3188 [Steve Henson]
3189
3190 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
3191 excludes S/MIME capabilities.
3192 [Steve Henson]
3193
3194 *) When a certificate request is read in keep a copy of the
3195 original encoding of the signed data and use it when outputing
3196 again. Signatures then use the original encoding rather than
3197 a decoded, encoded version which may cause problems if the
3198 request is improperly encoded.
3199 [Steve Henson]
3200
3201 *) For consistency with other BIO_puts implementations, call
3202 buffer_write(b, ...) directly in buffer_puts instead of calling
3203 BIO_write(b, ...).
3204
3205 In BIO_puts, increment b->num_write as in BIO_write.
3206 [Peter.Sylvester@EdelWeb.fr]
3207
3208 *) Fix BN_mul_word for the case where the word is 0. (We have to use
3209 BN_zero, we may not return a BIGNUM with an array consisting of
3210 words set to zero.)
3211 [Bodo Moeller]
3212
3213 *) Avoid calling abort() from within the library when problems are
3214 detected, except if preprocessor symbols have been defined
3215 (such as REF_CHECK, BN_DEBUG etc.).
3216 [Bodo Moeller]
3217
3218 *) New openssl application 'rsautl'. This utility can be
3219 used for low level RSA operations. DER public key
3220 BIO/fp routines also added.
3221 [Steve Henson]
3222
3223 *) New Configure entry and patches for compiling on QNX 4.
3224 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
3225
3226 *) A demo state-machine implementation was sponsored by
3227 Nuron (http://www.nuron.com/) and is now available in
3228 demos/state_machine.
3229 [Ben Laurie]
3230
3231 *) New options added to the 'dgst' utility for signature
3232 generation and verification.
3233 [Steve Henson]
3234
3235 *) Unrecognized PKCS#7 content types are now handled via a
3236 catch all ASN1_TYPE structure. This allows unsupported
3237 types to be stored as a "blob" and an application can
3238 encode and decode it manually.
3239 [Steve Henson]
3240
3241 *) Fix various signed/unsigned issues to make a_strex.c
3242 compile under VC++.
3243 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
3244
3245 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
3246 length if passed a buffer. ASN1_INTEGER_to_BN failed
3247 if passed a NULL BN and its argument was negative.
3248 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
3249
3250 *) Modification to PKCS#7 encoding routines to output definite
3251 length encoding. Since currently the whole structures are in
3252 memory there's not real point in using indefinite length
3253 constructed encoding. However if OpenSSL is compiled with
3254 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
3255 [Steve Henson]
3256
3257 *) Added BIO_vprintf() and BIO_vsnprintf().
3258 [Richard Levitte]
3259
3260 *) Added more prefixes to parse for in the the strings written
3261 through a logging bio, to cover all the levels that are available
3262 through syslog. The prefixes are now:
3263
3264 PANIC, EMERG, EMR => LOG_EMERG
3265 ALERT, ALR => LOG_ALERT
3266 CRIT, CRI => LOG_CRIT
3267 ERROR, ERR => LOG_ERR
3268 WARNING, WARN, WAR => LOG_WARNING
3269 NOTICE, NOTE, NOT => LOG_NOTICE
3270 INFO, INF => LOG_INFO
3271 DEBUG, DBG => LOG_DEBUG
3272
3273 and as before, if none of those prefixes are present at the
3274 beginning of the string, LOG_ERR is chosen.
3275
3276 On Win32, the LOG_* levels are mapped according to this:
3277
3278 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
3279 LOG_WARNING => EVENTLOG_WARNING_TYPE
3280 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
3281
3282 [Richard Levitte]
3283
3284 *) Made it possible to reconfigure with just the configuration
3285 argument "reconf" or "reconfigure". The command line arguments
3286 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
3287 and are retrieved from there when reconfiguring.
3288 [Richard Levitte]
3289
3290 *) MD4 implemented.
3291 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3292
3293 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
3294 [Richard Levitte]
3295
3296 *) The obj_dat.pl script was messing up the sorting of object
3297 names. The reason was that it compared the quoted version
3298 of strings as a result "OCSP" > "OCSP Signing" because
3299 " > SPACE. Changed script to store unquoted versions of
3300 names and add quotes on output. It was also omitting some
3301 names from the lookup table if they were given a default
3302 value (that is if SN is missing it is given the same
3303 value as LN and vice versa), these are now added on the
3304 grounds that if an object has a name we should be able to
3305 look it up. Finally added warning output when duplicate
3306 short or long names are found.
3307 [Steve Henson]
3308
3309 *) Changes needed for Tandem NSK.
3310 [Scott Uroff <scott@xypro.com>]
3311
3312 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
3313 RSA_padding_check_SSLv23(), special padding was never detected
3314 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
3315 version rollback attacks was not effective.
3316
3317 In s23_clnt.c, don't use special rollback-attack detection padding
3318 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
3319 client; similarly, in s23_srvr.c, don't do the rollback check if
3320 SSL 2.0 is the only protocol enabled in the server.
3321 [Bodo Moeller]
3322
3323 *) Make it possible to get hexdumps of unprintable data with 'openssl
3324 asn1parse'. By implication, the functions ASN1_parse_dump() and
3325 BIO_dump_indent() are added.
3326 [Richard Levitte]
3327
3328 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
3329 these print out strings and name structures based on various
3330 flags including RFC2253 support and proper handling of
3331 multibyte characters. Added options to the 'x509' utility
3332 to allow the various flags to be set.
3333 [Steve Henson]
3334
3335 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
3336 Also change the functions X509_cmp_current_time() and
3337 X509_gmtime_adj() work with an ASN1_TIME structure,
3338 this will enable certificates using GeneralizedTime in validity
3339 dates to be checked.
3340 [Steve Henson]
3341
3342 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
3343 negative public key encodings) on by default,
3344 NO_NEG_PUBKEY_BUG can be set to disable it.
3345 [Steve Henson]
3346
3347 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
3348 content octets. An i2c_ASN1_OBJECT is unnecessary because
3349 the encoding can be trivially obtained from the structure.
3350 [Steve Henson]
3351
3352 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
3353 not read locks (CRYPTO_r_[un]lock).
3354 [Bodo Moeller]
3355
3356 *) A first attempt at creating official support for shared
3357 libraries through configuration. I've kept it so the
3358 default is static libraries only, and the OpenSSL programs
3359 are always statically linked for now, but there are
3360 preparations for dynamic linking in place.
3361 This has been tested on Linux and Tru64.
3362 [Richard Levitte]
3363
3364 *) Randomness polling function for Win9x, as described in:
3365 Peter Gutmann, Software Generation of Practically Strong
3366 Random Numbers.
3367 [Ulf Möller]
3368
3369 *) Fix so PRNG is seeded in req if using an already existing
3370 DSA key.
3371 [Steve Henson]
3372
3373 *) New options to smime application. -inform and -outform
3374 allow alternative formats for the S/MIME message including
3375 PEM and DER. The -content option allows the content to be
3376 specified separately. This should allow things like Netscape
3377 form signing output easier to verify.
3378 [Steve Henson]
3379
3380 *) Fix the ASN1 encoding of tags using the 'long form'.
3381 [Steve Henson]
3382
3383 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
3384 STRING types. These convert content octets to and from the
3385 underlying type. The actual tag and length octets are
3386 already assumed to have been read in and checked. These
3387 are needed because all other string types have virtually
3388 identical handling apart from the tag. By having versions
3389 of the ASN1 functions that just operate on content octets
3390 IMPLICIT tagging can be handled properly. It also allows
3391 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
3392 and ASN1_INTEGER are identical apart from the tag.
3393 [Steve Henson]
3394
3395 *) Change the handling of OID objects as follows:
3396
3397 - New object identifiers are inserted in objects.txt, following
3398 the syntax given in objects.README.
3399 - objects.pl is used to process obj_mac.num and create a new
3400 obj_mac.h.
3401 - obj_dat.pl is used to create a new obj_dat.h, using the data in
3402 obj_mac.h.
3403
3404 This is currently kind of a hack, and the perl code in objects.pl
3405 isn't very elegant, but it works as I intended. The simplest way
3406 to check that it worked correctly is to look in obj_dat.h and
3407 check the array nid_objs and make sure the objects haven't moved
3408 around (this is important!). Additions are OK, as well as
3409 consistent name changes.
3410 [Richard Levitte]
3411
3412 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
3413 [Bodo Moeller]
3414
3415 *) Addition of the command line parameter '-rand file' to 'openssl req'.
3416 The given file adds to whatever has already been seeded into the
3417 random pool through the RANDFILE configuration file option or
3418 environment variable, or the default random state file.
3419 [Richard Levitte]
3420
3421 *) mkstack.pl now sorts each macro group into lexical order.
3422 Previously the output order depended on the order the files
3423 appeared in the directory, resulting in needless rewriting
3424 of safestack.h .
3425 [Steve Henson]
3426
3427 *) Patches to make OpenSSL compile under Win32 again. Mostly
3428 work arounds for the VC++ problem that it treats func() as
3429 func(void). Also stripped out the parts of mkdef.pl that
3430 added extra typesafe functions: these no longer exist.
3431 [Steve Henson]
3432
3433 *) Reorganisation of the stack code. The macros are now all
3434 collected in safestack.h . Each macro is defined in terms of
3435 a "stack macro" of the form SKM_<name>(type, a, b). The
3436 DEBUG_SAFESTACK is now handled in terms of function casts,
3437 this has the advantage of retaining type safety without the
3438 use of additional functions. If DEBUG_SAFESTACK is not defined
3439 then the non typesafe macros are used instead. Also modified the
3440 mkstack.pl script to handle the new form. Needs testing to see
3441 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
3442 the default if no major problems. Similar behaviour for ASN1_SET_OF
3443 and PKCS12_STACK_OF.
3444 [Steve Henson]
3445
3446 *) When some versions of IIS use the 'NET' form of private key the
3447 key derivation algorithm is different. Normally MD5(password) is
3448 used as a 128 bit RC4 key. In the modified case
3449 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
3450 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
3451 as the old Netscape_RSA functions except they have an additional
3452 'sgckey' parameter which uses the modified algorithm. Also added
3453 an -sgckey command line option to the rsa utility. Thanks to
3454 Adrian Peck <bertie@ncipher.com> for posting details of the modified
3455 algorithm to openssl-dev.
3456 [Steve Henson]
3457
3458 *) The evp_local.h macros were using 'c.##kname' which resulted in
3459 invalid expansion on some systems (SCO 5.0.5 for example).
3460 Corrected to 'c.kname'.
3461 [Phillip Porch <root@theporch.com>]
3462
3463 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
3464 a STACK of email addresses from a certificate or request, these look
3465 in the subject name and the subject alternative name extensions and
3466 omit any duplicate addresses.
3467 [Steve Henson]
3468
3469 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
3470 This makes DSA verification about 2 % faster.
3471 [Bodo Moeller]
3472
3473 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
3474 (meaning that now 2^5 values will be precomputed, which is only 4 KB
3475 plus overhead for 1024 bit moduli).
3476 This makes exponentiations about 0.5 % faster for 1024 bit
3477 exponents (as measured by "openssl speed rsa2048").
3478 [Bodo Moeller]
3479
3480 *) Rename memory handling macros to avoid conflicts with other
3481 software:
3482 Malloc => OPENSSL_malloc
3483 Malloc_locked => OPENSSL_malloc_locked
3484 Realloc => OPENSSL_realloc
3485 Free => OPENSSL_free
3486 [Richard Levitte]
3487
3488 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
3489 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
3490 [Bodo Moeller]
3491
3492 *) CygWin32 support.
3493 [John Jarvie <jjarvie@newsguy.com>]
3494
3495 *) The type-safe stack code has been rejigged. It is now only compiled
3496 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
3497 by default all type-specific stack functions are "#define"d back to
3498 standard stack functions. This results in more streamlined output
3499 but retains the type-safety checking possibilities of the original
3500 approach.
3501 [Geoff Thorpe]
3502
3503 *) The STACK code has been cleaned up, and certain type declarations
3504 that didn't make a lot of sense have been brought in line. This has
3505 also involved a cleanup of sorts in safestack.h to more correctly
3506 map type-safe stack functions onto their plain stack counterparts.
3507 This work has also resulted in a variety of "const"ifications of
3508 lots of the code, especially "_cmp" operations which should normally
3509 be prototyped with "const" parameters anyway.
3510 [Geoff Thorpe]
3511
3512 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
3513 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
3514 (The PRNG state consists of two parts, the large pool 'state' and 'md',
3515 where all of 'md' is used each time the PRNG is used, but 'state'
3516 is used only indexed by a cyclic counter. As entropy may not be
3517 well distributed from the beginning, 'md' is important as a
3518 chaining variable. However, the output function chains only half
3519 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
3520 all of 'md', and seeding with STATE_SIZE dummy bytes will result
3521 in all of 'state' being rewritten, with the new values depending
3522 on virtually all of 'md'. This overcomes the 80 bit limitation.)
3523 [Bodo Moeller]
3524
3525 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
3526 the handshake is continued after ssl_verify_cert_chain();
3527 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
3528 can lead to 'unexplainable' connection aborts later.
3529 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
3530
3531 *) Major EVP API cipher revision.
3532 Add hooks for extra EVP features. This allows various cipher
3533 parameters to be set in the EVP interface. Support added for variable
3534 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
3535 setting of RC2 and RC5 parameters.
3536
3537 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
3538 ciphers.
3539
3540 Remove lots of duplicated code from the EVP library. For example *every*
3541 cipher init() function handles the 'iv' in the same way according to the
3542 cipher mode. They also all do nothing if the 'key' parameter is NULL and
3543 for CFB and OFB modes they zero ctx->num.
3544
3545 New functionality allows removal of S/MIME code RC2 hack.
3546
3547 Most of the routines have the same form and so can be declared in terms
3548 of macros.
3549
3550 By shifting this to the top level EVP_CipherInit() it can be removed from
3551 all individual ciphers. If the cipher wants to handle IVs or keys
3552 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
3553 flags.
3554
3555 Change lots of functions like EVP_EncryptUpdate() to now return a
3556 value: although software versions of the algorithms cannot fail
3557 any installed hardware versions can.
3558 [Steve Henson]
3559
3560 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
3561 this option is set, tolerate broken clients that send the negotiated
3562 protocol version number instead of the requested protocol version
3563 number.
3564 [Bodo Moeller]
3565
3566 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
3567 i.e. non-zero for export ciphersuites, zero otherwise.
3568 Previous versions had this flag inverted, inconsistent with
3569 rsa_tmp_cb (..._TMP_RSA_CB).
3570 [Bodo Moeller; problem reported by Amit Chopra]
3571
3572 *) Add missing DSA library text string. Work around for some IIS
3573 key files with invalid SEQUENCE encoding.
3574 [Steve Henson]
3575
3576 *) Add a document (doc/standards.txt) that list all kinds of standards
3577 and so on that are implemented in OpenSSL.
3578 [Richard Levitte]
3579
3580 *) Enhance c_rehash script. Old version would mishandle certificates
3581 with the same subject name hash and wouldn't handle CRLs at all.
3582 Added -fingerprint option to crl utility, to support new c_rehash
3583 features.
3584 [Steve Henson]
3585
3586 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
3587 [Ulf Möller]
3588
3589 *) Fix for SSL server purpose checking. Server checking was
3590 rejecting certificates which had extended key usage present
3591 but no ssl client purpose.
3592 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
3593
3594 *) Make PKCS#12 code work with no password. The PKCS#12 spec
3595 is a little unclear about how a blank password is handled.
3596 Since the password in encoded as a BMPString with terminating
3597 double NULL a zero length password would end up as just the
3598 double NULL. However no password at all is different and is
3599 handled differently in the PKCS#12 key generation code. NS
3600 treats a blank password as zero length. MSIE treats it as no
3601 password on export: but it will try both on import. We now do
3602 the same: PKCS12_parse() tries zero length and no password if
3603 the password is set to "" or NULL (NULL is now a valid password:
3604 it wasn't before) as does the pkcs12 application.
3605 [Steve Henson]
3606
3607 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
3608 perror when PEM_read_bio_X509_REQ fails, the error message must
3609 be obtained from the error queue.
3610 [Bodo Moeller]
3611
3612 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
3613 it in ERR_remove_state if appropriate, and change ERR_get_state
3614 accordingly to avoid race conditions (this is necessary because
3615 thread_hash is no longer constant once set).
3616 [Bodo Moeller]
3617
3618 *) Bugfix for linux-elf makefile.one.
3619 [Ulf Möller]
3620
3621 *) RSA_get_default_method() will now cause a default
3622 RSA_METHOD to be chosen if one doesn't exist already.
3623 Previously this was only set during a call to RSA_new()
3624 or RSA_new_method(NULL) meaning it was possible for
3625 RSA_get_default_method() to return NULL.
3626 [Geoff Thorpe]
3627
3628 *) Added native name translation to the existing DSO code
3629 that will convert (if the flag to do so is set) filenames
3630 that are sufficiently small and have no path information
3631 into a canonical native form. Eg. "blah" converted to
3632 "libblah.so" or "blah.dll" etc.
3633 [Geoff Thorpe]
3634
3635 *) New function ERR_error_string_n(e, buf, len) which is like
3636 ERR_error_string(e, buf), but writes at most 'len' bytes
3637 including the 0 terminator. For ERR_error_string_n, 'buf'
3638 may not be NULL.
3639 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
3640
3641 *) CONF library reworked to become more general. A new CONF
3642 configuration file reader "class" is implemented as well as a
3643 new functions (NCONF_*, for "New CONF") to handle it. The now
3644 old CONF_* functions are still there, but are reimplemented to
3645 work in terms of the new functions. Also, a set of functions
3646 to handle the internal storage of the configuration data is
3647 provided to make it easier to write new configuration file
3648 reader "classes" (I can definitely see something reading a
3649 configuration file in XML format, for example), called _CONF_*,
3650 or "the configuration storage API"...
3651
3652 The new configuration file reading functions are:
3653
3654 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
3655 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
3656
3657 NCONF_default, NCONF_WIN32
3658
3659 NCONF_dump_fp, NCONF_dump_bio
3660
3661 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
3662 NCONF_new creates a new CONF object. This works in the same way
3663 as other interfaces in OpenSSL, like the BIO interface.
3664 NCONF_dump_* dump the internal storage of the configuration file,
3665 which is useful for debugging. All other functions take the same
3666 arguments as the old CONF_* functions wth the exception of the
3667 first that must be a `CONF *' instead of a `LHASH *'.
3668
3669 To make it easer to use the new classes with the old CONF_* functions,
3670 the function CONF_set_default_method is provided.
3671 [Richard Levitte]
3672
3673 *) Add '-tls1' option to 'openssl ciphers', which was already
3674 mentioned in the documentation but had not been implemented.
3675 (This option is not yet really useful because even the additional
3676 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
3677 [Bodo Moeller]
3678
3679 *) Initial DSO code added into libcrypto for letting OpenSSL (and
3680 OpenSSL-based applications) load shared libraries and bind to
3681 them in a portable way.
3682 [Geoff Thorpe, with contributions from Richard Levitte]
3683
3684 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
3685
3686 *) Make sure _lrotl and _lrotr are only used with MSVC.
3687
3688 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
3689 (the default implementation of RAND_status).
3690
3691 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
3692 to '-clrext' (= clear extensions), as intended and documented.
3693 [Bodo Moeller; inconsistency pointed out by Michael Attili
3694 <attili@amaxo.com>]
3695
3696 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
3697 was larger than the MD block size.
3698 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
3699
3700 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
3701 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
3702 using the passed key: if the passed key was a private key the result
3703 of X509_print(), for example, would be to print out all the private key
3704 components.
3705 [Steve Henson]
3706
3707 *) des_quad_cksum() byte order bug fix.
3708 [Ulf Möller, using the problem description in krb4-0.9.7, where
3709 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
3710
3711 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
3712 discouraged.
3713 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
3714
3715 *) For easily testing in shell scripts whether some command
3716 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
3717 returns with exit code 0 iff no command of the given name is available.
3718 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
3719 the output goes to stdout and nothing is printed to stderr.
3720 Additional arguments are always ignored.
3721
3722 Since for each cipher there is a command of the same name,
3723 the 'no-cipher' compilation switches can be tested this way.
3724
3725 ('openssl no-XXX' is not able to detect pseudo-commands such
3726 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
3727 [Bodo Moeller]
3728
3729 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
3730 [Bodo Moeller]
3731
3732 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
3733 is set; it will be thrown away anyway because each handshake creates
3734 its own key.
3735 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
3736 to parameters -- in previous versions (since OpenSSL 0.9.3) the
3737 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
3738 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
3739 [Bodo Moeller]
3740
3741 *) New s_client option -ign_eof: EOF at stdin is ignored, and
3742 'Q' and 'R' lose their special meanings (quit/renegotiate).
3743 This is part of what -quiet does; unlike -quiet, -ign_eof
3744 does not suppress any output.
3745 [Richard Levitte]
3746
3747 *) Add compatibility options to the purpose and trust code. The
3748 purpose X509_PURPOSE_ANY is "any purpose" which automatically
3749 accepts a certificate or CA, this was the previous behaviour,
3750 with all the associated security issues.
3751
3752 X509_TRUST_COMPAT is the old trust behaviour: only and
3753 automatically trust self signed roots in certificate store. A
3754 new trust setting X509_TRUST_DEFAULT is used to specify that
3755 a purpose has no associated trust setting and it should instead
3756 use the value in the default purpose.
3757 [Steve Henson]
3758
3759 *) Fix the PKCS#8 DSA private key code so it decodes keys again
3760 and fix a memory leak.
3761 [Steve Henson]
3762
3763 *) In util/mkerr.pl (which implements 'make errors'), preserve
3764 reason strings from the previous version of the .c file, as
3765 the default to have only downcase letters (and digits) in
3766 automatically generated reasons codes is not always appropriate.
3767 [Bodo Moeller]
3768
3769 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
3770 using strerror. Previously, ERR_reason_error_string() returned
3771 library names as reason strings for SYSerr; but SYSerr is a special
3772 case where small numbers are errno values, not library numbers.
3773 [Bodo Moeller]
3774
3775 *) Add '-dsaparam' option to 'openssl dhparam' application. This
3776 converts DSA parameters into DH parameters. (When creating parameters,
3777 DSA_generate_parameters is used.)
3778 [Bodo Moeller]
3779
3780 *) Include 'length' (recommended exponent length) in C code generated
3781 by 'openssl dhparam -C'.
3782 [Bodo Moeller]
3783
3784 *) The second argument to set_label in perlasm was already being used
3785 so couldn't be used as a "file scope" flag. Moved to third argument
3786 which was free.
3787 [Steve Henson]
3788
3789 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
3790 instead of RAND_bytes for encryption IVs and salts.
3791 [Bodo Moeller]
3792
3793 *) Include RAND_status() into RAND_METHOD instead of implementing
3794 it only for md_rand.c Otherwise replacing the PRNG by calling
3795 RAND_set_rand_method would be impossible.
3796 [Bodo Moeller]
3797
3798 *) Don't let DSA_generate_key() enter an infinite loop if the random
3799 number generation fails.
3800 [Bodo Moeller]
3801
3802 *) New 'rand' application for creating pseudo-random output.
3803 [Bodo Moeller]
3804
3805 *) Added configuration support for Linux/IA64
3806 [Rolf Haberrecker <rolf@suse.de>]
3807
3808 *) Assembler module support for Mingw32.
3809 [Ulf Möller]
3810
3811 *) Shared library support for HPUX (in shlib/).
3812 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
3813
3814 *) Shared library support for Solaris gcc.
3815 [Lutz Behnke <behnke@trustcenter.de>]
3816
3817 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
3818
3819 *) PKCS7_encrypt() was adding text MIME headers twice because they
3820 were added manually and by SMIME_crlf_copy().
3821 [Steve Henson]
3822
3823 *) In bntest.c don't call BN_rand with zero bits argument.
3824 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
3825
3826 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
3827 case was implemented. This caused BN_div_recp() to fail occasionally.
3828 [Ulf Möller]
3829
3830 *) Add an optional second argument to the set_label() in the perl
3831 assembly language builder. If this argument exists and is set
3832 to 1 it signals that the assembler should use a symbol whose
3833 scope is the entire file, not just the current function. This
3834 is needed with MASM which uses the format label:: for this scope.
3835 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
3836
3837 *) Change the ASN1 types so they are typedefs by default. Before
3838 almost all types were #define'd to ASN1_STRING which was causing
3839 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
3840 for example.
3841 [Steve Henson]
3842
3843 *) Change names of new functions to the new get1/get0 naming
3844 convention: After 'get1', the caller owns a reference count
3845 and has to call ..._free; 'get0' returns a pointer to some
3846 data structure without incrementing reference counters.
3847 (Some of the existing 'get' functions increment a reference
3848 counter, some don't.)
3849 Similarly, 'set1' and 'add1' functions increase reference
3850 counters or duplicate objects.
3851 [Steve Henson]
3852
3853 *) Allow for the possibility of temp RSA key generation failure:
3854 the code used to assume it always worked and crashed on failure.
3855 [Steve Henson]
3856
3857 *) Fix potential buffer overrun problem in BIO_printf().
3858 [Ulf Möller, using public domain code by Patrick Powell; problem
3859 pointed out by David Sacerdote <das33@cornell.edu>]
3860
3861 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
3862 RAND_egd() and RAND_status(). In the command line application,
3863 the EGD socket can be specified like a seed file using RANDFILE
3864 or -rand.
3865 [Ulf Möller]
3866
3867 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
3868 Some CAs (e.g. Verisign) distribute certificates in this form.
3869 [Steve Henson]
3870
3871 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
3872 list to exclude them. This means that no special compilation option
3873 is needed to use anonymous DH: it just needs to be included in the
3874 cipher list.
3875 [Steve Henson]
3876
3877 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
3878 EVP_MD_type. The old functionality is available in a new macro called
3879 EVP_MD_md(). Change code that uses it and update docs.
3880 [Steve Henson]
3881
3882 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
3883 where the 'void *' argument is replaced by a function pointer argument.
3884 Previously 'void *' was abused to point to functions, which works on
3885 many platforms, but is not correct. As these functions are usually
3886 called by macros defined in OpenSSL header files, most source code
3887 should work without changes.
3888 [Richard Levitte]
3889
3890 *) <openssl/opensslconf.h> (which is created by Configure) now contains
3891 sections with information on -D... compiler switches used for
3892 compiling the library so that applications can see them. To enable
3893 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
3894 must be defined. E.g.,
3895 #define OPENSSL_ALGORITHM_DEFINES
3896 #include <openssl/opensslconf.h>
3897 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
3898 [Richard Levitte, Ulf and Bodo Möller]
3899
3900 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
3901 record layer.
3902 [Bodo Moeller]
3903
3904 *) Change the 'other' type in certificate aux info to a STACK_OF
3905 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
3906 the required ASN1 format: arbitrary types determined by an OID.
3907 [Steve Henson]
3908
3909 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
3910 argument to 'req'. This is not because the function is newer or
3911 better than others it just uses the work 'NEW' in the certificate
3912 request header lines. Some software needs this.
3913 [Steve Henson]
3914
3915 *) Reorganise password command line arguments: now passwords can be
3916 obtained from various sources. Delete the PEM_cb function and make
3917 it the default behaviour: i.e. if the callback is NULL and the
3918 usrdata argument is not NULL interpret it as a null terminated pass
3919 phrase. If usrdata and the callback are NULL then the pass phrase
3920 is prompted for as usual.
3921 [Steve Henson]
3922
3923 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
3924 the support is automatically enabled. The resulting binaries will
3925 autodetect the card and use it if present.
3926 [Ben Laurie and Compaq Inc.]
3927
3928 *) Work around for Netscape hang bug. This sends certificate request
3929 and server done in one record. Since this is perfectly legal in the
3930 SSL/TLS protocol it isn't a "bug" option and is on by default. See
3931 the bugs/SSLv3 entry for more info.
3932 [Steve Henson]
3933
3934 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
3935 [Andy Polyakov]
3936
3937 *) Add -rand argument to smime and pkcs12 applications and read/write
3938 of seed file.
3939 [Steve Henson]
3940
3941 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
3942 [Bodo Moeller]
3943
3944 *) Add command line password options to the remaining applications.
3945 [Steve Henson]
3946
3947 *) Bug fix for BN_div_recp() for numerators with an even number of
3948 bits.
3949 [Ulf Möller]
3950
3951 *) More tests in bntest.c, and changed test_bn output.
3952 [Ulf Möller]
3953
3954 *) ./config recognizes MacOS X now.
3955 [Andy Polyakov]
3956
3957 *) Bug fix for BN_div() when the first words of num and divsor are
3958 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
3959 [Ulf Möller]
3960
3961 *) Add support for various broken PKCS#8 formats, and command line
3962 options to produce them.
3963 [Steve Henson]
3964
3965 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
3966 get temporary BIGNUMs from a BN_CTX.
3967 [Ulf Möller]
3968
3969 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
3970 for p == 0.
3971 [Ulf Möller]
3972
3973 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
3974 include a #define from the old name to the new. The original intent
3975 was that statically linked binaries could for example just call
3976 SSLeay_add_all_ciphers() to just add ciphers to the table and not
3977 link with digests. This never worked becayse SSLeay_add_all_digests()
3978 and SSLeay_add_all_ciphers() were in the same source file so calling
3979 one would link with the other. They are now in separate source files.
3980 [Steve Henson]
3981
3982 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
3983 [Steve Henson]
3984
3985 *) Use a less unusual form of the Miller-Rabin primality test (it used
3986 a binary algorithm for exponentiation integrated into the Miller-Rabin
3987 loop, our standard modexp algorithms are faster).
3988 [Bodo Moeller]
3989
3990 *) Support for the EBCDIC character set completed.
3991 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
3992
3993 *) Source code cleanups: use const where appropriate, eliminate casts,
3994 use void * instead of char * in lhash.
3995 [Ulf Möller]
3996
3997 *) Bugfix: ssl3_send_server_key_exchange was not restartable
3998 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
3999 this the server could overwrite ephemeral keys that the client
4000 has already seen).
4001 [Bodo Moeller]
4002
4003 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
4004 using 50 iterations of the Rabin-Miller test.
4005
4006 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
4007 iterations of the Rabin-Miller test as required by the appendix
4008 to FIPS PUB 186[-1]) instead of DSA_is_prime.
4009 As BN_is_prime_fasttest includes trial division, DSA parameter
4010 generation becomes much faster.
4011
4012 This implies a change for the callback functions in DSA_is_prime
4013 and DSA_generate_parameters: The callback function is called once
4014 for each positive witness in the Rabin-Miller test, not just
4015 occasionally in the inner loop; and the parameters to the
4016 callback function now provide an iteration count for the outer
4017 loop rather than for the current invocation of the inner loop.
4018 DSA_generate_parameters additionally can call the callback
4019 function with an 'iteration count' of -1, meaning that a
4020 candidate has passed the trial division test (when q is generated
4021 from an application-provided seed, trial division is skipped).
4022 [Bodo Moeller]
4023
4024 *) New function BN_is_prime_fasttest that optionally does trial
4025 division before starting the Rabin-Miller test and has
4026 an additional BN_CTX * argument (whereas BN_is_prime always
4027 has to allocate at least one BN_CTX).
4028 'callback(1, -1, cb_arg)' is called when a number has passed the
4029 trial division stage.
4030 [Bodo Moeller]
4031
4032 *) Fix for bug in CRL encoding. The validity dates weren't being handled
4033 as ASN1_TIME.
4034 [Steve Henson]
4035
4036 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
4037 [Steve Henson]
4038
4039 *) New function BN_pseudo_rand().
4040 [Ulf Möller]
4041
4042 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
4043 bignum version of BN_from_montgomery() with the working code from
4044 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
4045 the comments.
4046 [Ulf Möller]
4047
4048 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
4049 made it impossible to use the same SSL_SESSION data structure in
4050 SSL2 clients in multiple threads.
4051 [Bodo Moeller]
4052
4053 *) The return value of RAND_load_file() no longer counts bytes obtained
4054 by stat(). RAND_load_file(..., -1) is new and uses the complete file
4055 to seed the PRNG (previously an explicit byte count was required).
4056 [Ulf Möller, Bodo Möller]
4057
4058 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
4059 used (char *) instead of (void *) and had casts all over the place.
4060 [Steve Henson]
4061
4062 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
4063 [Ulf Möller]
4064
4065 *) Retain source code compatibility for BN_prime_checks macro:
4066 BN_is_prime(..., BN_prime_checks, ...) now uses
4067 BN_prime_checks_for_size to determine the appropriate number of
4068 Rabin-Miller iterations.
4069 [Ulf Möller]
4070
4071 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
4072 DH_CHECK_P_NOT_SAFE_PRIME.
4073 (Check if this is true? OpenPGP calls them "strong".)
4074 [Ulf Möller]
4075
4076 *) Merge the functionality of "dh" and "gendh" programs into a new program
4077 "dhparam". The old programs are retained for now but will handle DH keys
4078 (instead of parameters) in future.
4079 [Steve Henson]
4080
4081 *) Make the ciphers, s_server and s_client programs check the return values
4082 when a new cipher list is set.
4083 [Steve Henson]
4084
4085 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
4086 ciphers. Before when the 56bit ciphers were enabled the sorting was
4087 wrong.
4088
4089 The syntax for the cipher sorting has been extended to support sorting by
4090 cipher-strength (using the strength_bits hard coded in the tables).
4091 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
4092
4093 Fix a bug in the cipher-command parser: when supplying a cipher command
4094 string with an "undefined" symbol (neither command nor alphanumeric
4095 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
4096 an error is flagged.
4097
4098 Due to the strength-sorting extension, the code of the
4099 ssl_create_cipher_list() function was completely rearranged. I hope that
4100 the readability was also increased :-)
4101 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
4102
4103 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
4104 for the first serial number and places 2 in the serial number file. This
4105 avoids problems when the root CA is created with serial number zero and
4106 the first user certificate has the same issuer name and serial number
4107 as the root CA.
4108 [Steve Henson]
4109
4110 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
4111 the new code. Add documentation for this stuff.
4112 [Steve Henson]
4113
4114 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
4115 X509_*() to X509at_*() on the grounds that they don't handle X509
4116 structures and behave in an analagous way to the X509v3 functions:
4117 they shouldn't be called directly but wrapper functions should be used
4118 instead.
4119
4120 So we also now have some wrapper functions that call the X509at functions
4121 when passed certificate requests. (TO DO: similar things can be done with
4122 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
4123 things. Some of these need some d2i or i2d and print functionality
4124 because they handle more complex structures.)
4125 [Steve Henson]
4126
4127 *) Add missing #ifndefs that caused missing symbols when building libssl
4128 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
4129 NO_RSA in ssl/s2*.c.
4130 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
4131
4132 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
4133 has a return value which indicates the quality of the random data
4134 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
4135 error queue. New function RAND_pseudo_bytes() generates output that is
4136 guaranteed to be unique but not unpredictable. RAND_add is like
4137 RAND_seed, but takes an extra argument for an entropy estimate
4138 (RAND_seed always assumes full entropy).
4139 [Ulf Möller]
4140
4141 *) Do more iterations of Rabin-Miller probable prime test (specifically,
4142 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
4143 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4144 in crypto/bn/bn_prime.c for the complete table). This guarantees a
4145 false-positive rate of at most 2^-80 for random input.
4146 [Bodo Moeller]
4147
4148 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
4149 [Bodo Moeller]
4150
4151 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
4152 in the 0.9.5 release), this returns the chain
4153 from an X509_CTX structure with a dup of the stack and all
4154 the X509 reference counts upped: so the stack will exist
4155 after X509_CTX_cleanup() has been called. Modify pkcs12.c
4156 to use this.
4157
4158 Also make SSL_SESSION_print() print out the verify return
4159 code.
4160 [Steve Henson]
4161
4162 *) Add manpage for the pkcs12 command. Also change the default
4163 behaviour so MAC iteration counts are used unless the new
4164 -nomaciter option is used. This improves file security and
4165 only older versions of MSIE (4.0 for example) need it.
4166 [Steve Henson]
4167
4168 *) Honor the no-xxx Configure options when creating .DEF files.
4169 [Ulf Möller]
4170
4171 *) Add PKCS#10 attributes to field table: challengePassword,
4172 unstructuredName and unstructuredAddress. These are taken from
4173 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
4174 international characters are used.
4175
4176 More changes to X509_ATTRIBUTE code: allow the setting of types
4177 based on strings. Remove the 'loc' parameter when adding
4178 attributes because these will be a SET OF encoding which is sorted
4179 in ASN1 order.
4180 [Steve Henson]
4181
4182 *) Initial changes to the 'req' utility to allow request generation
4183 automation. This will allow an application to just generate a template
4184 file containing all the field values and have req construct the
4185 request.
4186
4187 Initial support for X509_ATTRIBUTE handling. Stacks of these are
4188 used all over the place including certificate requests and PKCS#7
4189 structures. They are currently handled manually where necessary with
4190 some primitive wrappers for PKCS#7. The new functions behave in a
4191 manner analogous to the X509 extension functions: they allow
4192 attributes to be looked up by NID and added.
4193
4194 Later something similar to the X509V3 code would be desirable to
4195 automatically handle the encoding, decoding and printing of the
4196 more complex types. The string types like challengePassword can
4197 be handled by the string table functions.
4198
4199 Also modified the multi byte string table handling. Now there is
4200 a 'global mask' which masks out certain types. The table itself
4201 can use the flag STABLE_NO_MASK to ignore the mask setting: this
4202 is useful when for example there is only one permissible type
4203 (as in countryName) and using the mask might result in no valid
4204 types at all.
4205 [Steve Henson]
4206
4207 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
4208 SSL_get_peer_finished to allow applications to obtain the latest
4209 Finished messages sent to the peer or expected from the peer,
4210 respectively. (SSL_get_peer_finished is usually the Finished message
4211 actually received from the peer, otherwise the protocol will be aborted.)
4212
4213 As the Finished message are message digests of the complete handshake
4214 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
4215 be used for external authentication procedures when the authentication
4216 provided by SSL/TLS is not desired or is not enough.
4217 [Bodo Moeller]
4218
4219 *) Enhanced support for Alpha Linux is added. Now ./config checks if
4220 the host supports BWX extension and if Compaq C is present on the
4221 $PATH. Just exploiting of the BWX extension results in 20-30%
4222 performance kick for some algorithms, e.g. DES and RC4 to mention
4223 a couple. Compaq C in turn generates ~20% faster code for MD5 and
4224 SHA1.
4225 [Andy Polyakov]
4226
4227 *) Add support for MS "fast SGC". This is arguably a violation of the
4228 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
4229 weak crypto and after checking the certificate is SGC a second one
4230 with strong crypto. MS SGC stops the first handshake after receiving
4231 the server certificate message and sends a second client hello. Since
4232 a server will typically do all the time consuming operations before
4233 expecting any further messages from the client (server key exchange
4234 is the most expensive) there is little difference between the two.
4235
4236 To get OpenSSL to support MS SGC we have to permit a second client
4237 hello message after we have sent server done. In addition we have to
4238 reset the MAC if we do get this second client hello.
4239 [Steve Henson]
4240
4241 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
4242 if a DER encoded private key is RSA or DSA traditional format. Changed
4243 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
4244 format DER encoded private key. Newer code should use PKCS#8 format which
4245 has the key type encoded in the ASN1 structure. Added DER private key
4246 support to pkcs8 application.
4247 [Steve Henson]
4248
4249 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
4250 ciphersuites has been selected (as required by the SSL 3/TLS 1
4251 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
4252 is set, we interpret this as a request to violate the specification
4253 (the worst that can happen is a handshake failure, and 'correct'
4254 behaviour would result in a handshake failure anyway).
4255 [Bodo Moeller]
4256
4257 *) In SSL_CTX_add_session, take into account that there might be multiple
4258 SSL_SESSION structures with the same session ID (e.g. when two threads
4259 concurrently obtain them from an external cache).
4260 The internal cache can handle only one SSL_SESSION with a given ID,
4261 so if there's a conflict, we now throw out the old one to achieve
4262 consistency.
4263 [Bodo Moeller]
4264
4265 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
4266 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
4267 some routines that use cipher OIDs: some ciphers do not have OIDs
4268 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
4269 example.
4270 [Steve Henson]
4271
4272 *) Simplify the trust setting structure and code. Now we just have
4273 two sequences of OIDs for trusted and rejected settings. These will
4274 typically have values the same as the extended key usage extension
4275 and any application specific purposes.
4276
4277 The trust checking code now has a default behaviour: it will just
4278 check for an object with the same NID as the passed id. Functions can
4279 be provided to override either the default behaviour or the behaviour
4280 for a given id. SSL client, server and email already have functions
4281 in place for compatibility: they check the NID and also return "trusted"
4282 if the certificate is self signed.
4283 [Steve Henson]
4284
4285 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
4286 traditional format into an EVP_PKEY structure.
4287 [Steve Henson]
4288
4289 *) Add a password callback function PEM_cb() which either prompts for
4290 a password if usr_data is NULL or otherwise assumes it is a null
4291 terminated password. Allow passwords to be passed on command line
4292 environment or config files in a few more utilities.
4293 [Steve Henson]
4294
4295 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
4296 keys. Add some short names for PKCS#8 PBE algorithms and allow them
4297 to be specified on the command line for the pkcs8 and pkcs12 utilities.
4298 Update documentation.
4299 [Steve Henson]
4300
4301 *) Support for ASN1 "NULL" type. This could be handled before by using
4302 ASN1_TYPE but there wasn't any function that would try to read a NULL
4303 and produce an error if it couldn't. For compatibility we also have
4304 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
4305 don't allocate anything because they don't need to.
4306 [Steve Henson]
4307
4308 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
4309 for details.
4310 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
4311
4312 *) Rebuild of the memory allocation routines used by OpenSSL code and
4313 possibly others as well. The purpose is to make an interface that
4314 provide hooks so anyone can build a separate set of allocation and
4315 deallocation routines to be used by OpenSSL, for example memory
4316 pool implementations, or something else, which was previously hard
4317 since Malloc(), Realloc() and Free() were defined as macros having
4318 the values malloc, realloc and free, respectively (except for Win32
4319 compilations). The same is provided for memory debugging code.
4320 OpenSSL already comes with functionality to find memory leaks, but
4321 this gives people a chance to debug other memory problems.
4322
4323 With these changes, a new set of functions and macros have appeared:
4324
4325 CRYPTO_set_mem_debug_functions() [F]
4326 CRYPTO_get_mem_debug_functions() [F]
4327 CRYPTO_dbg_set_options() [F]
4328 CRYPTO_dbg_get_options() [F]
4329 CRYPTO_malloc_debug_init() [M]
4330
4331 The memory debug functions are NULL by default, unless the library
4332 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
4333 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
4334 gives the standard debugging functions that come with OpenSSL) or
4335 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
4336 provided by the library user) must be used. When the standard
4337 debugging functions are used, CRYPTO_dbg_set_options can be used to
4338 request additional information:
4339 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
4340 the CRYPTO_MDEBUG_xxx macro when compiling the library.
4341
4342 Also, things like CRYPTO_set_mem_functions will always give the
4343 expected result (the new set of functions is used for allocation
4344 and deallocation) at all times, regardless of platform and compiler
4345 options.
4346
4347 To finish it up, some functions that were never use in any other
4348 way than through macros have a new API and new semantic:
4349
4350 CRYPTO_dbg_malloc()
4351 CRYPTO_dbg_realloc()
4352 CRYPTO_dbg_free()
4353
4354 All macros of value have retained their old syntax.
4355 [Richard Levitte and Bodo Moeller]
4356
4357 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
4358 ordering of SMIMECapabilities wasn't in "strength order" and there
4359 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
4360 algorithm.
4361 [Steve Henson]
4362
4363 *) Some ASN1 types with illegal zero length encoding (INTEGER,
4364 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
4365 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
4366
4367 *) Merge in my S/MIME library for OpenSSL. This provides a simple
4368 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
4369 functionality to handle multipart/signed properly) and a utility
4370 called 'smime' to call all this stuff. This is based on code I
4371 originally wrote for Celo who have kindly allowed it to be
4372 included in OpenSSL.
4373 [Steve Henson]
4374
4375 *) Add variants des_set_key_checked and des_set_key_unchecked of
4376 des_set_key (aka des_key_sched). Global variable des_check_key
4377 decides which of these is called by des_set_key; this way
4378 des_check_key behaves as it always did, but applications and
4379 the library itself, which was buggy for des_check_key == 1,
4380 have a cleaner way to pick the version they need.
4381 [Bodo Moeller]
4382
4383 *) New function PKCS12_newpass() which changes the password of a
4384 PKCS12 structure.
4385 [Steve Henson]
4386
4387 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
4388 dynamic mix. In both cases the ids can be used as an index into the
4389 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
4390 functions so they accept a list of the field values and the
4391 application doesn't need to directly manipulate the X509_TRUST
4392 structure.
4393 [Steve Henson]
4394
4395 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
4396 need initialising.
4397 [Steve Henson]
4398
4399 *) Modify the way the V3 extension code looks up extensions. This now
4400 works in a similar way to the object code: we have some "standard"
4401 extensions in a static table which is searched with OBJ_bsearch()
4402 and the application can add dynamic ones if needed. The file
4403 crypto/x509v3/ext_dat.h now has the info: this file needs to be
4404 updated whenever a new extension is added to the core code and kept
4405 in ext_nid order. There is a simple program 'tabtest.c' which checks
4406 this. New extensions are not added too often so this file can readily
4407 be maintained manually.
4408
4409 There are two big advantages in doing things this way. The extensions
4410 can be looked up immediately and no longer need to be "added" using
4411 X509V3_add_standard_extensions(): this function now does nothing.
4412 [Side note: I get *lots* of email saying the extension code doesn't
4413 work because people forget to call this function]
4414 Also no dynamic allocation is done unless new extensions are added:
4415 so if we don't add custom extensions there is no need to call
4416 X509V3_EXT_cleanup().
4417 [Steve Henson]
4418
4419 *) Modify enc utility's salting as follows: make salting the default. Add a
4420 magic header, so unsalted files fail gracefully instead of just decrypting
4421 to garbage. This is because not salting is a big security hole, so people
4422 should be discouraged from doing it.
4423 [Ben Laurie]
4424
4425 *) Fixes and enhancements to the 'x509' utility. It allowed a message
4426 digest to be passed on the command line but it only used this
4427 parameter when signing a certificate. Modified so all relevant
4428 operations are affected by the digest parameter including the
4429 -fingerprint and -x509toreq options. Also -x509toreq choked if a
4430 DSA key was used because it didn't fix the digest.
4431 [Steve Henson]
4432
4433 *) Initial certificate chain verify code. Currently tests the untrusted
4434 certificates for consistency with the verify purpose (which is set
4435 when the X509_STORE_CTX structure is set up) and checks the pathlength.
4436
4437 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
4438 this is because it will reject chains with invalid extensions whereas
4439 every previous version of OpenSSL and SSLeay made no checks at all.
4440
4441 Trust code: checks the root CA for the relevant trust settings. Trust
4442 settings have an initial value consistent with the verify purpose: e.g.
4443 if the verify purpose is for SSL client use it expects the CA to be
4444 trusted for SSL client use. However the default value can be changed to
4445 permit custom trust settings: one example of this would be to only trust
4446 certificates from a specific "secure" set of CAs.
4447
4448 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
4449 which should be used for version portability: especially since the
4450 verify structure is likely to change more often now.
4451
4452 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
4453 to set them. If not set then assume SSL clients will verify SSL servers
4454 and vice versa.
4455
4456 Two new options to the verify program: -untrusted allows a set of
4457 untrusted certificates to be passed in and -purpose which sets the
4458 intended purpose of the certificate. If a purpose is set then the
4459 new chain verify code is used to check extension consistency.
4460 [Steve Henson]
4461
4462 *) Support for the authority information access extension.
4463 [Steve Henson]
4464
4465 *) Modify RSA and DSA PEM read routines to transparently handle
4466 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
4467 public keys in a format compatible with certificate
4468 SubjectPublicKeyInfo structures. Unfortunately there were already
4469 functions called *_PublicKey_* which used various odd formats so
4470 these are retained for compatibility: however the DSA variants were
4471 never in a public release so they have been deleted. Changed dsa/rsa
4472 utilities to handle the new format: note no releases ever handled public
4473 keys so we should be OK.
4474
4475 The primary motivation for this change is to avoid the same fiasco
4476 that dogs private keys: there are several incompatible private key
4477 formats some of which are standard and some OpenSSL specific and
4478 require various evil hacks to allow partial transparent handling and
4479 even then it doesn't work with DER formats. Given the option anything
4480 other than PKCS#8 should be dumped: but the other formats have to
4481 stay in the name of compatibility.
4482
4483 With public keys and the benefit of hindsight one standard format
4484 is used which works with EVP_PKEY, RSA or DSA structures: though
4485 it clearly returns an error if you try to read the wrong kind of key.
4486
4487 Added a -pubkey option to the 'x509' utility to output the public key.
4488 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
4489 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
4490 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
4491 that do the same as the EVP_PKEY_assign_*() except they up the
4492 reference count of the added key (they don't "swallow" the
4493 supplied key).
4494 [Steve Henson]
4495
4496 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
4497 CRLs would fail if the file contained no certificates or no CRLs:
4498 added a new function to read in both types and return the number
4499 read: this means that if none are read it will be an error. The
4500 DER versions of the certificate and CRL reader would always fail
4501 because it isn't possible to mix certificates and CRLs in DER format
4502 without choking one or the other routine. Changed this to just read
4503 a certificate: this is the best we can do. Also modified the code
4504 in apps/verify.c to take notice of return codes: it was previously
4505 attempting to read in certificates from NULL pointers and ignoring
4506 any errors: this is one reason why the cert and CRL reader seemed
4507 to work. It doesn't check return codes from the default certificate
4508 routines: these may well fail if the certificates aren't installed.
4509 [Steve Henson]
4510
4511 *) Code to support otherName option in GeneralName.
4512 [Steve Henson]
4513
4514 *) First update to verify code. Change the verify utility
4515 so it warns if it is passed a self signed certificate:
4516 for consistency with the normal behaviour. X509_verify
4517 has been modified to it will now verify a self signed
4518 certificate if *exactly* the same certificate appears
4519 in the store: it was previously impossible to trust a
4520 single self signed certificate. This means that:
4521 openssl verify ss.pem
4522 now gives a warning about a self signed certificate but
4523 openssl verify -CAfile ss.pem ss.pem
4524 is OK.
4525 [Steve Henson]
4526
4527 *) For servers, store verify_result in SSL_SESSION data structure
4528 (and add it to external session representation).
4529 This is needed when client certificate verifications fails,
4530 but an application-provided verification callback (set by
4531 SSL_CTX_set_cert_verify_callback) allows accepting the session
4532 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
4533 but returns 1): When the session is reused, we have to set
4534 ssl->verify_result to the appropriate error code to avoid
4535 security holes.
4536 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
4537
4538 *) Fix a bug in the new PKCS#7 code: it didn't consider the
4539 case in PKCS7_dataInit() where the signed PKCS7 structure
4540 didn't contain any existing data because it was being created.
4541 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
4542
4543 *) Add a salt to the key derivation routines in enc.c. This
4544 forms the first 8 bytes of the encrypted file. Also add a
4545 -S option to allow a salt to be input on the command line.
4546 [Steve Henson]
4547
4548 *) New function X509_cmp(). Oddly enough there wasn't a function
4549 to compare two certificates. We do this by working out the SHA1
4550 hash and comparing that. X509_cmp() will be needed by the trust
4551 code.
4552 [Steve Henson]
4553
4554 *) SSL_get1_session() is like SSL_get_session(), but increments
4555 the reference count in the SSL_SESSION returned.
4556 [Geoff Thorpe <geoff@eu.c2.net>]
4557
4558 *) Fix for 'req': it was adding a null to request attributes.
4559 Also change the X509_LOOKUP and X509_INFO code to handle
4560 certificate auxiliary information.
4561 [Steve Henson]
4562
4563 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
4564 the 'enc' command.
4565 [Steve Henson]
4566
4567 *) Add the possibility to add extra information to the memory leak
4568 detecting output, to form tracebacks, showing from where each
4569 allocation was originated: CRYPTO_push_info("constant string") adds
4570 the string plus current file name and line number to a per-thread
4571 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
4572 is like calling CYRPTO_pop_info() until the stack is empty.
4573 Also updated memory leak detection code to be multi-thread-safe.
4574 [Richard Levitte]
4575
4576 *) Add options -text and -noout to pkcs7 utility and delete the
4577 encryption options which never did anything. Update docs.
4578 [Steve Henson]
4579
4580 *) Add options to some of the utilities to allow the pass phrase
4581 to be included on either the command line (not recommended on
4582 OSes like Unix) or read from the environment. Update the
4583 manpages and fix a few bugs.
4584 [Steve Henson]
4585
4586 *) Add a few manpages for some of the openssl commands.
4587 [Steve Henson]
4588
4589 *) Fix the -revoke option in ca. It was freeing up memory twice,
4590 leaking and not finding already revoked certificates.
4591 [Steve Henson]
4592
4593 *) Extensive changes to support certificate auxiliary information.
4594 This involves the use of X509_CERT_AUX structure and X509_AUX
4595 functions. An X509_AUX function such as PEM_read_X509_AUX()
4596 can still read in a certificate file in the usual way but it
4597 will also read in any additional "auxiliary information". By
4598 doing things this way a fair degree of compatibility can be
4599 retained: existing certificates can have this information added
4600 using the new 'x509' options.
4601
4602 Current auxiliary information includes an "alias" and some trust
4603 settings. The trust settings will ultimately be used in enhanced
4604 certificate chain verification routines: currently a certificate
4605 can only be trusted if it is self signed and then it is trusted
4606 for all purposes.
4607 [Steve Henson]
4608
4609 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
4610 The problem was that one of the replacement routines had not been working
4611 since SSLeay releases. For now the offending routine has been replaced
4612 with non-optimised assembler. Even so, this now gives around 95%
4613 performance improvement for 1024 bit RSA signs.
4614 [Mark Cox]
4615
4616 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
4617 handling. Most clients have the effective key size in bits equal to
4618 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
4619 A few however don't do this and instead use the size of the decrypted key
4620 to determine the RC2 key length and the AlgorithmIdentifier to determine
4621 the effective key length. In this case the effective key length can still
4622 be 40 bits but the key length can be 168 bits for example. This is fixed
4623 by manually forcing an RC2 key into the EVP_PKEY structure because the
4624 EVP code can't currently handle unusual RC2 key sizes: it always assumes
4625 the key length and effective key length are equal.
4626 [Steve Henson]
4627
4628 *) Add a bunch of functions that should simplify the creation of
4629 X509_NAME structures. Now you should be able to do:
4630 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
4631 and have it automatically work out the correct field type and fill in
4632 the structures. The more adventurous can try:
4633 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
4634 and it will (hopefully) work out the correct multibyte encoding.
4635 [Steve Henson]
4636
4637 *) Change the 'req' utility to use the new field handling and multibyte
4638 copy routines. Before the DN field creation was handled in an ad hoc
4639 way in req, ca, and x509 which was rather broken and didn't support
4640 BMPStrings or UTF8Strings. Since some software doesn't implement
4641 BMPStrings or UTF8Strings yet, they can be enabled using the config file
4642 using the dirstring_type option. See the new comment in the default
4643 openssl.cnf for more info.
4644 [Steve Henson]
4645
4646 *) Make crypto/rand/md_rand.c more robust:
4647 - Assure unique random numbers after fork().
4648 - Make sure that concurrent threads access the global counter and
4649 md serializably so that we never lose entropy in them
4650 or use exactly the same state in multiple threads.
4651 Access to the large state is not always serializable because
4652 the additional locking could be a performance killer, and
4653 md should be large enough anyway.
4654 [Bodo Moeller]
4655
4656 *) New file apps/app_rand.c with commonly needed functionality
4657 for handling the random seed file.
4658
4659 Use the random seed file in some applications that previously did not:
4660 ca,
4661 dsaparam -genkey (which also ignored its '-rand' option),
4662 s_client,
4663 s_server,
4664 x509 (when signing).
4665 Except on systems with /dev/urandom, it is crucial to have a random
4666 seed file at least for key creation, DSA signing, and for DH exchanges;
4667 for RSA signatures we could do without one.
4668
4669 gendh and gendsa (unlike genrsa) used to read only the first byte
4670 of each file listed in the '-rand' option. The function as previously
4671 found in genrsa is now in app_rand.c and is used by all programs
4672 that support '-rand'.
4673 [Bodo Moeller]
4674
4675 *) In RAND_write_file, use mode 0600 for creating files;
4676 don't just chmod when it may be too late.
4677 [Bodo Moeller]
4678
4679 *) Report an error from X509_STORE_load_locations
4680 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
4681 [Bill Perry]
4682
4683 *) New function ASN1_mbstring_copy() this copies a string in either
4684 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
4685 into an ASN1_STRING type. A mask of permissible types is passed
4686 and it chooses the "minimal" type to use or an error if not type
4687 is suitable.
4688 [Steve Henson]
4689
4690 *) Add function equivalents to the various macros in asn1.h. The old
4691 macros are retained with an M_ prefix. Code inside the library can
4692 use the M_ macros. External code (including the openssl utility)
4693 should *NOT* in order to be "shared library friendly".
4694 [Steve Henson]
4695
4696 *) Add various functions that can check a certificate's extensions
4697 to see if it usable for various purposes such as SSL client,
4698 server or S/MIME and CAs of these types. This is currently
4699 VERY EXPERIMENTAL but will ultimately be used for certificate chain
4700 verification. Also added a -purpose flag to x509 utility to
4701 print out all the purposes.
4702 [Steve Henson]
4703
4704 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
4705 functions.
4706 [Steve Henson]
4707
4708 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
4709 for, obtain and decode and extension and obtain its critical flag.
4710 This allows all the necessary extension code to be handled in a
4711 single function call.
4712 [Steve Henson]
4713
4714 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
4715 platforms. See crypto/rc4/rc4_enc.c for further details.
4716 [Andy Polyakov]
4717
4718 *) New -noout option to asn1parse. This causes no output to be produced
4719 its main use is when combined with -strparse and -out to extract data
4720 from a file (which may not be in ASN.1 format).
4721 [Steve Henson]
4722
4723 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
4724 when producing the local key id.
4725 [Richard Levitte <levitte@stacken.kth.se>]
4726
4727 *) New option -dhparam in s_server. This allows a DH parameter file to be
4728 stated explicitly. If it is not stated then it tries the first server
4729 certificate file. The previous behaviour hard coded the filename
4730 "server.pem".
4731 [Steve Henson]
4732
4733 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
4734 a public key to be input or output. For example:
4735 openssl rsa -in key.pem -pubout -out pubkey.pem
4736 Also added necessary DSA public key functions to handle this.
4737 [Steve Henson]
4738
4739 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
4740 in the message. This was handled by allowing
4741 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
4742 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
4743
4744 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
4745 to the end of the strings whereas this didn't. This would cause problems
4746 if strings read with d2i_ASN1_bytes() were later modified.
4747 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
4748
4749 *) Fix for base64 decode bug. When a base64 bio reads only one line of
4750 data and it contains EOF it will end up returning an error. This is
4751 caused by input 46 bytes long. The cause is due to the way base64
4752 BIOs find the start of base64 encoded data. They do this by trying a
4753 trial decode on each line until they find one that works. When they
4754 do a flag is set and it starts again knowing it can pass all the
4755 data directly through the decoder. Unfortunately it doesn't reset
4756 the context it uses. This means that if EOF is reached an attempt
4757 is made to pass two EOFs through the context and this causes the
4758 resulting error. This can also cause other problems as well. As is
4759 usual with these problems it takes *ages* to find and the fix is
4760 trivial: move one line.
4761 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
4762
4763 *) Ugly workaround to get s_client and s_server working under Windows. The
4764 old code wouldn't work because it needed to select() on sockets and the
4765 tty (for keypresses and to see if data could be written). Win32 only
4766 supports select() on sockets so we select() with a 1s timeout on the
4767 sockets and then see if any characters are waiting to be read, if none
4768 are present then we retry, we also assume we can always write data to
4769 the tty. This isn't nice because the code then blocks until we've
4770 received a complete line of data and it is effectively polling the
4771 keyboard at 1s intervals: however it's quite a bit better than not
4772 working at all :-) A dedicated Windows application might handle this
4773 with an event loop for example.
4774 [Steve Henson]
4775
4776 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
4777 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
4778 will be called when RSA_sign() and RSA_verify() are used. This is useful
4779 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
4780 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
4781 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
4782 This necessitated the support of an extra signature type NID_md5_sha1
4783 for SSL signatures and modifications to the SSL library to use it instead
4784 of calling RSA_public_decrypt() and RSA_private_encrypt().
4785 [Steve Henson]
4786
4787 *) Add new -verify -CAfile and -CApath options to the crl program, these
4788 will lookup a CRL issuers certificate and verify the signature in a
4789 similar way to the verify program. Tidy up the crl program so it
4790 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
4791 less strict. It will now permit CRL extensions even if it is not
4792 a V2 CRL: this will allow it to tolerate some broken CRLs.
4793 [Steve Henson]
4794
4795 *) Initialize all non-automatic variables each time one of the openssl
4796 sub-programs is started (this is necessary as they may be started
4797 multiple times from the "OpenSSL>" prompt).
4798 [Lennart Bang, Bodo Moeller]
4799
4800 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
4801 removing all other RSA functionality (this is what NO_RSA does). This
4802 is so (for example) those in the US can disable those operations covered
4803 by the RSA patent while allowing storage and parsing of RSA keys and RSA
4804 key generation.
4805 [Steve Henson]
4806
4807 *) Non-copying interface to BIO pairs.
4808 (still largely untested)
4809 [Bodo Moeller]
4810
4811 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
4812 ASCII string. This was handled independently in various places before.
4813 [Steve Henson]
4814
4815 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
4816 UTF8 strings a character at a time.
4817 [Steve Henson]
4818
4819 *) Use client_version from client hello to select the protocol
4820 (s23_srvr.c) and for RSA client key exchange verification
4821 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
4822 [Bodo Moeller]
4823
4824 *) Add various utility functions to handle SPKACs, these were previously
4825 handled by poking round in the structure internals. Added new function
4826 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
4827 print, verify and generate SPKACs. Based on an original idea from
4828 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
4829 [Steve Henson]
4830
4831 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
4832 [Andy Polyakov]
4833
4834 *) Allow the config file extension section to be overwritten on the
4835 command line. Based on an original idea from Massimiliano Pala
4836 <madwolf@comune.modena.it>. The new option is called -extensions
4837 and can be applied to ca, req and x509. Also -reqexts to override
4838 the request extensions in req and -crlexts to override the crl extensions
4839 in ca.
4840 [Steve Henson]
4841
4842 *) Add new feature to the SPKAC handling in ca. Now you can include
4843 the same field multiple times by preceding it by "XXXX." for example:
4844 1.OU="Unit name 1"
4845 2.OU="Unit name 2"
4846 this is the same syntax as used in the req config file.
4847 [Steve Henson]
4848
4849 *) Allow certificate extensions to be added to certificate requests. These
4850 are specified in a 'req_extensions' option of the req section of the
4851 config file. They can be printed out with the -text option to req but
4852 are otherwise ignored at present.
4853 [Steve Henson]
4854
4855 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
4856 data read consists of only the final block it would not decrypted because
4857 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
4858 A misplaced 'break' also meant the decrypted final block might not be
4859 copied until the next read.
4860 [Steve Henson]
4861
4862 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
4863 a few extra parameters to the DH structure: these will be useful if
4864 for example we want the value of 'q' or implement X9.42 DH.
4865 [Steve Henson]
4866
4867 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
4868 provides hooks that allow the default DSA functions or functions on a
4869 "per key" basis to be replaced. This allows hardware acceleration and
4870 hardware key storage to be handled without major modification to the
4871 library. Also added low level modexp hooks and CRYPTO_EX structure and
4872 associated functions.
4873 [Steve Henson]
4874
4875 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
4876 as "read only": it can't be written to and the buffer it points to will
4877 not be freed. Reading from a read only BIO is much more efficient than
4878 a normal memory BIO. This was added because there are several times when
4879 an area of memory needs to be read from a BIO. The previous method was
4880 to create a memory BIO and write the data to it, this results in two
4881 copies of the data and an O(n^2) reading algorithm. There is a new
4882 function BIO_new_mem_buf() which creates a read only memory BIO from
4883 an area of memory. Also modified the PKCS#7 routines to use read only
4884 memory BIOs.
4885 [Steve Henson]
4886
4887 *) Bugfix: ssl23_get_client_hello did not work properly when called in
4888 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
4889 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
4890 but a retry condition occured while trying to read the rest.
4891 [Bodo Moeller]
4892
4893 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
4894 NID_pkcs7_encrypted by default: this was wrong since this should almost
4895 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
4896 the encrypted data type: this is a more sensible place to put it and it
4897 allows the PKCS#12 code to be tidied up that duplicated this
4898 functionality.
4899 [Steve Henson]
4900
4901 *) Changed obj_dat.pl script so it takes its input and output files on
4902 the command line. This should avoid shell escape redirection problems
4903 under Win32.
4904 [Steve Henson]
4905
4906 *) Initial support for certificate extension requests, these are included
4907 in things like Xenroll certificate requests. Included functions to allow
4908 extensions to be obtained and added.
4909 [Steve Henson]
4910
4911 *) -crlf option to s_client and s_server for sending newlines as
4912 CRLF (as required by many protocols).
4913 [Bodo Moeller]
4914
4915 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
4916
4917 *) Install libRSAglue.a when OpenSSL is built with RSAref.
4918 [Ralf S. Engelschall]
4919
4920 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
4921 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
4922
4923 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
4924 program.
4925 [Steve Henson]
4926
4927 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
4928 DH parameters/keys (q is lost during that conversion, but the resulting
4929 DH parameters contain its length).
4930
4931 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
4932 much faster than DH_generate_parameters (which creates parameters
4933 where p = 2*q + 1), and also the smaller q makes DH computations
4934 much more efficient (160-bit exponentiation instead of 1024-bit
4935 exponentiation); so this provides a convenient way to support DHE
4936 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
4937 utter importance to use
4938 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
4939 or
4940 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
4941 when such DH parameters are used, because otherwise small subgroup
4942 attacks may become possible!
4943 [Bodo Moeller]
4944
4945 *) Avoid memory leak in i2d_DHparams.
4946 [Bodo Moeller]
4947
4948 *) Allow the -k option to be used more than once in the enc program:
4949 this allows the same encrypted message to be read by multiple recipients.
4950 [Steve Henson]
4951
4952 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
4953 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
4954 it will always use the numerical form of the OID, even if it has a short
4955 or long name.
4956 [Steve Henson]
4957
4958 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
4959 method only got called if p,q,dmp1,dmq1,iqmp components were present,
4960 otherwise bn_mod_exp was called. In the case of hardware keys for example
4961 no private key components need be present and it might store extra data
4962 in the RSA structure, which cannot be accessed from bn_mod_exp.
4963 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
4964 private key operations.
4965 [Steve Henson]
4966
4967 *) Added support for SPARC Linux.
4968 [Andy Polyakov]
4969
4970 *) pem_password_cb function type incompatibly changed from
4971 typedef int pem_password_cb(char *buf, int size, int rwflag);
4972 to
4973 ....(char *buf, int size, int rwflag, void *userdata);
4974 so that applications can pass data to their callbacks:
4975 The PEM[_ASN1]_{read,write}... functions and macros now take an
4976 additional void * argument, which is just handed through whenever
4977 the password callback is called.
4978 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
4979
4980 New function SSL_CTX_set_default_passwd_cb_userdata.
4981
4982 Compatibility note: As many C implementations push function arguments
4983 onto the stack in reverse order, the new library version is likely to
4984 interoperate with programs that have been compiled with the old
4985 pem_password_cb definition (PEM_whatever takes some data that
4986 happens to be on the stack as its last argument, and the callback
4987 just ignores this garbage); but there is no guarantee whatsoever that
4988 this will work.
4989
4990 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
4991 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
4992 problems not only on Windows, but also on some Unix platforms.
4993 To avoid problematic command lines, these definitions are now in an
4994 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
4995 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
4996 [Bodo Moeller]
4997
4998 *) MIPS III/IV assembler module is reimplemented.
4999 [Andy Polyakov]
5000
5001 *) More DES library cleanups: remove references to srand/rand and
5002 delete an unused file.
5003 [Ulf Möller]
5004
5005 *) Add support for the the free Netwide assembler (NASM) under Win32,
5006 since not many people have MASM (ml) and it can be hard to obtain.
5007 This is currently experimental but it seems to work OK and pass all
5008 the tests. Check out INSTALL.W32 for info.
5009 [Steve Henson]
5010
5011 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
5012 without temporary keys kept an extra copy of the server key,
5013 and connections with temporary keys did not free everything in case
5014 of an error.
5015 [Bodo Moeller]
5016
5017 *) New function RSA_check_key and new openssl rsa option -check
5018 for verifying the consistency of RSA keys.
5019 [Ulf Moeller, Bodo Moeller]
5020
5021 *) Various changes to make Win32 compile work:
5022 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
5023 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
5024 comparison" warnings.
5025 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
5026 [Steve Henson]
5027
5028 *) Add a debugging option to PKCS#5 v2 key generation function: when
5029 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
5030 derived keys are printed to stderr.
5031 [Steve Henson]
5032
5033 *) Copy the flags in ASN1_STRING_dup().
5034 [Roman E. Pavlov <pre@mo.msk.ru>]
5035
5036 *) The x509 application mishandled signing requests containing DSA
5037 keys when the signing key was also DSA and the parameters didn't match.
5038
5039 It was supposed to omit the parameters when they matched the signing key:
5040 the verifying software was then supposed to automatically use the CA's
5041 parameters if they were absent from the end user certificate.
5042
5043 Omitting parameters is no longer recommended. The test was also
5044 the wrong way round! This was probably due to unusual behaviour in
5045 EVP_cmp_parameters() which returns 1 if the parameters match.
5046 This meant that parameters were omitted when they *didn't* match and
5047 the certificate was useless. Certificates signed with 'ca' didn't have
5048 this bug.
5049 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
5050
5051 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
5052 The interface is as follows:
5053 Applications can use
5054 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
5055 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
5056 "off" is now the default.
5057 The library internally uses
5058 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
5059 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
5060 to disable memory-checking temporarily.
5061
5062 Some inconsistent states that previously were possible (and were
5063 even the default) are now avoided.
5064
5065 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
5066 with each memory chunk allocated; this is occasionally more helpful
5067 than just having a counter.
5068
5069 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
5070
5071 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
5072 extensions.
5073 [Bodo Moeller]
5074
5075 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
5076 which largely parallels "options", but is for changing API behaviour,
5077 whereas "options" are about protocol behaviour.
5078 Initial "mode" flags are:
5079
5080 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
5081 a single record has been written.
5082 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
5083 retries use the same buffer location.
5084 (But all of the contents must be
5085 copied!)
5086 [Bodo Moeller]
5087
5088 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
5089 worked.
5090
5091 *) Fix problems with no-hmac etc.
5092 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5093
5094 *) New functions RSA_get_default_method(), RSA_set_method() and
5095 RSA_get_method(). These allows replacement of RSA_METHODs without having
5096 to mess around with the internals of an RSA structure.
5097 [Steve Henson]
5098
5099 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
5100 Also really enable memory leak checks in openssl.c and in some
5101 test programs.
5102 [Chad C. Mulligan, Bodo Moeller]
5103
5104 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
5105 up the length of negative integers. This has now been simplified to just
5106 store the length when it is first determined and use it later, rather
5107 than trying to keep track of where data is copied and updating it to
5108 point to the end.
5109 [Steve Henson, reported by Brien Wheeler
5110 <bwheeler@authentica-security.com>]
5111
5112 *) Add a new function PKCS7_signatureVerify. This allows the verification
5113 of a PKCS#7 signature but with the signing certificate passed to the
5114 function itself. This contrasts with PKCS7_dataVerify which assumes the
5115 certificate is present in the PKCS#7 structure. This isn't always the
5116 case: certificates can be omitted from a PKCS#7 structure and be
5117 distributed by "out of band" means (such as a certificate database).
5118 [Steve Henson]
5119
5120 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
5121 function prototypes in pem.h, also change util/mkdef.pl to add the
5122 necessary function names.
5123 [Steve Henson]
5124
5125 *) mk1mf.pl (used by Windows builds) did not properly read the
5126 options set by Configure in the top level Makefile, and Configure
5127 was not even able to write more than one option correctly.
5128 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
5129 [Bodo Moeller]
5130
5131 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
5132 file to be loaded from a BIO or FILE pointer. The BIO version will
5133 for example allow memory BIOs to contain config info.
5134 [Steve Henson]
5135
5136 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
5137 Whoever hopes to achieve shared-library compatibility across versions
5138 must use this, not the compile-time macro.
5139 (Exercise 0.9.4: Which is the minimum library version required by
5140 such programs?)
5141 Note: All this applies only to multi-threaded programs, others don't
5142 need locks.
5143 [Bodo Moeller]
5144
5145 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
5146 through a BIO pair triggered the default case, i.e.
5147 SSLerr(...,SSL_R_UNKNOWN_STATE).
5148 [Bodo Moeller]
5149
5150 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
5151 can use the SSL library even if none of the specific BIOs is
5152 appropriate.
5153 [Bodo Moeller]
5154
5155 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
5156 for the encoded length.
5157 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
5158
5159 *) Add initial documentation of the X509V3 functions.
5160 [Steve Henson]
5161
5162 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
5163 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
5164 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
5165 secure PKCS#8 private key format with a high iteration count.
5166 [Steve Henson]
5167
5168 *) Fix determination of Perl interpreter: A perl or perl5
5169 _directory_ in $PATH was also accepted as the interpreter.
5170 [Ralf S. Engelschall]
5171
5172 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
5173 wrong with it but it was very old and did things like calling
5174 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
5175 unusual formatting.
5176 [Steve Henson]
5177
5178 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
5179 to use the new extension code.
5180 [Steve Henson]
5181
5182 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
5183 with macros. This should make it easier to change their form, add extra
5184 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
5185 constant.
5186 [Steve Henson]
5187
5188 *) Add to configuration table a new entry that can specify an alternative
5189 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
5190 according to Mark Crispin <MRC@Panda.COM>.
5191 [Bodo Moeller]
5192
5193 #if 0
5194 *) DES CBC did not update the IV. Weird.
5195 [Ben Laurie]
5196 #else
5197 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
5198 Changing the behaviour of the former might break existing programs --
5199 where IV updating is needed, des_ncbc_encrypt can be used.
5200 #endif
5201
5202 *) When bntest is run from "make test" it drives bc to check its
5203 calculations, as well as internally checking them. If an internal check
5204 fails, it needs to cause bc to give a non-zero result or make test carries
5205 on without noticing the failure. Fixed.
5206 [Ben Laurie]
5207
5208 *) DES library cleanups.
5209 [Ulf Möller]
5210
5211 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
5212 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
5213 ciphers. NOTE: although the key derivation function has been verified
5214 against some published test vectors it has not been extensively tested
5215 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
5216 of v2.0.
5217 [Steve Henson]
5218
5219 *) Instead of "mkdir -p", which is not fully portable, use new
5220 Perl script "util/mkdir-p.pl".
5221 [Bodo Moeller]
5222
5223 *) Rewrite the way password based encryption (PBE) is handled. It used to
5224 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
5225 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
5226 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
5227 the 'parameter' field of the AlgorithmIdentifier is passed to the
5228 underlying key generation function so it must do its own ASN1 parsing.
5229 This has also changed the EVP_PBE_CipherInit() function which now has a
5230 'parameter' argument instead of literal salt and iteration count values
5231 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
5232 [Steve Henson]
5233
5234 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
5235 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
5236 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
5237 KEY" because this clashed with PKCS#8 unencrypted string. Since this
5238 value was just used as a "magic string" and not used directly its
5239 value doesn't matter.
5240 [Steve Henson]
5241
5242 *) Introduce some semblance of const correctness to BN. Shame C doesn't
5243 support mutable.
5244 [Ben Laurie]
5245
5246 *) "linux-sparc64" configuration (ultrapenguin).
5247 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
5248 "linux-sparc" configuration.
5249 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
5250
5251 *) config now generates no-xxx options for missing ciphers.
5252 [Ulf Möller]
5253
5254 *) Support the EBCDIC character set (work in progress).
5255 File ebcdic.c not yet included because it has a different license.
5256 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5257
5258 *) Support BS2000/OSD-POSIX.
5259 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5260
5261 *) Make callbacks for key generation use void * instead of char *.
5262 [Ben Laurie]
5263
5264 *) Make S/MIME samples compile (not yet tested).
5265 [Ben Laurie]
5266
5267 *) Additional typesafe stacks.
5268 [Ben Laurie]
5269
5270 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
5271 [Bodo Moeller]
5272
5273
5274 Changes between 0.9.3 and 0.9.3a [29 May 1999]
5275
5276 *) New configuration variant "sco5-gcc".
5277
5278 *) Updated some demos.
5279 [Sean O Riordain, Wade Scholine]
5280
5281 *) Add missing BIO_free at exit of pkcs12 application.
5282 [Wu Zhigang]
5283
5284 *) Fix memory leak in conf.c.
5285 [Steve Henson]
5286
5287 *) Updates for Win32 to assembler version of MD5.
5288 [Steve Henson]
5289
5290 *) Set #! path to perl in apps/der_chop to where we found it
5291 instead of using a fixed path.
5292 [Bodo Moeller]
5293
5294 *) SHA library changes for irix64-mips4-cc.
5295 [Andy Polyakov]
5296
5297 *) Improvements for VMS support.
5298 [Richard Levitte]
5299
5300
5301 Changes between 0.9.2b and 0.9.3 [24 May 1999]
5302
5303 *) Bignum library bug fix. IRIX 6 passes "make test" now!
5304 This also avoids the problems with SC4.2 and unpatched SC5.
5305 [Andy Polyakov <appro@fy.chalmers.se>]
5306
5307 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
5308 These are required because of the typesafe stack would otherwise break
5309 existing code. If old code used a structure member which used to be STACK
5310 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
5311 sk_num or sk_value it would produce an error because the num, data members
5312 are not present in STACK_OF. Now it just produces a warning. sk_set
5313 replaces the old method of assigning a value to sk_value
5314 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
5315 that does this will no longer work (and should use sk_set instead) but
5316 this could be regarded as a "questionable" behaviour anyway.
5317 [Steve Henson]
5318
5319 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
5320 correctly handle encrypted S/MIME data.
5321 [Steve Henson]
5322
5323 *) Change type of various DES function arguments from des_cblock
5324 (which means, in function argument declarations, pointer to char)
5325 to des_cblock * (meaning pointer to array with 8 char elements),
5326 which allows the compiler to do more typechecking; it was like
5327 that back in SSLeay, but with lots of ugly casts.
5328
5329 Introduce new type const_des_cblock.
5330 [Bodo Moeller]
5331
5332 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
5333 problems: find RecipientInfo structure that matches recipient certificate
5334 and initialise the ASN1 structures properly based on passed cipher.
5335 [Steve Henson]
5336
5337 *) Belatedly make the BN tests actually check the results.
5338 [Ben Laurie]
5339
5340 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
5341 to and from BNs: it was completely broken. New compilation option
5342 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
5343 key elements as negative integers.
5344 [Steve Henson]
5345
5346 *) Reorganize and speed up MD5.
5347 [Andy Polyakov <appro@fy.chalmers.se>]
5348
5349 *) VMS support.
5350 [Richard Levitte <richard@levitte.org>]
5351
5352 *) New option -out to asn1parse to allow the parsed structure to be
5353 output to a file. This is most useful when combined with the -strparse
5354 option to examine the output of things like OCTET STRINGS.
5355 [Steve Henson]
5356
5357 *) Make SSL library a little more fool-proof by not requiring any longer
5358 that SSL_set_{accept,connect}_state be called before
5359 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
5360 in many applications because usually everything *appeared* to work as
5361 intended anyway -- now it really works as intended).
5362 [Bodo Moeller]
5363
5364 *) Move openssl.cnf out of lib/.
5365 [Ulf Möller]
5366
5367 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
5368 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
5369 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
5370 [Ralf S. Engelschall]
5371
5372 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
5373 handle PKCS#7 enveloped data properly.
5374 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
5375
5376 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
5377 copying pointers. The cert_st handling is changed by this in
5378 various ways (and thus what used to be known as ctx->default_cert
5379 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
5380 any longer when s->cert does not give us what we need).
5381 ssl_cert_instantiate becomes obsolete by this change.
5382 As soon as we've got the new code right (possibly it already is?),
5383 we have solved a couple of bugs of the earlier code where s->cert
5384 was used as if it could not have been shared with other SSL structures.
5385
5386 Note that using the SSL API in certain dirty ways now will result
5387 in different behaviour than observed with earlier library versions:
5388 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
5389 does not influence s as it used to.
5390
5391 In order to clean up things more thoroughly, inside SSL_SESSION
5392 we don't use CERT any longer, but a new structure SESS_CERT
5393 that holds per-session data (if available); currently, this is
5394 the peer's certificate chain and, for clients, the server's certificate
5395 and temporary key. CERT holds only those values that can have
5396 meaningful defaults in an SSL_CTX.
5397 [Bodo Moeller]
5398
5399 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
5400 from the internal representation. Various PKCS#7 fixes: remove some
5401 evil casts and set the enc_dig_alg field properly based on the signing
5402 key type.
5403 [Steve Henson]
5404
5405 *) Allow PKCS#12 password to be set from the command line or the
5406 environment. Let 'ca' get its config file name from the environment
5407 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
5408 and 'x509').
5409 [Steve Henson]
5410
5411 *) Allow certificate policies extension to use an IA5STRING for the
5412 organization field. This is contrary to the PKIX definition but
5413 VeriSign uses it and IE5 only recognises this form. Document 'x509'
5414 extension option.
5415 [Steve Henson]
5416
5417 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
5418 without disallowing inline assembler and the like for non-pedantic builds.
5419 [Ben Laurie]
5420
5421 *) Support Borland C++ builder.
5422 [Janez Jere <jj@void.si>, modified by Ulf Möller]
5423
5424 *) Support Mingw32.
5425 [Ulf Möller]
5426
5427 *) SHA-1 cleanups and performance enhancements.
5428 [Andy Polyakov <appro@fy.chalmers.se>]
5429
5430 *) Sparc v8plus assembler for the bignum library.
5431 [Andy Polyakov <appro@fy.chalmers.se>]
5432
5433 *) Accept any -xxx and +xxx compiler options in Configure.
5434 [Ulf Möller]
5435
5436 *) Update HPUX configuration.
5437 [Anonymous]
5438
5439 *) Add missing sk_<type>_unshift() function to safestack.h
5440 [Ralf S. Engelschall]
5441
5442 *) New function SSL_CTX_use_certificate_chain_file that sets the
5443 "extra_cert"s in addition to the certificate. (This makes sense
5444 only for "PEM" format files, as chains as a whole are not
5445 DER-encoded.)
5446 [Bodo Moeller]
5447
5448 *) Support verify_depth from the SSL API.
5449 x509_vfy.c had what can be considered an off-by-one-error:
5450 Its depth (which was not part of the external interface)
5451 was actually counting the number of certificates in a chain;
5452 now it really counts the depth.
5453 [Bodo Moeller]
5454
5455 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
5456 instead of X509err, which often resulted in confusing error
5457 messages since the error codes are not globally unique
5458 (e.g. an alleged error in ssl3_accept when a certificate
5459 didn't match the private key).
5460
5461 *) New function SSL_CTX_set_session_id_context that allows to set a default
5462 value (so that you don't need SSL_set_session_id_context for each
5463 connection using the SSL_CTX).
5464 [Bodo Moeller]
5465
5466 *) OAEP decoding bug fix.
5467 [Ulf Möller]
5468
5469 *) Support INSTALL_PREFIX for package builders, as proposed by
5470 David Harris.
5471 [Bodo Moeller]
5472
5473 *) New Configure options "threads" and "no-threads". For systems
5474 where the proper compiler options are known (currently Solaris
5475 and Linux), "threads" is the default.
5476 [Bodo Moeller]
5477
5478 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
5479 [Bodo Moeller]
5480
5481 *) Install various scripts to $(OPENSSLDIR)/misc, not to
5482 $(INSTALLTOP)/bin -- they shouldn't clutter directories
5483 such as /usr/local/bin.
5484 [Bodo Moeller]
5485
5486 *) "make linux-shared" to build shared libraries.
5487 [Niels Poppe <niels@netbox.org>]
5488
5489 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
5490 [Ulf Möller]
5491
5492 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
5493 extension adding in x509 utility.
5494 [Steve Henson]
5495
5496 *) Remove NOPROTO sections and error code comments.
5497 [Ulf Möller]
5498
5499 *) Partial rewrite of the DEF file generator to now parse the ANSI
5500 prototypes.
5501 [Steve Henson]
5502
5503 *) New Configure options --prefix=DIR and --openssldir=DIR.
5504 [Ulf Möller]
5505
5506 *) Complete rewrite of the error code script(s). It is all now handled
5507 by one script at the top level which handles error code gathering,
5508 header rewriting and C source file generation. It should be much better
5509 than the old method: it now uses a modified version of Ulf's parser to
5510 read the ANSI prototypes in all header files (thus the old K&R definitions
5511 aren't needed for error creation any more) and do a better job of
5512 translating function codes into names. The old 'ASN1 error code imbedded
5513 in a comment' is no longer necessary and it doesn't use .err files which
5514 have now been deleted. Also the error code call doesn't have to appear all
5515 on one line (which resulted in some large lines...).
5516 [Steve Henson]
5517
5518 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
5519 [Bodo Moeller]
5520
5521 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
5522 0 (which usually indicates a closed connection), but continue reading.
5523 [Bodo Moeller]
5524
5525 *) Fix some race conditions.
5526 [Bodo Moeller]
5527
5528 *) Add support for CRL distribution points extension. Add Certificate
5529 Policies and CRL distribution points documentation.
5530 [Steve Henson]
5531
5532 *) Move the autogenerated header file parts to crypto/opensslconf.h.
5533 [Ulf Möller]
5534
5535 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
5536 8 of keying material. Merlin has also confirmed interop with this fix
5537 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
5538 [Merlin Hughes <merlin@baltimore.ie>]
5539
5540 *) Fix lots of warnings.
5541 [Richard Levitte <levitte@stacken.kth.se>]
5542
5543 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
5544 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
5545 [Richard Levitte <levitte@stacken.kth.se>]
5546
5547 *) Fix problems with sizeof(long) == 8.
5548 [Andy Polyakov <appro@fy.chalmers.se>]
5549
5550 *) Change functions to ANSI C.
5551 [Ulf Möller]
5552
5553 *) Fix typos in error codes.
5554 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
5555
5556 *) Remove defunct assembler files from Configure.
5557 [Ulf Möller]
5558
5559 *) SPARC v8 assembler BIGNUM implementation.
5560 [Andy Polyakov <appro@fy.chalmers.se>]
5561
5562 *) Support for Certificate Policies extension: both print and set.
5563 Various additions to support the r2i method this uses.
5564 [Steve Henson]
5565
5566 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
5567 return a const string when you are expecting an allocated buffer.
5568 [Ben Laurie]
5569
5570 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
5571 types DirectoryString and DisplayText.
5572 [Steve Henson]
5573
5574 *) Add code to allow r2i extensions to access the configuration database,
5575 add an LHASH database driver and add several ctx helper functions.
5576 [Steve Henson]
5577
5578 *) Fix an evil bug in bn_expand2() which caused various BN functions to
5579 fail when they extended the size of a BIGNUM.
5580 [Steve Henson]
5581
5582 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
5583 support typesafe stack.
5584 [Steve Henson]
5585
5586 *) Fix typo in SSL_[gs]et_options().
5587 [Nils Frostberg <nils@medcom.se>]
5588
5589 *) Delete various functions and files that belonged to the (now obsolete)
5590 old X509V3 handling code.
5591 [Steve Henson]
5592
5593 *) New Configure option "rsaref".
5594 [Ulf Möller]
5595
5596 *) Don't auto-generate pem.h.
5597 [Bodo Moeller]
5598
5599 *) Introduce type-safe ASN.1 SETs.
5600 [Ben Laurie]
5601
5602 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
5603 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
5604
5605 *) Introduce type-safe STACKs. This will almost certainly break lots of code
5606 that links with OpenSSL (well at least cause lots of warnings), but fear
5607 not: the conversion is trivial, and it eliminates loads of evil casts. A
5608 few STACKed things have been converted already. Feel free to convert more.
5609 In the fullness of time, I'll do away with the STACK type altogether.
5610 [Ben Laurie]
5611
5612 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
5613 specified in <certfile> by updating the entry in the index.txt file.
5614 This way one no longer has to edit the index.txt file manually for
5615 revoking a certificate. The -revoke option does the gory details now.
5616 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
5617
5618 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
5619 `-text' option at all and this way the `-noout -text' combination was
5620 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
5621 [Ralf S. Engelschall]
5622
5623 *) Make sure a corresponding plain text error message exists for the
5624 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
5625 verify callback function determined that a certificate was revoked.
5626 [Ralf S. Engelschall]
5627
5628 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
5629 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
5630 all available cipers including rc5, which was forgotten until now.
5631 In order to let the testing shell script know which algorithms
5632 are available, a new (up to now undocumented) command
5633 "openssl list-cipher-commands" is used.
5634 [Bodo Moeller]
5635
5636 *) Bugfix: s_client occasionally would sleep in select() when
5637 it should have checked SSL_pending() first.
5638 [Bodo Moeller]
5639
5640 *) New functions DSA_do_sign and DSA_do_verify to provide access to
5641 the raw DSA values prior to ASN.1 encoding.
5642 [Ulf Möller]
5643
5644 *) Tweaks to Configure
5645 [Niels Poppe <niels@netbox.org>]
5646
5647 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
5648 yet...
5649 [Steve Henson]
5650
5651 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
5652 [Ulf Möller]
5653
5654 *) New config option to avoid instructions that are illegal on the 80386.
5655 The default code is faster, but requires at least a 486.
5656 [Ulf Möller]
5657
5658 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
5659 SSL2_SERVER_VERSION (not used at all) macros, which are now the
5660 same as SSL2_VERSION anyway.
5661 [Bodo Moeller]
5662
5663 *) New "-showcerts" option for s_client.
5664 [Bodo Moeller]
5665
5666 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
5667 application. Various cleanups and fixes.
5668 [Steve Henson]
5669
5670 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
5671 modify error routines to work internally. Add error codes and PBE init
5672 to library startup routines.
5673 [Steve Henson]
5674
5675 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
5676 packing functions to asn1 and evp. Changed function names and error
5677 codes along the way.
5678 [Steve Henson]
5679
5680 *) PKCS12 integration: and so it begins... First of several patches to
5681 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
5682 objects to objects.h
5683 [Steve Henson]
5684
5685 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
5686 and display support for Thawte strong extranet extension.
5687 [Steve Henson]
5688
5689 *) Add LinuxPPC support.
5690 [Jeff Dubrule <igor@pobox.org>]
5691
5692 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
5693 bn_div_words in alpha.s.
5694 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
5695
5696 *) Make sure the RSA OAEP test is skipped under -DRSAref because
5697 OAEP isn't supported when OpenSSL is built with RSAref.
5698 [Ulf Moeller <ulf@fitug.de>]
5699
5700 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
5701 so they no longer are missing under -DNOPROTO.
5702 [Soren S. Jorvang <soren@t.dk>]
5703
5704
5705 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5706
5707 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
5708 doesn't work when the session is reused. Coming soon!
5709 [Ben Laurie]
5710
5711 *) Fix a security hole, that allows sessions to be reused in the wrong
5712 context thus bypassing client cert protection! All software that uses
5713 client certs and session caches in multiple contexts NEEDS PATCHING to
5714 allow session reuse! A fuller solution is in the works.
5715 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
5716
5717 *) Some more source tree cleanups (removed obsolete files
5718 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
5719 permission on "config" script to be executable) and a fix for the INSTALL
5720 document.
5721 [Ulf Moeller <ulf@fitug.de>]
5722
5723 *) Remove some legacy and erroneous uses of malloc, free instead of
5724 Malloc, Free.
5725 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
5726
5727 *) Make rsa_oaep_test return non-zero on error.
5728 [Ulf Moeller <ulf@fitug.de>]
5729
5730 *) Add support for native Solaris shared libraries. Configure
5731 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
5732 if someone would make that last step automatic.
5733 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
5734
5735 *) ctx_size was not built with the right compiler during "make links". Fixed.
5736 [Ben Laurie]
5737
5738 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
5739 except NULL ciphers". This means the default cipher list will no longer
5740 enable NULL ciphers. They need to be specifically enabled e.g. with
5741 the string "DEFAULT:eNULL".
5742 [Steve Henson]
5743
5744 *) Fix to RSA private encryption routines: if p < q then it would
5745 occasionally produce an invalid result. This will only happen with
5746 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
5747 [Steve Henson]
5748
5749 *) Be less restrictive and allow also `perl util/perlpath.pl
5750 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
5751 because this way one can also use an interpreter named `perl5' (which is
5752 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
5753 installed as `perl').
5754 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
5755
5756 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
5757 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
5758
5759 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
5760 advapi32.lib to Win32 build and change the pem test comparision
5761 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
5762 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
5763 and crypto/des/ede_cbcm_enc.c.
5764 [Steve Henson]
5765
5766 *) DES quad checksum was broken on big-endian architectures. Fixed.
5767 [Ben Laurie]
5768
5769 *) Comment out two functions in bio.h that aren't implemented. Fix up the
5770 Win32 test batch file so it (might) work again. The Win32 test batch file
5771 is horrible: I feel ill....
5772 [Steve Henson]
5773
5774 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
5775 in e_os.h. Audit of header files to check ANSI and non ANSI
5776 sections: 10 functions were absent from non ANSI section and not exported
5777 from Windows DLLs. Fixed up libeay.num for new functions.
5778 [Steve Henson]
5779
5780 *) Make `openssl version' output lines consistent.
5781 [Ralf S. Engelschall]
5782
5783 *) Fix Win32 symbol export lists for BIO functions: Added
5784 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
5785 to ms/libeay{16,32}.def.
5786 [Ralf S. Engelschall]
5787
5788 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
5789 fine under Unix and passes some trivial tests I've now added. But the
5790 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
5791 added to make sure no one expects that this stuff really works in the
5792 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
5793 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
5794 openssl_bio.xs.
5795 [Ralf S. Engelschall]
5796
5797 *) Fix the generation of two part addresses in perl.
5798 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
5799
5800 *) Add config entry for Linux on MIPS.
5801 [John Tobey <jtobey@channel1.com>]
5802
5803 *) Make links whenever Configure is run, unless we are on Windoze.
5804 [Ben Laurie]
5805
5806 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
5807 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
5808 in CRLs.
5809 [Steve Henson]
5810
5811 *) Add a useful kludge to allow package maintainers to specify compiler and
5812 other platforms details on the command line without having to patch the
5813 Configure script everytime: One now can use ``perl Configure
5814 <id>:<details>'', i.e. platform ids are allowed to have details appended
5815 to them (seperated by colons). This is treated as there would be a static
5816 pre-configured entry in Configure's %table under key <id> with value
5817 <details> and ``perl Configure <id>'' is called. So, when you want to
5818 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
5819 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
5820 now, which overrides the FreeBSD-elf entry on-the-fly.
5821 [Ralf S. Engelschall]
5822
5823 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
5824 [Ben Laurie]
5825
5826 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
5827 on the `perl Configure ...' command line. This way one can compile
5828 OpenSSL libraries with Position Independent Code (PIC) which is needed
5829 for linking it into DSOs.
5830 [Ralf S. Engelschall]
5831
5832 *) Remarkably, export ciphers were totally broken and no-one had noticed!
5833 Fixed.
5834 [Ben Laurie]
5835
5836 *) Cleaned up the LICENSE document: The official contact for any license
5837 questions now is the OpenSSL core team under openssl-core@openssl.org.
5838 And add a paragraph about the dual-license situation to make sure people
5839 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
5840 to the OpenSSL toolkit.
5841 [Ralf S. Engelschall]
5842
5843 *) General source tree makefile cleanups: Made `making xxx in yyy...'
5844 display consistent in the source tree and replaced `/bin/rm' by `rm'.
5845 Additonally cleaned up the `make links' target: Remove unnecessary
5846 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
5847 to speed processing and no longer clutter the display with confusing
5848 stuff. Instead only the actually done links are displayed.
5849 [Ralf S. Engelschall]
5850
5851 *) Permit null encryption ciphersuites, used for authentication only. It used
5852 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
5853 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
5854 encryption.
5855 [Ben Laurie]
5856
5857 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
5858 signed attributes when verifying signatures (this would break them),
5859 the detached data encoding was wrong and public keys obtained using
5860 X509_get_pubkey() weren't freed.
5861 [Steve Henson]
5862
5863 *) Add text documentation for the BUFFER functions. Also added a work around
5864 to a Win95 console bug. This was triggered by the password read stuff: the
5865 last character typed gets carried over to the next fread(). If you were
5866 generating a new cert request using 'req' for example then the last
5867 character of the passphrase would be CR which would then enter the first
5868 field as blank.
5869 [Steve Henson]
5870
5871 *) Added the new `Includes OpenSSL Cryptography Software' button as
5872 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
5873 button and can be used by applications based on OpenSSL to show the
5874 relationship to the OpenSSL project.
5875 [Ralf S. Engelschall]
5876
5877 *) Remove confusing variables in function signatures in files
5878 ssl/ssl_lib.c and ssl/ssl.h.
5879 [Lennart Bong <lob@kulthea.stacken.kth.se>]
5880
5881 *) Don't install bss_file.c under PREFIX/include/
5882 [Lennart Bong <lob@kulthea.stacken.kth.se>]
5883
5884 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
5885 functions that return function pointers and has support for NT specific
5886 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
5887 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
5888 unsigned to signed types: this was killing the Win32 compile.
5889 [Steve Henson]
5890
5891 *) Add new certificate file to stack functions,
5892 SSL_add_dir_cert_subjects_to_stack() and
5893 SSL_add_file_cert_subjects_to_stack(). These largely supplant
5894 SSL_load_client_CA_file(), and can be used to add multiple certs easily
5895 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
5896 This means that Apache-SSL and similar packages don't have to mess around
5897 to add as many CAs as they want to the preferred list.
5898 [Ben Laurie]
5899
5900 *) Experiment with doxygen documentation. Currently only partially applied to
5901 ssl/ssl_lib.c.
5902 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
5903 openssl.doxy as the configuration file.
5904 [Ben Laurie]
5905
5906 *) Get rid of remaining C++-style comments which strict C compilers hate.
5907 [Ralf S. Engelschall, pointed out by Carlos Amengual]
5908
5909 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
5910 compiled in by default: it has problems with large keys.
5911 [Steve Henson]
5912
5913 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
5914 DH private keys and/or callback functions which directly correspond to
5915 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
5916 is needed for applications which have to configure certificates on a
5917 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
5918 (e.g. s_server).
5919 For the RSA certificate situation is makes no difference, but
5920 for the DSA certificate situation this fixes the "no shared cipher"
5921 problem where the OpenSSL cipher selection procedure failed because the
5922 temporary keys were not overtaken from the context and the API provided
5923 no way to reconfigure them.
5924 The new functions now let applications reconfigure the stuff and they
5925 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
5926 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
5927 non-public-API function ssl_cert_instantiate() is used as a helper
5928 function and also to reduce code redundancy inside ssl_rsa.c.
5929 [Ralf S. Engelschall]
5930
5931 *) Move s_server -dcert and -dkey options out of the undocumented feature
5932 area because they are useful for the DSA situation and should be
5933 recognized by the users.
5934 [Ralf S. Engelschall]
5935
5936 *) Fix the cipher decision scheme for export ciphers: the export bits are
5937 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
5938 SSL_EXP_MASK. So, the original variable has to be used instead of the
5939 already masked variable.
5940 [Richard Levitte <levitte@stacken.kth.se>]
5941
5942 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
5943 [Richard Levitte <levitte@stacken.kth.se>]
5944
5945 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
5946 from `int' to `unsigned int' because it's a length and initialized by
5947 EVP_DigestFinal() which expects an `unsigned int *'.
5948 [Richard Levitte <levitte@stacken.kth.se>]
5949
5950 *) Don't hard-code path to Perl interpreter on shebang line of Configure
5951 script. Instead use the usual Shell->Perl transition trick.
5952 [Ralf S. Engelschall]
5953
5954 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
5955 (in addition to RSA certificates) to match the behaviour of `openssl dsa
5956 -noout -modulus' as it's already the case for `openssl rsa -noout
5957 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
5958 currently the public key is printed (a decision which was already done by
5959 `openssl dsa -modulus' in the past) which serves a similar purpose.
5960 Additionally the NO_RSA no longer completely removes the whole -modulus
5961 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
5962 now, too.
5963 [Ralf S. Engelschall]
5964
5965 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
5966 BIO. See the source (crypto/evp/bio_ok.c) for more info.
5967 [Arne Ansper <arne@ats.cyber.ee>]
5968
5969 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
5970 to be added. Now both 'req' and 'ca' can use new objects defined in the
5971 config file.
5972 [Steve Henson]
5973
5974 *) Add cool BIO that does syslog (or event log on NT).
5975 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
5976
5977 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
5978 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
5979 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
5980 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
5981 [Ben Laurie]
5982
5983 *) Add preliminary config info for new extension code.
5984 [Steve Henson]
5985
5986 *) Make RSA_NO_PADDING really use no padding.
5987 [Ulf Moeller <ulf@fitug.de>]
5988
5989 *) Generate errors when private/public key check is done.
5990 [Ben Laurie]
5991
5992 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
5993 for some CRL extensions and new objects added.
5994 [Steve Henson]
5995
5996 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
5997 key usage extension and fuller support for authority key id.
5998 [Steve Henson]
5999
6000 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
6001 padding method for RSA, which is recommended for new applications in PKCS
6002 #1 v2.0 (RFC 2437, October 1998).
6003 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
6004 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
6005 against Bleichbacher's attack on RSA.
6006 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
6007 Ben Laurie]
6008
6009 *) Updates to the new SSL compression code
6010 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6011
6012 *) Fix so that the version number in the master secret, when passed
6013 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
6014 (because the server will not accept higher), that the version number
6015 is 0x03,0x01, not 0x03,0x00
6016 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6017
6018 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
6019 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
6020 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
6021 [Steve Henson]
6022
6023 *) Support for RAW extensions where an arbitrary extension can be
6024 created by including its DER encoding. See apps/openssl.cnf for
6025 an example.
6026 [Steve Henson]
6027
6028 *) Make sure latest Perl versions don't interpret some generated C array
6029 code as Perl array code in the crypto/err/err_genc.pl script.
6030 [Lars Weber <3weber@informatik.uni-hamburg.de>]
6031
6032 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
6033 not many people have the assembler. Various Win32 compilation fixes and
6034 update to the INSTALL.W32 file with (hopefully) more accurate Win32
6035 build instructions.
6036 [Steve Henson]
6037
6038 *) Modify configure script 'Configure' to automatically create crypto/date.h
6039 file under Win32 and also build pem.h from pem.org. New script
6040 util/mkfiles.pl to create the MINFO file on environments that can't do a
6041 'make files': perl util/mkfiles.pl >MINFO should work.
6042 [Steve Henson]
6043
6044 *) Major rework of DES function declarations, in the pursuit of correctness
6045 and purity. As a result, many evil casts evaporated, and some weirdness,
6046 too. You may find this causes warnings in your code. Zapping your evil
6047 casts will probably fix them. Mostly.
6048 [Ben Laurie]
6049
6050 *) Fix for a typo in asn1.h. Bug fix to object creation script
6051 obj_dat.pl. It considered a zero in an object definition to mean
6052 "end of object": none of the objects in objects.h have any zeros
6053 so it wasn't spotted.
6054 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
6055
6056 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
6057 Masking (CBCM). In the absence of test vectors, the best I have been able
6058 to do is check that the decrypt undoes the encrypt, so far. Send me test
6059 vectors if you have them.
6060 [Ben Laurie]
6061
6062 *) Correct calculation of key length for export ciphers (too much space was
6063 allocated for null ciphers). This has not been tested!
6064 [Ben Laurie]
6065
6066 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
6067 message is now correct (it understands "crypto" and "ssl" on its
6068 command line). There is also now an "update" option. This will update
6069 the util/ssleay.num and util/libeay.num files with any new functions.
6070 If you do a:
6071 perl util/mkdef.pl crypto ssl update
6072 it will update them.
6073 [Steve Henson]
6074
6075 *) Overhauled the Perl interface (perl/*):
6076 - ported BN stuff to OpenSSL's different BN library
6077 - made the perl/ source tree CVS-aware
6078 - renamed the package from SSLeay to OpenSSL (the files still contain
6079 their history because I've copied them in the repository)
6080 - removed obsolete files (the test scripts will be replaced
6081 by better Test::Harness variants in the future)
6082 [Ralf S. Engelschall]
6083
6084 *) First cut for a very conservative source tree cleanup:
6085 1. merge various obsolete readme texts into doc/ssleay.txt
6086 where we collect the old documents and readme texts.
6087 2. remove the first part of files where I'm already sure that we no
6088 longer need them because of three reasons: either they are just temporary
6089 files which were left by Eric or they are preserved original files where
6090 I've verified that the diff is also available in the CVS via "cvs diff
6091 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
6092 the crypto/md/ stuff).
6093 [Ralf S. Engelschall]
6094
6095 *) More extension code. Incomplete support for subject and issuer alt
6096 name, issuer and authority key id. Change the i2v function parameters
6097 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
6098 what that's for :-) Fix to ASN1 macro which messed up
6099 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
6100 [Steve Henson]
6101
6102 *) Preliminary support for ENUMERATED type. This is largely copied from the
6103 INTEGER code.
6104 [Steve Henson]
6105
6106 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
6107 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6108
6109 *) Make sure `make rehash' target really finds the `openssl' program.
6110 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6111
6112 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
6113 like to hear about it if this slows down other processors.
6114 [Ben Laurie]
6115
6116 *) Add CygWin32 platform information to Configure script.
6117 [Alan Batie <batie@aahz.jf.intel.com>]
6118
6119 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
6120 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
6121
6122 *) New program nseq to manipulate netscape certificate sequences
6123 [Steve Henson]
6124
6125 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
6126 few typos.
6127 [Steve Henson]
6128
6129 *) Fixes to BN code. Previously the default was to define BN_RECURSION
6130 but the BN code had some problems that would cause failures when
6131 doing certificate verification and some other functions.
6132 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6133
6134 *) Add ASN1 and PEM code to support netscape certificate sequences.
6135 [Steve Henson]
6136
6137 *) Add ASN1 and PEM code to support netscape certificate sequences.
6138 [Steve Henson]
6139
6140 *) Add several PKIX and private extended key usage OIDs.
6141 [Steve Henson]
6142
6143 *) Modify the 'ca' program to handle the new extension code. Modify
6144 openssl.cnf for new extension format, add comments.
6145 [Steve Henson]
6146
6147 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
6148 and add a sample to openssl.cnf so req -x509 now adds appropriate
6149 CA extensions.
6150 [Steve Henson]
6151
6152 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
6153 error code, add initial support to X509_print() and x509 application.
6154 [Steve Henson]
6155
6156 *) Takes a deep breath and start addding X509 V3 extension support code. Add
6157 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
6158 stuff is currently isolated and isn't even compiled yet.
6159 [Steve Henson]
6160
6161 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
6162 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
6163 Removed the versions check from X509 routines when loading extensions:
6164 this allows certain broken certificates that don't set the version
6165 properly to be processed.
6166 [Steve Henson]
6167
6168 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
6169 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
6170 can still be regenerated with "make depend".
6171 [Ben Laurie]
6172
6173 *) Spelling mistake in C version of CAST-128.
6174 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
6175
6176 *) Changes to the error generation code. The perl script err-code.pl
6177 now reads in the old error codes and retains the old numbers, only
6178 adding new ones if necessary. It also only changes the .err files if new
6179 codes are added. The makefiles have been modified to only insert errors
6180 when needed (to avoid needlessly modifying header files). This is done
6181 by only inserting errors if the .err file is newer than the auto generated
6182 C file. To rebuild all the error codes from scratch (the old behaviour)
6183 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
6184 or delete all the .err files.
6185 [Steve Henson]
6186
6187 *) CAST-128 was incorrectly implemented for short keys. The C version has
6188 been fixed, but is untested. The assembler versions are also fixed, but
6189 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
6190 to regenerate it if needed.
6191 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
6192 Hagino <itojun@kame.net>]
6193
6194 *) File was opened incorrectly in randfile.c.
6195 [Ulf Möller <ulf@fitug.de>]
6196
6197 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
6198 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
6199 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
6200 al: it's just almost always a UTCTime. Note this patch adds new error
6201 codes so do a "make errors" if there are problems.
6202 [Steve Henson]
6203
6204 *) Correct Linux 1 recognition in config.
6205 [Ulf Möller <ulf@fitug.de>]
6206
6207 *) Remove pointless MD5 hash when using DSA keys in ca.
6208 [Anonymous <nobody@replay.com>]
6209
6210 *) Generate an error if given an empty string as a cert directory. Also
6211 generate an error if handed NULL (previously returned 0 to indicate an
6212 error, but didn't set one).
6213 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
6214
6215 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
6216 [Ben Laurie]
6217
6218 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
6219 parameters. This was causing a warning which killed off the Win32 compile.
6220 [Steve Henson]
6221
6222 *) Remove C++ style comments from crypto/bn/bn_local.h.
6223 [Neil Costigan <neil.costigan@celocom.com>]
6224
6225 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
6226 based on a text string, looking up short and long names and finally
6227 "dot" format. The "dot" format stuff didn't work. Added new function
6228 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
6229 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
6230 OID is not part of the table.
6231 [Steve Henson]
6232
6233 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
6234 X509_LOOKUP_by_alias().
6235 [Ben Laurie]
6236
6237 *) Sort openssl functions by name.
6238 [Ben Laurie]
6239
6240 *) Get the gendsa program working (hopefully) and add it to app list. Remove
6241 encryption from sample DSA keys (in case anyone is interested the password
6242 was "1234").
6243 [Steve Henson]
6244
6245 *) Make _all_ *_free functions accept a NULL pointer.
6246 [Frans Heymans <fheymans@isaserver.be>]
6247
6248 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
6249 NULL pointers.
6250 [Anonymous <nobody@replay.com>]
6251
6252 *) s_server should send the CAfile as acceptable CAs, not its own cert.
6253 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
6254
6255 *) Don't blow it for numeric -newkey arguments to apps/req.
6256 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
6257
6258 *) Temp key "for export" tests were wrong in s3_srvr.c.
6259 [Anonymous <nobody@replay.com>]
6260
6261 *) Add prototype for temp key callback functions
6262 SSL_CTX_set_tmp_{rsa,dh}_callback().
6263 [Ben Laurie]
6264
6265 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
6266 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
6267 [Steve Henson]
6268
6269 *) X509_name_add_entry() freed the wrong thing after an error.
6270 [Arne Ansper <arne@ats.cyber.ee>]
6271
6272 *) rsa_eay.c would attempt to free a NULL context.
6273 [Arne Ansper <arne@ats.cyber.ee>]
6274
6275 *) BIO_s_socket() had a broken should_retry() on Windoze.
6276 [Arne Ansper <arne@ats.cyber.ee>]
6277
6278 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
6279 [Arne Ansper <arne@ats.cyber.ee>]
6280
6281 *) Make sure the already existing X509_STORE->depth variable is initialized
6282 in X509_STORE_new(), but document the fact that this variable is still
6283 unused in the certificate verification process.
6284 [Ralf S. Engelschall]
6285
6286 *) Fix the various library and apps files to free up pkeys obtained from
6287 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
6288 [Steve Henson]
6289
6290 *) Fix reference counting in X509_PUBKEY_get(). This makes
6291 demos/maurice/example2.c work, amongst others, probably.
6292 [Steve Henson and Ben Laurie]
6293
6294 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
6295 `openssl' and second, the shortcut symlinks for the `openssl <command>'
6296 are no longer created. This way we have a single and consistent command
6297 line interface `openssl <command>', similar to `cvs <command>'.
6298 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
6299
6300 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
6301 BIT STRING wrapper always have zero unused bits.
6302 [Steve Henson]
6303
6304 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
6305 [Steve Henson]
6306
6307 *) Make the top-level INSTALL documentation easier to understand.
6308 [Paul Sutton]
6309
6310 *) Makefiles updated to exit if an error occurs in a sub-directory
6311 make (including if user presses ^C) [Paul Sutton]
6312
6313 *) Make Montgomery context stuff explicit in RSA data structure.
6314 [Ben Laurie]
6315
6316 *) Fix build order of pem and err to allow for generated pem.h.
6317 [Ben Laurie]
6318
6319 *) Fix renumbering bug in X509_NAME_delete_entry().
6320 [Ben Laurie]
6321
6322 *) Enhanced the err-ins.pl script so it makes the error library number
6323 global and can add a library name. This is needed for external ASN1 and
6324 other error libraries.
6325 [Steve Henson]
6326
6327 *) Fixed sk_insert which never worked properly.
6328 [Steve Henson]
6329
6330 *) Fix ASN1 macros so they can handle indefinite length construted
6331 EXPLICIT tags. Some non standard certificates use these: they can now
6332 be read in.
6333 [Steve Henson]
6334
6335 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
6336 into a single doc/ssleay.txt bundle. This way the information is still
6337 preserved but no longer messes up this directory. Now it's new room for
6338 the new set of documenation files.
6339 [Ralf S. Engelschall]
6340
6341 *) SETs were incorrectly DER encoded. This was a major pain, because they
6342 shared code with SEQUENCEs, which aren't coded the same. This means that
6343 almost everything to do with SETs or SEQUENCEs has either changed name or
6344 number of arguments.
6345 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
6346
6347 *) Fix test data to work with the above.
6348 [Ben Laurie]
6349
6350 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
6351 was already fixed by Eric for 0.9.1 it seems.
6352 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
6353
6354 *) Autodetect FreeBSD3.
6355 [Ben Laurie]
6356
6357 *) Fix various bugs in Configure. This affects the following platforms:
6358 nextstep
6359 ncr-scde
6360 unixware-2.0
6361 unixware-2.0-pentium
6362 sco5-cc.
6363 [Ben Laurie]
6364
6365 *) Eliminate generated files from CVS. Reorder tests to regenerate files
6366 before they are needed.
6367 [Ben Laurie]
6368
6369 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
6370 [Ben Laurie]
6371
6372
6373 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
6374
6375 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
6376 changed SSLeay to OpenSSL in version strings.
6377 [Ralf S. Engelschall]
6378
6379 *) Some fixups to the top-level documents.
6380 [Paul Sutton]
6381
6382 *) Fixed the nasty bug where rsaref.h was not found under compile-time
6383 because the symlink to include/ was missing.
6384 [Ralf S. Engelschall]
6385
6386 *) Incorporated the popular no-RSA/DSA-only patches
6387 which allow to compile a RSA-free SSLeay.
6388 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
6389
6390 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
6391 when "ssleay" is still not found.
6392 [Ralf S. Engelschall]
6393
6394 *) Added more platforms to Configure: Cray T3E, HPUX 11,
6395 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
6396
6397 *) Updated the README file.
6398 [Ralf S. Engelschall]
6399
6400 *) Added various .cvsignore files in the CVS repository subdirs
6401 to make a "cvs update" really silent.
6402 [Ralf S. Engelschall]
6403
6404 *) Recompiled the error-definition header files and added
6405 missing symbols to the Win32 linker tables.
6406 [Ralf S. Engelschall]
6407
6408 *) Cleaned up the top-level documents;
6409 o new files: CHANGES and LICENSE
6410 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
6411 o merged COPYRIGHT into LICENSE
6412 o removed obsolete TODO file
6413 o renamed MICROSOFT to INSTALL.W32
6414 [Ralf S. Engelschall]
6415
6416 *) Removed dummy files from the 0.9.1b source tree:
6417 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
6418 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
6419 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
6420 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
6421 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
6422 [Ralf S. Engelschall]
6423
6424 *) Added various platform portability fixes.
6425 [Mark J. Cox]
6426
6427 *) The Genesis of the OpenSSL rpject:
6428 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
6429 Young and Tim J. Hudson created while they were working for C2Net until
6430 summer 1998.
6431 [The OpenSSL Project]
6432
6433
6434 Changes between 0.9.0b and 0.9.1b [not released]
6435
6436 *) Updated a few CA certificates under certs/
6437 [Eric A. Young]
6438
6439 *) Changed some BIGNUM api stuff.
6440 [Eric A. Young]
6441
6442 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
6443 DGUX x86, Linux Alpha, etc.
6444 [Eric A. Young]
6445
6446 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
6447 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
6448 available).
6449 [Eric A. Young]
6450
6451 *) Add -strparse option to asn1pars program which parses nested
6452 binary structures
6453 [Dr Stephen Henson <shenson@bigfoot.com>]
6454
6455 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
6456 [Eric A. Young]
6457
6458 *) DSA fix for "ca" program.
6459 [Eric A. Young]
6460
6461 *) Added "-genkey" option to "dsaparam" program.
6462 [Eric A. Young]
6463
6464 *) Added RIPE MD160 (rmd160) message digest.
6465 [Eric A. Young]
6466
6467 *) Added -a (all) option to "ssleay version" command.
6468 [Eric A. Young]
6469
6470 *) Added PLATFORM define which is the id given to Configure.
6471 [Eric A. Young]
6472
6473 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
6474 [Eric A. Young]
6475
6476 *) Extended the ASN.1 parser routines.
6477 [Eric A. Young]
6478
6479 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
6480 [Eric A. Young]
6481
6482 *) Added a BN_CTX to the BN library.
6483 [Eric A. Young]
6484
6485 *) Fixed the weak key values in DES library
6486 [Eric A. Young]
6487
6488 *) Changed API in EVP library for cipher aliases.
6489 [Eric A. Young]
6490
6491 *) Added support for RC2/64bit cipher.
6492 [Eric A. Young]
6493
6494 *) Converted the lhash library to the crypto/mem.c functions.
6495 [Eric A. Young]
6496
6497 *) Added more recognized ASN.1 object ids.
6498 [Eric A. Young]
6499
6500 *) Added more RSA padding checks for SSL/TLS.
6501 [Eric A. Young]
6502
6503 *) Added BIO proxy/filter functionality.
6504 [Eric A. Young]
6505
6506 *) Added extra_certs to SSL_CTX which can be used
6507 send extra CA certificates to the client in the CA cert chain sending
6508 process. It can be configured with SSL_CTX_add_extra_chain_cert().
6509 [Eric A. Young]
6510
6511 *) Now Fortezza is denied in the authentication phase because
6512 this is key exchange mechanism is not supported by SSLeay at all.
6513 [Eric A. Young]
6514
6515 *) Additional PKCS1 checks.
6516 [Eric A. Young]
6517
6518 *) Support the string "TLSv1" for all TLS v1 ciphers.
6519 [Eric A. Young]
6520
6521 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
6522 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
6523 [Eric A. Young]
6524
6525 *) Fixed a few memory leaks.
6526 [Eric A. Young]
6527
6528 *) Fixed various code and comment typos.
6529 [Eric A. Young]
6530
6531 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
6532 bytes sent in the client random.
6533 [Edward Bishop <ebishop@spyglass.com>]
6534