]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
fast reduction for NIST curves
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.7 and 0.9.8 [xx XXX 2002]
6
7 *) Implement fast modular reduction for pseudo-Mersenne primes
8 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
9 EC_GROUP_new_curve_GFp() will now automatically use this
10 if applicable.
11 [Nils Larsch <nla@trustcenter.de>]
12
13 *) Change the ENGINE framework to automatically load engines
14 dynamically from specific directories unless they could be
15 found to already be built in or loaded. Move all the
16 current engines except for the cryptodev one to a new
17 directory engines/.
18 The engines in engines/ are built as shared libraries if
19 the "shared" options was given to ./Configure or ./config.
20 Otherwise, they are inserted in libcrypto.a.
21 /usr/local/ssl/engines is the default directory for dynamic
22 engines, but that can be overriden at configure time through
23 the usual use of --prefix and/or --openssldir, and at run
24 time with the environment variable OPENSSL_ENGINES.
25 [Geoff Thorpe and Richard Levitte]
26
27 *) Add Makefile.shared, a helper makefile to build shared
28 libraries. Addapt Makefile.org.
29 [Richard Levitte]
30
31 *) Add version info to Win32 DLLs.
32 [Peter 'Luna' Runestig" <peter@runestig.com>]
33
34 *) Add new 'medium level' PKCS#12 API. Certificates and keys
35 can be added using this API to created arbitrary PKCS#12
36 files while avoiding the low level API.
37
38 New options to PKCS12_create(), key or cert can be NULL and
39 will then be omitted from the output file. The encryption
40 algorithm NIDs can be set to -1 for no encryption, the mac
41 iteration count can be set to 0 to omit the mac.
42
43 Enhance pkcs12 utility by making the -nokeys and -nocerts
44 options work when creating a PKCS#12 file. New option -nomac
45 to omit the mac, NONE can be set for an encryption algorithm.
46 New code is modified to use the enhanced PKCS12_create()
47 instead of the low level API.
48 [Steve Henson]
49
50 *) Extend ASN1 encoder to support indefinite length constructed
51 encoding. This can output sequences tags and octet strings in
52 this form. Modify pk7_asn1.c to support indefinite length
53 encoding. This is experimental and needs additional code to
54 be useful, such as an ASN1 bio and some enhanced streaming
55 PKCS#7 code.
56
57 Extend template encode functionality so that tagging is passed
58 down to the template encoder.
59 [Steve Henson]
60
61 *) Let 'openssl req' fail if an argument to '-newkey' is not
62 recognized instead of using RSA as a default.
63 [Bodo Moeller]
64
65 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
66 As these are not official, they are not included in "ALL";
67 the "ECCdraft" ciphersuite group alias can be used to select them.
68 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
69
70 *) Add ECDH engine support.
71 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
72
73 *) Add ECDH in new directory crypto/ecdh/.
74 TODO: more general interface (return x coordinate, not its hash)
75 TODO: bug: pad x with leading zeros if necessary
76 [Douglas Stebila (Sun Microsystems Laboratories)]
77
78 *) Let BN_rand_range() abort with an error after 100 iterations
79 without success (which indicates a broken PRNG).
80 [Bodo Moeller]
81
82 *) Change BN_mod_sqrt() so that it verifies that the input value
83 is really the square of the return value. (Previously,
84 BN_mod_sqrt would show GIGO behaviour.)
85 [Bodo Moeller]
86
87 *) Add named elliptic curves over binary fields from X9.62, SECG,
88 and WAP/WTLS; add OIDs that were still missing.
89
90 [Sheueling Chang Shantz and Douglas Stebila
91 (Sun Microsystems Laboratories)]
92
93 *) Extend the EC library for elliptic curves over binary fields
94 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
95 New EC_METHOD:
96
97 EC_GF2m_simple_method
98
99 New API functions:
100
101 EC_GROUP_new_curve_GF2m
102 EC_GROUP_set_curve_GF2m
103 EC_GROUP_get_curve_GF2m
104 EC_POINT_set_affine_coordinates_GF2m
105 EC_POINT_get_affine_coordinates_GF2m
106 EC_POINT_set_compressed_coordinates_GF2m
107
108 Point compression for binary fields is disabled by default for
109 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
110 enable it).
111
112 As binary polynomials are represented as BIGNUMs, various members
113 of the EC_GROUP and EC_POINT data structures can be shared
114 between the implementations for prime fields and binary fields;
115 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
116 are essentially identical to their ..._GFp counterparts.
117 (For simplicity, the '..._GFp' prefix has been dropped from
118 various internal method names.)
119
120 An internal 'field_div' method (similar to 'field_mul' and
121 'field_sqr') has been added; this is used only for binary fields.
122
123 [Sheueling Chang Shantz and Douglas Stebila
124 (Sun Microsystems Laboratories)]
125
126 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
127 through methods ('mul', 'precompute_mult').
128
129 The generic implementations (now internally called 'ec_wNAF_mul'
130 and 'ec_wNAF_precomputed_mult') remain the default if these
131 methods are undefined.
132
133 [Sheueling Chang Shantz and Douglas Stebila
134 (Sun Microsystems Laboratories)]
135
136 *) New function EC_GROUP_get_degree, which is defined through
137 EC_METHOD. For curves over prime fields, this returns the bit
138 length of the modulus.
139
140 [Sheueling Chang Shantz and Douglas Stebila
141 (Sun Microsystems Laboratories)]
142
143 *) New functions EC_GROUP_dup, EC_POINT_dup.
144 (These simply call ..._new and ..._copy).
145
146 [Sheueling Chang Shantz and Douglas Stebila
147 (Sun Microsystems Laboratories)]
148
149 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
150 Polynomials are represented as BIGNUMs (where the sign bit is not
151 used) in the following functions [macros]:
152
153 BN_GF2m_add
154 BN_GF2m_sub [= BN_GF2m_add]
155 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
156 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
157 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
158 BN_GF2m_mod_inv
159 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
160 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
161 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
162 BN_GF2m_cmp [= BN_ucmp]
163
164 (Note that only the 'mod' functions are actually for fields GF(2^m).
165 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
166
167 For some functions, an the irreducible polynomial defining a
168 field can be given as an 'unsigned int[]' with strictly
169 decreasing elements giving the indices of those bits that are set;
170 i.e., p[] represents the polynomial
171 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
172 where
173 p[0] > p[1] > ... > p[k] = 0.
174 This applies to the following functions:
175
176 BN_GF2m_mod_arr
177 BN_GF2m_mod_mul_arr
178 BN_GF2m_mod_sqr_arr
179 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
180 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
181 BN_GF2m_mod_exp_arr
182 BN_GF2m_mod_sqrt_arr
183 BN_GF2m_mod_solve_quad_arr
184 BN_GF2m_poly2arr
185 BN_GF2m_arr2poly
186
187 Conversion can be performed by the following functions:
188
189 BN_GF2m_poly2arr
190 BN_GF2m_arr2poly
191
192 bntest.c has additional tests for binary polynomial arithmetic.
193
194 Two implementations for BN_GF2m_mod_div() are available.
195 The default algorithm simply uses BN_GF2m_mod_inv() and
196 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
197 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
198 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
199
200 [Sheueling Chang Shantz and Douglas Stebila
201 (Sun Microsystems Laboratories)]
202
203 *) Add new error code 'ERR_R_DISABLED' that can be used when some
204 functionality is disabled at compile-time.
205 [Douglas Stebila <douglas.stebila@sun.com>]
206
207 *) Change default behaviour of 'openssl asn1parse' so that more
208 information is visible when viewing, e.g., a certificate:
209
210 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
211 mode the content of non-printable OCTET STRINGs is output in a
212 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
213 avoid the appearance of a printable string.
214 [Nils Larsch <nla@trustcenter.de>]
215
216 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
217 functions
218 EC_GROUP_set_asn1_flag()
219 EC_GROUP_get_asn1_flag()
220 EC_GROUP_set_point_conversion_form()
221 EC_GROUP_get_point_conversion_form()
222 These control ASN1 encoding details:
223 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
224 has been set to OPENSSL_EC_NAMED_CURVE.
225 - Points are encoded in uncompressed form by default; options for
226 asn1_for are as for point2oct, namely
227 POINT_CONVERSION_COMPRESSED
228 POINT_CONVERSION_UNCOMPRESSED
229 POINT_CONVERSION_HYBRID
230
231 Also add 'seed' and 'seed_len' members to EC_GROUP with access
232 functions
233 EC_GROUP_set_seed()
234 EC_GROUP_get0_seed()
235 EC_GROUP_get_seed_len()
236 This is used only for ASN1 purposes (so far).
237 [Nils Larsch <nla@trustcenter.de>]
238
239 *) Add 'field_type' member to EC_METHOD, which holds the NID
240 of the appropriate field type OID. The new function
241 EC_METHOD_get_field_type() returns this value.
242 [Nils Larsch <nla@trustcenter.de>]
243
244 *) Add functions
245 EC_POINT_point2bn()
246 EC_POINT_bn2point()
247 EC_POINT_point2hex()
248 EC_POINT_hex2point()
249 providing useful interfaces to EC_POINT_point2oct() and
250 EC_POINT_oct2point().
251 [Nils Larsch <nla@trustcenter.de>]
252
253 *) Change internals of the EC library so that the functions
254 EC_GROUP_set_generator()
255 EC_GROUP_get_generator()
256 EC_GROUP_get_order()
257 EC_GROUP_get_cofactor()
258 are implemented directly in crypto/ec/ec_lib.c and not dispatched
259 to methods, which would lead to unnecessary code duplication when
260 adding different types of curves.
261 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
262
263 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
264 arithmetic, and such that modified wNAFs are generated
265 (which avoid length expansion in many cases).
266 [Bodo Moeller]
267
268 *) Add a function EC_GROUP_check_discriminant() (defined via
269 EC_METHOD) that verifies that the curve discriminant is non-zero.
270
271 Add a function EC_GROUP_check() that makes some sanity tests
272 on a EC_GROUP, its generator and order. This includes
273 EC_GROUP_check_discriminant().
274 [Nils Larsch <nla@trustcenter.de>]
275
276 *) Add ECDSA in new directory crypto/ecdsa/.
277
278 Add applications 'openssl ecparam' and 'openssl ecdsa'
279 (these are based on 'openssl dsaparam' and 'openssl dsa').
280
281 ECDSA support is also included in various other files across the
282 library. Most notably,
283 - 'openssl req' now has a '-newkey ecdsa:file' option;
284 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
285 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
286 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
287 them suitable for ECDSA where domain parameters must be
288 extracted before the specific public key;
289 - ECDSA engine support has been added.
290 [Nils Larsch <nla@trustcenter.de>]
291
292 *) Include some named elliptic curves, and add OIDs from X9.62,
293 SECG, and WAP/WTLS. Each curve can be obtained from the new
294 function
295 EC_GROUP_new_by_nid(),
296 and the list of available named curves can be obtained with
297 EC_get_builtin_curves().
298 Also add a 'curve_name' member to EC_GROUP objects, which can be
299 accessed via
300 EC_GROUP_set_nid()
301 EC_GROUP_get_nid()
302 [Nils Larsch <nla@trustcenter.de, Bodo Moeller]
303
304 Changes between 0.9.6h and 0.9.7 [XX xxx 2002]
305
306 *) Change from security patch (see 0.9.6e below) that did not affect
307 the 0.9.6 release series:
308
309 Remote buffer overflow in SSL3 protocol - an attacker could
310 supply an oversized master key in Kerberos-enabled versions.
311 (CAN-2002-0657)
312 [Ben Laurie (CHATS)]
313
314 *) Change the SSL kerb5 codes to match RFC 2712.
315 [Richard Levitte]
316
317 *) Make -nameopt work fully for req and add -reqopt switch.
318 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
319
320 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
321 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
322
323 *) Make sure tests can be performed even if the corresponding algorithms
324 have been removed entirely. This was also the last step to make
325 OpenSSL compilable with DJGPP under all reasonable conditions.
326 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
327
328 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
329 to allow version independent disabling of normally unselected ciphers,
330 which may be activated as a side-effect of selecting a single cipher.
331
332 (E.g., cipher list string "RSA" enables ciphersuites that are left
333 out of "ALL" because they do not provide symmetric encryption.
334 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
335 [Lutz Jaenicke, Bodo Moeller]
336
337 *) Add appropriate support for separate platform-dependent build
338 directories. The recommended way to make a platform-dependent
339 build directory is the following (tested on Linux), maybe with
340 some local tweaks:
341
342 # Place yourself outside of the OpenSSL source tree. In
343 # this example, the environment variable OPENSSL_SOURCE
344 # is assumed to contain the absolute OpenSSL source directory.
345 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
346 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
347 (cd $OPENSSL_SOURCE; find . -type f -o -type l) | while read F; do
348 mkdir -p `dirname $F`
349 ln -s $OPENSSL_SOURCE/$F $F
350 done
351
352 To be absolutely sure not to disturb the source tree, a "make clean"
353 is a good thing. If it isn't successfull, don't worry about it,
354 it probably means the source directory is very clean.
355 [Richard Levitte]
356
357 *) Make sure any ENGINE control commands make local copies of string
358 pointers passed to them whenever necessary. Otherwise it is possible
359 the caller may have overwritten (or deallocated) the original string
360 data when a later ENGINE operation tries to use the stored values.
361 [Götz Babin-Ebell <babinebell@trustcenter.de>]
362
363 *) Improve diagnostics in file reading and command-line digests.
364 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
365
366 *) Add AES modes CFB and OFB to the object database. Correct an
367 error in AES-CFB decryption.
368 [Richard Levitte]
369
370 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
371 allows existing EVP_CIPHER_CTX structures to be reused after
372 calling EVP_*Final(). This behaviour is used by encryption
373 BIOs and some applications. This has the side effect that
374 applications must explicitly clean up cipher contexts with
375 EVP_CIPHER_CTX_cleanup() or they will leak memory.
376 [Steve Henson]
377
378 *) Check the values of dna and dnb in bn_mul_recursive before calling
379 bn_mul_comba (a non zero value means the a or b arrays do not contain
380 n2 elements) and fallback to bn_mul_normal if either is not zero.
381 [Steve Henson]
382
383 *) Fix escaping of non-ASCII characters when using the -subj option
384 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
385 [Lutz Jaenicke]
386
387 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
388 form for "surname", serialNumber has no short form.
389 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
390 therefore remove "mail" short name for "internet 7".
391 The OID for unique identifiers in X509 certificates is
392 x500UniqueIdentifier, not uniqueIdentifier.
393 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
394 [Lutz Jaenicke]
395
396 *) Add an "init" command to the ENGINE config module and auto initialize
397 ENGINEs. Without any "init" command the ENGINE will be initialized
398 after all ctrl commands have been executed on it. If init=1 the
399 ENGINE is initailized at that point (ctrls before that point are run
400 on the uninitialized ENGINE and after on the initialized one). If
401 init=0 then the ENGINE will not be iniatialized at all.
402 [Steve Henson]
403
404 *) Fix the 'app_verify_callback' interface so that the user-defined
405 argument is actually passed to the callback: In the
406 SSL_CTX_set_cert_verify_callback() prototype, the callback
407 declaration has been changed from
408 int (*cb)()
409 into
410 int (*cb)(X509_STORE_CTX *,void *);
411 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
412 i=s->ctx->app_verify_callback(&ctx)
413 has been changed into
414 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
415
416 To update applications using SSL_CTX_set_cert_verify_callback(),
417 a dummy argument can be added to their callback functions.
418 [D. K. Smetters <smetters@parc.xerox.com>]
419
420 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
421 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
422
423 *) Add and OPENSSL_LOAD_CONF define which will cause
424 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
425 This allows older applications to transparently support certain
426 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
427 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
428 load the config file and OPENSSL_add_all_algorithms_conf() which will
429 always load it have also been added.
430 [Steve Henson]
431
432 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
433 Adjust NIDs and EVP layer.
434 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
435
436 *) Config modules support in openssl utility.
437
438 Most commands now load modules from the config file,
439 though in a few (such as version) this isn't done
440 because it couldn't be used for anything.
441
442 In the case of ca and req the config file used is
443 the same as the utility itself: that is the -config
444 command line option can be used to specify an
445 alternative file.
446 [Steve Henson]
447
448 *) Move default behaviour from OPENSSL_config(). If appname is NULL
449 use "openssl_conf" if filename is NULL use default openssl config file.
450 [Steve Henson]
451
452 *) Add an argument to OPENSSL_config() to allow the use of an alternative
453 config section name. Add a new flag to tolerate a missing config file
454 and move code to CONF_modules_load_file().
455 [Steve Henson]
456
457 *) Support for crypto accelerator cards from Accelerated Encryption
458 Processing, www.aep.ie. (Use engine 'aep')
459 The support was copied from 0.9.6c [engine] and adapted/corrected
460 to work with the new engine framework.
461 [AEP Inc. and Richard Levitte]
462
463 *) Support for SureWare crypto accelerator cards from Baltimore
464 Technologies. (Use engine 'sureware')
465 The support was copied from 0.9.6c [engine] and adapted
466 to work with the new engine framework.
467 [Richard Levitte]
468
469 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
470 make the newer ENGINE framework commands for the CHIL engine work.
471 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
472
473 *) Make it possible to produce shared libraries on ReliantUNIX.
474 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
475
476 *) Add the configuration target debug-linux-ppro.
477 Make 'openssl rsa' use the general key loading routines
478 implemented in apps.c, and make those routines able to
479 handle the key format FORMAT_NETSCAPE and the variant
480 FORMAT_IISSGC.
481 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
482
483 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
484 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
485
486 *) Add -keyform to rsautl, and document -engine.
487 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
488
489 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
490 BIO_R_NO_SUCH_FILE error code rather than the generic
491 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
492 [Ben Laurie]
493
494 *) Add new functions
495 ERR_peek_last_error
496 ERR_peek_last_error_line
497 ERR_peek_last_error_line_data.
498 These are similar to
499 ERR_peek_error
500 ERR_peek_error_line
501 ERR_peek_error_line_data,
502 but report on the latest error recorded rather than the first one
503 still in the error queue.
504 [Ben Laurie, Bodo Moeller]
505
506 *) default_algorithms option in ENGINE config module. This allows things
507 like:
508 default_algorithms = ALL
509 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
510 [Steve Henson]
511
512 *) Prelminary ENGINE config module.
513 [Steve Henson]
514
515 *) New experimental application configuration code.
516 [Steve Henson]
517
518 *) Change the AES code to follow the same name structure as all other
519 symmetric ciphers, and behave the same way. Move everything to
520 the directory crypto/aes, thereby obsoleting crypto/rijndael.
521 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
522
523 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
524 [Ben Laurie and Theo de Raadt]
525
526 *) Add option to output public keys in req command.
527 [Massimiliano Pala madwolf@openca.org]
528
529 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
530 (up to about 10% better than before for P-192 and P-224).
531 [Bodo Moeller]
532
533 *) New functions/macros
534
535 SSL_CTX_set_msg_callback(ctx, cb)
536 SSL_CTX_set_msg_callback_arg(ctx, arg)
537 SSL_set_msg_callback(ssl, cb)
538 SSL_set_msg_callback_arg(ssl, arg)
539
540 to request calling a callback function
541
542 void cb(int write_p, int version, int content_type,
543 const void *buf, size_t len, SSL *ssl, void *arg)
544
545 whenever a protocol message has been completely received
546 (write_p == 0) or sent (write_p == 1). Here 'version' is the
547 protocol version according to which the SSL library interprets
548 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
549 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
550 the content type as defined in the SSL 3.0/TLS 1.0 protocol
551 specification (change_cipher_spec(20), alert(21), handshake(22)).
552 'buf' and 'len' point to the actual message, 'ssl' to the
553 SSL object, and 'arg' is the application-defined value set by
554 SSL[_CTX]_set_msg_callback_arg().
555
556 'openssl s_client' and 'openssl s_server' have new '-msg' options
557 to enable a callback that displays all protocol messages.
558 [Bodo Moeller]
559
560 *) Change the shared library support so shared libraries are built as
561 soon as the corresponding static library is finished, and thereby get
562 openssl and the test programs linked against the shared library.
563 This still only happens when the keyword "shard" has been given to
564 the configuration scripts.
565
566 NOTE: shared library support is still an experimental thing, and
567 backward binary compatibility is still not guaranteed.
568 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
569
570 *) Add support for Subject Information Access extension.
571 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
572
573 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
574 additional bytes when new memory had to be allocated, not just
575 when reusing an existing buffer.
576 [Bodo Moeller]
577
578 *) New command line and configuration option 'utf8' for the req command.
579 This allows field values to be specified as UTF8 strings.
580 [Steve Henson]
581
582 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
583 runs for the former and machine-readable output for the latter.
584 [Ben Laurie]
585
586 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
587 of the e-mail address in the DN (i.e., it will go into a certificate
588 extension only). The new configuration file option 'email_in_dn = no'
589 has the same effect.
590 [Massimiliano Pala madwolf@openca.org]
591
592 *) Change all functions with names starting with des_ to be starting
593 with DES_ instead. Add wrappers that are compatible with libdes,
594 but are named _ossl_old_des_*. Finally, add macros that map the
595 des_* symbols to the corresponding _ossl_old_des_* if libdes
596 compatibility is desired. If OpenSSL 0.9.6c compatibility is
597 desired, the des_* symbols will be mapped to DES_*, with one
598 exception.
599
600 Since we provide two compatibility mappings, the user needs to
601 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
602 compatibility is desired. The default (i.e., when that macro
603 isn't defined) is OpenSSL 0.9.6c compatibility.
604
605 There are also macros that enable and disable the support of old
606 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
607 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
608 are defined, the default will apply: to support the old des routines.
609
610 In either case, one must include openssl/des.h to get the correct
611 definitions. Do not try to just include openssl/des_old.h, that
612 won't work.
613
614 NOTE: This is a major break of an old API into a new one. Software
615 authors are encouraged to switch to the DES_ style functions. Some
616 time in the future, des_old.h and the libdes compatibility functions
617 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
618 default), and then completely removed.
619 [Richard Levitte]
620
621 *) Test for certificates which contain unsupported critical extensions.
622 If such a certificate is found during a verify operation it is
623 rejected by default: this behaviour can be overridden by either
624 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
625 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
626 X509_supported_extension() has also been added which returns 1 if a
627 particular extension is supported.
628 [Steve Henson]
629
630 *) Modify the behaviour of EVP cipher functions in similar way to digests
631 to retain compatibility with existing code.
632 [Steve Henson]
633
634 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
635 compatibility with existing code. In particular the 'ctx' parameter does
636 not have to be to be initialized before the call to EVP_DigestInit() and
637 it is tidied up after a call to EVP_DigestFinal(). New function
638 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
639 EVP_MD_CTX_copy() changed to not require the destination to be
640 initialized valid and new function EVP_MD_CTX_copy_ex() added which
641 requires the destination to be valid.
642
643 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
644 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
645 [Steve Henson]
646
647 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
648 so that complete 'Handshake' protocol structures are kept in memory
649 instead of overwriting 'msg_type' and 'length' with 'body' data.
650 [Bodo Moeller]
651
652 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
653 [Massimo Santin via Richard Levitte]
654
655 *) Major restructuring to the underlying ENGINE code. This includes
656 reduction of linker bloat, separation of pure "ENGINE" manipulation
657 (initialisation, etc) from functionality dealing with implementations
658 of specific crypto iterfaces. This change also introduces integrated
659 support for symmetric ciphers and digest implementations - so ENGINEs
660 can now accelerate these by providing EVP_CIPHER and EVP_MD
661 implementations of their own. This is detailed in crypto/engine/README
662 as it couldn't be adequately described here. However, there are a few
663 API changes worth noting - some RSA, DSA, DH, and RAND functions that
664 were changed in the original introduction of ENGINE code have now
665 reverted back - the hooking from this code to ENGINE is now a good
666 deal more passive and at run-time, operations deal directly with
667 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
668 dereferencing through an ENGINE pointer any more. Also, the ENGINE
669 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
670 they were not being used by the framework as there is no concept of a
671 BIGNUM_METHOD and they could not be generalised to the new
672 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
673 ENGINE_cpy() has been removed as it cannot be consistently defined in
674 the new code.
675 [Geoff Thorpe]
676
677 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
678 [Steve Henson]
679
680 *) Change mkdef.pl to sort symbols that get the same entry number,
681 and make sure the automatically generated functions ERR_load_*
682 become part of libeay.num as well.
683 [Richard Levitte]
684
685 *) New function SSL_renegotiate_pending(). This returns true once
686 renegotiation has been requested (either SSL_renegotiate() call
687 or HelloRequest/ClientHello receveived from the peer) and becomes
688 false once a handshake has been completed.
689 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
690 sends a HelloRequest, but does not ensure that a handshake takes
691 place. SSL_renegotiate_pending() is useful for checking if the
692 client has followed the request.)
693 [Bodo Moeller]
694
695 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
696 By default, clients may request session resumption even during
697 renegotiation (if session ID contexts permit); with this option,
698 session resumption is possible only in the first handshake.
699
700 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
701 more bits available for options that should not be part of
702 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
703 [Bodo Moeller]
704
705 *) Add some demos for certificate and certificate request creation.
706 [Steve Henson]
707
708 *) Make maximum certificate chain size accepted from the peer application
709 settable (SSL*_get/set_max_cert_list()), as proposed by
710 "Douglas E. Engert" <deengert@anl.gov>.
711 [Lutz Jaenicke]
712
713 *) Add support for shared libraries for Unixware-7
714 (Boyd Lynn Gerber <gerberb@zenez.com>).
715 [Lutz Jaenicke]
716
717 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
718 be done prior to destruction. Use this to unload error strings from
719 ENGINEs that load their own error strings. NB: This adds two new API
720 functions to "get" and "set" this destroy handler in an ENGINE.
721 [Geoff Thorpe]
722
723 *) Alter all existing ENGINE implementations (except "openssl" and
724 "openbsd") to dynamically instantiate their own error strings. This
725 makes them more flexible to be built both as statically-linked ENGINEs
726 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
727 Also, add stub code to each that makes building them as self-contained
728 shared-libraries easier (see README.ENGINE).
729 [Geoff Thorpe]
730
731 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
732 implementations into applications that are completely implemented in
733 self-contained shared-libraries. The "dynamic" ENGINE exposes control
734 commands that can be used to configure what shared-library to load and
735 to control aspects of the way it is handled. Also, made an update to
736 the README.ENGINE file that brings its information up-to-date and
737 provides some information and instructions on the "dynamic" ENGINE
738 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
739 [Geoff Thorpe]
740
741 *) Make it possible to unload ranges of ERR strings with a new
742 "ERR_unload_strings" function.
743 [Geoff Thorpe]
744
745 *) Add a copy() function to EVP_MD.
746 [Ben Laurie]
747
748 *) Make EVP_MD routines take a context pointer instead of just the
749 md_data void pointer.
750 [Ben Laurie]
751
752 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
753 that the digest can only process a single chunk of data
754 (typically because it is provided by a piece of
755 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
756 is only going to provide a single chunk of data, and hence the
757 framework needn't accumulate the data for oneshot drivers.
758 [Ben Laurie]
759
760 *) As with "ERR", make it possible to replace the underlying "ex_data"
761 functions. This change also alters the storage and management of global
762 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
763 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
764 index counters. The API functions that use this state have been changed
765 to take a "class_index" rather than pointers to the class's local STACK
766 and counter, and there is now an API function to dynamically create new
767 classes. This centralisation allows us to (a) plug a lot of the
768 thread-safety problems that existed, and (b) makes it possible to clean
769 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
770 such data would previously have always leaked in application code and
771 workarounds were in place to make the memory debugging turn a blind eye
772 to it. Application code that doesn't use this new function will still
773 leak as before, but their memory debugging output will announce it now
774 rather than letting it slide.
775
776 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
777 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
778 has a return value to indicate success or failure.
779 [Geoff Thorpe]
780
781 *) Make it possible to replace the underlying "ERR" functions such that the
782 global state (2 LHASH tables and 2 locks) is only used by the "default"
783 implementation. This change also adds two functions to "get" and "set"
784 the implementation prior to it being automatically set the first time
785 any other ERR function takes place. Ie. an application can call "get",
786 pass the return value to a module it has just loaded, and that module
787 can call its own "set" function using that value. This means the
788 module's "ERR" operations will use (and modify) the error state in the
789 application and not in its own statically linked copy of OpenSSL code.
790 [Geoff Thorpe]
791
792 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
793 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
794 the operation, and provides a more encapsulated way for external code
795 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
796 to use these functions rather than manually incrementing the counts.
797
798 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
799 [Geoff Thorpe]
800
801 *) Add EVP test program.
802 [Ben Laurie]
803
804 *) Add symmetric cipher support to ENGINE. Expect the API to change!
805 [Ben Laurie]
806
807 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
808 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
809 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
810 These allow a CRL to be built without having to access X509_CRL fields
811 directly. Modify 'ca' application to use new functions.
812 [Steve Henson]
813
814 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
815 bug workarounds. Rollback attack detection is a security feature.
816 The problem will only arise on OpenSSL servers when TLSv1 is not
817 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
818 Software authors not wanting to support TLSv1 will have special reasons
819 for their choice and can explicitly enable this option.
820 [Bodo Moeller, Lutz Jaenicke]
821
822 *) Rationalise EVP so it can be extended: don't include a union of
823 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
824 (similar to those existing for EVP_CIPHER_CTX).
825 Usage example:
826
827 EVP_MD_CTX md;
828
829 EVP_MD_CTX_init(&md); /* new function call */
830 EVP_DigestInit(&md, EVP_sha1());
831 EVP_DigestUpdate(&md, in, len);
832 EVP_DigestFinal(&md, out, NULL);
833 EVP_MD_CTX_cleanup(&md); /* new function call */
834
835 [Ben Laurie]
836
837 *) Make DES key schedule conform to the usual scheme, as well as
838 correcting its structure. This means that calls to DES functions
839 now have to pass a pointer to a des_key_schedule instead of a
840 plain des_key_schedule (which was actually always a pointer
841 anyway): E.g.,
842
843 des_key_schedule ks;
844
845 des_set_key_checked(..., &ks);
846 des_ncbc_encrypt(..., &ks, ...);
847
848 (Note that a later change renames 'des_...' into 'DES_...'.)
849 [Ben Laurie]
850
851 *) Initial reduction of linker bloat: the use of some functions, such as
852 PEM causes large amounts of unused functions to be linked in due to
853 poor organisation. For example pem_all.c contains every PEM function
854 which has a knock on effect of linking in large amounts of (unused)
855 ASN1 code. Grouping together similar functions and splitting unrelated
856 functions prevents this.
857 [Steve Henson]
858
859 *) Cleanup of EVP macros.
860 [Ben Laurie]
861
862 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
863 correct _ecb suffix.
864 [Ben Laurie]
865
866 *) Add initial OCSP responder support to ocsp application. The
867 revocation information is handled using the text based index
868 use by the ca application. The responder can either handle
869 requests generated internally, supplied in files (for example
870 via a CGI script) or using an internal minimal server.
871 [Steve Henson]
872
873 *) Add configuration choices to get zlib compression for TLS.
874 [Richard Levitte]
875
876 *) Changes to Kerberos SSL for RFC 2712 compliance:
877 1. Implemented real KerberosWrapper, instead of just using
878 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
879 2. Implemented optional authenticator field of KerberosWrapper.
880
881 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
882 and authenticator structs; see crypto/krb5/.
883
884 Generalized Kerberos calls to support multiple Kerberos libraries.
885 [Vern Staats <staatsvr@asc.hpc.mil>,
886 Jeffrey Altman <jaltman@columbia.edu>
887 via Richard Levitte]
888
889 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
890 already does with RSA. testdsa.h now has 'priv_key/pub_key'
891 values for each of the key sizes rather than having just
892 parameters (and 'speed' generating keys each time).
893 [Geoff Thorpe]
894
895 *) Speed up EVP routines.
896 Before:
897 encrypt
898 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
899 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
900 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
901 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
902 decrypt
903 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
904 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
905 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
906 After:
907 encrypt
908 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
909 decrypt
910 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
911 [Ben Laurie]
912
913 *) Added the OS2-EMX target.
914 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
915
916 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
917 to support NCONF routines in extension code. New function CONF_set_nconf()
918 to allow functions which take an NCONF to also handle the old LHASH
919 structure: this means that the old CONF compatible routines can be
920 retained (in particular wrt extensions) without having to duplicate the
921 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
922 [Steve Henson]
923
924 *) Enhance the general user interface with mechanisms for inner control
925 and with possibilities to have yes/no kind of prompts.
926 [Richard Levitte]
927
928 *) Change all calls to low level digest routines in the library and
929 applications to use EVP. Add missing calls to HMAC_cleanup() and
930 don't assume HMAC_CTX can be copied using memcpy().
931 [Verdon Walker <VWalker@novell.com>, Steve Henson]
932
933 *) Add the possibility to control engines through control names but with
934 arbitrary arguments instead of just a string.
935 Change the key loaders to take a UI_METHOD instead of a callback
936 function pointer. NOTE: this breaks binary compatibility with earlier
937 versions of OpenSSL [engine].
938 Adapt the nCipher code for these new conditions and add a card insertion
939 callback.
940 [Richard Levitte]
941
942 *) Enhance the general user interface with mechanisms to better support
943 dialog box interfaces, application-defined prompts, the possibility
944 to use defaults (for example default passwords from somewhere else)
945 and interrupts/cancellations.
946 [Richard Levitte]
947
948 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
949 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
950 [Steve Henson]
951
952 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
953 tidy up some unnecessarily weird code in 'sk_new()').
954 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
955
956 *) Change the key loading routines for ENGINEs to use the same kind
957 callback (pem_password_cb) as all other routines that need this
958 kind of callback.
959 [Richard Levitte]
960
961 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
962 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
963 than this minimum value is recommended.
964 [Lutz Jaenicke]
965
966 *) New random seeder for OpenVMS, using the system process statistics
967 that are easily reachable.
968 [Richard Levitte]
969
970 *) Windows apparently can't transparently handle global
971 variables defined in DLLs. Initialisations such as:
972
973 const ASN1_ITEM *it = &ASN1_INTEGER_it;
974
975 wont compile. This is used by the any applications that need to
976 declare their own ASN1 modules. This was fixed by adding the option
977 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
978 needed for static libraries under Win32.
979 [Steve Henson]
980
981 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
982 setting of purpose and trust fields. New X509_STORE trust and
983 purpose functions and tidy up setting in other SSL functions.
984 [Steve Henson]
985
986 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
987 structure. These are inherited by X509_STORE_CTX when it is
988 initialised. This allows various defaults to be set in the
989 X509_STORE structure (such as flags for CRL checking and custom
990 purpose or trust settings) for functions which only use X509_STORE_CTX
991 internally such as S/MIME.
992
993 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
994 trust settings if they are not set in X509_STORE. This allows X509_STORE
995 purposes and trust (in S/MIME for example) to override any set by default.
996
997 Add command line options for CRL checking to smime, s_client and s_server
998 applications.
999 [Steve Henson]
1000
1001 *) Initial CRL based revocation checking. If the CRL checking flag(s)
1002 are set then the CRL is looked up in the X509_STORE structure and
1003 its validity and signature checked, then if the certificate is found
1004 in the CRL the verify fails with a revoked error.
1005
1006 Various new CRL related callbacks added to X509_STORE_CTX structure.
1007
1008 Command line options added to 'verify' application to support this.
1009
1010 This needs some additional work, such as being able to handle multiple
1011 CRLs with different times, extension based lookup (rather than just
1012 by subject name) and ultimately more complete V2 CRL extension
1013 handling.
1014 [Steve Henson]
1015
1016 *) Add a general user interface API (crypto/ui/). This is designed
1017 to replace things like des_read_password and friends (backward
1018 compatibility functions using this new API are provided).
1019 The purpose is to remove prompting functions from the DES code
1020 section as well as provide for prompting through dialog boxes in
1021 a window system and the like.
1022 [Richard Levitte]
1023
1024 *) Add "ex_data" support to ENGINE so implementations can add state at a
1025 per-structure level rather than having to store it globally.
1026 [Geoff]
1027
1028 *) Make it possible for ENGINE structures to be copied when retrieved by
1029 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
1030 This causes the "original" ENGINE structure to act like a template,
1031 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
1032 operational state can be localised to each ENGINE structure, despite the
1033 fact they all share the same "methods". New ENGINE structures returned in
1034 this case have no functional references and the return value is the single
1035 structural reference. This matches the single structural reference returned
1036 by ENGINE_by_id() normally, when it is incremented on the pre-existing
1037 ENGINE structure.
1038 [Geoff]
1039
1040 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
1041 needs to match any other type at all we need to manually clear the
1042 tag cache.
1043 [Steve Henson]
1044
1045 *) Changes to the "openssl engine" utility to include;
1046 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
1047 about an ENGINE's available control commands.
1048 - executing control commands from command line arguments using the
1049 '-pre' and '-post' switches. '-post' is only used if '-t' is
1050 specified and the ENGINE is successfully initialised. The syntax for
1051 the individual commands are colon-separated, for example;
1052 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
1053 [Geoff]
1054
1055 *) New dynamic control command support for ENGINEs. ENGINEs can now
1056 declare their own commands (numbers), names (strings), descriptions,
1057 and input types for run-time discovery by calling applications. A
1058 subset of these commands are implicitly classed as "executable"
1059 depending on their input type, and only these can be invoked through
1060 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
1061 can be based on user input, config files, etc). The distinction is
1062 that "executable" commands cannot return anything other than a boolean
1063 result and can only support numeric or string input, whereas some
1064 discoverable commands may only be for direct use through
1065 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
1066 pointers, or other custom uses. The "executable" commands are to
1067 support parameterisations of ENGINE behaviour that can be
1068 unambiguously defined by ENGINEs and used consistently across any
1069 OpenSSL-based application. Commands have been added to all the
1070 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
1071 control over shared-library paths without source code alterations.
1072 [Geoff]
1073
1074 *) Changed all ENGINE implementations to dynamically allocate their
1075 ENGINEs rather than declaring them statically. Apart from this being
1076 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
1077 this also allows the implementations to compile without using the
1078 internal engine_int.h header.
1079 [Geoff]
1080
1081 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
1082 'const' value. Any code that should be able to modify a RAND_METHOD
1083 should already have non-const pointers to it (ie. they should only
1084 modify their own ones).
1085 [Geoff]
1086
1087 *) Made a variety of little tweaks to the ENGINE code.
1088 - "atalla" and "ubsec" string definitions were moved from header files
1089 to C code. "nuron" string definitions were placed in variables
1090 rather than hard-coded - allowing parameterisation of these values
1091 later on via ctrl() commands.
1092 - Removed unused "#if 0"'d code.
1093 - Fixed engine list iteration code so it uses ENGINE_free() to release
1094 structural references.
1095 - Constified the RAND_METHOD element of ENGINE structures.
1096 - Constified various get/set functions as appropriate and added
1097 missing functions (including a catch-all ENGINE_cpy that duplicates
1098 all ENGINE values onto a new ENGINE except reference counts/state).
1099 - Removed NULL parameter checks in get/set functions. Setting a method
1100 or function to NULL is a way of cancelling out a previously set
1101 value. Passing a NULL ENGINE parameter is just plain stupid anyway
1102 and doesn't justify the extra error symbols and code.
1103 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
1104 flags from engine_int.h to engine.h.
1105 - Changed prototypes for ENGINE handler functions (init(), finish(),
1106 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
1107 [Geoff]
1108
1109 *) Implement binary inversion algorithm for BN_mod_inverse in addition
1110 to the algorithm using long division. The binary algorithm can be
1111 used only if the modulus is odd. On 32-bit systems, it is faster
1112 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
1113 roughly 5-15% for 256-bit moduli), so we use it only for moduli
1114 up to 450 bits. In 64-bit environments, the binary algorithm
1115 appears to be advantageous for much longer moduli; here we use it
1116 for moduli up to 2048 bits.
1117 [Bodo Moeller]
1118
1119 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
1120 could not support the combine flag in choice fields.
1121 [Steve Henson]
1122
1123 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
1124 extensions from a certificate request to the certificate.
1125 [Steve Henson]
1126
1127 *) Allow multiple 'certopt' and 'nameopt' options to be separated
1128 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
1129 file: this allows the display of the certificate about to be
1130 signed to be customised, to allow certain fields to be included
1131 or excluded and extension details. The old system didn't display
1132 multicharacter strings properly, omitted fields not in the policy
1133 and couldn't display additional details such as extensions.
1134 [Steve Henson]
1135
1136 *) Function EC_POINTs_mul for multiple scalar multiplication
1137 of an arbitrary number of elliptic curve points
1138 \sum scalars[i]*points[i],
1139 optionally including the generator defined for the EC_GROUP:
1140 scalar*generator + \sum scalars[i]*points[i].
1141
1142 EC_POINT_mul is a simple wrapper function for the typical case
1143 that the point list has just one item (besides the optional
1144 generator).
1145 [Bodo Moeller]
1146
1147 *) First EC_METHODs for curves over GF(p):
1148
1149 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
1150 operations and provides various method functions that can also
1151 operate with faster implementations of modular arithmetic.
1152
1153 EC_GFp_mont_method() reuses most functions that are part of
1154 EC_GFp_simple_method, but uses Montgomery arithmetic.
1155
1156 [Bodo Moeller; point addition and point doubling
1157 implementation directly derived from source code provided by
1158 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
1159
1160 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
1161 crypto/ec/ec_lib.c):
1162
1163 Curves are EC_GROUP objects (with an optional group generator)
1164 based on EC_METHODs that are built into the library.
1165
1166 Points are EC_POINT objects based on EC_GROUP objects.
1167
1168 Most of the framework would be able to handle curves over arbitrary
1169 finite fields, but as there are no obvious types for fields other
1170 than GF(p), some functions are limited to that for now.
1171 [Bodo Moeller]
1172
1173 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
1174 that the file contains a complete HTTP response.
1175 [Richard Levitte]
1176
1177 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
1178 change the def and num file printf format specifier from "%-40sXXX"
1179 to "%-39s XXX". The latter will always guarantee a space after the
1180 field while the former will cause them to run together if the field
1181 is 40 of more characters long.
1182 [Steve Henson]
1183
1184 *) Constify the cipher and digest 'method' functions and structures
1185 and modify related functions to take constant EVP_MD and EVP_CIPHER
1186 pointers.
1187 [Steve Henson]
1188
1189 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
1190 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
1191 [Bodo Moeller]
1192
1193 *) Modify EVP_Digest*() routines so they now return values. Although the
1194 internal software routines can never fail additional hardware versions
1195 might.
1196 [Steve Henson]
1197
1198 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
1199
1200 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
1201 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
1202
1203 ASN1 error codes
1204 ERR_R_NESTED_ASN1_ERROR
1205 ...
1206 ERR_R_MISSING_ASN1_EOS
1207 were 4 .. 9, conflicting with
1208 ERR_LIB_RSA (= ERR_R_RSA_LIB)
1209 ...
1210 ERR_LIB_PEM (= ERR_R_PEM_LIB).
1211 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
1212
1213 Add new error code 'ERR_R_INTERNAL_ERROR'.
1214 [Bodo Moeller]
1215
1216 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
1217 suffices.
1218 [Bodo Moeller]
1219
1220 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
1221 sets the subject name for a new request or supersedes the
1222 subject name in a given request. Formats that can be parsed are
1223 'CN=Some Name, OU=myOU, C=IT'
1224 and
1225 'CN=Some Name/OU=myOU/C=IT'.
1226
1227 Add options '-batch' and '-verbose' to 'openssl req'.
1228 [Massimiliano Pala <madwolf@hackmasters.net>]
1229
1230 *) Introduce the possibility to access global variables through
1231 functions on platform were that's the best way to handle exporting
1232 global variables in shared libraries. To enable this functionality,
1233 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
1234 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
1235 is normally done by Configure or something similar).
1236
1237 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
1238 in the source file (foo.c) like this:
1239
1240 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
1241 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
1242
1243 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
1244 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
1245
1246 OPENSSL_DECLARE_GLOBAL(int,foo);
1247 #define foo OPENSSL_GLOBAL_REF(foo)
1248 OPENSSL_DECLARE_GLOBAL(double,bar);
1249 #define bar OPENSSL_GLOBAL_REF(bar)
1250
1251 The #defines are very important, and therefore so is including the
1252 header file everywhere where the defined globals are used.
1253
1254 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
1255 of ASN.1 items, but that structure is a bit different.
1256
1257 The largest change is in util/mkdef.pl which has been enhanced with
1258 better and easier to understand logic to choose which symbols should
1259 go into the Windows .def files as well as a number of fixes and code
1260 cleanup (among others, algorithm keywords are now sorted
1261 lexicographically to avoid constant rewrites).
1262 [Richard Levitte]
1263
1264 *) In BN_div() keep a copy of the sign of 'num' before writing the
1265 result to 'rm' because if rm==num the value will be overwritten
1266 and produce the wrong result if 'num' is negative: this caused
1267 problems with BN_mod() and BN_nnmod().
1268 [Steve Henson]
1269
1270 *) Function OCSP_request_verify(). This checks the signature on an
1271 OCSP request and verifies the signer certificate. The signer
1272 certificate is just checked for a generic purpose and OCSP request
1273 trust settings.
1274 [Steve Henson]
1275
1276 *) Add OCSP_check_validity() function to check the validity of OCSP
1277 responses. OCSP responses are prepared in real time and may only
1278 be a few seconds old. Simply checking that the current time lies
1279 between thisUpdate and nextUpdate max reject otherwise valid responses
1280 caused by either OCSP responder or client clock inaccuracy. Instead
1281 we allow thisUpdate and nextUpdate to fall within a certain period of
1282 the current time. The age of the response can also optionally be
1283 checked. Two new options -validity_period and -status_age added to
1284 ocsp utility.
1285 [Steve Henson]
1286
1287 *) If signature or public key algorithm is unrecognized print out its
1288 OID rather that just UNKNOWN.
1289 [Steve Henson]
1290
1291 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
1292 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
1293 ID to be generated from the issuer certificate alone which can then be
1294 passed to OCSP_id_issuer_cmp().
1295 [Steve Henson]
1296
1297 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
1298 ASN1 modules to export functions returning ASN1_ITEM pointers
1299 instead of the ASN1_ITEM structures themselves. This adds several
1300 new macros which allow the underlying ASN1 function/structure to
1301 be accessed transparently. As a result code should not use ASN1_ITEM
1302 references directly (such as &X509_it) but instead use the relevant
1303 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
1304 use of the new ASN1 code on platforms where exporting structures
1305 is problematical (for example in shared libraries) but exporting
1306 functions returning pointers to structures is not.
1307 [Steve Henson]
1308
1309 *) Add support for overriding the generation of SSL/TLS session IDs.
1310 These callbacks can be registered either in an SSL_CTX or per SSL.
1311 The purpose of this is to allow applications to control, if they wish,
1312 the arbitrary values chosen for use as session IDs, particularly as it
1313 can be useful for session caching in multiple-server environments. A
1314 command-line switch for testing this (and any client code that wishes
1315 to use such a feature) has been added to "s_server".
1316 [Geoff Thorpe, Lutz Jaenicke]
1317
1318 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
1319 of the form '#if defined(...) || defined(...) || ...' and
1320 '#if !defined(...) && !defined(...) && ...'. This also avoids
1321 the growing number of special cases it was previously handling.
1322 [Richard Levitte]
1323
1324 *) Make all configuration macros available for application by making
1325 sure they are available in opensslconf.h, by giving them names starting
1326 with "OPENSSL_" to avoid conflicts with other packages and by making
1327 sure e_os2.h will cover all platform-specific cases together with
1328 opensslconf.h.
1329 Additionally, it is now possible to define configuration/platform-
1330 specific names (called "system identities"). In the C code, these
1331 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
1332 macro with the name beginning with "OPENSSL_SYS_", which is determined
1333 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
1334 what is available.
1335 [Richard Levitte]
1336
1337 *) New option -set_serial to 'req' and 'x509' this allows the serial
1338 number to use to be specified on the command line. Previously self
1339 signed certificates were hard coded with serial number 0 and the
1340 CA options of 'x509' had to use a serial number in a file which was
1341 auto incremented.
1342 [Steve Henson]
1343
1344 *) New options to 'ca' utility to support V2 CRL entry extensions.
1345 Currently CRL reason, invalidity date and hold instruction are
1346 supported. Add new CRL extensions to V3 code and some new objects.
1347 [Steve Henson]
1348
1349 *) New function EVP_CIPHER_CTX_set_padding() this is used to
1350 disable standard block padding (aka PKCS#5 padding) in the EVP
1351 API, which was previously mandatory. This means that the data is
1352 not padded in any way and so the total length much be a multiple
1353 of the block size, otherwise an error occurs.
1354 [Steve Henson]
1355
1356 *) Initial (incomplete) OCSP SSL support.
1357 [Steve Henson]
1358
1359 *) New function OCSP_parse_url(). This splits up a URL into its host,
1360 port and path components: primarily to parse OCSP URLs. New -url
1361 option to ocsp utility.
1362 [Steve Henson]
1363
1364 *) New nonce behavior. The return value of OCSP_check_nonce() now
1365 reflects the various checks performed. Applications can decide
1366 whether to tolerate certain situations such as an absent nonce
1367 in a response when one was present in a request: the ocsp application
1368 just prints out a warning. New function OCSP_add1_basic_nonce()
1369 this is to allow responders to include a nonce in a response even if
1370 the request is nonce-less.
1371 [Steve Henson]
1372
1373 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
1374 skipped when using openssl x509 multiple times on a single input file,
1375 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
1376 [Bodo Moeller]
1377
1378 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
1379 set string type: to handle setting ASN1_TIME structures. Fix ca
1380 utility to correctly initialize revocation date of CRLs.
1381 [Steve Henson]
1382
1383 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
1384 the clients preferred ciphersuites and rather use its own preferences.
1385 Should help to work around M$ SGC (Server Gated Cryptography) bug in
1386 Internet Explorer by ensuring unchanged hash method during stepup.
1387 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
1388 [Lutz Jaenicke]
1389
1390 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
1391 to aes and add a new 'exist' option to print out symbols that don't
1392 appear to exist.
1393 [Steve Henson]
1394
1395 *) Additional options to ocsp utility to allow flags to be set and
1396 additional certificates supplied.
1397 [Steve Henson]
1398
1399 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
1400 OCSP client a number of certificate to only verify the response
1401 signature against.
1402 [Richard Levitte]
1403
1404 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
1405 handle the new API. Currently only ECB, CBC modes supported. Add new
1406 AES OIDs.
1407
1408 Add TLS AES ciphersuites as described in RFC3268, "Advanced
1409 Encryption Standard (AES) Ciphersuites for Transport Layer
1410 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
1411 not enabled by default and were not part of the "ALL" ciphersuite
1412 alias because they were not yet official; they could be
1413 explicitly requested by specifying the "AESdraft" ciphersuite
1414 group alias. In the final release of OpenSSL 0.9.7, the group
1415 alias is called "AES" and is part of "ALL".)
1416 [Ben Laurie, Steve Henson, Bodo Moeller]
1417
1418 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
1419 request to response.
1420 [Steve Henson]
1421
1422 *) Functions for OCSP responders. OCSP_request_onereq_count(),
1423 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
1424 extract information from a certificate request. OCSP_response_create()
1425 creates a response and optionally adds a basic response structure.
1426 OCSP_basic_add1_status() adds a complete single response to a basic
1427 response and returns the OCSP_SINGLERESP structure just added (to allow
1428 extensions to be included for example). OCSP_basic_add1_cert() adds a
1429 certificate to a basic response and OCSP_basic_sign() signs a basic
1430 response with various flags. New helper functions ASN1_TIME_check()
1431 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
1432 (converts ASN1_TIME to GeneralizedTime).
1433 [Steve Henson]
1434
1435 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
1436 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
1437 structure from a certificate. X509_pubkey_digest() digests the public_key
1438 contents: this is used in various key identifiers.
1439 [Steve Henson]
1440
1441 *) Make sk_sort() tolerate a NULL argument.
1442 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
1443
1444 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
1445 passed by the function are trusted implicitly. If any of them signed the
1446 response then it is assumed to be valid and is not verified.
1447 [Steve Henson]
1448
1449 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
1450 to data. This was previously part of the PKCS7 ASN1 code. This
1451 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
1452 [Steve Henson, reported by Kenneth R. Robinette
1453 <support@securenetterm.com>]
1454
1455 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
1456 routines: without these tracing memory leaks is very painful.
1457 Fix leaks in PKCS12 and PKCS7 routines.
1458 [Steve Henson]
1459
1460 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
1461 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
1462 effectively meant GeneralizedTime would never be used. Now it
1463 is initialised to -1 but X509_time_adj() now has to check the value
1464 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
1465 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
1466 [Steve Henson, reported by Kenneth R. Robinette
1467 <support@securenetterm.com>]
1468
1469 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
1470 result in a zero length in the ASN1_INTEGER structure which was
1471 not consistent with the structure when d2i_ASN1_INTEGER() was used
1472 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
1473 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
1474 where it did not print out a minus for negative ASN1_INTEGER.
1475 [Steve Henson]
1476
1477 *) Add summary printout to ocsp utility. The various functions which
1478 convert status values to strings have been renamed to:
1479 OCSP_response_status_str(), OCSP_cert_status_str() and
1480 OCSP_crl_reason_str() and are no longer static. New options
1481 to verify nonce values and to disable verification. OCSP response
1482 printout format cleaned up.
1483 [Steve Henson]
1484
1485 *) Add additional OCSP certificate checks. These are those specified
1486 in RFC2560. This consists of two separate checks: the CA of the
1487 certificate being checked must either be the OCSP signer certificate
1488 or the issuer of the OCSP signer certificate. In the latter case the
1489 OCSP signer certificate must contain the OCSP signing extended key
1490 usage. This check is performed by attempting to match the OCSP
1491 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
1492 in the OCSP_CERTID structures of the response.
1493 [Steve Henson]
1494
1495 *) Initial OCSP certificate verification added to OCSP_basic_verify()
1496 and related routines. This uses the standard OpenSSL certificate
1497 verify routines to perform initial checks (just CA validity) and
1498 to obtain the certificate chain. Then additional checks will be
1499 performed on the chain. Currently the root CA is checked to see
1500 if it is explicitly trusted for OCSP signing. This is used to set
1501 a root CA as a global signing root: that is any certificate that
1502 chains to that CA is an acceptable OCSP signing certificate.
1503 [Steve Henson]
1504
1505 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
1506 extensions from a separate configuration file.
1507 As when reading extensions from the main configuration file,
1508 the '-extensions ...' option may be used for specifying the
1509 section to use.
1510 [Massimiliano Pala <madwolf@comune.modena.it>]
1511
1512 *) New OCSP utility. Allows OCSP requests to be generated or
1513 read. The request can be sent to a responder and the output
1514 parsed, outputed or printed in text form. Not complete yet:
1515 still needs to check the OCSP response validity.
1516 [Steve Henson]
1517
1518 *) New subcommands for 'openssl ca':
1519 'openssl ca -status <serial>' prints the status of the cert with
1520 the given serial number (according to the index file).
1521 'openssl ca -updatedb' updates the expiry status of certificates
1522 in the index file.
1523 [Massimiliano Pala <madwolf@comune.modena.it>]
1524
1525 *) New '-newreq-nodes' command option to CA.pl. This is like
1526 '-newreq', but calls 'openssl req' with the '-nodes' option
1527 so that the resulting key is not encrypted.
1528 [Damien Miller <djm@mindrot.org>]
1529
1530 *) New configuration for the GNU Hurd.
1531 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
1532
1533 *) Initial code to implement OCSP basic response verify. This
1534 is currently incomplete. Currently just finds the signer's
1535 certificate and verifies the signature on the response.
1536 [Steve Henson]
1537
1538 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
1539 value of OPENSSLDIR. This is available via the new '-d' option
1540 to 'openssl version', and is also included in 'openssl version -a'.
1541 [Bodo Moeller]
1542
1543 *) Allowing defining memory allocation callbacks that will be given
1544 file name and line number information in additional arguments
1545 (a const char* and an int). The basic functionality remains, as
1546 well as the original possibility to just replace malloc(),
1547 realloc() and free() by functions that do not know about these
1548 additional arguments. To register and find out the current
1549 settings for extended allocation functions, the following
1550 functions are provided:
1551
1552 CRYPTO_set_mem_ex_functions
1553 CRYPTO_set_locked_mem_ex_functions
1554 CRYPTO_get_mem_ex_functions
1555 CRYPTO_get_locked_mem_ex_functions
1556
1557 These work the same way as CRYPTO_set_mem_functions and friends.
1558 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
1559 extended allocation function is enabled.
1560 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
1561 a conventional allocation function is enabled.
1562 [Richard Levitte, Bodo Moeller]
1563
1564 *) Finish off removing the remaining LHASH function pointer casts.
1565 There should no longer be any prototype-casting required when using
1566 the LHASH abstraction, and any casts that remain are "bugs". See
1567 the callback types and macros at the head of lhash.h for details
1568 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
1569 [Geoff Thorpe]
1570
1571 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
1572 If /dev/[u]random devices are not available or do not return enough
1573 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
1574 be queried.
1575 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
1576 /etc/entropy will be queried once each in this sequence, quering stops
1577 when enough entropy was collected without querying more sockets.
1578 [Lutz Jaenicke]
1579
1580 *) Change the Unix RAND_poll() variant to be able to poll several
1581 random devices, as specified by DEVRANDOM, until a sufficient amount
1582 of data has been collected. We spend at most 10 ms on each file
1583 (select timeout) and read in non-blocking mode. DEVRANDOM now
1584 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
1585 (previously it was just the string "/dev/urandom"), so on typical
1586 platforms the 10 ms delay will never occur.
1587 Also separate out the Unix variant to its own file, rand_unix.c.
1588 For VMS, there's a currently-empty rand_vms.c.
1589 [Richard Levitte]
1590
1591 *) Move OCSP client related routines to ocsp_cl.c. These
1592 provide utility functions which an application needing
1593 to issue a request to an OCSP responder and analyse the
1594 response will typically need: as opposed to those which an
1595 OCSP responder itself would need which will be added later.
1596
1597 OCSP_request_sign() signs an OCSP request with an API similar
1598 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
1599 response. OCSP_response_get1_basic() extracts basic response
1600 from response. OCSP_resp_find_status(): finds and extracts status
1601 information from an OCSP_CERTID structure (which will be created
1602 when the request structure is built). These are built from lower
1603 level functions which work on OCSP_SINGLERESP structures but
1604 wont normally be used unless the application wishes to examine
1605 extensions in the OCSP response for example.
1606
1607 Replace nonce routines with a pair of functions.
1608 OCSP_request_add1_nonce() adds a nonce value and optionally
1609 generates a random value. OCSP_check_nonce() checks the
1610 validity of the nonce in an OCSP response.
1611 [Steve Henson]
1612
1613 *) Change function OCSP_request_add() to OCSP_request_add0_id().
1614 This doesn't copy the supplied OCSP_CERTID and avoids the
1615 need to free up the newly created id. Change return type
1616 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
1617 This can then be used to add extensions to the request.
1618 Deleted OCSP_request_new(), since most of its functionality
1619 is now in OCSP_REQUEST_new() (and the case insensitive name
1620 clash) apart from the ability to set the request name which
1621 will be added elsewhere.
1622 [Steve Henson]
1623
1624 *) Update OCSP API. Remove obsolete extensions argument from
1625 various functions. Extensions are now handled using the new
1626 OCSP extension code. New simple OCSP HTTP function which
1627 can be used to send requests and parse the response.
1628 [Steve Henson]
1629
1630 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
1631 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
1632 uses the special reorder version of SET OF to sort the attributes
1633 and reorder them to match the encoded order. This resolves a long
1634 standing problem: a verify on a PKCS7 structure just after signing
1635 it used to fail because the attribute order did not match the
1636 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
1637 it uses the received order. This is necessary to tolerate some broken
1638 software that does not order SET OF. This is handled by encoding
1639 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
1640 to produce the required SET OF.
1641 [Steve Henson]
1642
1643 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
1644 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
1645 files to get correct declarations of the ASN.1 item variables.
1646 [Richard Levitte]
1647
1648 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
1649 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
1650 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
1651 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
1652 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
1653 ASN1_ITEM and no wrapper functions.
1654 [Steve Henson]
1655
1656 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
1657 replace the old function pointer based I/O routines. Change most of
1658 the *_d2i_bio() and *_d2i_fp() functions to use these.
1659 [Steve Henson]
1660
1661 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
1662 lines, recognice more "algorithms" that can be deselected, and make
1663 it complain about algorithm deselection that isn't recognised.
1664 [Richard Levitte]
1665
1666 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
1667 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
1668 to use new functions. Add NO_ASN1_OLD which can be set to remove
1669 some old style ASN1 functions: this can be used to determine if old
1670 code will still work when these eventually go away.
1671 [Steve Henson]
1672
1673 *) New extension functions for OCSP structures, these follow the
1674 same conventions as certificates and CRLs.
1675 [Steve Henson]
1676
1677 *) New function X509V3_add1_i2d(). This automatically encodes and
1678 adds an extension. Its behaviour can be customised with various
1679 flags to append, replace or delete. Various wrappers added for
1680 certifcates and CRLs.
1681 [Steve Henson]
1682
1683 *) Fix to avoid calling the underlying ASN1 print routine when
1684 an extension cannot be parsed. Correct a typo in the
1685 OCSP_SERVICELOC extension. Tidy up print OCSP format.
1686 [Steve Henson]
1687
1688 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
1689 entries for variables.
1690 [Steve Henson]
1691
1692 *) Add functionality to apps/openssl.c for detecting locking
1693 problems: As the program is single-threaded, all we have
1694 to do is register a locking callback using an array for
1695 storing which locks are currently held by the program.
1696 [Bodo Moeller]
1697
1698 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
1699 SSL_get_ex_data_X509_STORE_idx(), which is used in
1700 ssl_verify_cert_chain() and thus can be called at any time
1701 during TLS/SSL handshakes so that thread-safety is essential.
1702 Unfortunately, the ex_data design is not at all suited
1703 for multi-threaded use, so it probably should be abolished.
1704 [Bodo Moeller]
1705
1706 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
1707 [Broadcom, tweaked and integrated by Geoff Thorpe]
1708
1709 *) Move common extension printing code to new function
1710 X509V3_print_extensions(). Reorganise OCSP print routines and
1711 implement some needed OCSP ASN1 functions. Add OCSP extensions.
1712 [Steve Henson]
1713
1714 *) New function X509_signature_print() to remove duplication in some
1715 print routines.
1716 [Steve Henson]
1717
1718 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
1719 set (this was treated exactly the same as SET OF previously). This
1720 is used to reorder the STACK representing the structure to match the
1721 encoding. This will be used to get round a problem where a PKCS7
1722 structure which was signed could not be verified because the STACK
1723 order did not reflect the encoded order.
1724 [Steve Henson]
1725
1726 *) Reimplement the OCSP ASN1 module using the new code.
1727 [Steve Henson]
1728
1729 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
1730 for its ASN1 operations. The old style function pointers still exist
1731 for now but they will eventually go away.
1732 [Steve Henson]
1733
1734 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
1735 completely replaces the old ASN1 functionality with a table driven
1736 encoder and decoder which interprets an ASN1_ITEM structure describing
1737 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
1738 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
1739 has also been converted to the new form.
1740 [Steve Henson]
1741
1742 *) Change BN_mod_exp_recp so that negative moduli are tolerated
1743 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
1744 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
1745 for negative moduli.
1746 [Bodo Moeller]
1747
1748 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
1749 of not touching the result's sign bit.
1750 [Bodo Moeller]
1751
1752 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
1753 set.
1754 [Bodo Moeller]
1755
1756 *) Changed the LHASH code to use prototypes for callbacks, and created
1757 macros to declare and implement thin (optionally static) functions
1758 that provide type-safety and avoid function pointer casting for the
1759 type-specific callbacks.
1760 [Geoff Thorpe]
1761
1762 *) Added Kerberos Cipher Suites to be used with TLS, as written in
1763 RFC 2712.
1764 [Veers Staats <staatsvr@asc.hpc.mil>,
1765 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
1766
1767 *) Reformat the FAQ so the different questions and answers can be divided
1768 in sections depending on the subject.
1769 [Richard Levitte]
1770
1771 *) Have the zlib compression code load ZLIB.DLL dynamically under
1772 Windows.
1773 [Richard Levitte]
1774
1775 *) New function BN_mod_sqrt for computing square roots modulo a prime
1776 (using the probabilistic Tonelli-Shanks algorithm unless
1777 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
1778 be handled deterministically).
1779 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1780
1781 *) Make BN_mod_inverse faster by explicitly handling small quotients
1782 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
1783 512 bits], about 30% for larger ones [1024 or 2048 bits].)
1784 [Bodo Moeller]
1785
1786 *) New function BN_kronecker.
1787 [Bodo Moeller]
1788
1789 *) Fix BN_gcd so that it works on negative inputs; the result is
1790 positive unless both parameters are zero.
1791 Previously something reasonably close to an infinite loop was
1792 possible because numbers could be growing instead of shrinking
1793 in the implementation of Euclid's algorithm.
1794 [Bodo Moeller]
1795
1796 *) Fix BN_is_word() and BN_is_one() macros to take into account the
1797 sign of the number in question.
1798
1799 Fix BN_is_word(a,w) to work correctly for w == 0.
1800
1801 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
1802 because its test if the absolute value of 'a' equals 'w'.
1803 Note that BN_abs_is_word does *not* handle w == 0 reliably;
1804 it exists mostly for use in the implementations of BN_is_zero(),
1805 BN_is_one(), and BN_is_word().
1806 [Bodo Moeller]
1807
1808 *) New function BN_swap.
1809 [Bodo Moeller]
1810
1811 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
1812 the exponentiation functions are more likely to produce reasonable
1813 results on negative inputs.
1814 [Bodo Moeller]
1815
1816 *) Change BN_mod_mul so that the result is always non-negative.
1817 Previously, it could be negative if one of the factors was negative;
1818 I don't think anyone really wanted that behaviour.
1819 [Bodo Moeller]
1820
1821 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1822 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
1823 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
1824 and add new functions:
1825
1826 BN_nnmod
1827 BN_mod_sqr
1828 BN_mod_add
1829 BN_mod_add_quick
1830 BN_mod_sub
1831 BN_mod_sub_quick
1832 BN_mod_lshift1
1833 BN_mod_lshift1_quick
1834 BN_mod_lshift
1835 BN_mod_lshift_quick
1836
1837 These functions always generate non-negative results.
1838
1839 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
1840 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
1841
1842 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
1843 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
1844 be reduced modulo m.
1845 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1846
1847 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1848 was actually never needed) and in BN_mul(). The removal in BN_mul()
1849 required a small change in bn_mul_part_recursive() and the addition
1850 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1851 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1852 bn_sub_words() and bn_add_words() except they take arrays with
1853 differing sizes.
1854 [Richard Levitte]
1855
1856 *) In 'openssl passwd', verify passwords read from the terminal
1857 unless the '-salt' option is used (which usually means that
1858 verification would just waste user's time since the resulting
1859 hash is going to be compared with some given password hash)
1860 or the new '-noverify' option is used.
1861
1862 This is an incompatible change, but it does not affect
1863 non-interactive use of 'openssl passwd' (passwords on the command
1864 line, '-stdin' option, '-in ...' option) and thus should not
1865 cause any problems.
1866 [Bodo Moeller]
1867
1868 *) Remove all references to RSAref, since there's no more need for it.
1869 [Richard Levitte]
1870
1871 *) Make DSO load along a path given through an environment variable
1872 (SHLIB_PATH) with shl_load().
1873 [Richard Levitte]
1874
1875 *) Constify the ENGINE code as a result of BIGNUM constification.
1876 Also constify the RSA code and most things related to it. In a
1877 few places, most notable in the depth of the ASN.1 code, ugly
1878 casts back to non-const were required (to be solved at a later
1879 time)
1880 [Richard Levitte]
1881
1882 *) Make it so the openssl application has all engines loaded by default.
1883 [Richard Levitte]
1884
1885 *) Constify the BIGNUM routines a little more.
1886 [Richard Levitte]
1887
1888 *) Add the following functions:
1889
1890 ENGINE_load_cswift()
1891 ENGINE_load_chil()
1892 ENGINE_load_atalla()
1893 ENGINE_load_nuron()
1894 ENGINE_load_builtin_engines()
1895
1896 That way, an application can itself choose if external engines that
1897 are built-in in OpenSSL shall ever be used or not. The benefit is
1898 that applications won't have to be linked with libdl or other dso
1899 libraries unless it's really needed.
1900
1901 Changed 'openssl engine' to load all engines on demand.
1902 Changed the engine header files to avoid the duplication of some
1903 declarations (they differed!).
1904 [Richard Levitte]
1905
1906 *) 'openssl engine' can now list capabilities.
1907 [Richard Levitte]
1908
1909 *) Better error reporting in 'openssl engine'.
1910 [Richard Levitte]
1911
1912 *) Never call load_dh_param(NULL) in s_server.
1913 [Bodo Moeller]
1914
1915 *) Add engine application. It can currently list engines by name and
1916 identity, and test if they are actually available.
1917 [Richard Levitte]
1918
1919 *) Improve RPM specification file by forcing symbolic linking and making
1920 sure the installed documentation is also owned by root.root.
1921 [Damien Miller <djm@mindrot.org>]
1922
1923 *) Give the OpenSSL applications more possibilities to make use of
1924 keys (public as well as private) handled by engines.
1925 [Richard Levitte]
1926
1927 *) Add OCSP code that comes from CertCo.
1928 [Richard Levitte]
1929
1930 *) Add VMS support for the Rijndael code.
1931 [Richard Levitte]
1932
1933 *) Added untested support for Nuron crypto accelerator.
1934 [Ben Laurie]
1935
1936 *) Add support for external cryptographic devices. This code was
1937 previously distributed separately as the "engine" branch.
1938 [Geoff Thorpe, Richard Levitte]
1939
1940 *) Rework the filename-translation in the DSO code. It is now possible to
1941 have far greater control over how a "name" is turned into a filename
1942 depending on the operating environment and any oddities about the
1943 different shared library filenames on each system.
1944 [Geoff Thorpe]
1945
1946 *) Support threads on FreeBSD-elf in Configure.
1947 [Richard Levitte]
1948
1949 *) Fix for SHA1 assembly problem with MASM: it produces
1950 warnings about corrupt line number information when assembling
1951 with debugging information. This is caused by the overlapping
1952 of two sections.
1953 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
1954
1955 *) NCONF changes.
1956 NCONF_get_number() has no error checking at all. As a replacement,
1957 NCONF_get_number_e() is defined (_e for "error checking") and is
1958 promoted strongly. The old NCONF_get_number is kept around for
1959 binary backward compatibility.
1960 Make it possible for methods to load from something other than a BIO,
1961 by providing a function pointer that is given a name instead of a BIO.
1962 For example, this could be used to load configuration data from an
1963 LDAP server.
1964 [Richard Levitte]
1965
1966 *) Fix for non blocking accept BIOs. Added new I/O special reason
1967 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
1968 with non blocking I/O was not possible because no retry code was
1969 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
1970 this case.
1971 [Steve Henson]
1972
1973 *) Added the beginnings of Rijndael support.
1974 [Ben Laurie]
1975
1976 *) Fix for bug in DirectoryString mask setting. Add support for
1977 X509_NAME_print_ex() in 'req' and X509_print_ex() function
1978 to allow certificate printing to more controllable, additional
1979 'certopt' option to 'x509' to allow new printing options to be
1980 set.
1981 [Steve Henson]
1982
1983 *) Clean old EAY MD5 hack from e_os.h.
1984 [Richard Levitte]
1985
1986 Changes between 0.9.6g and 0.9.6h [xx XXX xxxx]
1987
1988 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
1989 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
1990 [Bodo Moeller]
1991
1992 *) Fix initialization code race conditions in
1993 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
1994 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
1995 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
1996 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
1997 ssl2_get_cipher_by_char(),
1998 ssl3_get_cipher_by_char().
1999 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
2000
2001 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
2002 the cached sessions are flushed, as the remove_cb() might use ex_data
2003 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
2004 (see [openssl.org #212]).
2005 [Geoff Thorpe, Lutz Jaenicke]
2006
2007 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
2008 length, instead of the encoding length to d2i_ASN1_OBJECT.
2009 [Steve Henson]
2010
2011 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
2012
2013 *) [In 0.9.6g-engine release:]
2014 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
2015 [Lynn Gazis <lgazis@rainbow.com>]
2016
2017 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
2018
2019 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
2020 and get fix the header length calculation.
2021 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
2022 Alon Kantor <alonk@checkpoint.com> (and others),
2023 Steve Henson]
2024
2025 *) Use proper error handling instead of 'assertions' in buffer
2026 overflow checks added in 0.9.6e. This prevents DoS (the
2027 assertions could call abort()).
2028 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
2029
2030 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
2031
2032 *) Add various sanity checks to asn1_get_length() to reject
2033 the ASN1 length bytes if they exceed sizeof(long), will appear
2034 negative or the content length exceeds the length of the
2035 supplied buffer.
2036 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2037
2038 *) Fix cipher selection routines: ciphers without encryption had no flags
2039 for the cipher strength set and where therefore not handled correctly
2040 by the selection routines (PR #130).
2041 [Lutz Jaenicke]
2042
2043 *) Fix EVP_dsa_sha macro.
2044 [Nils Larsch]
2045
2046 *) New option
2047 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2048 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
2049 that was added in OpenSSL 0.9.6d.
2050
2051 As the countermeasure turned out to be incompatible with some
2052 broken SSL implementations, the new option is part of SSL_OP_ALL.
2053 SSL_OP_ALL is usually employed when compatibility with weird SSL
2054 implementations is desired (e.g. '-bugs' option to 's_client' and
2055 's_server'), so the new option is automatically set in many
2056 applications.
2057 [Bodo Moeller]
2058
2059 *) Changes in security patch:
2060
2061 Changes marked "(CHATS)" were sponsored by the Defense Advanced
2062 Research Projects Agency (DARPA) and Air Force Research Laboratory,
2063 Air Force Materiel Command, USAF, under agreement number
2064 F30602-01-2-0537.
2065
2066 *) Add various sanity checks to asn1_get_length() to reject
2067 the ASN1 length bytes if they exceed sizeof(long), will appear
2068 negative or the content length exceeds the length of the
2069 supplied buffer. (CAN-2002-0659)
2070 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2071
2072 *) Assertions for various potential buffer overflows, not known to
2073 happen in practice.
2074 [Ben Laurie (CHATS)]
2075
2076 *) Various temporary buffers to hold ASCII versions of integers were
2077 too small for 64 bit platforms. (CAN-2002-0655)
2078 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
2079
2080 *) Remote buffer overflow in SSL3 protocol - an attacker could
2081 supply an oversized session ID to a client. (CAN-2002-0656)
2082 [Ben Laurie (CHATS)]
2083
2084 *) Remote buffer overflow in SSL2 protocol - an attacker could
2085 supply an oversized client master key. (CAN-2002-0656)
2086 [Ben Laurie (CHATS)]
2087
2088 Changes between 0.9.6c and 0.9.6d [9 May 2002]
2089
2090 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
2091 encoded as NULL) with id-dsa-with-sha1.
2092 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
2093
2094 *) Check various X509_...() return values in apps/req.c.
2095 [Nils Larsch <nla@trustcenter.de>]
2096
2097 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
2098 an end-of-file condition would erronously be flagged, when the CRLF
2099 was just at the end of a processed block. The bug was discovered when
2100 processing data through a buffering memory BIO handing the data to a
2101 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
2102 <ptsekov@syntrex.com> and Nedelcho Stanev.
2103 [Lutz Jaenicke]
2104
2105 *) Implement a countermeasure against a vulnerability recently found
2106 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
2107 before application data chunks to avoid the use of known IVs
2108 with data potentially chosen by the attacker.
2109 [Bodo Moeller]
2110
2111 *) Fix length checks in ssl3_get_client_hello().
2112 [Bodo Moeller]
2113
2114 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
2115 to prevent ssl3_read_internal() from incorrectly assuming that
2116 ssl3_read_bytes() found application data while handshake
2117 processing was enabled when in fact s->s3->in_read_app_data was
2118 merely automatically cleared during the initial handshake.
2119 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
2120
2121 *) Fix object definitions for Private and Enterprise: they were not
2122 recognized in their shortname (=lowercase) representation. Extend
2123 obj_dat.pl to issue an error when using undefined keywords instead
2124 of silently ignoring the problem (Svenning Sorensen
2125 <sss@sss.dnsalias.net>).
2126 [Lutz Jaenicke]
2127
2128 *) Fix DH_generate_parameters() so that it works for 'non-standard'
2129 generators, i.e. generators other than 2 and 5. (Previously, the
2130 code did not properly initialise the 'add' and 'rem' values to
2131 BN_generate_prime().)
2132
2133 In the new general case, we do not insist that 'generator' is
2134 actually a primitive root: This requirement is rather pointless;
2135 a generator of the order-q subgroup is just as good, if not
2136 better.
2137 [Bodo Moeller]
2138
2139 *) Map new X509 verification errors to alerts. Discovered and submitted by
2140 Tom Wu <tom@arcot.com>.
2141 [Lutz Jaenicke]
2142
2143 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
2144 returning non-zero before the data has been completely received
2145 when using non-blocking I/O.
2146 [Bodo Moeller; problem pointed out by John Hughes]
2147
2148 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
2149 [Ben Laurie, Lutz Jaenicke]
2150
2151 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
2152 Yoram Zahavi <YoramZ@gilian.com>).
2153 [Lutz Jaenicke]
2154
2155 *) Add information about CygWin 1.3 and on, and preserve proper
2156 configuration for the versions before that.
2157 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2158
2159 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
2160 check whether we deal with a copy of a session and do not delete from
2161 the cache in this case. Problem reported by "Izhar Shoshani Levi"
2162 <izhar@checkpoint.com>.
2163 [Lutz Jaenicke]
2164
2165 *) Do not store session data into the internal session cache, if it
2166 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
2167 flag is set). Proposed by Aslam <aslam@funk.com>.
2168 [Lutz Jaenicke]
2169
2170 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
2171 value is 0.
2172 [Richard Levitte]
2173
2174 *) [In 0.9.6d-engine release:]
2175 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2176 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2177
2178 *) Add the configuration target linux-s390x.
2179 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
2180
2181 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
2182 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
2183 variable as an indication that a ClientHello message has been
2184 received. As the flag value will be lost between multiple
2185 invocations of ssl3_accept when using non-blocking I/O, the
2186 function may not be aware that a handshake has actually taken
2187 place, thus preventing a new session from being added to the
2188 session cache.
2189
2190 To avoid this problem, we now set s->new_session to 2 instead of
2191 using a local variable.
2192 [Lutz Jaenicke, Bodo Moeller]
2193
2194 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
2195 if the SSL_R_LENGTH_MISMATCH error is detected.
2196 [Geoff Thorpe, Bodo Moeller]
2197
2198 *) New 'shared_ldflag' column in Configure platform table.
2199 [Richard Levitte]
2200
2201 *) Fix EVP_CIPHER_mode macro.
2202 ["Dan S. Camper" <dan@bti.net>]
2203
2204 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
2205 type, we must throw them away by setting rr->length to 0.
2206 [D P Chang <dpc@qualys.com>]
2207
2208 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
2209
2210 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
2211 <Dominikus.Scherkl@biodata.com>. (The previous implementation
2212 worked incorrectly for those cases where range = 10..._2 and
2213 3*range is two bits longer than range.)
2214 [Bodo Moeller]
2215
2216 *) Only add signing time to PKCS7 structures if it is not already
2217 present.
2218 [Steve Henson]
2219
2220 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
2221 OBJ_ld_ce should be OBJ_id_ce.
2222 Also some ip-pda OIDs in crypto/objects/objects.txt were
2223 incorrect (cf. RFC 3039).
2224 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
2225
2226 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
2227 returns early because it has nothing to do.
2228 [Andy Schneider <andy.schneider@bjss.co.uk>]
2229
2230 *) [In 0.9.6c-engine release:]
2231 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
2232 [Andy Schneider <andy.schneider@bjss.co.uk>]
2233
2234 *) [In 0.9.6c-engine release:]
2235 Add support for Cryptographic Appliance's keyserver technology.
2236 (Use engine 'keyclient')
2237 [Cryptographic Appliances and Geoff Thorpe]
2238
2239 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
2240 is called via tools/c89.sh because arguments have to be
2241 rearranged (all '-L' options must appear before the first object
2242 modules).
2243 [Richard Shapiro <rshapiro@abinitio.com>]
2244
2245 *) [In 0.9.6c-engine release:]
2246 Add support for Broadcom crypto accelerator cards, backported
2247 from 0.9.7.
2248 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
2249
2250 *) [In 0.9.6c-engine release:]
2251 Add support for SureWare crypto accelerator cards from
2252 Baltimore Technologies. (Use engine 'sureware')
2253 [Baltimore Technologies and Mark Cox]
2254
2255 *) [In 0.9.6c-engine release:]
2256 Add support for crypto accelerator cards from Accelerated
2257 Encryption Processing, www.aep.ie. (Use engine 'aep')
2258 [AEP Inc. and Mark Cox]
2259
2260 *) Add a configuration entry for gcc on UnixWare.
2261 [Gary Benson <gbenson@redhat.com>]
2262
2263 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
2264 messages are stored in a single piece (fixed-length part and
2265 variable-length part combined) and fix various bugs found on the way.
2266 [Bodo Moeller]
2267
2268 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
2269 instead. BIO_gethostbyname() does not know what timeouts are
2270 appropriate, so entries would stay in cache even when they have
2271 become invalid.
2272 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
2273
2274 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
2275 faced with a pathologically small ClientHello fragment that does
2276 not contain client_version: Instead of aborting with an error,
2277 simply choose the highest available protocol version (i.e.,
2278 TLS 1.0 unless it is disabled). In practice, ClientHello
2279 messages are never sent like this, but this change gives us
2280 strictly correct behaviour at least for TLS.
2281 [Bodo Moeller]
2282
2283 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
2284 never resets s->method to s->ctx->method when called from within
2285 one of the SSL handshake functions.
2286 [Bodo Moeller; problem pointed out by Niko Baric]
2287
2288 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
2289 (sent using the client's version number) if client_version is
2290 smaller than the protocol version in use. Also change
2291 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
2292 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
2293 the client will at least see that alert.
2294 [Bodo Moeller]
2295
2296 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
2297 correctly.
2298 [Bodo Moeller]
2299
2300 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
2301 client receives HelloRequest while in a handshake.
2302 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
2303
2304 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
2305 should end in 'break', not 'goto end' which circuments various
2306 cleanups done in state SSL_ST_OK. But session related stuff
2307 must be disabled for SSL_ST_OK in the case that we just sent a
2308 HelloRequest.
2309
2310 Also avoid some overhead by not calling ssl_init_wbio_buffer()
2311 before just sending a HelloRequest.
2312 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
2313
2314 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
2315 reveal whether illegal block cipher padding was found or a MAC
2316 verification error occured. (Neither SSLerr() codes nor alerts
2317 are directly visible to potential attackers, but the information
2318 may leak via logfiles.)
2319
2320 Similar changes are not required for the SSL 2.0 implementation
2321 because the number of padding bytes is sent in clear for SSL 2.0,
2322 and the extra bytes are just ignored. However ssl/s2_pkt.c
2323 failed to verify that the purported number of padding bytes is in
2324 the legal range.
2325 [Bodo Moeller]
2326
2327 *) Add OpenUNIX-8 support including shared libraries
2328 (Boyd Lynn Gerber <gerberb@zenez.com>).
2329 [Lutz Jaenicke]
2330
2331 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
2332 'wristwatch attack' using huge encoding parameters (cf.
2333 James H. Manger's CRYPTO 2001 paper). Note that the
2334 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
2335 encoding parameters and hence was not vulnerable.
2336 [Bodo Moeller]
2337
2338 *) BN_sqr() bug fix.
2339 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
2340
2341 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
2342 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
2343 followed by modular reduction.
2344 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
2345
2346 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
2347 equivalent based on BN_pseudo_rand() instead of BN_rand().
2348 [Bodo Moeller]
2349
2350 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
2351 This function was broken, as the check for a new client hello message
2352 to handle SGC did not allow these large messages.
2353 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
2354 [Lutz Jaenicke]
2355
2356 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
2357 [Lutz Jaenicke]
2358
2359 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
2360 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
2361 [Lutz Jaenicke]
2362
2363 *) Rework the configuration and shared library support for Tru64 Unix.
2364 The configuration part makes use of modern compiler features and
2365 still retains old compiler behavior for those that run older versions
2366 of the OS. The shared library support part includes a variant that
2367 uses the RPATH feature, and is available through the special
2368 configuration target "alpha-cc-rpath", which will never be selected
2369 automatically.
2370 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
2371
2372 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
2373 with the same message size as in ssl3_get_certificate_request().
2374 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
2375 messages might inadvertently be reject as too long.
2376 [Petr Lampa <lampa@fee.vutbr.cz>]
2377
2378 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
2379 [Andy Polyakov]
2380
2381 *) Modified SSL library such that the verify_callback that has been set
2382 specificly for an SSL object with SSL_set_verify() is actually being
2383 used. Before the change, a verify_callback set with this function was
2384 ignored and the verify_callback() set in the SSL_CTX at the time of
2385 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
2386 to allow the necessary settings.
2387 [Lutz Jaenicke]
2388
2389 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
2390 explicitly to NULL, as at least on Solaris 8 this seems not always to be
2391 done automatically (in contradiction to the requirements of the C
2392 standard). This made problems when used from OpenSSH.
2393 [Lutz Jaenicke]
2394
2395 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
2396 dh->length and always used
2397
2398 BN_rand_range(priv_key, dh->p).
2399
2400 BN_rand_range() is not necessary for Diffie-Hellman, and this
2401 specific range makes Diffie-Hellman unnecessarily inefficient if
2402 dh->length (recommended exponent length) is much smaller than the
2403 length of dh->p. We could use BN_rand_range() if the order of
2404 the subgroup was stored in the DH structure, but we only have
2405 dh->length.
2406
2407 So switch back to
2408
2409 BN_rand(priv_key, l, ...)
2410
2411 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
2412 otherwise.
2413 [Bodo Moeller]
2414
2415 *) In
2416
2417 RSA_eay_public_encrypt
2418 RSA_eay_private_decrypt
2419 RSA_eay_private_encrypt (signing)
2420 RSA_eay_public_decrypt (signature verification)
2421
2422 (default implementations for RSA_public_encrypt,
2423 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
2424 always reject numbers >= n.
2425 [Bodo Moeller]
2426
2427 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
2428 to synchronize access to 'locking_thread'. This is necessary on
2429 systems where access to 'locking_thread' (an 'unsigned long'
2430 variable) is not atomic.
2431 [Bodo Moeller]
2432
2433 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
2434 *before* setting the 'crypto_lock_rand' flag. The previous code had
2435 a race condition if 0 is a valid thread ID.
2436 [Travis Vitek <vitek@roguewave.com>]
2437
2438 *) Add support for shared libraries under Irix.
2439 [Albert Chin-A-Young <china@thewrittenword.com>]
2440
2441 *) Add configuration option to build on Linux on both big-endian and
2442 little-endian MIPS.
2443 [Ralf Baechle <ralf@uni-koblenz.de>]
2444
2445 *) Add the possibility to create shared libraries on HP-UX.
2446 [Richard Levitte]
2447
2448 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
2449
2450 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
2451 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
2452 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
2453 PRNG state recovery was possible based on the output of
2454 one PRNG request appropriately sized to gain knowledge on
2455 'md' followed by enough consecutive 1-byte PRNG requests
2456 to traverse all of 'state'.
2457
2458 1. When updating 'md_local' (the current thread's copy of 'md')
2459 during PRNG output generation, hash all of the previous
2460 'md_local' value, not just the half used for PRNG output.
2461
2462 2. Make the number of bytes from 'state' included into the hash
2463 independent from the number of PRNG bytes requested.
2464
2465 The first measure alone would be sufficient to avoid
2466 Markku-Juhani's attack. (Actually it had never occurred
2467 to me that the half of 'md_local' used for chaining was the
2468 half from which PRNG output bytes were taken -- I had always
2469 assumed that the secret half would be used.) The second
2470 measure makes sure that additional data from 'state' is never
2471 mixed into 'md_local' in small portions; this heuristically
2472 further strengthens the PRNG.
2473 [Bodo Moeller]
2474
2475 *) Fix crypto/bn/asm/mips3.s.
2476 [Andy Polyakov]
2477
2478 *) When only the key is given to "enc", the IV is undefined. Print out
2479 an error message in this case.
2480 [Lutz Jaenicke]
2481
2482 *) Handle special case when X509_NAME is empty in X509 printing routines.
2483 [Steve Henson]
2484
2485 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
2486 positive and less than q.
2487 [Bodo Moeller]
2488
2489 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
2490 used: it isn't thread safe and the add_lock_callback should handle
2491 that itself.
2492 [Paul Rose <Paul.Rose@bridge.com>]
2493
2494 *) Verify that incoming data obeys the block size in
2495 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
2496 [Bodo Moeller]
2497
2498 *) Fix OAEP check.
2499 [Ulf Möller, Bodo Möller]
2500
2501 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
2502 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
2503 when fixing the server behaviour for backwards-compatible 'client
2504 hello' messages. (Note that the attack is impractical against
2505 SSL 3.0 and TLS 1.0 anyway because length and version checking
2506 means that the probability of guessing a valid ciphertext is
2507 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
2508 paper.)
2509
2510 Before 0.9.5, the countermeasure (hide the error by generating a
2511 random 'decryption result') did not work properly because
2512 ERR_clear_error() was missing, meaning that SSL_get_error() would
2513 detect the supposedly ignored error.
2514
2515 Both problems are now fixed.
2516 [Bodo Moeller]
2517
2518 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
2519 (previously it was 1024).
2520 [Bodo Moeller]
2521
2522 *) Fix for compatibility mode trust settings: ignore trust settings
2523 unless some valid trust or reject settings are present.
2524 [Steve Henson]
2525
2526 *) Fix for blowfish EVP: its a variable length cipher.
2527 [Steve Henson]
2528
2529 *) Fix various bugs related to DSA S/MIME verification. Handle missing
2530 parameters in DSA public key structures and return an error in the
2531 DSA routines if parameters are absent.
2532 [Steve Henson]
2533
2534 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
2535 in the current directory if neither $RANDFILE nor $HOME was set.
2536 RAND_file_name() in 0.9.6a returned NULL in this case. This has
2537 caused some confusion to Windows users who haven't defined $HOME.
2538 Thus RAND_file_name() is changed again: e_os.h can define a
2539 DEFAULT_HOME, which will be used if $HOME is not set.
2540 For Windows, we use "C:"; on other platforms, we still require
2541 environment variables.
2542
2543 *) Move 'if (!initialized) RAND_poll()' into regions protected by
2544 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
2545 having multiple threads call RAND_poll() concurrently.
2546 [Bodo Moeller]
2547
2548 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
2549 combination of a flag and a thread ID variable.
2550 Otherwise while one thread is in ssleay_rand_bytes (which sets the
2551 flag), *other* threads can enter ssleay_add_bytes without obeying
2552 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
2553 that they do not hold after the first thread unsets add_do_not_lock).
2554 [Bodo Moeller]
2555
2556 *) Change bctest again: '-x' expressions are not available in all
2557 versions of 'test'.
2558 [Bodo Moeller]
2559
2560 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
2561
2562 *) Fix a couple of memory leaks in PKCS7_dataDecode()
2563 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
2564
2565 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
2566 the default extension for executables, if any. Also, make the perl
2567 scripts that use symlink() to test if it really exists and use "cp"
2568 if it doesn't. All this made OpenSSL compilable and installable in
2569 CygWin.
2570 [Richard Levitte]
2571
2572 *) Fix for asn1_GetSequence() for indefinite length constructed data.
2573 If SEQUENCE is length is indefinite just set c->slen to the total
2574 amount of data available.
2575 [Steve Henson, reported by shige@FreeBSD.org]
2576 [This change does not apply to 0.9.7.]
2577
2578 *) Change bctest to avoid here-documents inside command substitution
2579 (workaround for FreeBSD /bin/sh bug).
2580 For compatibility with Ultrix, avoid shell functions (introduced
2581 in the bctest version that searches along $PATH).
2582 [Bodo Moeller]
2583
2584 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
2585 with des_encrypt() defined on some operating systems, like Solaris
2586 and UnixWare.
2587 [Richard Levitte]
2588
2589 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
2590 On the Importance of Eliminating Errors in Cryptographic
2591 Computations, J. Cryptology 14 (2001) 2, 101-119,
2592 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
2593 [Ulf Moeller]
2594
2595 *) MIPS assembler BIGNUM division bug fix.
2596 [Andy Polyakov]
2597
2598 *) Disabled incorrect Alpha assembler code.
2599 [Richard Levitte]
2600
2601 *) Fix PKCS#7 decode routines so they correctly update the length
2602 after reading an EOC for the EXPLICIT tag.
2603 [Steve Henson]
2604 [This change does not apply to 0.9.7.]
2605
2606 *) Fix bug in PKCS#12 key generation routines. This was triggered
2607 if a 3DES key was generated with a 0 initial byte. Include
2608 PKCS12_BROKEN_KEYGEN compilation option to retain the old
2609 (but broken) behaviour.
2610 [Steve Henson]
2611
2612 *) Enhance bctest to search for a working bc along $PATH and print
2613 it when found.
2614 [Tim Rice <tim@multitalents.net> via Richard Levitte]
2615
2616 *) Fix memory leaks in err.c: free err_data string if necessary;
2617 don't write to the wrong index in ERR_set_error_data.
2618 [Bodo Moeller]
2619
2620 *) Implement ssl23_peek (analogous to ssl23_read), which previously
2621 did not exist.
2622 [Bodo Moeller]
2623
2624 *) Replace rdtsc with _emit statements for VC++ version 5.
2625 [Jeremy Cooper <jeremy@baymoo.org>]
2626
2627 *) Make it possible to reuse SSLv2 sessions.
2628 [Richard Levitte]
2629
2630 *) In copy_email() check for >= 0 as a return value for
2631 X509_NAME_get_index_by_NID() since 0 is a valid index.
2632 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
2633
2634 *) Avoid coredump with unsupported or invalid public keys by checking if
2635 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
2636 PKCS7_verify() fails with non detached data.
2637 [Steve Henson]
2638
2639 *) Don't use getenv in library functions when run as setuid/setgid.
2640 New function OPENSSL_issetugid().
2641 [Ulf Moeller]
2642
2643 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
2644 due to incorrect handling of multi-threading:
2645
2646 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
2647
2648 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
2649
2650 3. Count how many times MemCheck_off() has been called so that
2651 nested use can be treated correctly. This also avoids
2652 inband-signalling in the previous code (which relied on the
2653 assumption that thread ID 0 is impossible).
2654 [Bodo Moeller]
2655
2656 *) Add "-rand" option also to s_client and s_server.
2657 [Lutz Jaenicke]
2658
2659 *) Fix CPU detection on Irix 6.x.
2660 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
2661 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
2662
2663 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
2664 was empty.
2665 [Steve Henson]
2666 [This change does not apply to 0.9.7.]
2667
2668 *) Use the cached encoding of an X509_NAME structure rather than
2669 copying it. This is apparently the reason for the libsafe "errors"
2670 but the code is actually correct.
2671 [Steve Henson]
2672
2673 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
2674 Bleichenbacher's DSA attack.
2675 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
2676 to be set and top=0 forces the highest bit to be set; top=-1 is new
2677 and leaves the highest bit random.
2678 [Ulf Moeller, Bodo Moeller]
2679
2680 *) In the NCONF_...-based implementations for CONF_... queries
2681 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
2682 a temporary CONF structure with the data component set to NULL
2683 (which gives segmentation faults in lh_retrieve).
2684 Instead, use NULL for the CONF pointer in CONF_get_string and
2685 CONF_get_number (which may use environment variables) and directly
2686 return NULL from CONF_get_section.
2687 [Bodo Moeller]
2688
2689 *) Fix potential buffer overrun for EBCDIC.
2690 [Ulf Moeller]
2691
2692 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
2693 keyUsage if basicConstraints absent for a CA.
2694 [Steve Henson]
2695
2696 *) Make SMIME_write_PKCS7() write mail header values with a format that
2697 is more generally accepted (no spaces before the semicolon), since
2698 some programs can't parse those values properly otherwise. Also make
2699 sure BIO's that break lines after each write do not create invalid
2700 headers.
2701 [Richard Levitte]
2702
2703 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
2704 macros previously used would not encode an empty SEQUENCE OF
2705 and break the signature.
2706 [Steve Henson]
2707 [This change does not apply to 0.9.7.]
2708
2709 *) Zero the premaster secret after deriving the master secret in
2710 DH ciphersuites.
2711 [Steve Henson]
2712
2713 *) Add some EVP_add_digest_alias registrations (as found in
2714 OpenSSL_add_all_digests()) to SSL_library_init()
2715 aka OpenSSL_add_ssl_algorithms(). This provides improved
2716 compatibility with peers using X.509 certificates
2717 with unconventional AlgorithmIdentifier OIDs.
2718 [Bodo Moeller]
2719
2720 *) Fix for Irix with NO_ASM.
2721 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
2722
2723 *) ./config script fixes.
2724 [Ulf Moeller, Richard Levitte]
2725
2726 *) Fix 'openssl passwd -1'.
2727 [Bodo Moeller]
2728
2729 *) Change PKCS12_key_gen_asc() so it can cope with non null
2730 terminated strings whose length is passed in the passlen
2731 parameter, for example from PEM callbacks. This was done
2732 by adding an extra length parameter to asc2uni().
2733 [Steve Henson, reported by <oddissey@samsung.co.kr>]
2734
2735 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
2736 call failed, free the DSA structure.
2737 [Bodo Moeller]
2738
2739 *) Fix to uni2asc() to cope with zero length Unicode strings.
2740 These are present in some PKCS#12 files.
2741 [Steve Henson]
2742
2743 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
2744 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
2745 when writing a 32767 byte record.
2746 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
2747
2748 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
2749 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
2750
2751 (RSA objects have a reference count access to which is protected
2752 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
2753 so they are meant to be shared between threads.)
2754 [Bodo Moeller, Geoff Thorpe; original patch submitted by
2755 "Reddie, Steven" <Steven.Reddie@ca.com>]
2756
2757 *) Fix a deadlock in CRYPTO_mem_leaks().
2758 [Bodo Moeller]
2759
2760 *) Use better test patterns in bntest.
2761 [Ulf Möller]
2762
2763 *) rand_win.c fix for Borland C.
2764 [Ulf Möller]
2765
2766 *) BN_rshift bugfix for n == 0.
2767 [Bodo Moeller]
2768
2769 *) Add a 'bctest' script that checks for some known 'bc' bugs
2770 so that 'make test' does not abort just because 'bc' is broken.
2771 [Bodo Moeller]
2772
2773 *) Store verify_result within SSL_SESSION also for client side to
2774 avoid potential security hole. (Re-used sessions on the client side
2775 always resulted in verify_result==X509_V_OK, not using the original
2776 result of the server certificate verification.)
2777 [Lutz Jaenicke]
2778
2779 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
2780 SSL3_RT_APPLICATION_DATA, return 0.
2781 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
2782 [Bodo Moeller]
2783
2784 *) Fix SSL_peek:
2785 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
2786 releases, have been re-implemented by renaming the previous
2787 implementations of ssl2_read and ssl3_read to ssl2_read_internal
2788 and ssl3_read_internal, respectively, and adding 'peek' parameters
2789 to them. The new ssl[23]_{read,peek} functions are calls to
2790 ssl[23]_read_internal with the 'peek' flag set appropriately.
2791 A 'peek' parameter has also been added to ssl3_read_bytes, which
2792 does the actual work for ssl3_read_internal.
2793 [Bodo Moeller]
2794
2795 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
2796 the method-specific "init()" handler. Also clean up ex_data after
2797 calling the method-specific "finish()" handler. Previously, this was
2798 happening the other way round.
2799 [Geoff Thorpe]
2800
2801 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
2802 The previous value, 12, was not always sufficient for BN_mod_exp().
2803 [Bodo Moeller]
2804
2805 *) Make sure that shared libraries get the internal name engine with
2806 the full version number and not just 0. This should mark the
2807 shared libraries as not backward compatible. Of course, this should
2808 be changed again when we can guarantee backward binary compatibility.
2809 [Richard Levitte]
2810
2811 *) Fix typo in get_cert_by_subject() in by_dir.c
2812 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
2813
2814 *) Rework the system to generate shared libraries:
2815
2816 - Make note of the expected extension for the shared libraries and
2817 if there is a need for symbolic links from for example libcrypto.so.0
2818 to libcrypto.so.0.9.7. There is extended info in Configure for
2819 that.
2820
2821 - Make as few rebuilds of the shared libraries as possible.
2822
2823 - Still avoid linking the OpenSSL programs with the shared libraries.
2824
2825 - When installing, install the shared libraries separately from the
2826 static ones.
2827 [Richard Levitte]
2828
2829 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
2830
2831 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
2832 and not in SSL_clear because the latter is also used by the
2833 accept/connect functions; previously, the settings made by
2834 SSL_set_read_ahead would be lost during the handshake.
2835 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
2836
2837 *) Correct util/mkdef.pl to be selective about disabled algorithms.
2838 Previously, it would create entries for disableed algorithms no
2839 matter what.
2840 [Richard Levitte]
2841
2842 *) Added several new manual pages for SSL_* function.
2843 [Lutz Jaenicke]
2844
2845 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
2846
2847 *) In ssl23_get_client_hello, generate an error message when faced
2848 with an initial SSL 3.0/TLS record that is too small to contain the
2849 first two bytes of the ClientHello message, i.e. client_version.
2850 (Note that this is a pathologic case that probably has never happened
2851 in real life.) The previous approach was to use the version number
2852 from the record header as a substitute; but our protocol choice
2853 should not depend on that one because it is not authenticated
2854 by the Finished messages.
2855 [Bodo Moeller]
2856
2857 *) More robust randomness gathering functions for Windows.
2858 [Jeffrey Altman <jaltman@columbia.edu>]
2859
2860 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
2861 not set then we don't setup the error code for issuer check errors
2862 to avoid possibly overwriting other errors which the callback does
2863 handle. If an application does set the flag then we assume it knows
2864 what it is doing and can handle the new informational codes
2865 appropriately.
2866 [Steve Henson]
2867
2868 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
2869 a general "ANY" type, as such it should be able to decode anything
2870 including tagged types. However it didn't check the class so it would
2871 wrongly interpret tagged types in the same way as their universal
2872 counterpart and unknown types were just rejected. Changed so that the
2873 tagged and unknown types are handled in the same way as a SEQUENCE:
2874 that is the encoding is stored intact. There is also a new type
2875 "V_ASN1_OTHER" which is used when the class is not universal, in this
2876 case we have no idea what the actual type is so we just lump them all
2877 together.
2878 [Steve Henson]
2879
2880 *) On VMS, stdout may very well lead to a file that is written to
2881 in a record-oriented fashion. That means that every write() will
2882 write a separate record, which will be read separately by the
2883 programs trying to read from it. This can be very confusing.
2884
2885 The solution is to put a BIO filter in the way that will buffer
2886 text until a linefeed is reached, and then write everything a
2887 line at a time, so every record written will be an actual line,
2888 not chunks of lines and not (usually doesn't happen, but I've
2889 seen it once) several lines in one record. BIO_f_linebuffer() is
2890 the answer.
2891
2892 Currently, it's a VMS-only method, because that's where it has
2893 been tested well enough.
2894 [Richard Levitte]
2895
2896 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
2897 it can return incorrect results.
2898 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
2899 but it was in 0.9.6-beta[12].)
2900 [Bodo Moeller]
2901
2902 *) Disable the check for content being present when verifying detached
2903 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
2904 include zero length content when signing messages.
2905 [Steve Henson]
2906
2907 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
2908 BIO_ctrl (for BIO pairs).
2909 [Bodo Möller]
2910
2911 *) Add DSO method for VMS.
2912 [Richard Levitte]
2913
2914 *) Bug fix: Montgomery multiplication could produce results with the
2915 wrong sign.
2916 [Ulf Möller]
2917
2918 *) Add RPM specification openssl.spec and modify it to build three
2919 packages. The default package contains applications, application
2920 documentation and run-time libraries. The devel package contains
2921 include files, static libraries and function documentation. The
2922 doc package contains the contents of the doc directory. The original
2923 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
2924 [Richard Levitte]
2925
2926 *) Add a large number of documentation files for many SSL routines.
2927 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
2928
2929 *) Add a configuration entry for Sony News 4.
2930 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
2931
2932 *) Don't set the two most significant bits to one when generating a
2933 random number < q in the DSA library.
2934 [Ulf Möller]
2935
2936 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
2937 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
2938 the underlying transport is blocking) if a handshake took place.
2939 (The default behaviour is needed by applications such as s_client
2940 and s_server that use select() to determine when to use SSL_read;
2941 but for applications that know in advance when to expect data, it
2942 just makes things more complicated.)
2943 [Bodo Moeller]
2944
2945 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
2946 from EGD.
2947 [Ben Laurie]
2948
2949 *) Add a few more EBCDIC conditionals that make `req' and `x509'
2950 work better on such systems.
2951 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2952
2953 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
2954 Update PKCS12_parse() so it copies the friendlyName and the
2955 keyid to the certificates aux info.
2956 [Steve Henson]
2957
2958 *) Fix bug in PKCS7_verify() which caused an infinite loop
2959 if there was more than one signature.
2960 [Sven Uszpelkat <su@celocom.de>]
2961
2962 *) Major change in util/mkdef.pl to include extra information
2963 about each symbol, as well as presentig variables as well
2964 as functions. This change means that there's n more need
2965 to rebuild the .num files when some algorithms are excluded.
2966 [Richard Levitte]
2967
2968 *) Allow the verify time to be set by an application,
2969 rather than always using the current time.
2970 [Steve Henson]
2971
2972 *) Phase 2 verify code reorganisation. The certificate
2973 verify code now looks up an issuer certificate by a
2974 number of criteria: subject name, authority key id
2975 and key usage. It also verifies self signed certificates
2976 by the same criteria. The main comparison function is
2977 X509_check_issued() which performs these checks.
2978
2979 Lot of changes were necessary in order to support this
2980 without completely rewriting the lookup code.
2981
2982 Authority and subject key identifier are now cached.
2983
2984 The LHASH 'certs' is X509_STORE has now been replaced
2985 by a STACK_OF(X509_OBJECT). This is mainly because an
2986 LHASH can't store or retrieve multiple objects with
2987 the same hash value.
2988
2989 As a result various functions (which were all internal
2990 use only) have changed to handle the new X509_STORE
2991 structure. This will break anything that messed round
2992 with X509_STORE internally.
2993
2994 The functions X509_STORE_add_cert() now checks for an
2995 exact match, rather than just subject name.
2996
2997 The X509_STORE API doesn't directly support the retrieval
2998 of multiple certificates matching a given criteria, however
2999 this can be worked round by performing a lookup first
3000 (which will fill the cache with candidate certificates)
3001 and then examining the cache for matches. This is probably
3002 the best we can do without throwing out X509_LOOKUP
3003 entirely (maybe later...).
3004
3005 The X509_VERIFY_CTX structure has been enhanced considerably.
3006
3007 All certificate lookup operations now go via a get_issuer()
3008 callback. Although this currently uses an X509_STORE it
3009 can be replaced by custom lookups. This is a simple way
3010 to bypass the X509_STORE hackery necessary to make this
3011 work and makes it possible to use more efficient techniques
3012 in future. A very simple version which uses a simple
3013 STACK for its trusted certificate store is also provided
3014 using X509_STORE_CTX_trusted_stack().
3015
3016 The verify_cb() and verify() callbacks now have equivalents
3017 in the X509_STORE_CTX structure.
3018
3019 X509_STORE_CTX also has a 'flags' field which can be used
3020 to customise the verify behaviour.
3021 [Steve Henson]
3022
3023 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
3024 excludes S/MIME capabilities.
3025 [Steve Henson]
3026
3027 *) When a certificate request is read in keep a copy of the
3028 original encoding of the signed data and use it when outputing
3029 again. Signatures then use the original encoding rather than
3030 a decoded, encoded version which may cause problems if the
3031 request is improperly encoded.
3032 [Steve Henson]
3033
3034 *) For consistency with other BIO_puts implementations, call
3035 buffer_write(b, ...) directly in buffer_puts instead of calling
3036 BIO_write(b, ...).
3037
3038 In BIO_puts, increment b->num_write as in BIO_write.
3039 [Peter.Sylvester@EdelWeb.fr]
3040
3041 *) Fix BN_mul_word for the case where the word is 0. (We have to use
3042 BN_zero, we may not return a BIGNUM with an array consisting of
3043 words set to zero.)
3044 [Bodo Moeller]
3045
3046 *) Avoid calling abort() from within the library when problems are
3047 detected, except if preprocessor symbols have been defined
3048 (such as REF_CHECK, BN_DEBUG etc.).
3049 [Bodo Moeller]
3050
3051 *) New openssl application 'rsautl'. This utility can be
3052 used for low level RSA operations. DER public key
3053 BIO/fp routines also added.
3054 [Steve Henson]
3055
3056 *) New Configure entry and patches for compiling on QNX 4.
3057 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
3058
3059 *) A demo state-machine implementation was sponsored by
3060 Nuron (http://www.nuron.com/) and is now available in
3061 demos/state_machine.
3062 [Ben Laurie]
3063
3064 *) New options added to the 'dgst' utility for signature
3065 generation and verification.
3066 [Steve Henson]
3067
3068 *) Unrecognized PKCS#7 content types are now handled via a
3069 catch all ASN1_TYPE structure. This allows unsupported
3070 types to be stored as a "blob" and an application can
3071 encode and decode it manually.
3072 [Steve Henson]
3073
3074 *) Fix various signed/unsigned issues to make a_strex.c
3075 compile under VC++.
3076 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
3077
3078 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
3079 length if passed a buffer. ASN1_INTEGER_to_BN failed
3080 if passed a NULL BN and its argument was negative.
3081 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
3082
3083 *) Modification to PKCS#7 encoding routines to output definite
3084 length encoding. Since currently the whole structures are in
3085 memory there's not real point in using indefinite length
3086 constructed encoding. However if OpenSSL is compiled with
3087 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
3088 [Steve Henson]
3089
3090 *) Added BIO_vprintf() and BIO_vsnprintf().
3091 [Richard Levitte]
3092
3093 *) Added more prefixes to parse for in the the strings written
3094 through a logging bio, to cover all the levels that are available
3095 through syslog. The prefixes are now:
3096
3097 PANIC, EMERG, EMR => LOG_EMERG
3098 ALERT, ALR => LOG_ALERT
3099 CRIT, CRI => LOG_CRIT
3100 ERROR, ERR => LOG_ERR
3101 WARNING, WARN, WAR => LOG_WARNING
3102 NOTICE, NOTE, NOT => LOG_NOTICE
3103 INFO, INF => LOG_INFO
3104 DEBUG, DBG => LOG_DEBUG
3105
3106 and as before, if none of those prefixes are present at the
3107 beginning of the string, LOG_ERR is chosen.
3108
3109 On Win32, the LOG_* levels are mapped according to this:
3110
3111 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
3112 LOG_WARNING => EVENTLOG_WARNING_TYPE
3113 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
3114
3115 [Richard Levitte]
3116
3117 *) Made it possible to reconfigure with just the configuration
3118 argument "reconf" or "reconfigure". The command line arguments
3119 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
3120 and are retrieved from there when reconfiguring.
3121 [Richard Levitte]
3122
3123 *) MD4 implemented.
3124 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3125
3126 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
3127 [Richard Levitte]
3128
3129 *) The obj_dat.pl script was messing up the sorting of object
3130 names. The reason was that it compared the quoted version
3131 of strings as a result "OCSP" > "OCSP Signing" because
3132 " > SPACE. Changed script to store unquoted versions of
3133 names and add quotes on output. It was also omitting some
3134 names from the lookup table if they were given a default
3135 value (that is if SN is missing it is given the same
3136 value as LN and vice versa), these are now added on the
3137 grounds that if an object has a name we should be able to
3138 look it up. Finally added warning output when duplicate
3139 short or long names are found.
3140 [Steve Henson]
3141
3142 *) Changes needed for Tandem NSK.
3143 [Scott Uroff <scott@xypro.com>]
3144
3145 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
3146 RSA_padding_check_SSLv23(), special padding was never detected
3147 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
3148 version rollback attacks was not effective.
3149
3150 In s23_clnt.c, don't use special rollback-attack detection padding
3151 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
3152 client; similarly, in s23_srvr.c, don't do the rollback check if
3153 SSL 2.0 is the only protocol enabled in the server.
3154 [Bodo Moeller]
3155
3156 *) Make it possible to get hexdumps of unprintable data with 'openssl
3157 asn1parse'. By implication, the functions ASN1_parse_dump() and
3158 BIO_dump_indent() are added.
3159 [Richard Levitte]
3160
3161 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
3162 these print out strings and name structures based on various
3163 flags including RFC2253 support and proper handling of
3164 multibyte characters. Added options to the 'x509' utility
3165 to allow the various flags to be set.
3166 [Steve Henson]
3167
3168 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
3169 Also change the functions X509_cmp_current_time() and
3170 X509_gmtime_adj() work with an ASN1_TIME structure,
3171 this will enable certificates using GeneralizedTime in validity
3172 dates to be checked.
3173 [Steve Henson]
3174
3175 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
3176 negative public key encodings) on by default,
3177 NO_NEG_PUBKEY_BUG can be set to disable it.
3178 [Steve Henson]
3179
3180 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
3181 content octets. An i2c_ASN1_OBJECT is unnecessary because
3182 the encoding can be trivially obtained from the structure.
3183 [Steve Henson]
3184
3185 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
3186 not read locks (CRYPTO_r_[un]lock).
3187 [Bodo Moeller]
3188
3189 *) A first attempt at creating official support for shared
3190 libraries through configuration. I've kept it so the
3191 default is static libraries only, and the OpenSSL programs
3192 are always statically linked for now, but there are
3193 preparations for dynamic linking in place.
3194 This has been tested on Linux and Tru64.
3195 [Richard Levitte]
3196
3197 *) Randomness polling function for Win9x, as described in:
3198 Peter Gutmann, Software Generation of Practically Strong
3199 Random Numbers.
3200 [Ulf Möller]
3201
3202 *) Fix so PRNG is seeded in req if using an already existing
3203 DSA key.
3204 [Steve Henson]
3205
3206 *) New options to smime application. -inform and -outform
3207 allow alternative formats for the S/MIME message including
3208 PEM and DER. The -content option allows the content to be
3209 specified separately. This should allow things like Netscape
3210 form signing output easier to verify.
3211 [Steve Henson]
3212
3213 *) Fix the ASN1 encoding of tags using the 'long form'.
3214 [Steve Henson]
3215
3216 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
3217 STRING types. These convert content octets to and from the
3218 underlying type. The actual tag and length octets are
3219 already assumed to have been read in and checked. These
3220 are needed because all other string types have virtually
3221 identical handling apart from the tag. By having versions
3222 of the ASN1 functions that just operate on content octets
3223 IMPLICIT tagging can be handled properly. It also allows
3224 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
3225 and ASN1_INTEGER are identical apart from the tag.
3226 [Steve Henson]
3227
3228 *) Change the handling of OID objects as follows:
3229
3230 - New object identifiers are inserted in objects.txt, following
3231 the syntax given in objects.README.
3232 - objects.pl is used to process obj_mac.num and create a new
3233 obj_mac.h.
3234 - obj_dat.pl is used to create a new obj_dat.h, using the data in
3235 obj_mac.h.
3236
3237 This is currently kind of a hack, and the perl code in objects.pl
3238 isn't very elegant, but it works as I intended. The simplest way
3239 to check that it worked correctly is to look in obj_dat.h and
3240 check the array nid_objs and make sure the objects haven't moved
3241 around (this is important!). Additions are OK, as well as
3242 consistent name changes.
3243 [Richard Levitte]
3244
3245 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
3246 [Bodo Moeller]
3247
3248 *) Addition of the command line parameter '-rand file' to 'openssl req'.
3249 The given file adds to whatever has already been seeded into the
3250 random pool through the RANDFILE configuration file option or
3251 environment variable, or the default random state file.
3252 [Richard Levitte]
3253
3254 *) mkstack.pl now sorts each macro group into lexical order.
3255 Previously the output order depended on the order the files
3256 appeared in the directory, resulting in needless rewriting
3257 of safestack.h .
3258 [Steve Henson]
3259
3260 *) Patches to make OpenSSL compile under Win32 again. Mostly
3261 work arounds for the VC++ problem that it treats func() as
3262 func(void). Also stripped out the parts of mkdef.pl that
3263 added extra typesafe functions: these no longer exist.
3264 [Steve Henson]
3265
3266 *) Reorganisation of the stack code. The macros are now all
3267 collected in safestack.h . Each macro is defined in terms of
3268 a "stack macro" of the form SKM_<name>(type, a, b). The
3269 DEBUG_SAFESTACK is now handled in terms of function casts,
3270 this has the advantage of retaining type safety without the
3271 use of additional functions. If DEBUG_SAFESTACK is not defined
3272 then the non typesafe macros are used instead. Also modified the
3273 mkstack.pl script to handle the new form. Needs testing to see
3274 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
3275 the default if no major problems. Similar behaviour for ASN1_SET_OF
3276 and PKCS12_STACK_OF.
3277 [Steve Henson]
3278
3279 *) When some versions of IIS use the 'NET' form of private key the
3280 key derivation algorithm is different. Normally MD5(password) is
3281 used as a 128 bit RC4 key. In the modified case
3282 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
3283 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
3284 as the old Netscape_RSA functions except they have an additional
3285 'sgckey' parameter which uses the modified algorithm. Also added
3286 an -sgckey command line option to the rsa utility. Thanks to
3287 Adrian Peck <bertie@ncipher.com> for posting details of the modified
3288 algorithm to openssl-dev.
3289 [Steve Henson]
3290
3291 *) The evp_local.h macros were using 'c.##kname' which resulted in
3292 invalid expansion on some systems (SCO 5.0.5 for example).
3293 Corrected to 'c.kname'.
3294 [Phillip Porch <root@theporch.com>]
3295
3296 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
3297 a STACK of email addresses from a certificate or request, these look
3298 in the subject name and the subject alternative name extensions and
3299 omit any duplicate addresses.
3300 [Steve Henson]
3301
3302 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
3303 This makes DSA verification about 2 % faster.
3304 [Bodo Moeller]
3305
3306 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
3307 (meaning that now 2^5 values will be precomputed, which is only 4 KB
3308 plus overhead for 1024 bit moduli).
3309 This makes exponentiations about 0.5 % faster for 1024 bit
3310 exponents (as measured by "openssl speed rsa2048").
3311 [Bodo Moeller]
3312
3313 *) Rename memory handling macros to avoid conflicts with other
3314 software:
3315 Malloc => OPENSSL_malloc
3316 Malloc_locked => OPENSSL_malloc_locked
3317 Realloc => OPENSSL_realloc
3318 Free => OPENSSL_free
3319 [Richard Levitte]
3320
3321 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
3322 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
3323 [Bodo Moeller]
3324
3325 *) CygWin32 support.
3326 [John Jarvie <jjarvie@newsguy.com>]
3327
3328 *) The type-safe stack code has been rejigged. It is now only compiled
3329 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
3330 by default all type-specific stack functions are "#define"d back to
3331 standard stack functions. This results in more streamlined output
3332 but retains the type-safety checking possibilities of the original
3333 approach.
3334 [Geoff Thorpe]
3335
3336 *) The STACK code has been cleaned up, and certain type declarations
3337 that didn't make a lot of sense have been brought in line. This has
3338 also involved a cleanup of sorts in safestack.h to more correctly
3339 map type-safe stack functions onto their plain stack counterparts.
3340 This work has also resulted in a variety of "const"ifications of
3341 lots of the code, especially "_cmp" operations which should normally
3342 be prototyped with "const" parameters anyway.
3343 [Geoff Thorpe]
3344
3345 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
3346 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
3347 (The PRNG state consists of two parts, the large pool 'state' and 'md',
3348 where all of 'md' is used each time the PRNG is used, but 'state'
3349 is used only indexed by a cyclic counter. As entropy may not be
3350 well distributed from the beginning, 'md' is important as a
3351 chaining variable. However, the output function chains only half
3352 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
3353 all of 'md', and seeding with STATE_SIZE dummy bytes will result
3354 in all of 'state' being rewritten, with the new values depending
3355 on virtually all of 'md'. This overcomes the 80 bit limitation.)
3356 [Bodo Moeller]
3357
3358 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
3359 the handshake is continued after ssl_verify_cert_chain();
3360 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
3361 can lead to 'unexplainable' connection aborts later.
3362 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
3363
3364 *) Major EVP API cipher revision.
3365 Add hooks for extra EVP features. This allows various cipher
3366 parameters to be set in the EVP interface. Support added for variable
3367 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
3368 setting of RC2 and RC5 parameters.
3369
3370 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
3371 ciphers.
3372
3373 Remove lots of duplicated code from the EVP library. For example *every*
3374 cipher init() function handles the 'iv' in the same way according to the
3375 cipher mode. They also all do nothing if the 'key' parameter is NULL and
3376 for CFB and OFB modes they zero ctx->num.
3377
3378 New functionality allows removal of S/MIME code RC2 hack.
3379
3380 Most of the routines have the same form and so can be declared in terms
3381 of macros.
3382
3383 By shifting this to the top level EVP_CipherInit() it can be removed from
3384 all individual ciphers. If the cipher wants to handle IVs or keys
3385 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
3386 flags.
3387
3388 Change lots of functions like EVP_EncryptUpdate() to now return a
3389 value: although software versions of the algorithms cannot fail
3390 any installed hardware versions can.
3391 [Steve Henson]
3392
3393 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
3394 this option is set, tolerate broken clients that send the negotiated
3395 protocol version number instead of the requested protocol version
3396 number.
3397 [Bodo Moeller]
3398
3399 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
3400 i.e. non-zero for export ciphersuites, zero otherwise.
3401 Previous versions had this flag inverted, inconsistent with
3402 rsa_tmp_cb (..._TMP_RSA_CB).
3403 [Bodo Moeller; problem reported by Amit Chopra]
3404
3405 *) Add missing DSA library text string. Work around for some IIS
3406 key files with invalid SEQUENCE encoding.
3407 [Steve Henson]
3408
3409 *) Add a document (doc/standards.txt) that list all kinds of standards
3410 and so on that are implemented in OpenSSL.
3411 [Richard Levitte]
3412
3413 *) Enhance c_rehash script. Old version would mishandle certificates
3414 with the same subject name hash and wouldn't handle CRLs at all.
3415 Added -fingerprint option to crl utility, to support new c_rehash
3416 features.
3417 [Steve Henson]
3418
3419 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
3420 [Ulf Möller]
3421
3422 *) Fix for SSL server purpose checking. Server checking was
3423 rejecting certificates which had extended key usage present
3424 but no ssl client purpose.
3425 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
3426
3427 *) Make PKCS#12 code work with no password. The PKCS#12 spec
3428 is a little unclear about how a blank password is handled.
3429 Since the password in encoded as a BMPString with terminating
3430 double NULL a zero length password would end up as just the
3431 double NULL. However no password at all is different and is
3432 handled differently in the PKCS#12 key generation code. NS
3433 treats a blank password as zero length. MSIE treats it as no
3434 password on export: but it will try both on import. We now do
3435 the same: PKCS12_parse() tries zero length and no password if
3436 the password is set to "" or NULL (NULL is now a valid password:
3437 it wasn't before) as does the pkcs12 application.
3438 [Steve Henson]
3439
3440 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
3441 perror when PEM_read_bio_X509_REQ fails, the error message must
3442 be obtained from the error queue.
3443 [Bodo Moeller]
3444
3445 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
3446 it in ERR_remove_state if appropriate, and change ERR_get_state
3447 accordingly to avoid race conditions (this is necessary because
3448 thread_hash is no longer constant once set).
3449 [Bodo Moeller]
3450
3451 *) Bugfix for linux-elf makefile.one.
3452 [Ulf Möller]
3453
3454 *) RSA_get_default_method() will now cause a default
3455 RSA_METHOD to be chosen if one doesn't exist already.
3456 Previously this was only set during a call to RSA_new()
3457 or RSA_new_method(NULL) meaning it was possible for
3458 RSA_get_default_method() to return NULL.
3459 [Geoff Thorpe]
3460
3461 *) Added native name translation to the existing DSO code
3462 that will convert (if the flag to do so is set) filenames
3463 that are sufficiently small and have no path information
3464 into a canonical native form. Eg. "blah" converted to
3465 "libblah.so" or "blah.dll" etc.
3466 [Geoff Thorpe]
3467
3468 *) New function ERR_error_string_n(e, buf, len) which is like
3469 ERR_error_string(e, buf), but writes at most 'len' bytes
3470 including the 0 terminator. For ERR_error_string_n, 'buf'
3471 may not be NULL.
3472 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
3473
3474 *) CONF library reworked to become more general. A new CONF
3475 configuration file reader "class" is implemented as well as a
3476 new functions (NCONF_*, for "New CONF") to handle it. The now
3477 old CONF_* functions are still there, but are reimplemented to
3478 work in terms of the new functions. Also, a set of functions
3479 to handle the internal storage of the configuration data is
3480 provided to make it easier to write new configuration file
3481 reader "classes" (I can definitely see something reading a
3482 configuration file in XML format, for example), called _CONF_*,
3483 or "the configuration storage API"...
3484
3485 The new configuration file reading functions are:
3486
3487 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
3488 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
3489
3490 NCONF_default, NCONF_WIN32
3491
3492 NCONF_dump_fp, NCONF_dump_bio
3493
3494 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
3495 NCONF_new creates a new CONF object. This works in the same way
3496 as other interfaces in OpenSSL, like the BIO interface.
3497 NCONF_dump_* dump the internal storage of the configuration file,
3498 which is useful for debugging. All other functions take the same
3499 arguments as the old CONF_* functions wth the exception of the
3500 first that must be a `CONF *' instead of a `LHASH *'.
3501
3502 To make it easer to use the new classes with the old CONF_* functions,
3503 the function CONF_set_default_method is provided.
3504 [Richard Levitte]
3505
3506 *) Add '-tls1' option to 'openssl ciphers', which was already
3507 mentioned in the documentation but had not been implemented.
3508 (This option is not yet really useful because even the additional
3509 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
3510 [Bodo Moeller]
3511
3512 *) Initial DSO code added into libcrypto for letting OpenSSL (and
3513 OpenSSL-based applications) load shared libraries and bind to
3514 them in a portable way.
3515 [Geoff Thorpe, with contributions from Richard Levitte]
3516
3517 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
3518
3519 *) Make sure _lrotl and _lrotr are only used with MSVC.
3520
3521 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
3522 (the default implementation of RAND_status).
3523
3524 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
3525 to '-clrext' (= clear extensions), as intended and documented.
3526 [Bodo Moeller; inconsistency pointed out by Michael Attili
3527 <attili@amaxo.com>]
3528
3529 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
3530 was larger than the MD block size.
3531 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
3532
3533 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
3534 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
3535 using the passed key: if the passed key was a private key the result
3536 of X509_print(), for example, would be to print out all the private key
3537 components.
3538 [Steve Henson]
3539
3540 *) des_quad_cksum() byte order bug fix.
3541 [Ulf Möller, using the problem description in krb4-0.9.7, where
3542 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
3543
3544 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
3545 discouraged.
3546 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
3547
3548 *) For easily testing in shell scripts whether some command
3549 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
3550 returns with exit code 0 iff no command of the given name is available.
3551 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
3552 the output goes to stdout and nothing is printed to stderr.
3553 Additional arguments are always ignored.
3554
3555 Since for each cipher there is a command of the same name,
3556 the 'no-cipher' compilation switches can be tested this way.
3557
3558 ('openssl no-XXX' is not able to detect pseudo-commands such
3559 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
3560 [Bodo Moeller]
3561
3562 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
3563 [Bodo Moeller]
3564
3565 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
3566 is set; it will be thrown away anyway because each handshake creates
3567 its own key.
3568 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
3569 to parameters -- in previous versions (since OpenSSL 0.9.3) the
3570 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
3571 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
3572 [Bodo Moeller]
3573
3574 *) New s_client option -ign_eof: EOF at stdin is ignored, and
3575 'Q' and 'R' lose their special meanings (quit/renegotiate).
3576 This is part of what -quiet does; unlike -quiet, -ign_eof
3577 does not suppress any output.
3578 [Richard Levitte]
3579
3580 *) Add compatibility options to the purpose and trust code. The
3581 purpose X509_PURPOSE_ANY is "any purpose" which automatically
3582 accepts a certificate or CA, this was the previous behaviour,
3583 with all the associated security issues.
3584
3585 X509_TRUST_COMPAT is the old trust behaviour: only and
3586 automatically trust self signed roots in certificate store. A
3587 new trust setting X509_TRUST_DEFAULT is used to specify that
3588 a purpose has no associated trust setting and it should instead
3589 use the value in the default purpose.
3590 [Steve Henson]
3591
3592 *) Fix the PKCS#8 DSA private key code so it decodes keys again
3593 and fix a memory leak.
3594 [Steve Henson]
3595
3596 *) In util/mkerr.pl (which implements 'make errors'), preserve
3597 reason strings from the previous version of the .c file, as
3598 the default to have only downcase letters (and digits) in
3599 automatically generated reasons codes is not always appropriate.
3600 [Bodo Moeller]
3601
3602 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
3603 using strerror. Previously, ERR_reason_error_string() returned
3604 library names as reason strings for SYSerr; but SYSerr is a special
3605 case where small numbers are errno values, not library numbers.
3606 [Bodo Moeller]
3607
3608 *) Add '-dsaparam' option to 'openssl dhparam' application. This
3609 converts DSA parameters into DH parameters. (When creating parameters,
3610 DSA_generate_parameters is used.)
3611 [Bodo Moeller]
3612
3613 *) Include 'length' (recommended exponent length) in C code generated
3614 by 'openssl dhparam -C'.
3615 [Bodo Moeller]
3616
3617 *) The second argument to set_label in perlasm was already being used
3618 so couldn't be used as a "file scope" flag. Moved to third argument
3619 which was free.
3620 [Steve Henson]
3621
3622 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
3623 instead of RAND_bytes for encryption IVs and salts.
3624 [Bodo Moeller]
3625
3626 *) Include RAND_status() into RAND_METHOD instead of implementing
3627 it only for md_rand.c Otherwise replacing the PRNG by calling
3628 RAND_set_rand_method would be impossible.
3629 [Bodo Moeller]
3630
3631 *) Don't let DSA_generate_key() enter an infinite loop if the random
3632 number generation fails.
3633 [Bodo Moeller]
3634
3635 *) New 'rand' application for creating pseudo-random output.
3636 [Bodo Moeller]
3637
3638 *) Added configuration support for Linux/IA64
3639 [Rolf Haberrecker <rolf@suse.de>]
3640
3641 *) Assembler module support for Mingw32.
3642 [Ulf Möller]
3643
3644 *) Shared library support for HPUX (in shlib/).
3645 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
3646
3647 *) Shared library support for Solaris gcc.
3648 [Lutz Behnke <behnke@trustcenter.de>]
3649
3650 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
3651
3652 *) PKCS7_encrypt() was adding text MIME headers twice because they
3653 were added manually and by SMIME_crlf_copy().
3654 [Steve Henson]
3655
3656 *) In bntest.c don't call BN_rand with zero bits argument.
3657 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
3658
3659 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
3660 case was implemented. This caused BN_div_recp() to fail occasionally.
3661 [Ulf Möller]
3662
3663 *) Add an optional second argument to the set_label() in the perl
3664 assembly language builder. If this argument exists and is set
3665 to 1 it signals that the assembler should use a symbol whose
3666 scope is the entire file, not just the current function. This
3667 is needed with MASM which uses the format label:: for this scope.
3668 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
3669
3670 *) Change the ASN1 types so they are typedefs by default. Before
3671 almost all types were #define'd to ASN1_STRING which was causing
3672 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
3673 for example.
3674 [Steve Henson]
3675
3676 *) Change names of new functions to the new get1/get0 naming
3677 convention: After 'get1', the caller owns a reference count
3678 and has to call ..._free; 'get0' returns a pointer to some
3679 data structure without incrementing reference counters.
3680 (Some of the existing 'get' functions increment a reference
3681 counter, some don't.)
3682 Similarly, 'set1' and 'add1' functions increase reference
3683 counters or duplicate objects.
3684 [Steve Henson]
3685
3686 *) Allow for the possibility of temp RSA key generation failure:
3687 the code used to assume it always worked and crashed on failure.
3688 [Steve Henson]
3689
3690 *) Fix potential buffer overrun problem in BIO_printf().
3691 [Ulf Möller, using public domain code by Patrick Powell; problem
3692 pointed out by David Sacerdote <das33@cornell.edu>]
3693
3694 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
3695 RAND_egd() and RAND_status(). In the command line application,
3696 the EGD socket can be specified like a seed file using RANDFILE
3697 or -rand.
3698 [Ulf Möller]
3699
3700 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
3701 Some CAs (e.g. Verisign) distribute certificates in this form.
3702 [Steve Henson]
3703
3704 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
3705 list to exclude them. This means that no special compilation option
3706 is needed to use anonymous DH: it just needs to be included in the
3707 cipher list.
3708 [Steve Henson]
3709
3710 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
3711 EVP_MD_type. The old functionality is available in a new macro called
3712 EVP_MD_md(). Change code that uses it and update docs.
3713 [Steve Henson]
3714
3715 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
3716 where the 'void *' argument is replaced by a function pointer argument.
3717 Previously 'void *' was abused to point to functions, which works on
3718 many platforms, but is not correct. As these functions are usually
3719 called by macros defined in OpenSSL header files, most source code
3720 should work without changes.
3721 [Richard Levitte]
3722
3723 *) <openssl/opensslconf.h> (which is created by Configure) now contains
3724 sections with information on -D... compiler switches used for
3725 compiling the library so that applications can see them. To enable
3726 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
3727 must be defined. E.g.,
3728 #define OPENSSL_ALGORITHM_DEFINES
3729 #include <openssl/opensslconf.h>
3730 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
3731 [Richard Levitte, Ulf and Bodo Möller]
3732
3733 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
3734 record layer.
3735 [Bodo Moeller]
3736
3737 *) Change the 'other' type in certificate aux info to a STACK_OF
3738 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
3739 the required ASN1 format: arbitrary types determined by an OID.
3740 [Steve Henson]
3741
3742 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
3743 argument to 'req'. This is not because the function is newer or
3744 better than others it just uses the work 'NEW' in the certificate
3745 request header lines. Some software needs this.
3746 [Steve Henson]
3747
3748 *) Reorganise password command line arguments: now passwords can be
3749 obtained from various sources. Delete the PEM_cb function and make
3750 it the default behaviour: i.e. if the callback is NULL and the
3751 usrdata argument is not NULL interpret it as a null terminated pass
3752 phrase. If usrdata and the callback are NULL then the pass phrase
3753 is prompted for as usual.
3754 [Steve Henson]
3755
3756 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
3757 the support is automatically enabled. The resulting binaries will
3758 autodetect the card and use it if present.
3759 [Ben Laurie and Compaq Inc.]
3760
3761 *) Work around for Netscape hang bug. This sends certificate request
3762 and server done in one record. Since this is perfectly legal in the
3763 SSL/TLS protocol it isn't a "bug" option and is on by default. See
3764 the bugs/SSLv3 entry for more info.
3765 [Steve Henson]
3766
3767 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
3768 [Andy Polyakov]
3769
3770 *) Add -rand argument to smime and pkcs12 applications and read/write
3771 of seed file.
3772 [Steve Henson]
3773
3774 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
3775 [Bodo Moeller]
3776
3777 *) Add command line password options to the remaining applications.
3778 [Steve Henson]
3779
3780 *) Bug fix for BN_div_recp() for numerators with an even number of
3781 bits.
3782 [Ulf Möller]
3783
3784 *) More tests in bntest.c, and changed test_bn output.
3785 [Ulf Möller]
3786
3787 *) ./config recognizes MacOS X now.
3788 [Andy Polyakov]
3789
3790 *) Bug fix for BN_div() when the first words of num and divsor are
3791 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
3792 [Ulf Möller]
3793
3794 *) Add support for various broken PKCS#8 formats, and command line
3795 options to produce them.
3796 [Steve Henson]
3797
3798 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
3799 get temporary BIGNUMs from a BN_CTX.
3800 [Ulf Möller]
3801
3802 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
3803 for p == 0.
3804 [Ulf Möller]
3805
3806 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
3807 include a #define from the old name to the new. The original intent
3808 was that statically linked binaries could for example just call
3809 SSLeay_add_all_ciphers() to just add ciphers to the table and not
3810 link with digests. This never worked becayse SSLeay_add_all_digests()
3811 and SSLeay_add_all_ciphers() were in the same source file so calling
3812 one would link with the other. They are now in separate source files.
3813 [Steve Henson]
3814
3815 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
3816 [Steve Henson]
3817
3818 *) Use a less unusual form of the Miller-Rabin primality test (it used
3819 a binary algorithm for exponentiation integrated into the Miller-Rabin
3820 loop, our standard modexp algorithms are faster).
3821 [Bodo Moeller]
3822
3823 *) Support for the EBCDIC character set completed.
3824 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
3825
3826 *) Source code cleanups: use const where appropriate, eliminate casts,
3827 use void * instead of char * in lhash.
3828 [Ulf Möller]
3829
3830 *) Bugfix: ssl3_send_server_key_exchange was not restartable
3831 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
3832 this the server could overwrite ephemeral keys that the client
3833 has already seen).
3834 [Bodo Moeller]
3835
3836 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
3837 using 50 iterations of the Rabin-Miller test.
3838
3839 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
3840 iterations of the Rabin-Miller test as required by the appendix
3841 to FIPS PUB 186[-1]) instead of DSA_is_prime.
3842 As BN_is_prime_fasttest includes trial division, DSA parameter
3843 generation becomes much faster.
3844
3845 This implies a change for the callback functions in DSA_is_prime
3846 and DSA_generate_parameters: The callback function is called once
3847 for each positive witness in the Rabin-Miller test, not just
3848 occasionally in the inner loop; and the parameters to the
3849 callback function now provide an iteration count for the outer
3850 loop rather than for the current invocation of the inner loop.
3851 DSA_generate_parameters additionally can call the callback
3852 function with an 'iteration count' of -1, meaning that a
3853 candidate has passed the trial division test (when q is generated
3854 from an application-provided seed, trial division is skipped).
3855 [Bodo Moeller]
3856
3857 *) New function BN_is_prime_fasttest that optionally does trial
3858 division before starting the Rabin-Miller test and has
3859 an additional BN_CTX * argument (whereas BN_is_prime always
3860 has to allocate at least one BN_CTX).
3861 'callback(1, -1, cb_arg)' is called when a number has passed the
3862 trial division stage.
3863 [Bodo Moeller]
3864
3865 *) Fix for bug in CRL encoding. The validity dates weren't being handled
3866 as ASN1_TIME.
3867 [Steve Henson]
3868
3869 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
3870 [Steve Henson]
3871
3872 *) New function BN_pseudo_rand().
3873 [Ulf Möller]
3874
3875 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
3876 bignum version of BN_from_montgomery() with the working code from
3877 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
3878 the comments.
3879 [Ulf Möller]
3880
3881 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
3882 made it impossible to use the same SSL_SESSION data structure in
3883 SSL2 clients in multiple threads.
3884 [Bodo Moeller]
3885
3886 *) The return value of RAND_load_file() no longer counts bytes obtained
3887 by stat(). RAND_load_file(..., -1) is new and uses the complete file
3888 to seed the PRNG (previously an explicit byte count was required).
3889 [Ulf Möller, Bodo Möller]
3890
3891 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
3892 used (char *) instead of (void *) and had casts all over the place.
3893 [Steve Henson]
3894
3895 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
3896 [Ulf Möller]
3897
3898 *) Retain source code compatibility for BN_prime_checks macro:
3899 BN_is_prime(..., BN_prime_checks, ...) now uses
3900 BN_prime_checks_for_size to determine the appropriate number of
3901 Rabin-Miller iterations.
3902 [Ulf Möller]
3903
3904 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
3905 DH_CHECK_P_NOT_SAFE_PRIME.
3906 (Check if this is true? OpenPGP calls them "strong".)
3907 [Ulf Möller]
3908
3909 *) Merge the functionality of "dh" and "gendh" programs into a new program
3910 "dhparam". The old programs are retained for now but will handle DH keys
3911 (instead of parameters) in future.
3912 [Steve Henson]
3913
3914 *) Make the ciphers, s_server and s_client programs check the return values
3915 when a new cipher list is set.
3916 [Steve Henson]
3917
3918 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
3919 ciphers. Before when the 56bit ciphers were enabled the sorting was
3920 wrong.
3921
3922 The syntax for the cipher sorting has been extended to support sorting by
3923 cipher-strength (using the strength_bits hard coded in the tables).
3924 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
3925
3926 Fix a bug in the cipher-command parser: when supplying a cipher command
3927 string with an "undefined" symbol (neither command nor alphanumeric
3928 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
3929 an error is flagged.
3930
3931 Due to the strength-sorting extension, the code of the
3932 ssl_create_cipher_list() function was completely rearranged. I hope that
3933 the readability was also increased :-)
3934 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
3935
3936 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
3937 for the first serial number and places 2 in the serial number file. This
3938 avoids problems when the root CA is created with serial number zero and
3939 the first user certificate has the same issuer name and serial number
3940 as the root CA.
3941 [Steve Henson]
3942
3943 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
3944 the new code. Add documentation for this stuff.
3945 [Steve Henson]
3946
3947 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
3948 X509_*() to X509at_*() on the grounds that they don't handle X509
3949 structures and behave in an analagous way to the X509v3 functions:
3950 they shouldn't be called directly but wrapper functions should be used
3951 instead.
3952
3953 So we also now have some wrapper functions that call the X509at functions
3954 when passed certificate requests. (TO DO: similar things can be done with
3955 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
3956 things. Some of these need some d2i or i2d and print functionality
3957 because they handle more complex structures.)
3958 [Steve Henson]
3959
3960 *) Add missing #ifndefs that caused missing symbols when building libssl
3961 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
3962 NO_RSA in ssl/s2*.c.
3963 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
3964
3965 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
3966 has a return value which indicates the quality of the random data
3967 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
3968 error queue. New function RAND_pseudo_bytes() generates output that is
3969 guaranteed to be unique but not unpredictable. RAND_add is like
3970 RAND_seed, but takes an extra argument for an entropy estimate
3971 (RAND_seed always assumes full entropy).
3972 [Ulf Möller]
3973
3974 *) Do more iterations of Rabin-Miller probable prime test (specifically,
3975 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
3976 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
3977 in crypto/bn/bn_prime.c for the complete table). This guarantees a
3978 false-positive rate of at most 2^-80 for random input.
3979 [Bodo Moeller]
3980
3981 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
3982 [Bodo Moeller]
3983
3984 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
3985 in the 0.9.5 release), this returns the chain
3986 from an X509_CTX structure with a dup of the stack and all
3987 the X509 reference counts upped: so the stack will exist
3988 after X509_CTX_cleanup() has been called. Modify pkcs12.c
3989 to use this.
3990
3991 Also make SSL_SESSION_print() print out the verify return
3992 code.
3993 [Steve Henson]
3994
3995 *) Add manpage for the pkcs12 command. Also change the default
3996 behaviour so MAC iteration counts are used unless the new
3997 -nomaciter option is used. This improves file security and
3998 only older versions of MSIE (4.0 for example) need it.
3999 [Steve Henson]
4000
4001 *) Honor the no-xxx Configure options when creating .DEF files.
4002 [Ulf Möller]
4003
4004 *) Add PKCS#10 attributes to field table: challengePassword,
4005 unstructuredName and unstructuredAddress. These are taken from
4006 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
4007 international characters are used.
4008
4009 More changes to X509_ATTRIBUTE code: allow the setting of types
4010 based on strings. Remove the 'loc' parameter when adding
4011 attributes because these will be a SET OF encoding which is sorted
4012 in ASN1 order.
4013 [Steve Henson]
4014
4015 *) Initial changes to the 'req' utility to allow request generation
4016 automation. This will allow an application to just generate a template
4017 file containing all the field values and have req construct the
4018 request.
4019
4020 Initial support for X509_ATTRIBUTE handling. Stacks of these are
4021 used all over the place including certificate requests and PKCS#7
4022 structures. They are currently handled manually where necessary with
4023 some primitive wrappers for PKCS#7. The new functions behave in a
4024 manner analogous to the X509 extension functions: they allow
4025 attributes to be looked up by NID and added.
4026
4027 Later something similar to the X509V3 code would be desirable to
4028 automatically handle the encoding, decoding and printing of the
4029 more complex types. The string types like challengePassword can
4030 be handled by the string table functions.
4031
4032 Also modified the multi byte string table handling. Now there is
4033 a 'global mask' which masks out certain types. The table itself
4034 can use the flag STABLE_NO_MASK to ignore the mask setting: this
4035 is useful when for example there is only one permissible type
4036 (as in countryName) and using the mask might result in no valid
4037 types at all.
4038 [Steve Henson]
4039
4040 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
4041 SSL_get_peer_finished to allow applications to obtain the latest
4042 Finished messages sent to the peer or expected from the peer,
4043 respectively. (SSL_get_peer_finished is usually the Finished message
4044 actually received from the peer, otherwise the protocol will be aborted.)
4045
4046 As the Finished message are message digests of the complete handshake
4047 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
4048 be used for external authentication procedures when the authentication
4049 provided by SSL/TLS is not desired or is not enough.
4050 [Bodo Moeller]
4051
4052 *) Enhanced support for Alpha Linux is added. Now ./config checks if
4053 the host supports BWX extension and if Compaq C is present on the
4054 $PATH. Just exploiting of the BWX extension results in 20-30%
4055 performance kick for some algorithms, e.g. DES and RC4 to mention
4056 a couple. Compaq C in turn generates ~20% faster code for MD5 and
4057 SHA1.
4058 [Andy Polyakov]
4059
4060 *) Add support for MS "fast SGC". This is arguably a violation of the
4061 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
4062 weak crypto and after checking the certificate is SGC a second one
4063 with strong crypto. MS SGC stops the first handshake after receiving
4064 the server certificate message and sends a second client hello. Since
4065 a server will typically do all the time consuming operations before
4066 expecting any further messages from the client (server key exchange
4067 is the most expensive) there is little difference between the two.
4068
4069 To get OpenSSL to support MS SGC we have to permit a second client
4070 hello message after we have sent server done. In addition we have to
4071 reset the MAC if we do get this second client hello.
4072 [Steve Henson]
4073
4074 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
4075 if a DER encoded private key is RSA or DSA traditional format. Changed
4076 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
4077 format DER encoded private key. Newer code should use PKCS#8 format which
4078 has the key type encoded in the ASN1 structure. Added DER private key
4079 support to pkcs8 application.
4080 [Steve Henson]
4081
4082 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
4083 ciphersuites has been selected (as required by the SSL 3/TLS 1
4084 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
4085 is set, we interpret this as a request to violate the specification
4086 (the worst that can happen is a handshake failure, and 'correct'
4087 behaviour would result in a handshake failure anyway).
4088 [Bodo Moeller]
4089
4090 *) In SSL_CTX_add_session, take into account that there might be multiple
4091 SSL_SESSION structures with the same session ID (e.g. when two threads
4092 concurrently obtain them from an external cache).
4093 The internal cache can handle only one SSL_SESSION with a given ID,
4094 so if there's a conflict, we now throw out the old one to achieve
4095 consistency.
4096 [Bodo Moeller]
4097
4098 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
4099 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
4100 some routines that use cipher OIDs: some ciphers do not have OIDs
4101 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
4102 example.
4103 [Steve Henson]
4104
4105 *) Simplify the trust setting structure and code. Now we just have
4106 two sequences of OIDs for trusted and rejected settings. These will
4107 typically have values the same as the extended key usage extension
4108 and any application specific purposes.
4109
4110 The trust checking code now has a default behaviour: it will just
4111 check for an object with the same NID as the passed id. Functions can
4112 be provided to override either the default behaviour or the behaviour
4113 for a given id. SSL client, server and email already have functions
4114 in place for compatibility: they check the NID and also return "trusted"
4115 if the certificate is self signed.
4116 [Steve Henson]
4117
4118 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
4119 traditional format into an EVP_PKEY structure.
4120 [Steve Henson]
4121
4122 *) Add a password callback function PEM_cb() which either prompts for
4123 a password if usr_data is NULL or otherwise assumes it is a null
4124 terminated password. Allow passwords to be passed on command line
4125 environment or config files in a few more utilities.
4126 [Steve Henson]
4127
4128 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
4129 keys. Add some short names for PKCS#8 PBE algorithms and allow them
4130 to be specified on the command line for the pkcs8 and pkcs12 utilities.
4131 Update documentation.
4132 [Steve Henson]
4133
4134 *) Support for ASN1 "NULL" type. This could be handled before by using
4135 ASN1_TYPE but there wasn't any function that would try to read a NULL
4136 and produce an error if it couldn't. For compatibility we also have
4137 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
4138 don't allocate anything because they don't need to.
4139 [Steve Henson]
4140
4141 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
4142 for details.
4143 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
4144
4145 *) Rebuild of the memory allocation routines used by OpenSSL code and
4146 possibly others as well. The purpose is to make an interface that
4147 provide hooks so anyone can build a separate set of allocation and
4148 deallocation routines to be used by OpenSSL, for example memory
4149 pool implementations, or something else, which was previously hard
4150 since Malloc(), Realloc() and Free() were defined as macros having
4151 the values malloc, realloc and free, respectively (except for Win32
4152 compilations). The same is provided for memory debugging code.
4153 OpenSSL already comes with functionality to find memory leaks, but
4154 this gives people a chance to debug other memory problems.
4155
4156 With these changes, a new set of functions and macros have appeared:
4157
4158 CRYPTO_set_mem_debug_functions() [F]
4159 CRYPTO_get_mem_debug_functions() [F]
4160 CRYPTO_dbg_set_options() [F]
4161 CRYPTO_dbg_get_options() [F]
4162 CRYPTO_malloc_debug_init() [M]
4163
4164 The memory debug functions are NULL by default, unless the library
4165 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
4166 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
4167 gives the standard debugging functions that come with OpenSSL) or
4168 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
4169 provided by the library user) must be used. When the standard
4170 debugging functions are used, CRYPTO_dbg_set_options can be used to
4171 request additional information:
4172 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
4173 the CRYPTO_MDEBUG_xxx macro when compiling the library.
4174
4175 Also, things like CRYPTO_set_mem_functions will always give the
4176 expected result (the new set of functions is used for allocation
4177 and deallocation) at all times, regardless of platform and compiler
4178 options.
4179
4180 To finish it up, some functions that were never use in any other
4181 way than through macros have a new API and new semantic:
4182
4183 CRYPTO_dbg_malloc()
4184 CRYPTO_dbg_realloc()
4185 CRYPTO_dbg_free()
4186
4187 All macros of value have retained their old syntax.
4188 [Richard Levitte and Bodo Moeller]
4189
4190 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
4191 ordering of SMIMECapabilities wasn't in "strength order" and there
4192 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
4193 algorithm.
4194 [Steve Henson]
4195
4196 *) Some ASN1 types with illegal zero length encoding (INTEGER,
4197 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
4198 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
4199
4200 *) Merge in my S/MIME library for OpenSSL. This provides a simple
4201 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
4202 functionality to handle multipart/signed properly) and a utility
4203 called 'smime' to call all this stuff. This is based on code I
4204 originally wrote for Celo who have kindly allowed it to be
4205 included in OpenSSL.
4206 [Steve Henson]
4207
4208 *) Add variants des_set_key_checked and des_set_key_unchecked of
4209 des_set_key (aka des_key_sched). Global variable des_check_key
4210 decides which of these is called by des_set_key; this way
4211 des_check_key behaves as it always did, but applications and
4212 the library itself, which was buggy for des_check_key == 1,
4213 have a cleaner way to pick the version they need.
4214 [Bodo Moeller]
4215
4216 *) New function PKCS12_newpass() which changes the password of a
4217 PKCS12 structure.
4218 [Steve Henson]
4219
4220 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
4221 dynamic mix. In both cases the ids can be used as an index into the
4222 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
4223 functions so they accept a list of the field values and the
4224 application doesn't need to directly manipulate the X509_TRUST
4225 structure.
4226 [Steve Henson]
4227
4228 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
4229 need initialising.
4230 [Steve Henson]
4231
4232 *) Modify the way the V3 extension code looks up extensions. This now
4233 works in a similar way to the object code: we have some "standard"
4234 extensions in a static table which is searched with OBJ_bsearch()
4235 and the application can add dynamic ones if needed. The file
4236 crypto/x509v3/ext_dat.h now has the info: this file needs to be
4237 updated whenever a new extension is added to the core code and kept
4238 in ext_nid order. There is a simple program 'tabtest.c' which checks
4239 this. New extensions are not added too often so this file can readily
4240 be maintained manually.
4241
4242 There are two big advantages in doing things this way. The extensions
4243 can be looked up immediately and no longer need to be "added" using
4244 X509V3_add_standard_extensions(): this function now does nothing.
4245 [Side note: I get *lots* of email saying the extension code doesn't
4246 work because people forget to call this function]
4247 Also no dynamic allocation is done unless new extensions are added:
4248 so if we don't add custom extensions there is no need to call
4249 X509V3_EXT_cleanup().
4250 [Steve Henson]
4251
4252 *) Modify enc utility's salting as follows: make salting the default. Add a
4253 magic header, so unsalted files fail gracefully instead of just decrypting
4254 to garbage. This is because not salting is a big security hole, so people
4255 should be discouraged from doing it.
4256 [Ben Laurie]
4257
4258 *) Fixes and enhancements to the 'x509' utility. It allowed a message
4259 digest to be passed on the command line but it only used this
4260 parameter when signing a certificate. Modified so all relevant
4261 operations are affected by the digest parameter including the
4262 -fingerprint and -x509toreq options. Also -x509toreq choked if a
4263 DSA key was used because it didn't fix the digest.
4264 [Steve Henson]
4265
4266 *) Initial certificate chain verify code. Currently tests the untrusted
4267 certificates for consistency with the verify purpose (which is set
4268 when the X509_STORE_CTX structure is set up) and checks the pathlength.
4269
4270 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
4271 this is because it will reject chains with invalid extensions whereas
4272 every previous version of OpenSSL and SSLeay made no checks at all.
4273
4274 Trust code: checks the root CA for the relevant trust settings. Trust
4275 settings have an initial value consistent with the verify purpose: e.g.
4276 if the verify purpose is for SSL client use it expects the CA to be
4277 trusted for SSL client use. However the default value can be changed to
4278 permit custom trust settings: one example of this would be to only trust
4279 certificates from a specific "secure" set of CAs.
4280
4281 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
4282 which should be used for version portability: especially since the
4283 verify structure is likely to change more often now.
4284
4285 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
4286 to set them. If not set then assume SSL clients will verify SSL servers
4287 and vice versa.
4288
4289 Two new options to the verify program: -untrusted allows a set of
4290 untrusted certificates to be passed in and -purpose which sets the
4291 intended purpose of the certificate. If a purpose is set then the
4292 new chain verify code is used to check extension consistency.
4293 [Steve Henson]
4294
4295 *) Support for the authority information access extension.
4296 [Steve Henson]
4297
4298 *) Modify RSA and DSA PEM read routines to transparently handle
4299 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
4300 public keys in a format compatible with certificate
4301 SubjectPublicKeyInfo structures. Unfortunately there were already
4302 functions called *_PublicKey_* which used various odd formats so
4303 these are retained for compatibility: however the DSA variants were
4304 never in a public release so they have been deleted. Changed dsa/rsa
4305 utilities to handle the new format: note no releases ever handled public
4306 keys so we should be OK.
4307
4308 The primary motivation for this change is to avoid the same fiasco
4309 that dogs private keys: there are several incompatible private key
4310 formats some of which are standard and some OpenSSL specific and
4311 require various evil hacks to allow partial transparent handling and
4312 even then it doesn't work with DER formats. Given the option anything
4313 other than PKCS#8 should be dumped: but the other formats have to
4314 stay in the name of compatibility.
4315
4316 With public keys and the benefit of hindsight one standard format
4317 is used which works with EVP_PKEY, RSA or DSA structures: though
4318 it clearly returns an error if you try to read the wrong kind of key.
4319
4320 Added a -pubkey option to the 'x509' utility to output the public key.
4321 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
4322 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
4323 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
4324 that do the same as the EVP_PKEY_assign_*() except they up the
4325 reference count of the added key (they don't "swallow" the
4326 supplied key).
4327 [Steve Henson]
4328
4329 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
4330 CRLs would fail if the file contained no certificates or no CRLs:
4331 added a new function to read in both types and return the number
4332 read: this means that if none are read it will be an error. The
4333 DER versions of the certificate and CRL reader would always fail
4334 because it isn't possible to mix certificates and CRLs in DER format
4335 without choking one or the other routine. Changed this to just read
4336 a certificate: this is the best we can do. Also modified the code
4337 in apps/verify.c to take notice of return codes: it was previously
4338 attempting to read in certificates from NULL pointers and ignoring
4339 any errors: this is one reason why the cert and CRL reader seemed
4340 to work. It doesn't check return codes from the default certificate
4341 routines: these may well fail if the certificates aren't installed.
4342 [Steve Henson]
4343
4344 *) Code to support otherName option in GeneralName.
4345 [Steve Henson]
4346
4347 *) First update to verify code. Change the verify utility
4348 so it warns if it is passed a self signed certificate:
4349 for consistency with the normal behaviour. X509_verify
4350 has been modified to it will now verify a self signed
4351 certificate if *exactly* the same certificate appears
4352 in the store: it was previously impossible to trust a
4353 single self signed certificate. This means that:
4354 openssl verify ss.pem
4355 now gives a warning about a self signed certificate but
4356 openssl verify -CAfile ss.pem ss.pem
4357 is OK.
4358 [Steve Henson]
4359
4360 *) For servers, store verify_result in SSL_SESSION data structure
4361 (and add it to external session representation).
4362 This is needed when client certificate verifications fails,
4363 but an application-provided verification callback (set by
4364 SSL_CTX_set_cert_verify_callback) allows accepting the session
4365 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
4366 but returns 1): When the session is reused, we have to set
4367 ssl->verify_result to the appropriate error code to avoid
4368 security holes.
4369 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
4370
4371 *) Fix a bug in the new PKCS#7 code: it didn't consider the
4372 case in PKCS7_dataInit() where the signed PKCS7 structure
4373 didn't contain any existing data because it was being created.
4374 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
4375
4376 *) Add a salt to the key derivation routines in enc.c. This
4377 forms the first 8 bytes of the encrypted file. Also add a
4378 -S option to allow a salt to be input on the command line.
4379 [Steve Henson]
4380
4381 *) New function X509_cmp(). Oddly enough there wasn't a function
4382 to compare two certificates. We do this by working out the SHA1
4383 hash and comparing that. X509_cmp() will be needed by the trust
4384 code.
4385 [Steve Henson]
4386
4387 *) SSL_get1_session() is like SSL_get_session(), but increments
4388 the reference count in the SSL_SESSION returned.
4389 [Geoff Thorpe <geoff@eu.c2.net>]
4390
4391 *) Fix for 'req': it was adding a null to request attributes.
4392 Also change the X509_LOOKUP and X509_INFO code to handle
4393 certificate auxiliary information.
4394 [Steve Henson]
4395
4396 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
4397 the 'enc' command.
4398 [Steve Henson]
4399
4400 *) Add the possibility to add extra information to the memory leak
4401 detecting output, to form tracebacks, showing from where each
4402 allocation was originated: CRYPTO_push_info("constant string") adds
4403 the string plus current file name and line number to a per-thread
4404 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
4405 is like calling CYRPTO_pop_info() until the stack is empty.
4406 Also updated memory leak detection code to be multi-thread-safe.
4407 [Richard Levitte]
4408
4409 *) Add options -text and -noout to pkcs7 utility and delete the
4410 encryption options which never did anything. Update docs.
4411 [Steve Henson]
4412
4413 *) Add options to some of the utilities to allow the pass phrase
4414 to be included on either the command line (not recommended on
4415 OSes like Unix) or read from the environment. Update the
4416 manpages and fix a few bugs.
4417 [Steve Henson]
4418
4419 *) Add a few manpages for some of the openssl commands.
4420 [Steve Henson]
4421
4422 *) Fix the -revoke option in ca. It was freeing up memory twice,
4423 leaking and not finding already revoked certificates.
4424 [Steve Henson]
4425
4426 *) Extensive changes to support certificate auxiliary information.
4427 This involves the use of X509_CERT_AUX structure and X509_AUX
4428 functions. An X509_AUX function such as PEM_read_X509_AUX()
4429 can still read in a certificate file in the usual way but it
4430 will also read in any additional "auxiliary information". By
4431 doing things this way a fair degree of compatibility can be
4432 retained: existing certificates can have this information added
4433 using the new 'x509' options.
4434
4435 Current auxiliary information includes an "alias" and some trust
4436 settings. The trust settings will ultimately be used in enhanced
4437 certificate chain verification routines: currently a certificate
4438 can only be trusted if it is self signed and then it is trusted
4439 for all purposes.
4440 [Steve Henson]
4441
4442 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
4443 The problem was that one of the replacement routines had not been working
4444 since SSLeay releases. For now the offending routine has been replaced
4445 with non-optimised assembler. Even so, this now gives around 95%
4446 performance improvement for 1024 bit RSA signs.
4447 [Mark Cox]
4448
4449 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
4450 handling. Most clients have the effective key size in bits equal to
4451 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
4452 A few however don't do this and instead use the size of the decrypted key
4453 to determine the RC2 key length and the AlgorithmIdentifier to determine
4454 the effective key length. In this case the effective key length can still
4455 be 40 bits but the key length can be 168 bits for example. This is fixed
4456 by manually forcing an RC2 key into the EVP_PKEY structure because the
4457 EVP code can't currently handle unusual RC2 key sizes: it always assumes
4458 the key length and effective key length are equal.
4459 [Steve Henson]
4460
4461 *) Add a bunch of functions that should simplify the creation of
4462 X509_NAME structures. Now you should be able to do:
4463 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
4464 and have it automatically work out the correct field type and fill in
4465 the structures. The more adventurous can try:
4466 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
4467 and it will (hopefully) work out the correct multibyte encoding.
4468 [Steve Henson]
4469
4470 *) Change the 'req' utility to use the new field handling and multibyte
4471 copy routines. Before the DN field creation was handled in an ad hoc
4472 way in req, ca, and x509 which was rather broken and didn't support
4473 BMPStrings or UTF8Strings. Since some software doesn't implement
4474 BMPStrings or UTF8Strings yet, they can be enabled using the config file
4475 using the dirstring_type option. See the new comment in the default
4476 openssl.cnf for more info.
4477 [Steve Henson]
4478
4479 *) Make crypto/rand/md_rand.c more robust:
4480 - Assure unique random numbers after fork().
4481 - Make sure that concurrent threads access the global counter and
4482 md serializably so that we never lose entropy in them
4483 or use exactly the same state in multiple threads.
4484 Access to the large state is not always serializable because
4485 the additional locking could be a performance killer, and
4486 md should be large enough anyway.
4487 [Bodo Moeller]
4488
4489 *) New file apps/app_rand.c with commonly needed functionality
4490 for handling the random seed file.
4491
4492 Use the random seed file in some applications that previously did not:
4493 ca,
4494 dsaparam -genkey (which also ignored its '-rand' option),
4495 s_client,
4496 s_server,
4497 x509 (when signing).
4498 Except on systems with /dev/urandom, it is crucial to have a random
4499 seed file at least for key creation, DSA signing, and for DH exchanges;
4500 for RSA signatures we could do without one.
4501
4502 gendh and gendsa (unlike genrsa) used to read only the first byte
4503 of each file listed in the '-rand' option. The function as previously
4504 found in genrsa is now in app_rand.c and is used by all programs
4505 that support '-rand'.
4506 [Bodo Moeller]
4507
4508 *) In RAND_write_file, use mode 0600 for creating files;
4509 don't just chmod when it may be too late.
4510 [Bodo Moeller]
4511
4512 *) Report an error from X509_STORE_load_locations
4513 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
4514 [Bill Perry]
4515
4516 *) New function ASN1_mbstring_copy() this copies a string in either
4517 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
4518 into an ASN1_STRING type. A mask of permissible types is passed
4519 and it chooses the "minimal" type to use or an error if not type
4520 is suitable.
4521 [Steve Henson]
4522
4523 *) Add function equivalents to the various macros in asn1.h. The old
4524 macros are retained with an M_ prefix. Code inside the library can
4525 use the M_ macros. External code (including the openssl utility)
4526 should *NOT* in order to be "shared library friendly".
4527 [Steve Henson]
4528
4529 *) Add various functions that can check a certificate's extensions
4530 to see if it usable for various purposes such as SSL client,
4531 server or S/MIME and CAs of these types. This is currently
4532 VERY EXPERIMENTAL but will ultimately be used for certificate chain
4533 verification. Also added a -purpose flag to x509 utility to
4534 print out all the purposes.
4535 [Steve Henson]
4536
4537 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
4538 functions.
4539 [Steve Henson]
4540
4541 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
4542 for, obtain and decode and extension and obtain its critical flag.
4543 This allows all the necessary extension code to be handled in a
4544 single function call.
4545 [Steve Henson]
4546
4547 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
4548 platforms. See crypto/rc4/rc4_enc.c for further details.
4549 [Andy Polyakov]
4550
4551 *) New -noout option to asn1parse. This causes no output to be produced
4552 its main use is when combined with -strparse and -out to extract data
4553 from a file (which may not be in ASN.1 format).
4554 [Steve Henson]
4555
4556 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
4557 when producing the local key id.
4558 [Richard Levitte <levitte@stacken.kth.se>]
4559
4560 *) New option -dhparam in s_server. This allows a DH parameter file to be
4561 stated explicitly. If it is not stated then it tries the first server
4562 certificate file. The previous behaviour hard coded the filename
4563 "server.pem".
4564 [Steve Henson]
4565
4566 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
4567 a public key to be input or output. For example:
4568 openssl rsa -in key.pem -pubout -out pubkey.pem
4569 Also added necessary DSA public key functions to handle this.
4570 [Steve Henson]
4571
4572 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
4573 in the message. This was handled by allowing
4574 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
4575 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
4576
4577 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
4578 to the end of the strings whereas this didn't. This would cause problems
4579 if strings read with d2i_ASN1_bytes() were later modified.
4580 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
4581
4582 *) Fix for base64 decode bug. When a base64 bio reads only one line of
4583 data and it contains EOF it will end up returning an error. This is
4584 caused by input 46 bytes long. The cause is due to the way base64
4585 BIOs find the start of base64 encoded data. They do this by trying a
4586 trial decode on each line until they find one that works. When they
4587 do a flag is set and it starts again knowing it can pass all the
4588 data directly through the decoder. Unfortunately it doesn't reset
4589 the context it uses. This means that if EOF is reached an attempt
4590 is made to pass two EOFs through the context and this causes the
4591 resulting error. This can also cause other problems as well. As is
4592 usual with these problems it takes *ages* to find and the fix is
4593 trivial: move one line.
4594 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
4595
4596 *) Ugly workaround to get s_client and s_server working under Windows. The
4597 old code wouldn't work because it needed to select() on sockets and the
4598 tty (for keypresses and to see if data could be written). Win32 only
4599 supports select() on sockets so we select() with a 1s timeout on the
4600 sockets and then see if any characters are waiting to be read, if none
4601 are present then we retry, we also assume we can always write data to
4602 the tty. This isn't nice because the code then blocks until we've
4603 received a complete line of data and it is effectively polling the
4604 keyboard at 1s intervals: however it's quite a bit better than not
4605 working at all :-) A dedicated Windows application might handle this
4606 with an event loop for example.
4607 [Steve Henson]
4608
4609 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
4610 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
4611 will be called when RSA_sign() and RSA_verify() are used. This is useful
4612 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
4613 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
4614 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
4615 This necessitated the support of an extra signature type NID_md5_sha1
4616 for SSL signatures and modifications to the SSL library to use it instead
4617 of calling RSA_public_decrypt() and RSA_private_encrypt().
4618 [Steve Henson]
4619
4620 *) Add new -verify -CAfile and -CApath options to the crl program, these
4621 will lookup a CRL issuers certificate and verify the signature in a
4622 similar way to the verify program. Tidy up the crl program so it
4623 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
4624 less strict. It will now permit CRL extensions even if it is not
4625 a V2 CRL: this will allow it to tolerate some broken CRLs.
4626 [Steve Henson]
4627
4628 *) Initialize all non-automatic variables each time one of the openssl
4629 sub-programs is started (this is necessary as they may be started
4630 multiple times from the "OpenSSL>" prompt).
4631 [Lennart Bang, Bodo Moeller]
4632
4633 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
4634 removing all other RSA functionality (this is what NO_RSA does). This
4635 is so (for example) those in the US can disable those operations covered
4636 by the RSA patent while allowing storage and parsing of RSA keys and RSA
4637 key generation.
4638 [Steve Henson]
4639
4640 *) Non-copying interface to BIO pairs.
4641 (still largely untested)
4642 [Bodo Moeller]
4643
4644 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
4645 ASCII string. This was handled independently in various places before.
4646 [Steve Henson]
4647
4648 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
4649 UTF8 strings a character at a time.
4650 [Steve Henson]
4651
4652 *) Use client_version from client hello to select the protocol
4653 (s23_srvr.c) and for RSA client key exchange verification
4654 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
4655 [Bodo Moeller]
4656
4657 *) Add various utility functions to handle SPKACs, these were previously
4658 handled by poking round in the structure internals. Added new function
4659 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
4660 print, verify and generate SPKACs. Based on an original idea from
4661 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
4662 [Steve Henson]
4663
4664 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
4665 [Andy Polyakov]
4666
4667 *) Allow the config file extension section to be overwritten on the
4668 command line. Based on an original idea from Massimiliano Pala
4669 <madwolf@comune.modena.it>. The new option is called -extensions
4670 and can be applied to ca, req and x509. Also -reqexts to override
4671 the request extensions in req and -crlexts to override the crl extensions
4672 in ca.
4673 [Steve Henson]
4674
4675 *) Add new feature to the SPKAC handling in ca. Now you can include
4676 the same field multiple times by preceding it by "XXXX." for example:
4677 1.OU="Unit name 1"
4678 2.OU="Unit name 2"
4679 this is the same syntax as used in the req config file.
4680 [Steve Henson]
4681
4682 *) Allow certificate extensions to be added to certificate requests. These
4683 are specified in a 'req_extensions' option of the req section of the
4684 config file. They can be printed out with the -text option to req but
4685 are otherwise ignored at present.
4686 [Steve Henson]
4687
4688 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
4689 data read consists of only the final block it would not decrypted because
4690 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
4691 A misplaced 'break' also meant the decrypted final block might not be
4692 copied until the next read.
4693 [Steve Henson]
4694
4695 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
4696 a few extra parameters to the DH structure: these will be useful if
4697 for example we want the value of 'q' or implement X9.42 DH.
4698 [Steve Henson]
4699
4700 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
4701 provides hooks that allow the default DSA functions or functions on a
4702 "per key" basis to be replaced. This allows hardware acceleration and
4703 hardware key storage to be handled without major modification to the
4704 library. Also added low level modexp hooks and CRYPTO_EX structure and
4705 associated functions.
4706 [Steve Henson]
4707
4708 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
4709 as "read only": it can't be written to and the buffer it points to will
4710 not be freed. Reading from a read only BIO is much more efficient than
4711 a normal memory BIO. This was added because there are several times when
4712 an area of memory needs to be read from a BIO. The previous method was
4713 to create a memory BIO and write the data to it, this results in two
4714 copies of the data and an O(n^2) reading algorithm. There is a new
4715 function BIO_new_mem_buf() which creates a read only memory BIO from
4716 an area of memory. Also modified the PKCS#7 routines to use read only
4717 memory BIOs.
4718 [Steve Henson]
4719
4720 *) Bugfix: ssl23_get_client_hello did not work properly when called in
4721 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
4722 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
4723 but a retry condition occured while trying to read the rest.
4724 [Bodo Moeller]
4725
4726 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
4727 NID_pkcs7_encrypted by default: this was wrong since this should almost
4728 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
4729 the encrypted data type: this is a more sensible place to put it and it
4730 allows the PKCS#12 code to be tidied up that duplicated this
4731 functionality.
4732 [Steve Henson]
4733
4734 *) Changed obj_dat.pl script so it takes its input and output files on
4735 the command line. This should avoid shell escape redirection problems
4736 under Win32.
4737 [Steve Henson]
4738
4739 *) Initial support for certificate extension requests, these are included
4740 in things like Xenroll certificate requests. Included functions to allow
4741 extensions to be obtained and added.
4742 [Steve Henson]
4743
4744 *) -crlf option to s_client and s_server for sending newlines as
4745 CRLF (as required by many protocols).
4746 [Bodo Moeller]
4747
4748 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
4749
4750 *) Install libRSAglue.a when OpenSSL is built with RSAref.
4751 [Ralf S. Engelschall]
4752
4753 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
4754 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
4755
4756 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
4757 program.
4758 [Steve Henson]
4759
4760 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
4761 DH parameters/keys (q is lost during that conversion, but the resulting
4762 DH parameters contain its length).
4763
4764 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
4765 much faster than DH_generate_parameters (which creates parameters
4766 where p = 2*q + 1), and also the smaller q makes DH computations
4767 much more efficient (160-bit exponentiation instead of 1024-bit
4768 exponentiation); so this provides a convenient way to support DHE
4769 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
4770 utter importance to use
4771 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
4772 or
4773 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
4774 when such DH parameters are used, because otherwise small subgroup
4775 attacks may become possible!
4776 [Bodo Moeller]
4777
4778 *) Avoid memory leak in i2d_DHparams.
4779 [Bodo Moeller]
4780
4781 *) Allow the -k option to be used more than once in the enc program:
4782 this allows the same encrypted message to be read by multiple recipients.
4783 [Steve Henson]
4784
4785 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
4786 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
4787 it will always use the numerical form of the OID, even if it has a short
4788 or long name.
4789 [Steve Henson]
4790
4791 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
4792 method only got called if p,q,dmp1,dmq1,iqmp components were present,
4793 otherwise bn_mod_exp was called. In the case of hardware keys for example
4794 no private key components need be present and it might store extra data
4795 in the RSA structure, which cannot be accessed from bn_mod_exp.
4796 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
4797 private key operations.
4798 [Steve Henson]
4799
4800 *) Added support for SPARC Linux.
4801 [Andy Polyakov]
4802
4803 *) pem_password_cb function type incompatibly changed from
4804 typedef int pem_password_cb(char *buf, int size, int rwflag);
4805 to
4806 ....(char *buf, int size, int rwflag, void *userdata);
4807 so that applications can pass data to their callbacks:
4808 The PEM[_ASN1]_{read,write}... functions and macros now take an
4809 additional void * argument, which is just handed through whenever
4810 the password callback is called.
4811 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
4812
4813 New function SSL_CTX_set_default_passwd_cb_userdata.
4814
4815 Compatibility note: As many C implementations push function arguments
4816 onto the stack in reverse order, the new library version is likely to
4817 interoperate with programs that have been compiled with the old
4818 pem_password_cb definition (PEM_whatever takes some data that
4819 happens to be on the stack as its last argument, and the callback
4820 just ignores this garbage); but there is no guarantee whatsoever that
4821 this will work.
4822
4823 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
4824 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
4825 problems not only on Windows, but also on some Unix platforms.
4826 To avoid problematic command lines, these definitions are now in an
4827 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
4828 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
4829 [Bodo Moeller]
4830
4831 *) MIPS III/IV assembler module is reimplemented.
4832 [Andy Polyakov]
4833
4834 *) More DES library cleanups: remove references to srand/rand and
4835 delete an unused file.
4836 [Ulf Möller]
4837
4838 *) Add support for the the free Netwide assembler (NASM) under Win32,
4839 since not many people have MASM (ml) and it can be hard to obtain.
4840 This is currently experimental but it seems to work OK and pass all
4841 the tests. Check out INSTALL.W32 for info.
4842 [Steve Henson]
4843
4844 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
4845 without temporary keys kept an extra copy of the server key,
4846 and connections with temporary keys did not free everything in case
4847 of an error.
4848 [Bodo Moeller]
4849
4850 *) New function RSA_check_key and new openssl rsa option -check
4851 for verifying the consistency of RSA keys.
4852 [Ulf Moeller, Bodo Moeller]
4853
4854 *) Various changes to make Win32 compile work:
4855 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
4856 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
4857 comparison" warnings.
4858 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
4859 [Steve Henson]
4860
4861 *) Add a debugging option to PKCS#5 v2 key generation function: when
4862 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
4863 derived keys are printed to stderr.
4864 [Steve Henson]
4865
4866 *) Copy the flags in ASN1_STRING_dup().
4867 [Roman E. Pavlov <pre@mo.msk.ru>]
4868
4869 *) The x509 application mishandled signing requests containing DSA
4870 keys when the signing key was also DSA and the parameters didn't match.
4871
4872 It was supposed to omit the parameters when they matched the signing key:
4873 the verifying software was then supposed to automatically use the CA's
4874 parameters if they were absent from the end user certificate.
4875
4876 Omitting parameters is no longer recommended. The test was also
4877 the wrong way round! This was probably due to unusual behaviour in
4878 EVP_cmp_parameters() which returns 1 if the parameters match.
4879 This meant that parameters were omitted when they *didn't* match and
4880 the certificate was useless. Certificates signed with 'ca' didn't have
4881 this bug.
4882 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
4883
4884 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
4885 The interface is as follows:
4886 Applications can use
4887 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
4888 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
4889 "off" is now the default.
4890 The library internally uses
4891 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
4892 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
4893 to disable memory-checking temporarily.
4894
4895 Some inconsistent states that previously were possible (and were
4896 even the default) are now avoided.
4897
4898 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
4899 with each memory chunk allocated; this is occasionally more helpful
4900 than just having a counter.
4901
4902 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
4903
4904 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
4905 extensions.
4906 [Bodo Moeller]
4907
4908 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
4909 which largely parallels "options", but is for changing API behaviour,
4910 whereas "options" are about protocol behaviour.
4911 Initial "mode" flags are:
4912
4913 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
4914 a single record has been written.
4915 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
4916 retries use the same buffer location.
4917 (But all of the contents must be
4918 copied!)
4919 [Bodo Moeller]
4920
4921 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
4922 worked.
4923
4924 *) Fix problems with no-hmac etc.
4925 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
4926
4927 *) New functions RSA_get_default_method(), RSA_set_method() and
4928 RSA_get_method(). These allows replacement of RSA_METHODs without having
4929 to mess around with the internals of an RSA structure.
4930 [Steve Henson]
4931
4932 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
4933 Also really enable memory leak checks in openssl.c and in some
4934 test programs.
4935 [Chad C. Mulligan, Bodo Moeller]
4936
4937 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
4938 up the length of negative integers. This has now been simplified to just
4939 store the length when it is first determined and use it later, rather
4940 than trying to keep track of where data is copied and updating it to
4941 point to the end.
4942 [Steve Henson, reported by Brien Wheeler
4943 <bwheeler@authentica-security.com>]
4944
4945 *) Add a new function PKCS7_signatureVerify. This allows the verification
4946 of a PKCS#7 signature but with the signing certificate passed to the
4947 function itself. This contrasts with PKCS7_dataVerify which assumes the
4948 certificate is present in the PKCS#7 structure. This isn't always the
4949 case: certificates can be omitted from a PKCS#7 structure and be
4950 distributed by "out of band" means (such as a certificate database).
4951 [Steve Henson]
4952
4953 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
4954 function prototypes in pem.h, also change util/mkdef.pl to add the
4955 necessary function names.
4956 [Steve Henson]
4957
4958 *) mk1mf.pl (used by Windows builds) did not properly read the
4959 options set by Configure in the top level Makefile, and Configure
4960 was not even able to write more than one option correctly.
4961 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
4962 [Bodo Moeller]
4963
4964 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
4965 file to be loaded from a BIO or FILE pointer. The BIO version will
4966 for example allow memory BIOs to contain config info.
4967 [Steve Henson]
4968
4969 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
4970 Whoever hopes to achieve shared-library compatibility across versions
4971 must use this, not the compile-time macro.
4972 (Exercise 0.9.4: Which is the minimum library version required by
4973 such programs?)
4974 Note: All this applies only to multi-threaded programs, others don't
4975 need locks.
4976 [Bodo Moeller]
4977
4978 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
4979 through a BIO pair triggered the default case, i.e.
4980 SSLerr(...,SSL_R_UNKNOWN_STATE).
4981 [Bodo Moeller]
4982
4983 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
4984 can use the SSL library even if none of the specific BIOs is
4985 appropriate.
4986 [Bodo Moeller]
4987
4988 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
4989 for the encoded length.
4990 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
4991
4992 *) Add initial documentation of the X509V3 functions.
4993 [Steve Henson]
4994
4995 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
4996 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
4997 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
4998 secure PKCS#8 private key format with a high iteration count.
4999 [Steve Henson]
5000
5001 *) Fix determination of Perl interpreter: A perl or perl5
5002 _directory_ in $PATH was also accepted as the interpreter.
5003 [Ralf S. Engelschall]
5004
5005 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
5006 wrong with it but it was very old and did things like calling
5007 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
5008 unusual formatting.
5009 [Steve Henson]
5010
5011 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
5012 to use the new extension code.
5013 [Steve Henson]
5014
5015 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
5016 with macros. This should make it easier to change their form, add extra
5017 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
5018 constant.
5019 [Steve Henson]
5020
5021 *) Add to configuration table a new entry that can specify an alternative
5022 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
5023 according to Mark Crispin <MRC@Panda.COM>.
5024 [Bodo Moeller]
5025
5026 #if 0
5027 *) DES CBC did not update the IV. Weird.
5028 [Ben Laurie]
5029 #else
5030 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
5031 Changing the behaviour of the former might break existing programs --
5032 where IV updating is needed, des_ncbc_encrypt can be used.
5033 #endif
5034
5035 *) When bntest is run from "make test" it drives bc to check its
5036 calculations, as well as internally checking them. If an internal check
5037 fails, it needs to cause bc to give a non-zero result or make test carries
5038 on without noticing the failure. Fixed.
5039 [Ben Laurie]
5040
5041 *) DES library cleanups.
5042 [Ulf Möller]
5043
5044 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
5045 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
5046 ciphers. NOTE: although the key derivation function has been verified
5047 against some published test vectors it has not been extensively tested
5048 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
5049 of v2.0.
5050 [Steve Henson]
5051
5052 *) Instead of "mkdir -p", which is not fully portable, use new
5053 Perl script "util/mkdir-p.pl".
5054 [Bodo Moeller]
5055
5056 *) Rewrite the way password based encryption (PBE) is handled. It used to
5057 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
5058 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
5059 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
5060 the 'parameter' field of the AlgorithmIdentifier is passed to the
5061 underlying key generation function so it must do its own ASN1 parsing.
5062 This has also changed the EVP_PBE_CipherInit() function which now has a
5063 'parameter' argument instead of literal salt and iteration count values
5064 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
5065 [Steve Henson]
5066
5067 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
5068 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
5069 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
5070 KEY" because this clashed with PKCS#8 unencrypted string. Since this
5071 value was just used as a "magic string" and not used directly its
5072 value doesn't matter.
5073 [Steve Henson]
5074
5075 *) Introduce some semblance of const correctness to BN. Shame C doesn't
5076 support mutable.
5077 [Ben Laurie]
5078
5079 *) "linux-sparc64" configuration (ultrapenguin).
5080 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
5081 "linux-sparc" configuration.
5082 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
5083
5084 *) config now generates no-xxx options for missing ciphers.
5085 [Ulf Möller]
5086
5087 *) Support the EBCDIC character set (work in progress).
5088 File ebcdic.c not yet included because it has a different license.
5089 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5090
5091 *) Support BS2000/OSD-POSIX.
5092 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5093
5094 *) Make callbacks for key generation use void * instead of char *.
5095 [Ben Laurie]
5096
5097 *) Make S/MIME samples compile (not yet tested).
5098 [Ben Laurie]
5099
5100 *) Additional typesafe stacks.
5101 [Ben Laurie]
5102
5103 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
5104 [Bodo Moeller]
5105
5106
5107 Changes between 0.9.3 and 0.9.3a [29 May 1999]
5108
5109 *) New configuration variant "sco5-gcc".
5110
5111 *) Updated some demos.
5112 [Sean O Riordain, Wade Scholine]
5113
5114 *) Add missing BIO_free at exit of pkcs12 application.
5115 [Wu Zhigang]
5116
5117 *) Fix memory leak in conf.c.
5118 [Steve Henson]
5119
5120 *) Updates for Win32 to assembler version of MD5.
5121 [Steve Henson]
5122
5123 *) Set #! path to perl in apps/der_chop to where we found it
5124 instead of using a fixed path.
5125 [Bodo Moeller]
5126
5127 *) SHA library changes for irix64-mips4-cc.
5128 [Andy Polyakov]
5129
5130 *) Improvements for VMS support.
5131 [Richard Levitte]
5132
5133
5134 Changes between 0.9.2b and 0.9.3 [24 May 1999]
5135
5136 *) Bignum library bug fix. IRIX 6 passes "make test" now!
5137 This also avoids the problems with SC4.2 and unpatched SC5.
5138 [Andy Polyakov <appro@fy.chalmers.se>]
5139
5140 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
5141 These are required because of the typesafe stack would otherwise break
5142 existing code. If old code used a structure member which used to be STACK
5143 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
5144 sk_num or sk_value it would produce an error because the num, data members
5145 are not present in STACK_OF. Now it just produces a warning. sk_set
5146 replaces the old method of assigning a value to sk_value
5147 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
5148 that does this will no longer work (and should use sk_set instead) but
5149 this could be regarded as a "questionable" behaviour anyway.
5150 [Steve Henson]
5151
5152 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
5153 correctly handle encrypted S/MIME data.
5154 [Steve Henson]
5155
5156 *) Change type of various DES function arguments from des_cblock
5157 (which means, in function argument declarations, pointer to char)
5158 to des_cblock * (meaning pointer to array with 8 char elements),
5159 which allows the compiler to do more typechecking; it was like
5160 that back in SSLeay, but with lots of ugly casts.
5161
5162 Introduce new type const_des_cblock.
5163 [Bodo Moeller]
5164
5165 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
5166 problems: find RecipientInfo structure that matches recipient certificate
5167 and initialise the ASN1 structures properly based on passed cipher.
5168 [Steve Henson]
5169
5170 *) Belatedly make the BN tests actually check the results.
5171 [Ben Laurie]
5172
5173 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
5174 to and from BNs: it was completely broken. New compilation option
5175 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
5176 key elements as negative integers.
5177 [Steve Henson]
5178
5179 *) Reorganize and speed up MD5.
5180 [Andy Polyakov <appro@fy.chalmers.se>]
5181
5182 *) VMS support.
5183 [Richard Levitte <richard@levitte.org>]
5184
5185 *) New option -out to asn1parse to allow the parsed structure to be
5186 output to a file. This is most useful when combined with the -strparse
5187 option to examine the output of things like OCTET STRINGS.
5188 [Steve Henson]
5189
5190 *) Make SSL library a little more fool-proof by not requiring any longer
5191 that SSL_set_{accept,connect}_state be called before
5192 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
5193 in many applications because usually everything *appeared* to work as
5194 intended anyway -- now it really works as intended).
5195 [Bodo Moeller]
5196
5197 *) Move openssl.cnf out of lib/.
5198 [Ulf Möller]
5199
5200 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
5201 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
5202 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
5203 [Ralf S. Engelschall]
5204
5205 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
5206 handle PKCS#7 enveloped data properly.
5207 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
5208
5209 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
5210 copying pointers. The cert_st handling is changed by this in
5211 various ways (and thus what used to be known as ctx->default_cert
5212 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
5213 any longer when s->cert does not give us what we need).
5214 ssl_cert_instantiate becomes obsolete by this change.
5215 As soon as we've got the new code right (possibly it already is?),
5216 we have solved a couple of bugs of the earlier code where s->cert
5217 was used as if it could not have been shared with other SSL structures.
5218
5219 Note that using the SSL API in certain dirty ways now will result
5220 in different behaviour than observed with earlier library versions:
5221 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
5222 does not influence s as it used to.
5223
5224 In order to clean up things more thoroughly, inside SSL_SESSION
5225 we don't use CERT any longer, but a new structure SESS_CERT
5226 that holds per-session data (if available); currently, this is
5227 the peer's certificate chain and, for clients, the server's certificate
5228 and temporary key. CERT holds only those values that can have
5229 meaningful defaults in an SSL_CTX.
5230 [Bodo Moeller]
5231
5232 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
5233 from the internal representation. Various PKCS#7 fixes: remove some
5234 evil casts and set the enc_dig_alg field properly based on the signing
5235 key type.
5236 [Steve Henson]
5237
5238 *) Allow PKCS#12 password to be set from the command line or the
5239 environment. Let 'ca' get its config file name from the environment
5240 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
5241 and 'x509').
5242 [Steve Henson]
5243
5244 *) Allow certificate policies extension to use an IA5STRING for the
5245 organization field. This is contrary to the PKIX definition but
5246 VeriSign uses it and IE5 only recognises this form. Document 'x509'
5247 extension option.
5248 [Steve Henson]
5249
5250 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
5251 without disallowing inline assembler and the like for non-pedantic builds.
5252 [Ben Laurie]
5253
5254 *) Support Borland C++ builder.
5255 [Janez Jere <jj@void.si>, modified by Ulf Möller]
5256
5257 *) Support Mingw32.
5258 [Ulf Möller]
5259
5260 *) SHA-1 cleanups and performance enhancements.
5261 [Andy Polyakov <appro@fy.chalmers.se>]
5262
5263 *) Sparc v8plus assembler for the bignum library.
5264 [Andy Polyakov <appro@fy.chalmers.se>]
5265
5266 *) Accept any -xxx and +xxx compiler options in Configure.
5267 [Ulf Möller]
5268
5269 *) Update HPUX configuration.
5270 [Anonymous]
5271
5272 *) Add missing sk_<type>_unshift() function to safestack.h
5273 [Ralf S. Engelschall]
5274
5275 *) New function SSL_CTX_use_certificate_chain_file that sets the
5276 "extra_cert"s in addition to the certificate. (This makes sense
5277 only for "PEM" format files, as chains as a whole are not
5278 DER-encoded.)
5279 [Bodo Moeller]
5280
5281 *) Support verify_depth from the SSL API.
5282 x509_vfy.c had what can be considered an off-by-one-error:
5283 Its depth (which was not part of the external interface)
5284 was actually counting the number of certificates in a chain;
5285 now it really counts the depth.
5286 [Bodo Moeller]
5287
5288 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
5289 instead of X509err, which often resulted in confusing error
5290 messages since the error codes are not globally unique
5291 (e.g. an alleged error in ssl3_accept when a certificate
5292 didn't match the private key).
5293
5294 *) New function SSL_CTX_set_session_id_context that allows to set a default
5295 value (so that you don't need SSL_set_session_id_context for each
5296 connection using the SSL_CTX).
5297 [Bodo Moeller]
5298
5299 *) OAEP decoding bug fix.
5300 [Ulf Möller]
5301
5302 *) Support INSTALL_PREFIX for package builders, as proposed by
5303 David Harris.
5304 [Bodo Moeller]
5305
5306 *) New Configure options "threads" and "no-threads". For systems
5307 where the proper compiler options are known (currently Solaris
5308 and Linux), "threads" is the default.
5309 [Bodo Moeller]
5310
5311 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
5312 [Bodo Moeller]
5313
5314 *) Install various scripts to $(OPENSSLDIR)/misc, not to
5315 $(INSTALLTOP)/bin -- they shouldn't clutter directories
5316 such as /usr/local/bin.
5317 [Bodo Moeller]
5318
5319 *) "make linux-shared" to build shared libraries.
5320 [Niels Poppe <niels@netbox.org>]
5321
5322 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
5323 [Ulf Möller]
5324
5325 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
5326 extension adding in x509 utility.
5327 [Steve Henson]
5328
5329 *) Remove NOPROTO sections and error code comments.
5330 [Ulf Möller]
5331
5332 *) Partial rewrite of the DEF file generator to now parse the ANSI
5333 prototypes.
5334 [Steve Henson]
5335
5336 *) New Configure options --prefix=DIR and --openssldir=DIR.
5337 [Ulf Möller]
5338
5339 *) Complete rewrite of the error code script(s). It is all now handled
5340 by one script at the top level which handles error code gathering,
5341 header rewriting and C source file generation. It should be much better
5342 than the old method: it now uses a modified version of Ulf's parser to
5343 read the ANSI prototypes in all header files (thus the old K&R definitions
5344 aren't needed for error creation any more) and do a better job of
5345 translating function codes into names. The old 'ASN1 error code imbedded
5346 in a comment' is no longer necessary and it doesn't use .err files which
5347 have now been deleted. Also the error code call doesn't have to appear all
5348 on one line (which resulted in some large lines...).
5349 [Steve Henson]
5350
5351 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
5352 [Bodo Moeller]
5353
5354 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
5355 0 (which usually indicates a closed connection), but continue reading.
5356 [Bodo Moeller]
5357
5358 *) Fix some race conditions.
5359 [Bodo Moeller]
5360
5361 *) Add support for CRL distribution points extension. Add Certificate
5362 Policies and CRL distribution points documentation.
5363 [Steve Henson]
5364
5365 *) Move the autogenerated header file parts to crypto/opensslconf.h.
5366 [Ulf Möller]
5367
5368 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
5369 8 of keying material. Merlin has also confirmed interop with this fix
5370 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
5371 [Merlin Hughes <merlin@baltimore.ie>]
5372
5373 *) Fix lots of warnings.
5374 [Richard Levitte <levitte@stacken.kth.se>]
5375
5376 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
5377 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
5378 [Richard Levitte <levitte@stacken.kth.se>]
5379
5380 *) Fix problems with sizeof(long) == 8.
5381 [Andy Polyakov <appro@fy.chalmers.se>]
5382
5383 *) Change functions to ANSI C.
5384 [Ulf Möller]
5385
5386 *) Fix typos in error codes.
5387 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
5388
5389 *) Remove defunct assembler files from Configure.
5390 [Ulf Möller]
5391
5392 *) SPARC v8 assembler BIGNUM implementation.
5393 [Andy Polyakov <appro@fy.chalmers.se>]
5394
5395 *) Support for Certificate Policies extension: both print and set.
5396 Various additions to support the r2i method this uses.
5397 [Steve Henson]
5398
5399 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
5400 return a const string when you are expecting an allocated buffer.
5401 [Ben Laurie]
5402
5403 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
5404 types DirectoryString and DisplayText.
5405 [Steve Henson]
5406
5407 *) Add code to allow r2i extensions to access the configuration database,
5408 add an LHASH database driver and add several ctx helper functions.
5409 [Steve Henson]
5410
5411 *) Fix an evil bug in bn_expand2() which caused various BN functions to
5412 fail when they extended the size of a BIGNUM.
5413 [Steve Henson]
5414
5415 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
5416 support typesafe stack.
5417 [Steve Henson]
5418
5419 *) Fix typo in SSL_[gs]et_options().
5420 [Nils Frostberg <nils@medcom.se>]
5421
5422 *) Delete various functions and files that belonged to the (now obsolete)
5423 old X509V3 handling code.
5424 [Steve Henson]
5425
5426 *) New Configure option "rsaref".
5427 [Ulf Möller]
5428
5429 *) Don't auto-generate pem.h.
5430 [Bodo Moeller]
5431
5432 *) Introduce type-safe ASN.1 SETs.
5433 [Ben Laurie]
5434
5435 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
5436 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
5437
5438 *) Introduce type-safe STACKs. This will almost certainly break lots of code
5439 that links with OpenSSL (well at least cause lots of warnings), but fear
5440 not: the conversion is trivial, and it eliminates loads of evil casts. A
5441 few STACKed things have been converted already. Feel free to convert more.
5442 In the fullness of time, I'll do away with the STACK type altogether.
5443 [Ben Laurie]
5444
5445 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
5446 specified in <certfile> by updating the entry in the index.txt file.
5447 This way one no longer has to edit the index.txt file manually for
5448 revoking a certificate. The -revoke option does the gory details now.
5449 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
5450
5451 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
5452 `-text' option at all and this way the `-noout -text' combination was
5453 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
5454 [Ralf S. Engelschall]
5455
5456 *) Make sure a corresponding plain text error message exists for the
5457 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
5458 verify callback function determined that a certificate was revoked.
5459 [Ralf S. Engelschall]
5460
5461 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
5462 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
5463 all available cipers including rc5, which was forgotten until now.
5464 In order to let the testing shell script know which algorithms
5465 are available, a new (up to now undocumented) command
5466 "openssl list-cipher-commands" is used.
5467 [Bodo Moeller]
5468
5469 *) Bugfix: s_client occasionally would sleep in select() when
5470 it should have checked SSL_pending() first.
5471 [Bodo Moeller]
5472
5473 *) New functions DSA_do_sign and DSA_do_verify to provide access to
5474 the raw DSA values prior to ASN.1 encoding.
5475 [Ulf Möller]
5476
5477 *) Tweaks to Configure
5478 [Niels Poppe <niels@netbox.org>]
5479
5480 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
5481 yet...
5482 [Steve Henson]
5483
5484 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
5485 [Ulf Möller]
5486
5487 *) New config option to avoid instructions that are illegal on the 80386.
5488 The default code is faster, but requires at least a 486.
5489 [Ulf Möller]
5490
5491 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
5492 SSL2_SERVER_VERSION (not used at all) macros, which are now the
5493 same as SSL2_VERSION anyway.
5494 [Bodo Moeller]
5495
5496 *) New "-showcerts" option for s_client.
5497 [Bodo Moeller]
5498
5499 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
5500 application. Various cleanups and fixes.
5501 [Steve Henson]
5502
5503 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
5504 modify error routines to work internally. Add error codes and PBE init
5505 to library startup routines.
5506 [Steve Henson]
5507
5508 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
5509 packing functions to asn1 and evp. Changed function names and error
5510 codes along the way.
5511 [Steve Henson]
5512
5513 *) PKCS12 integration: and so it begins... First of several patches to
5514 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
5515 objects to objects.h
5516 [Steve Henson]
5517
5518 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
5519 and display support for Thawte strong extranet extension.
5520 [Steve Henson]
5521
5522 *) Add LinuxPPC support.
5523 [Jeff Dubrule <igor@pobox.org>]
5524
5525 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
5526 bn_div_words in alpha.s.
5527 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
5528
5529 *) Make sure the RSA OAEP test is skipped under -DRSAref because
5530 OAEP isn't supported when OpenSSL is built with RSAref.
5531 [Ulf Moeller <ulf@fitug.de>]
5532
5533 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
5534 so they no longer are missing under -DNOPROTO.
5535 [Soren S. Jorvang <soren@t.dk>]
5536
5537
5538 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5539
5540 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
5541 doesn't work when the session is reused. Coming soon!
5542 [Ben Laurie]
5543
5544 *) Fix a security hole, that allows sessions to be reused in the wrong
5545 context thus bypassing client cert protection! All software that uses
5546 client certs and session caches in multiple contexts NEEDS PATCHING to
5547 allow session reuse! A fuller solution is in the works.
5548 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
5549
5550 *) Some more source tree cleanups (removed obsolete files
5551 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
5552 permission on "config" script to be executable) and a fix for the INSTALL
5553 document.
5554 [Ulf Moeller <ulf@fitug.de>]
5555
5556 *) Remove some legacy and erroneous uses of malloc, free instead of
5557 Malloc, Free.
5558 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
5559
5560 *) Make rsa_oaep_test return non-zero on error.
5561 [Ulf Moeller <ulf@fitug.de>]
5562
5563 *) Add support for native Solaris shared libraries. Configure
5564 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
5565 if someone would make that last step automatic.
5566 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
5567
5568 *) ctx_size was not built with the right compiler during "make links". Fixed.
5569 [Ben Laurie]
5570
5571 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
5572 except NULL ciphers". This means the default cipher list will no longer
5573 enable NULL ciphers. They need to be specifically enabled e.g. with
5574 the string "DEFAULT:eNULL".
5575 [Steve Henson]
5576
5577 *) Fix to RSA private encryption routines: if p < q then it would
5578 occasionally produce an invalid result. This will only happen with
5579 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
5580 [Steve Henson]
5581
5582 *) Be less restrictive and allow also `perl util/perlpath.pl
5583 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
5584 because this way one can also use an interpreter named `perl5' (which is
5585 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
5586 installed as `perl').
5587 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
5588
5589 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
5590 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
5591
5592 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
5593 advapi32.lib to Win32 build and change the pem test comparision
5594 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
5595 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
5596 and crypto/des/ede_cbcm_enc.c.
5597 [Steve Henson]
5598
5599 *) DES quad checksum was broken on big-endian architectures. Fixed.
5600 [Ben Laurie]
5601
5602 *) Comment out two functions in bio.h that aren't implemented. Fix up the
5603 Win32 test batch file so it (might) work again. The Win32 test batch file
5604 is horrible: I feel ill....
5605 [Steve Henson]
5606
5607 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
5608 in e_os.h. Audit of header files to check ANSI and non ANSI
5609 sections: 10 functions were absent from non ANSI section and not exported
5610 from Windows DLLs. Fixed up libeay.num for new functions.
5611 [Steve Henson]
5612
5613 *) Make `openssl version' output lines consistent.
5614 [Ralf S. Engelschall]
5615
5616 *) Fix Win32 symbol export lists for BIO functions: Added
5617 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
5618 to ms/libeay{16,32}.def.
5619 [Ralf S. Engelschall]
5620
5621 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
5622 fine under Unix and passes some trivial tests I've now added. But the
5623 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
5624 added to make sure no one expects that this stuff really works in the
5625 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
5626 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
5627 openssl_bio.xs.
5628 [Ralf S. Engelschall]
5629
5630 *) Fix the generation of two part addresses in perl.
5631 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
5632
5633 *) Add config entry for Linux on MIPS.
5634 [John Tobey <jtobey@channel1.com>]
5635
5636 *) Make links whenever Configure is run, unless we are on Windoze.
5637 [Ben Laurie]
5638
5639 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
5640 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
5641 in CRLs.
5642 [Steve Henson]
5643
5644 *) Add a useful kludge to allow package maintainers to specify compiler and
5645 other platforms details on the command line without having to patch the
5646 Configure script everytime: One now can use ``perl Configure
5647 <id>:<details>'', i.e. platform ids are allowed to have details appended
5648 to them (seperated by colons). This is treated as there would be a static
5649 pre-configured entry in Configure's %table under key <id> with value
5650 <details> and ``perl Configure <id>'' is called. So, when you want to
5651 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
5652 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
5653 now, which overrides the FreeBSD-elf entry on-the-fly.
5654 [Ralf S. Engelschall]
5655
5656 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
5657 [Ben Laurie]
5658
5659 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
5660 on the `perl Configure ...' command line. This way one can compile
5661 OpenSSL libraries with Position Independent Code (PIC) which is needed
5662 for linking it into DSOs.
5663 [Ralf S. Engelschall]
5664
5665 *) Remarkably, export ciphers were totally broken and no-one had noticed!
5666 Fixed.
5667 [Ben Laurie]
5668
5669 *) Cleaned up the LICENSE document: The official contact for any license
5670 questions now is the OpenSSL core team under openssl-core@openssl.org.
5671 And add a paragraph about the dual-license situation to make sure people
5672 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
5673 to the OpenSSL toolkit.
5674 [Ralf S. Engelschall]
5675
5676 *) General source tree makefile cleanups: Made `making xxx in yyy...'
5677 display consistent in the source tree and replaced `/bin/rm' by `rm'.
5678 Additonally cleaned up the `make links' target: Remove unnecessary
5679 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
5680 to speed processing and no longer clutter the display with confusing
5681 stuff. Instead only the actually done links are displayed.
5682 [Ralf S. Engelschall]
5683
5684 *) Permit null encryption ciphersuites, used for authentication only. It used
5685 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
5686 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
5687 encryption.
5688 [Ben Laurie]
5689
5690 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
5691 signed attributes when verifying signatures (this would break them),
5692 the detached data encoding was wrong and public keys obtained using
5693 X509_get_pubkey() weren't freed.
5694 [Steve Henson]
5695
5696 *) Add text documentation for the BUFFER functions. Also added a work around
5697 to a Win95 console bug. This was triggered by the password read stuff: the
5698 last character typed gets carried over to the next fread(). If you were
5699 generating a new cert request using 'req' for example then the last
5700 character of the passphrase would be CR which would then enter the first
5701 field as blank.
5702 [Steve Henson]
5703
5704 *) Added the new `Includes OpenSSL Cryptography Software' button as
5705 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
5706 button and can be used by applications based on OpenSSL to show the
5707 relationship to the OpenSSL project.
5708 [Ralf S. Engelschall]
5709
5710 *) Remove confusing variables in function signatures in files
5711 ssl/ssl_lib.c and ssl/ssl.h.
5712 [Lennart Bong <lob@kulthea.stacken.kth.se>]
5713
5714 *) Don't install bss_file.c under PREFIX/include/
5715 [Lennart Bong <lob@kulthea.stacken.kth.se>]
5716
5717 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
5718 functions that return function pointers and has support for NT specific
5719 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
5720 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
5721 unsigned to signed types: this was killing the Win32 compile.
5722 [Steve Henson]
5723
5724 *) Add new certificate file to stack functions,
5725 SSL_add_dir_cert_subjects_to_stack() and
5726 SSL_add_file_cert_subjects_to_stack(). These largely supplant
5727 SSL_load_client_CA_file(), and can be used to add multiple certs easily
5728 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
5729 This means that Apache-SSL and similar packages don't have to mess around
5730 to add as many CAs as they want to the preferred list.
5731 [Ben Laurie]
5732
5733 *) Experiment with doxygen documentation. Currently only partially applied to
5734 ssl/ssl_lib.c.
5735 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
5736 openssl.doxy as the configuration file.
5737 [Ben Laurie]
5738
5739 *) Get rid of remaining C++-style comments which strict C compilers hate.
5740 [Ralf S. Engelschall, pointed out by Carlos Amengual]
5741
5742 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
5743 compiled in by default: it has problems with large keys.
5744 [Steve Henson]
5745
5746 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
5747 DH private keys and/or callback functions which directly correspond to
5748 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
5749 is needed for applications which have to configure certificates on a
5750 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
5751 (e.g. s_server).
5752 For the RSA certificate situation is makes no difference, but
5753 for the DSA certificate situation this fixes the "no shared cipher"
5754 problem where the OpenSSL cipher selection procedure failed because the
5755 temporary keys were not overtaken from the context and the API provided
5756 no way to reconfigure them.
5757 The new functions now let applications reconfigure the stuff and they
5758 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
5759 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
5760 non-public-API function ssl_cert_instantiate() is used as a helper
5761 function and also to reduce code redundancy inside ssl_rsa.c.
5762 [Ralf S. Engelschall]
5763
5764 *) Move s_server -dcert and -dkey options out of the undocumented feature
5765 area because they are useful for the DSA situation and should be
5766 recognized by the users.
5767 [Ralf S. Engelschall]
5768
5769 *) Fix the cipher decision scheme for export ciphers: the export bits are
5770 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
5771 SSL_EXP_MASK. So, the original variable has to be used instead of the
5772 already masked variable.
5773 [Richard Levitte <levitte@stacken.kth.se>]
5774
5775 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
5776 [Richard Levitte <levitte@stacken.kth.se>]
5777
5778 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
5779 from `int' to `unsigned int' because it's a length and initialized by
5780 EVP_DigestFinal() which expects an `unsigned int *'.
5781 [Richard Levitte <levitte@stacken.kth.se>]
5782
5783 *) Don't hard-code path to Perl interpreter on shebang line of Configure
5784 script. Instead use the usual Shell->Perl transition trick.
5785 [Ralf S. Engelschall]
5786
5787 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
5788 (in addition to RSA certificates) to match the behaviour of `openssl dsa
5789 -noout -modulus' as it's already the case for `openssl rsa -noout
5790 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
5791 currently the public key is printed (a decision which was already done by
5792 `openssl dsa -modulus' in the past) which serves a similar purpose.
5793 Additionally the NO_RSA no longer completely removes the whole -modulus
5794 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
5795 now, too.
5796 [Ralf S. Engelschall]
5797
5798 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
5799 BIO. See the source (crypto/evp/bio_ok.c) for more info.
5800 [Arne Ansper <arne@ats.cyber.ee>]
5801
5802 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
5803 to be added. Now both 'req' and 'ca' can use new objects defined in the
5804 config file.
5805 [Steve Henson]
5806
5807 *) Add cool BIO that does syslog (or event log on NT).
5808 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
5809
5810 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
5811 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
5812 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
5813 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
5814 [Ben Laurie]
5815
5816 *) Add preliminary config info for new extension code.
5817 [Steve Henson]
5818
5819 *) Make RSA_NO_PADDING really use no padding.
5820 [Ulf Moeller <ulf@fitug.de>]
5821
5822 *) Generate errors when private/public key check is done.
5823 [Ben Laurie]
5824
5825 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
5826 for some CRL extensions and new objects added.
5827 [Steve Henson]
5828
5829 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
5830 key usage extension and fuller support for authority key id.
5831 [Steve Henson]
5832
5833 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
5834 padding method for RSA, which is recommended for new applications in PKCS
5835 #1 v2.0 (RFC 2437, October 1998).
5836 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
5837 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
5838 against Bleichbacher's attack on RSA.
5839 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
5840 Ben Laurie]
5841
5842 *) Updates to the new SSL compression code
5843 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
5844
5845 *) Fix so that the version number in the master secret, when passed
5846 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
5847 (because the server will not accept higher), that the version number
5848 is 0x03,0x01, not 0x03,0x00
5849 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
5850
5851 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
5852 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
5853 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
5854 [Steve Henson]
5855
5856 *) Support for RAW extensions where an arbitrary extension can be
5857 created by including its DER encoding. See apps/openssl.cnf for
5858 an example.
5859 [Steve Henson]
5860
5861 *) Make sure latest Perl versions don't interpret some generated C array
5862 code as Perl array code in the crypto/err/err_genc.pl script.
5863 [Lars Weber <3weber@informatik.uni-hamburg.de>]
5864
5865 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
5866 not many people have the assembler. Various Win32 compilation fixes and
5867 update to the INSTALL.W32 file with (hopefully) more accurate Win32
5868 build instructions.
5869 [Steve Henson]
5870
5871 *) Modify configure script 'Configure' to automatically create crypto/date.h
5872 file under Win32 and also build pem.h from pem.org. New script
5873 util/mkfiles.pl to create the MINFO file on environments that can't do a
5874 'make files': perl util/mkfiles.pl >MINFO should work.
5875 [Steve Henson]
5876
5877 *) Major rework of DES function declarations, in the pursuit of correctness
5878 and purity. As a result, many evil casts evaporated, and some weirdness,
5879 too. You may find this causes warnings in your code. Zapping your evil
5880 casts will probably fix them. Mostly.
5881 [Ben Laurie]
5882
5883 *) Fix for a typo in asn1.h. Bug fix to object creation script
5884 obj_dat.pl. It considered a zero in an object definition to mean
5885 "end of object": none of the objects in objects.h have any zeros
5886 so it wasn't spotted.
5887 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
5888
5889 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
5890 Masking (CBCM). In the absence of test vectors, the best I have been able
5891 to do is check that the decrypt undoes the encrypt, so far. Send me test
5892 vectors if you have them.
5893 [Ben Laurie]
5894
5895 *) Correct calculation of key length for export ciphers (too much space was
5896 allocated for null ciphers). This has not been tested!
5897 [Ben Laurie]
5898
5899 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
5900 message is now correct (it understands "crypto" and "ssl" on its
5901 command line). There is also now an "update" option. This will update
5902 the util/ssleay.num and util/libeay.num files with any new functions.
5903 If you do a:
5904 perl util/mkdef.pl crypto ssl update
5905 it will update them.
5906 [Steve Henson]
5907
5908 *) Overhauled the Perl interface (perl/*):
5909 - ported BN stuff to OpenSSL's different BN library
5910 - made the perl/ source tree CVS-aware
5911 - renamed the package from SSLeay to OpenSSL (the files still contain
5912 their history because I've copied them in the repository)
5913 - removed obsolete files (the test scripts will be replaced
5914 by better Test::Harness variants in the future)
5915 [Ralf S. Engelschall]
5916
5917 *) First cut for a very conservative source tree cleanup:
5918 1. merge various obsolete readme texts into doc/ssleay.txt
5919 where we collect the old documents and readme texts.
5920 2. remove the first part of files where I'm already sure that we no
5921 longer need them because of three reasons: either they are just temporary
5922 files which were left by Eric or they are preserved original files where
5923 I've verified that the diff is also available in the CVS via "cvs diff
5924 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
5925 the crypto/md/ stuff).
5926 [Ralf S. Engelschall]
5927
5928 *) More extension code. Incomplete support for subject and issuer alt
5929 name, issuer and authority key id. Change the i2v function parameters
5930 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
5931 what that's for :-) Fix to ASN1 macro which messed up
5932 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
5933 [Steve Henson]
5934
5935 *) Preliminary support for ENUMERATED type. This is largely copied from the
5936 INTEGER code.
5937 [Steve Henson]
5938
5939 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
5940 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
5941
5942 *) Make sure `make rehash' target really finds the `openssl' program.
5943 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
5944
5945 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
5946 like to hear about it if this slows down other processors.
5947 [Ben Laurie]
5948
5949 *) Add CygWin32 platform information to Configure script.
5950 [Alan Batie <batie@aahz.jf.intel.com>]
5951
5952 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
5953 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
5954
5955 *) New program nseq to manipulate netscape certificate sequences
5956 [Steve Henson]
5957
5958 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
5959 few typos.
5960 [Steve Henson]
5961
5962 *) Fixes to BN code. Previously the default was to define BN_RECURSION
5963 but the BN code had some problems that would cause failures when
5964 doing certificate verification and some other functions.
5965 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
5966
5967 *) Add ASN1 and PEM code to support netscape certificate sequences.
5968 [Steve Henson]
5969
5970 *) Add ASN1 and PEM code to support netscape certificate sequences.
5971 [Steve Henson]
5972
5973 *) Add several PKIX and private extended key usage OIDs.
5974 [Steve Henson]
5975
5976 *) Modify the 'ca' program to handle the new extension code. Modify
5977 openssl.cnf for new extension format, add comments.
5978 [Steve Henson]
5979
5980 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
5981 and add a sample to openssl.cnf so req -x509 now adds appropriate
5982 CA extensions.
5983 [Steve Henson]
5984
5985 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
5986 error code, add initial support to X509_print() and x509 application.
5987 [Steve Henson]
5988
5989 *) Takes a deep breath and start addding X509 V3 extension support code. Add
5990 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
5991 stuff is currently isolated and isn't even compiled yet.
5992 [Steve Henson]
5993
5994 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
5995 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
5996 Removed the versions check from X509 routines when loading extensions:
5997 this allows certain broken certificates that don't set the version
5998 properly to be processed.
5999 [Steve Henson]
6000
6001 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
6002 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
6003 can still be regenerated with "make depend".
6004 [Ben Laurie]
6005
6006 *) Spelling mistake in C version of CAST-128.
6007 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
6008
6009 *) Changes to the error generation code. The perl script err-code.pl
6010 now reads in the old error codes and retains the old numbers, only
6011 adding new ones if necessary. It also only changes the .err files if new
6012 codes are added. The makefiles have been modified to only insert errors
6013 when needed (to avoid needlessly modifying header files). This is done
6014 by only inserting errors if the .err file is newer than the auto generated
6015 C file. To rebuild all the error codes from scratch (the old behaviour)
6016 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
6017 or delete all the .err files.
6018 [Steve Henson]
6019
6020 *) CAST-128 was incorrectly implemented for short keys. The C version has
6021 been fixed, but is untested. The assembler versions are also fixed, but
6022 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
6023 to regenerate it if needed.
6024 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
6025 Hagino <itojun@kame.net>]
6026
6027 *) File was opened incorrectly in randfile.c.
6028 [Ulf Möller <ulf@fitug.de>]
6029
6030 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
6031 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
6032 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
6033 al: it's just almost always a UTCTime. Note this patch adds new error
6034 codes so do a "make errors" if there are problems.
6035 [Steve Henson]
6036
6037 *) Correct Linux 1 recognition in config.
6038 [Ulf Möller <ulf@fitug.de>]
6039
6040 *) Remove pointless MD5 hash when using DSA keys in ca.
6041 [Anonymous <nobody@replay.com>]
6042
6043 *) Generate an error if given an empty string as a cert directory. Also
6044 generate an error if handed NULL (previously returned 0 to indicate an
6045 error, but didn't set one).
6046 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
6047
6048 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
6049 [Ben Laurie]
6050
6051 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
6052 parameters. This was causing a warning which killed off the Win32 compile.
6053 [Steve Henson]
6054
6055 *) Remove C++ style comments from crypto/bn/bn_local.h.
6056 [Neil Costigan <neil.costigan@celocom.com>]
6057
6058 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
6059 based on a text string, looking up short and long names and finally
6060 "dot" format. The "dot" format stuff didn't work. Added new function
6061 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
6062 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
6063 OID is not part of the table.
6064 [Steve Henson]
6065
6066 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
6067 X509_LOOKUP_by_alias().
6068 [Ben Laurie]
6069
6070 *) Sort openssl functions by name.
6071 [Ben Laurie]
6072
6073 *) Get the gendsa program working (hopefully) and add it to app list. Remove
6074 encryption from sample DSA keys (in case anyone is interested the password
6075 was "1234").
6076 [Steve Henson]
6077
6078 *) Make _all_ *_free functions accept a NULL pointer.
6079 [Frans Heymans <fheymans@isaserver.be>]
6080
6081 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
6082 NULL pointers.
6083 [Anonymous <nobody@replay.com>]
6084
6085 *) s_server should send the CAfile as acceptable CAs, not its own cert.
6086 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
6087
6088 *) Don't blow it for numeric -newkey arguments to apps/req.
6089 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
6090
6091 *) Temp key "for export" tests were wrong in s3_srvr.c.
6092 [Anonymous <nobody@replay.com>]
6093
6094 *) Add prototype for temp key callback functions
6095 SSL_CTX_set_tmp_{rsa,dh}_callback().
6096 [Ben Laurie]
6097
6098 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
6099 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
6100 [Steve Henson]
6101
6102 *) X509_name_add_entry() freed the wrong thing after an error.
6103 [Arne Ansper <arne@ats.cyber.ee>]
6104
6105 *) rsa_eay.c would attempt to free a NULL context.
6106 [Arne Ansper <arne@ats.cyber.ee>]
6107
6108 *) BIO_s_socket() had a broken should_retry() on Windoze.
6109 [Arne Ansper <arne@ats.cyber.ee>]
6110
6111 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
6112 [Arne Ansper <arne@ats.cyber.ee>]
6113
6114 *) Make sure the already existing X509_STORE->depth variable is initialized
6115 in X509_STORE_new(), but document the fact that this variable is still
6116 unused in the certificate verification process.
6117 [Ralf S. Engelschall]
6118
6119 *) Fix the various library and apps files to free up pkeys obtained from
6120 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
6121 [Steve Henson]
6122
6123 *) Fix reference counting in X509_PUBKEY_get(). This makes
6124 demos/maurice/example2.c work, amongst others, probably.
6125 [Steve Henson and Ben Laurie]
6126
6127 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
6128 `openssl' and second, the shortcut symlinks for the `openssl <command>'
6129 are no longer created. This way we have a single and consistent command
6130 line interface `openssl <command>', similar to `cvs <command>'.
6131 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
6132
6133 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
6134 BIT STRING wrapper always have zero unused bits.
6135 [Steve Henson]
6136
6137 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
6138 [Steve Henson]
6139
6140 *) Make the top-level INSTALL documentation easier to understand.
6141 [Paul Sutton]
6142
6143 *) Makefiles updated to exit if an error occurs in a sub-directory
6144 make (including if user presses ^C) [Paul Sutton]
6145
6146 *) Make Montgomery context stuff explicit in RSA data structure.
6147 [Ben Laurie]
6148
6149 *) Fix build order of pem and err to allow for generated pem.h.
6150 [Ben Laurie]
6151
6152 *) Fix renumbering bug in X509_NAME_delete_entry().
6153 [Ben Laurie]
6154
6155 *) Enhanced the err-ins.pl script so it makes the error library number
6156 global and can add a library name. This is needed for external ASN1 and
6157 other error libraries.
6158 [Steve Henson]
6159
6160 *) Fixed sk_insert which never worked properly.
6161 [Steve Henson]
6162
6163 *) Fix ASN1 macros so they can handle indefinite length construted
6164 EXPLICIT tags. Some non standard certificates use these: they can now
6165 be read in.
6166 [Steve Henson]
6167
6168 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
6169 into a single doc/ssleay.txt bundle. This way the information is still
6170 preserved but no longer messes up this directory. Now it's new room for
6171 the new set of documenation files.
6172 [Ralf S. Engelschall]
6173
6174 *) SETs were incorrectly DER encoded. This was a major pain, because they
6175 shared code with SEQUENCEs, which aren't coded the same. This means that
6176 almost everything to do with SETs or SEQUENCEs has either changed name or
6177 number of arguments.
6178 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
6179
6180 *) Fix test data to work with the above.
6181 [Ben Laurie]
6182
6183 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
6184 was already fixed by Eric for 0.9.1 it seems.
6185 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
6186
6187 *) Autodetect FreeBSD3.
6188 [Ben Laurie]
6189
6190 *) Fix various bugs in Configure. This affects the following platforms:
6191 nextstep
6192 ncr-scde
6193 unixware-2.0
6194 unixware-2.0-pentium
6195 sco5-cc.
6196 [Ben Laurie]
6197
6198 *) Eliminate generated files from CVS. Reorder tests to regenerate files
6199 before they are needed.
6200 [Ben Laurie]
6201
6202 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
6203 [Ben Laurie]
6204
6205
6206 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
6207
6208 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
6209 changed SSLeay to OpenSSL in version strings.
6210 [Ralf S. Engelschall]
6211
6212 *) Some fixups to the top-level documents.
6213 [Paul Sutton]
6214
6215 *) Fixed the nasty bug where rsaref.h was not found under compile-time
6216 because the symlink to include/ was missing.
6217 [Ralf S. Engelschall]
6218
6219 *) Incorporated the popular no-RSA/DSA-only patches
6220 which allow to compile a RSA-free SSLeay.
6221 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
6222
6223 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
6224 when "ssleay" is still not found.
6225 [Ralf S. Engelschall]
6226
6227 *) Added more platforms to Configure: Cray T3E, HPUX 11,
6228 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
6229
6230 *) Updated the README file.
6231 [Ralf S. Engelschall]
6232
6233 *) Added various .cvsignore files in the CVS repository subdirs
6234 to make a "cvs update" really silent.
6235 [Ralf S. Engelschall]
6236
6237 *) Recompiled the error-definition header files and added
6238 missing symbols to the Win32 linker tables.
6239 [Ralf S. Engelschall]
6240
6241 *) Cleaned up the top-level documents;
6242 o new files: CHANGES and LICENSE
6243 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
6244 o merged COPYRIGHT into LICENSE
6245 o removed obsolete TODO file
6246 o renamed MICROSOFT to INSTALL.W32
6247 [Ralf S. Engelschall]
6248
6249 *) Removed dummy files from the 0.9.1b source tree:
6250 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
6251 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
6252 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
6253 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
6254 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
6255 [Ralf S. Engelschall]
6256
6257 *) Added various platform portability fixes.
6258 [Mark J. Cox]
6259
6260 *) The Genesis of the OpenSSL rpject:
6261 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
6262 Young and Tim J. Hudson created while they were working for C2Net until
6263 summer 1998.
6264 [The OpenSSL Project]
6265
6266
6267 Changes between 0.9.0b and 0.9.1b [not released]
6268
6269 *) Updated a few CA certificates under certs/
6270 [Eric A. Young]
6271
6272 *) Changed some BIGNUM api stuff.
6273 [Eric A. Young]
6274
6275 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
6276 DGUX x86, Linux Alpha, etc.
6277 [Eric A. Young]
6278
6279 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
6280 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
6281 available).
6282 [Eric A. Young]
6283
6284 *) Add -strparse option to asn1pars program which parses nested
6285 binary structures
6286 [Dr Stephen Henson <shenson@bigfoot.com>]
6287
6288 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
6289 [Eric A. Young]
6290
6291 *) DSA fix for "ca" program.
6292 [Eric A. Young]
6293
6294 *) Added "-genkey" option to "dsaparam" program.
6295 [Eric A. Young]
6296
6297 *) Added RIPE MD160 (rmd160) message digest.
6298 [Eric A. Young]
6299
6300 *) Added -a (all) option to "ssleay version" command.
6301 [Eric A. Young]
6302
6303 *) Added PLATFORM define which is the id given to Configure.
6304 [Eric A. Young]
6305
6306 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
6307 [Eric A. Young]
6308
6309 *) Extended the ASN.1 parser routines.
6310 [Eric A. Young]
6311
6312 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
6313 [Eric A. Young]
6314
6315 *) Added a BN_CTX to the BN library.
6316 [Eric A. Young]
6317
6318 *) Fixed the weak key values in DES library
6319 [Eric A. Young]
6320
6321 *) Changed API in EVP library for cipher aliases.
6322 [Eric A. Young]
6323
6324 *) Added support for RC2/64bit cipher.
6325 [Eric A. Young]
6326
6327 *) Converted the lhash library to the crypto/mem.c functions.
6328 [Eric A. Young]
6329
6330 *) Added more recognized ASN.1 object ids.
6331 [Eric A. Young]
6332
6333 *) Added more RSA padding checks for SSL/TLS.
6334 [Eric A. Young]
6335
6336 *) Added BIO proxy/filter functionality.
6337 [Eric A. Young]
6338
6339 *) Added extra_certs to SSL_CTX which can be used
6340 send extra CA certificates to the client in the CA cert chain sending
6341 process. It can be configured with SSL_CTX_add_extra_chain_cert().
6342 [Eric A. Young]
6343
6344 *) Now Fortezza is denied in the authentication phase because
6345 this is key exchange mechanism is not supported by SSLeay at all.
6346 [Eric A. Young]
6347
6348 *) Additional PKCS1 checks.
6349 [Eric A. Young]
6350
6351 *) Support the string "TLSv1" for all TLS v1 ciphers.
6352 [Eric A. Young]
6353
6354 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
6355 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
6356 [Eric A. Young]
6357
6358 *) Fixed a few memory leaks.
6359 [Eric A. Young]
6360
6361 *) Fixed various code and comment typos.
6362 [Eric A. Young]
6363
6364 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
6365 bytes sent in the client random.
6366 [Edward Bishop <ebishop@spyglass.com>]
6367