]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Overhaul of by_dir code to handle dynamic loading of CRLs.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8d and 0.9.9 [xx XXX xxxx]
6
7 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8 new CRLs added to a directory can be used. New command line option
9 -verify_return_error to s_client and s_server. This causes real errors
10 to be returned by the verify callback instead of carrying on no matter
11 what. This reflects the way a "real world" verify callback would behave.
12 [Steve Henson]
13
14 *) GOST engine, supporting several GOST algorithms and public key formats.
15 Kindly donated by Cryptocom.
16 [Cryptocom]
17
18 *) Partial support for Issuing Distribution Point CRL extension. CRLs
19 partitioned by DP are handled but no indirect CRL or reason partitioning
20 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
21 selected via a scoring technique which handles IDP and AKID in CRLs.
22 [Steve Henson]
23
24 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
25 will ultimately be used for all verify operations: this will remove the
26 X509_STORE dependency on certificate verification and allow alternative
27 lookup methods. X509_STORE based implementations of these two callbacks.
28 [Steve Henson]
29
30 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
31 Modify get_crl() to find a valid (unexpired) CRL if possible.
32 [Steve Henson]
33
34 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
35 this would be called X509_CRL_cmp() but that name is already used by
36 a function that just compares CRL issuer names. Cache several CRL
37 extensions in X509_CRL structure and cache CRLDP in X509.
38 [Steve Henson]
39
40 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
41 this maps equivalent X509_NAME structures into a consistent structure.
42 Name comparison can then be performed rapidly using memcmp().
43 [Steve Henson]
44
45 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
46 utility.
47 [Steve Henson]
48
49 *) Allow digests to supply their own micalg string for S/MIME type using
50 the ctrl EVP_MD_CTRL_MICALG.
51 [Steve Henson]
52
53 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
54 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
55 ctrl. It can then customise the structure before and/or after signing
56 if necessary.
57 [Steve Henson]
58
59 *) New function OBJ_add_sigid() to allow application defined signature OIDs
60 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
61 to free up any added signature OIDs.
62 [Steve Henson]
63
64 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
65 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
66 digest and cipher tables. New options added to openssl utility:
67 list-message-digest-algorithms and list-cipher-algorithms.
68 [Steve Henson]
69
70 *) In addition to the numerical (unsigned long) thread ID, provide
71 for a pointer (void *) thread ID. This helps accomodate systems
72 that do not provide an unsigned long thread ID. OpenSSL assumes
73 it is in the same thread iff both the numerical and the pointer
74 thread ID agree; so applications are just required to define one
75 of them appropriately (e.g., by using a pointer to a per-thread
76 memory object malloc()ed by the application for the pointer-type
77 thread ID). Exactly analoguous to the existing functions
78
79 void CRYPTO_set_id_callback(unsigned long (*func)(void));
80 unsigned long (*CRYPTO_get_id_callback(void))(void);
81 unsigned long CRYPTO_thread_id(void);
82
83 we now have additional functions
84
85 void CRYPTO_set_idptr_callback(void *(*func)(void));
86 void *(*CRYPTO_get_idptr_callback(void))(void);
87 void *CRYPTO_thread_idptr(void);
88
89 also in <openssl/crypto.h>. The default value for
90 CRYPTO_thread_idptr() if the application has not provided its own
91 callback is &errno.
92 [Bodo Moeller]
93
94 *) Change the array representation of binary polynomials: the list
95 of degrees of non-zero coefficients is now terminated with -1.
96 Previously it was terminated with 0, which was also part of the
97 value; thus, the array representation was not applicable to
98 polynomials where t^0 has coefficient zero. This change makes
99 the array representation useful in a more general context.
100 [Douglas Stebila]
101
102 *) Various modifications and fixes to SSL/TLS cipher string
103 handling. For ECC, the code now distinguishes between fixed ECDH
104 with RSA certificates on the one hand and with ECDSA certificates
105 on the other hand, since these are separate ciphersuites. The
106 unused code for Fortezza ciphersuites has been removed.
107
108 For consistency with EDH, ephemeral ECDH is now called "EECDH"
109 (not "ECDHE"). For consistency with the code for DH
110 certificates, use of ECDH certificates is now considered ECDH
111 authentication, not RSA or ECDSA authentication (the latter is
112 merely the CA's signing algorithm and not actively used in the
113 protocol).
114
115 The temporary ciphersuite alias "ECCdraft" is no longer
116 available, and ECC ciphersuites are no longer excluded from "ALL"
117 and "DEFAULT". The following aliases now exist for RFC 4492
118 ciphersuites, most of these by analogy with the DH case:
119
120 kECDHr - ECDH cert, signed with RSA
121 kECDHe - ECDH cert, signed with ECDSA
122 kECDH - ECDH cert (signed with either RSA or ECDSA)
123 kEECDH - ephemeral ECDH
124 ECDH - ECDH cert or ephemeral ECDH
125
126 aECDH - ECDH cert
127 aECDSA - ECDSA cert
128 ECDSA - ECDSA cert
129
130 AECDH - anonymous ECDH
131 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
132
133 [Bodo Moeller]
134
135 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
136 Use correct micalg parameters depending on digest(s) in signed message.
137 [Steve Henson]
138
139 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
140 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
141 [Steve Henson]
142
143 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
144 an engine to register a method. Add ENGINE lookups for methods and
145 functional reference processing.
146 [Steve Henson]
147
148 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
149 EVP_{Sign,Verify}* which allow an application to customise the signature
150 process.
151 [Steve Henson]
152
153 *) New -resign option to smime utility. This adds one or more signers
154 to an existing PKCS#7 signedData structure. Also -md option to use an
155 alternative message digest algorithm for signing.
156 [Steve Henson]
157
158 *) Tidy up PKCS#7 routines and add new functions to make it easier to
159 create PKCS7 structures containing multiple signers. Update smime
160 application to support multiple signers.
161 [Steve Henson]
162
163 *) New -macalg option to pkcs12 utility to allow setting of an alternative
164 digest MAC.
165 [Steve Henson]
166
167 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
168 Reorganize PBE internals to lookup from a static table using NIDs,
169 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
170 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
171 PRF which will be automatically used with PBES2.
172 [Steve Henson]
173
174 *) Replace the algorithm specific calls to generate keys in "req" with the
175 new API.
176 [Steve Henson]
177
178 *) Update PKCS#7 enveloped data routines to use new API. This is now
179 supported by any public key method supporting the encrypt operation. A
180 ctrl is added to allow the public key algorithm to examine or modify
181 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
182 a no op.
183 [Steve Henson]
184
185 *) Add a ctrl to asn1 method to allow a public key algorithm to express
186 a default digest type to use. In most cases this will be SHA1 but some
187 algorithms (such as GOST) need to specify an alternative digest. The
188 return value indicates how strong the prefernce is 1 means optional and
189 2 is mandatory (that is it is the only supported type). Modify
190 ASN1_item_sign() to accept a NULL digest argument to indicate it should
191 use the default md. Update openssl utilities to use the default digest
192 type for signing if it is not explicitly indicated.
193 [Steve Henson]
194
195 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
196 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
197 signing method from the key type. This effectively removes the link
198 between digests and public key types.
199 [Steve Henson]
200
201 *) Add an OID cross reference table and utility functions. Its purpose is to
202 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
203 rsaEncryption. This will allow some of the algorithm specific hackery
204 needed to use the correct OID to be removed.
205 [Steve Henson]
206
207 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
208 structures for PKCS7_sign(). They are now set up by the relevant public
209 key ASN1 method.
210 [Steve Henson]
211
212 *) Add provisional EC pkey method with support for ECDSA and ECDH.
213 [Steve Henson]
214
215 *) Add support for key derivation (agreement) in the API, DH method and
216 pkeyutl.
217 [Steve Henson]
218
219 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
220 public and private key formats. As a side effect these add additional
221 command line functionality not previously available: DSA signatures can be
222 generated and verified using pkeyutl and DH key support and generation in
223 pkey, genpkey.
224 [Steve Henson]
225
226 *) BeOS support.
227 [Oliver Tappe <zooey@hirschkaefer.de>]
228
229 *) New make target "install_html_docs" installs HTML renditions of the
230 manual pages.
231 [Oliver Tappe <zooey@hirschkaefer.de>]
232
233 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
234 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
235 support key and parameter generation and add initial key generation
236 functionality for RSA.
237 [Steve Henson]
238
239 *) Add functions for main EVP_PKEY_method operations. The undocumented
240 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
241 EVP_PKEY_{encrypt,decrypt}_old.
242 [Steve Henson]
243
244 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
245 key API, doesn't do much yet.
246 [Steve Henson]
247
248 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
249 public key algorithms. New option to openssl utility:
250 "list-public-key-algorithms" to print out info.
251 [Steve Henson]
252
253 *) Implement the Supported Elliptic Curves Extension for
254 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
255 [Douglas Stebila]
256
257 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
258 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
259 [Steve Henson]
260
261 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
262 utilities such as rsa, dsa, dsaparam etc except they process any key
263 type.
264 [Steve Henson]
265
266 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
267 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
268 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
269 structure.
270 [Steve Henson]
271
272 *) Initial support for pluggable public key ASN1.
273 De-spaghettify the public key ASN1 handling. Move public and private
274 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
275 algorithm specific handling to a single module within the relevant
276 algorithm directory. Add functions to allow (near) opaque processing
277 of public and private key structures.
278 [Steve Henson]
279
280 *) Implement the Supported Point Formats Extension for
281 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
282 [Douglas Stebila]
283
284 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
285 for the psk identity [hint] and the psk callback functions to the
286 SSL_SESSION, SSL and SSL_CTX structure.
287
288 New ciphersuites:
289 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
290 PSK-AES256-CBC-SHA
291
292 New functions:
293 SSL_CTX_use_psk_identity_hint
294 SSL_get_psk_identity_hint
295 SSL_get_psk_identity
296 SSL_use_psk_identity_hint
297
298 [Mika Kousa and Pasi Eronen of Nokia Corporation]
299
300 *) Add RFC 3161 compliant time stamp request creation, response generation
301 and response verification functionality.
302 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
303
304 *) Add initial support for TLS extensions, specifically for the server_name
305 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
306 have new members for a host name. The SSL data structure has an
307 additional member SSL_CTX *initial_ctx so that new sessions can be
308 stored in that context to allow for session resumption, even after the
309 SSL has been switched to a new SSL_CTX in reaction to a client's
310 server_name extension.
311
312 New functions (subject to change):
313
314 SSL_get_servername()
315 SSL_get_servername_type()
316 SSL_set_SSL_CTX()
317
318 New CTRL codes and macros (subject to change):
319
320 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
321 - SSL_CTX_set_tlsext_servername_callback()
322 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
323 - SSL_CTX_set_tlsext_servername_arg()
324 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_hostname()
325
326 openssl s_client has a new '-servername ...' option.
327
328 openssl s_server has new options '-servername_host ...', '-cert2 ...',
329 '-key2 ...', '-servername_fatal' (subject to change). This allows
330 testing the HostName extension for a specific single host name ('-cert'
331 and '-key' remain fallbacks for handshakes without HostName
332 negotiation). If the unrecogninzed_name alert has to be sent, this by
333 default is a warning; it becomes fatal with the '-servername_fatal'
334 option.
335
336 [Peter Sylvester, Remy Allais, Christophe Renou]
337
338 *) Whirlpool hash implementation is added.
339 [Andy Polyakov]
340
341 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
342 bn(64,32). Because of instruction set limitations it doesn't have
343 any negative impact on performance. This was done mostly in order
344 to make it possible to share assembler modules, such as bn_mul_mont
345 implementations, between 32- and 64-bit builds without hassle.
346 [Andy Polyakov]
347
348 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
349 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
350 macro.
351 [Bodo Moeller]
352
353 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
354 dedicated Montgomery multiplication procedure, is introduced.
355 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
356 "64-bit" performance on certain 32-bit targets.
357 [Andy Polyakov]
358
359 *) New option SSL_OP_NO_COMP to disable use of compression selectively
360 in SSL structures. New SSL ctrl to set maximum send fragment size.
361 Save memory by seeting the I/O buffer sizes dynamically instead of
362 using the maximum available value.
363 [Steve Henson]
364
365 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
366 in addition to the text details.
367 [Bodo Moeller]
368
369 *) Very, very preliminary EXPERIMENTAL support for printing of general
370 ASN1 structures. This currently produces rather ugly output and doesn't
371 handle several customised structures at all.
372 [Steve Henson]
373
374 *) Integrated support for PVK file format and some related formats such
375 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
376 these in the 'rsa' and 'dsa' utilities.
377 [Steve Henson]
378
379 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
380 [Steve Henson]
381
382 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
383 place for the (very old) "NETSCAPE" format certificates which are now
384 handled using new ASN1 code equivalents.
385 [Steve Henson]
386
387 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
388 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
389 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
390 [Nils Larsch]
391
392 *) Modify CRL distribution points extension code to print out previously
393 unsupported fields. Enhance extension setting code to allow setting of
394 all fields.
395 [Steve Henson]
396
397 *) Add print and set support for Issuing Distribution Point CRL extension.
398 [Steve Henson]
399
400 *) Change 'Configure' script to enable Camellia by default.
401 [NTT]
402
403 Changes between 0.9.8c and 0.9.8d [xx XXX xxxx]
404
405 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
406 match only those. Before that, "AES256-SHA" would be interpreted
407 as a pattern and match "AES128-SHA" too (since AES128-SHA got
408 the same strength classification in 0.9.7h) as we currently only
409 have a single AES bit in the ciphersuite description bitmap.
410 That change, however, also applied to ciphersuite strings such as
411 "RC4-MD5" that intentionally matched multiple ciphersuites --
412 namely, SSL 2.0 ciphersuites in addition to the more common ones
413 from SSL 3.0/TLS 1.0.
414
415 So we change the selection algorithm again: Naming an explicit
416 ciphersuite selects this one ciphersuite, and any other similar
417 ciphersuite (same bitmap) from *other* protocol versions.
418 Thus, "RC4-MD5" again will properly select both the SSL 2.0
419 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
420
421 Since SSL 2.0 does not have any ciphersuites for which the
422 128/256 bit distinction would be relevant, this works for now.
423 The proper fix will be to use different bits for AES128 and
424 AES256, which would have avoided the problems from the beginning;
425 however, bits are scarce, so we can only do this in a new release
426 (not just a patchlevel) when we can change the SSL_CIPHER
427 definition to split the single 'unsigned long mask' bitmap into
428 multiple values to extend the available space.
429
430 [Bodo Moeller]
431
432 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
433
434 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
435 (CVE-2006-4339) [Ben Laurie and Google Security Team]
436
437 *) Add AES IGE and biIGE modes.
438 [Ben Laurie]
439
440 *) Change the Unix randomness entropy gathering to use poll() when
441 possible instead of select(), since the latter has some
442 undesirable limitations.
443 [Darryl Miles via Richard Levitte and Bodo Moeller]
444
445 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
446 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
447 cannot be implicitly activated as part of, e.g., the "AES" alias.
448 However, please upgrade to OpenSSL 0.9.9[-dev] for
449 non-experimental use of the ECC ciphersuites to get TLS extension
450 support, which is required for curve and point format negotiation
451 to avoid potential handshake problems.
452 [Bodo Moeller]
453
454 *) Disable rogue ciphersuites:
455
456 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
457 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
458 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
459
460 The latter two were purportedly from
461 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
462 appear there.
463
464 Also deactive the remaining ciphersuites from
465 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
466 unofficial, and the ID has long expired.
467 [Bodo Moeller]
468
469 *) Fix RSA blinding Heisenbug (problems sometimes occured on
470 dual-core machines) and other potential thread-safety issues.
471 [Bodo Moeller]
472
473 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
474 versions), which is now available for royalty-free use
475 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
476 Also, add Camellia TLS ciphersuites from RFC 4132.
477
478 To minimize changes between patchlevels in the OpenSSL 0.9.8
479 series, Camellia remains excluded from compilation unless OpenSSL
480 is configured with 'enable-camellia'.
481 [NTT]
482
483 *) Disable the padding bug check when compression is in use. The padding
484 bug check assumes the first packet is of even length, this is not
485 necessarily true if compresssion is enabled and can result in false
486 positives causing handshake failure. The actual bug test is ancient
487 code so it is hoped that implementations will either have fixed it by
488 now or any which still have the bug do not support compression.
489 [Steve Henson]
490
491 Changes between 0.9.8a and 0.9.8b [04 May 2006]
492
493 *) When applying a cipher rule check to see if string match is an explicit
494 cipher suite and only match that one cipher suite if it is.
495 [Steve Henson]
496
497 *) Link in manifests for VC++ if needed.
498 [Austin Ziegler <halostatue@gmail.com>]
499
500 *) Update support for ECC-based TLS ciphersuites according to
501 draft-ietf-tls-ecc-12.txt with proposed changes (but without
502 TLS extensions, which are supported starting with the 0.9.9
503 branch, not in the OpenSSL 0.9.8 branch).
504 [Douglas Stebila]
505
506 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
507 opaque EVP_CIPHER_CTX handling.
508 [Steve Henson]
509
510 *) Fixes and enhancements to zlib compression code. We now only use
511 "zlib1.dll" and use the default __cdecl calling convention on Win32
512 to conform with the standards mentioned here:
513 http://www.zlib.net/DLL_FAQ.txt
514 Static zlib linking now works on Windows and the new --with-zlib-include
515 --with-zlib-lib options to Configure can be used to supply the location
516 of the headers and library. Gracefully handle case where zlib library
517 can't be loaded.
518 [Steve Henson]
519
520 *) Several fixes and enhancements to the OID generation code. The old code
521 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
522 handle numbers larger than ULONG_MAX, truncated printing and had a
523 non standard OBJ_obj2txt() behaviour.
524 [Steve Henson]
525
526 *) Add support for building of engines under engine/ as shared libraries
527 under VC++ build system.
528 [Steve Henson]
529
530 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
531 Hopefully, we will not see any false combination of paths any more.
532 [Richard Levitte]
533
534 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
535
536 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
537 (part of SSL_OP_ALL). This option used to disable the
538 countermeasure against man-in-the-middle protocol-version
539 rollback in the SSL 2.0 server implementation, which is a bad
540 idea. (CVE-2005-2969)
541
542 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
543 for Information Security, National Institute of Advanced Industrial
544 Science and Technology [AIST], Japan)]
545
546 *) Add two function to clear and return the verify parameter flags.
547 [Steve Henson]
548
549 *) Keep cipherlists sorted in the source instead of sorting them at
550 runtime, thus removing the need for a lock.
551 [Nils Larsch]
552
553 *) Avoid some small subgroup attacks in Diffie-Hellman.
554 [Nick Mathewson and Ben Laurie]
555
556 *) Add functions for well-known primes.
557 [Nick Mathewson]
558
559 *) Extended Windows CE support.
560 [Satoshi Nakamura and Andy Polyakov]
561
562 *) Initialize SSL_METHOD structures at compile time instead of during
563 runtime, thus removing the need for a lock.
564 [Steve Henson]
565
566 *) Make PKCS7_decrypt() work even if no certificate is supplied by
567 attempting to decrypt each encrypted key in turn. Add support to
568 smime utility.
569 [Steve Henson]
570
571 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
572
573 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
574 OpenSSL 0.9.8.]
575
576 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
577 [Richard Levitte]
578
579 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
580 key into the same file any more.
581 [Richard Levitte]
582
583 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
584 [Andy Polyakov]
585
586 *) Add -utf8 command line and config file option to 'ca'.
587 [Stefan <stf@udoma.org]
588
589 *) Removed the macro des_crypt(), as it seems to conflict with some
590 libraries. Use DES_crypt().
591 [Richard Levitte]
592
593 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
594 involves renaming the source and generated shared-libs for
595 both. The engines will accept the corrected or legacy ids
596 ('ncipher' and '4758_cca' respectively) when binding. NB,
597 this only applies when building 'shared'.
598 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
599
600 *) Add attribute functions to EVP_PKEY structure. Modify
601 PKCS12_create() to recognize a CSP name attribute and
602 use it. Make -CSP option work again in pkcs12 utility.
603 [Steve Henson]
604
605 *) Add new functionality to the bn blinding code:
606 - automatic re-creation of the BN_BLINDING parameters after
607 a fixed number of uses (currently 32)
608 - add new function for parameter creation
609 - introduce flags to control the update behaviour of the
610 BN_BLINDING parameters
611 - hide BN_BLINDING structure
612 Add a second BN_BLINDING slot to the RSA structure to improve
613 performance when a single RSA object is shared among several
614 threads.
615 [Nils Larsch]
616
617 *) Add support for DTLS.
618 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
619
620 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
621 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
622 [Walter Goulet]
623
624 *) Remove buggy and incompletet DH cert support from
625 ssl/ssl_rsa.c and ssl/s3_both.c
626 [Nils Larsch]
627
628 *) Use SHA-1 instead of MD5 as the default digest algorithm for
629 the apps/openssl applications.
630 [Nils Larsch]
631
632 *) Compile clean with "-Wall -Wmissing-prototypes
633 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
634 DEBUG_SAFESTACK must also be set.
635 [Ben Laurie]
636
637 *) Change ./Configure so that certain algorithms can be disabled by default.
638 The new counterpiece to "no-xxx" is "enable-xxx".
639
640 The patented RC5 and MDC2 algorithms will now be disabled unless
641 "enable-rc5" and "enable-mdc2", respectively, are specified.
642
643 (IDEA remains enabled despite being patented. This is because IDEA
644 is frequently required for interoperability, and there is no license
645 fee for non-commercial use. As before, "no-idea" can be used to
646 avoid this algorithm.)
647
648 [Bodo Moeller]
649
650 *) Add processing of proxy certificates (see RFC 3820). This work was
651 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
652 EGEE (Enabling Grids for E-science in Europe).
653 [Richard Levitte]
654
655 *) RC4 performance overhaul on modern architectures/implementations, such
656 as Intel P4, IA-64 and AMD64.
657 [Andy Polyakov]
658
659 *) New utility extract-section.pl. This can be used specify an alternative
660 section number in a pod file instead of having to treat each file as
661 a separate case in Makefile. This can be done by adding two lines to the
662 pod file:
663
664 =for comment openssl_section:XXX
665
666 The blank line is mandatory.
667
668 [Steve Henson]
669
670 *) New arguments -certform, -keyform and -pass for s_client and s_server
671 to allow alternative format key and certificate files and passphrase
672 sources.
673 [Steve Henson]
674
675 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
676 update associated structures and add various utility functions.
677
678 Add new policy related verify parameters, include policy checking in
679 standard verify code. Enhance 'smime' application with extra parameters
680 to support policy checking and print out.
681 [Steve Henson]
682
683 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
684 Nehemiah processors. These extensions support AES encryption in hardware
685 as well as RNG (though RNG support is currently disabled).
686 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
687
688 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
689 [Geoff Thorpe]
690
691 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
692 [Andy Polyakov and a number of other people]
693
694 *) Improved PowerPC platform support. Most notably BIGNUM assembler
695 implementation contributed by IBM.
696 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
697
698 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
699 exponent rather than 'unsigned long'. There is a corresponding change to
700 the new 'rsa_keygen' element of the RSA_METHOD structure.
701 [Jelte Jansen, Geoff Thorpe]
702
703 *) Functionality for creating the initial serial number file is now
704 moved from CA.pl to the 'ca' utility with a new option -create_serial.
705
706 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
707 number file to 1, which is bound to cause problems. To avoid
708 the problems while respecting compatibility between different 0.9.7
709 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
710 CA.pl for serial number initialization. With the new release 0.9.8,
711 we can fix the problem directly in the 'ca' utility.)
712 [Steve Henson]
713
714 *) Reduced header interdepencies by declaring more opaque objects in
715 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
716 give fewer recursive includes, which could break lazy source code - so
717 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
718 developers should define this symbol when building and using openssl to
719 ensure they track the recommended behaviour, interfaces, [etc], but
720 backwards-compatible behaviour prevails when this isn't defined.
721 [Geoff Thorpe]
722
723 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
724 [Steve Henson]
725
726 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
727 This will generate a random key of the appropriate length based on the
728 cipher context. The EVP_CIPHER can provide its own random key generation
729 routine to support keys of a specific form. This is used in the des and
730 3des routines to generate a key of the correct parity. Update S/MIME
731 code to use new functions and hence generate correct parity DES keys.
732 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
733 valid (weak or incorrect parity).
734 [Steve Henson]
735
736 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
737 as looking them up. This is useful when the verified structure may contain
738 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
739 present unless the new PKCS7_NO_CRL flag is asserted.
740 [Steve Henson]
741
742 *) Extend ASN1 oid configuration module. It now additionally accepts the
743 syntax:
744
745 shortName = some long name, 1.2.3.4
746 [Steve Henson]
747
748 *) Reimplemented the BN_CTX implementation. There is now no more static
749 limitation on the number of variables it can handle nor the depth of the
750 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
751 information can now expand as required, and rather than having a single
752 static array of bignums, BN_CTX now uses a linked-list of such arrays
753 allowing it to expand on demand whilst maintaining the usefulness of
754 BN_CTX's "bundling".
755 [Geoff Thorpe]
756
757 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
758 to allow all RSA operations to function using a single BN_CTX.
759 [Geoff Thorpe]
760
761 *) Preliminary support for certificate policy evaluation and checking. This
762 is initially intended to pass the tests outlined in "Conformance Testing
763 of Relying Party Client Certificate Path Processing Logic" v1.07.
764 [Steve Henson]
765
766 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
767 remained unused and not that useful. A variety of other little bignum
768 tweaks and fixes have also been made continuing on from the audit (see
769 below).
770 [Geoff Thorpe]
771
772 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
773 associated ASN1, EVP and SSL functions and old ASN1 macros.
774 [Richard Levitte]
775
776 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
777 and this should never fail. So the return value from the use of
778 BN_set_word() (which can fail due to needless expansion) is now deprecated;
779 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
780 [Geoff Thorpe]
781
782 *) BN_CTX_get() should return zero-valued bignums, providing the same
783 initialised value as BN_new().
784 [Geoff Thorpe, suggested by Ulf Möller]
785
786 *) Support for inhibitAnyPolicy certificate extension.
787 [Steve Henson]
788
789 *) An audit of the BIGNUM code is underway, for which debugging code is
790 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
791 is considered valid when processing BIGNUMs, and causes execution to
792 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
793 further steps are taken to deliberately pollute unused data in BIGNUM
794 structures to try and expose faulty code further on. For now, openssl will
795 (in its default mode of operation) continue to tolerate the inconsistent
796 forms that it has tolerated in the past, but authors and packagers should
797 consider trying openssl and their own applications when compiled with
798 these debugging symbols defined. It will help highlight potential bugs in
799 their own code, and will improve the test coverage for OpenSSL itself. At
800 some point, these tighter rules will become openssl's default to improve
801 maintainability, though the assert()s and other overheads will remain only
802 in debugging configurations. See bn.h for more details.
803 [Geoff Thorpe, Nils Larsch, Ulf Möller]
804
805 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
806 that can only be obtained through BN_CTX_new() (which implicitly
807 initialises it). The presence of this function only made it possible
808 to overwrite an existing structure (and cause memory leaks).
809 [Geoff Thorpe]
810
811 *) Because of the callback-based approach for implementing LHASH as a
812 template type, lh_insert() adds opaque objects to hash-tables and
813 lh_doall() or lh_doall_arg() are typically used with a destructor callback
814 to clean up those corresponding objects before destroying the hash table
815 (and losing the object pointers). So some over-zealous constifications in
816 LHASH have been relaxed so that lh_insert() does not take (nor store) the
817 objects as "const" and the lh_doall[_arg] callback wrappers are not
818 prototyped to have "const" restrictions on the object pointers they are
819 given (and so aren't required to cast them away any more).
820 [Geoff Thorpe]
821
822 *) The tmdiff.h API was so ugly and minimal that our own timing utility
823 (speed) prefers to use its own implementation. The two implementations
824 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
825 its object type properly exposed (MS_TM) instead of casting to/from "char
826 *". This may still change yet if someone realises MS_TM and "ms_time_***"
827 aren't necessarily the greatest nomenclatures - but this is what was used
828 internally to the implementation so I've used that for now.
829 [Geoff Thorpe]
830
831 *) Ensure that deprecated functions do not get compiled when
832 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
833 the self-tests were still using deprecated key-generation functions so
834 these have been updated also.
835 [Geoff Thorpe]
836
837 *) Reorganise PKCS#7 code to separate the digest location functionality
838 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
839 New function PKCS7_set_digest() to set the digest type for PKCS#7
840 digestedData type. Add additional code to correctly generate the
841 digestedData type and add support for this type in PKCS7 initialization
842 functions.
843 [Steve Henson]
844
845 *) New function PKCS7_set0_type_other() this initializes a PKCS7
846 structure of type "other".
847 [Steve Henson]
848
849 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
850 sure the loop does correctly stop and breaking ("division by zero")
851 modulus operations are not performed. The (pre-generated) prime
852 table crypto/bn/bn_prime.h was already correct, but it could not be
853 re-generated on some platforms because of the "division by zero"
854 situation in the script.
855 [Ralf S. Engelschall]
856
857 *) Update support for ECC-based TLS ciphersuites according to
858 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
859 SHA-1 now is only used for "small" curves (where the
860 representation of a field element takes up to 24 bytes); for
861 larger curves, the field element resulting from ECDH is directly
862 used as premaster secret.
863 [Douglas Stebila (Sun Microsystems Laboratories)]
864
865 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
866 curve secp160r1 to the tests.
867 [Douglas Stebila (Sun Microsystems Laboratories)]
868
869 *) Add the possibility to load symbols globally with DSO.
870 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
871
872 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
873 control of the error stack.
874 [Richard Levitte]
875
876 *) Add support for STORE in ENGINE.
877 [Richard Levitte]
878
879 *) Add the STORE type. The intention is to provide a common interface
880 to certificate and key stores, be they simple file-based stores, or
881 HSM-type store, or LDAP stores, or...
882 NOTE: The code is currently UNTESTED and isn't really used anywhere.
883 [Richard Levitte]
884
885 *) Add a generic structure called OPENSSL_ITEM. This can be used to
886 pass a list of arguments to any function as well as provide a way
887 for a function to pass data back to the caller.
888 [Richard Levitte]
889
890 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
891 works like BUF_strdup() but can be used to duplicate a portion of
892 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
893 a memory area.
894 [Richard Levitte]
895
896 *) Add the function sk_find_ex() which works like sk_find(), but will
897 return an index to an element even if an exact match couldn't be
898 found. The index is guaranteed to point at the element where the
899 searched-for key would be inserted to preserve sorting order.
900 [Richard Levitte]
901
902 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
903 takes an extra flags argument for optional functionality. Currently,
904 the following flags are defined:
905
906 OBJ_BSEARCH_VALUE_ON_NOMATCH
907 This one gets OBJ_bsearch_ex() to return a pointer to the first
908 element where the comparing function returns a negative or zero
909 number.
910
911 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
912 This one gets OBJ_bsearch_ex() to return a pointer to the first
913 element where the comparing function returns zero. This is useful
914 if there are more than one element where the comparing function
915 returns zero.
916 [Richard Levitte]
917
918 *) Make it possible to create self-signed certificates with 'openssl ca'
919 in such a way that the self-signed certificate becomes part of the
920 CA database and uses the same mechanisms for serial number generation
921 as all other certificate signing. The new flag '-selfsign' enables
922 this functionality. Adapt CA.sh and CA.pl.in.
923 [Richard Levitte]
924
925 *) Add functionality to check the public key of a certificate request
926 against a given private. This is useful to check that a certificate
927 request can be signed by that key (self-signing).
928 [Richard Levitte]
929
930 *) Make it possible to have multiple active certificates with the same
931 subject in the CA index file. This is done only if the keyword
932 'unique_subject' is set to 'no' in the main CA section (default
933 if 'CA_default') of the configuration file. The value is saved
934 with the database itself in a separate index attribute file,
935 named like the index file with '.attr' appended to the name.
936 [Richard Levitte]
937
938 *) Generate muti valued AVAs using '+' notation in config files for
939 req and dirName.
940 [Steve Henson]
941
942 *) Support for nameConstraints certificate extension.
943 [Steve Henson]
944
945 *) Support for policyConstraints certificate extension.
946 [Steve Henson]
947
948 *) Support for policyMappings certificate extension.
949 [Steve Henson]
950
951 *) Make sure the default DSA_METHOD implementation only uses its
952 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
953 and change its own handlers to be NULL so as to remove unnecessary
954 indirection. This lets alternative implementations fallback to the
955 default implementation more easily.
956 [Geoff Thorpe]
957
958 *) Support for directoryName in GeneralName related extensions
959 in config files.
960 [Steve Henson]
961
962 *) Make it possible to link applications using Makefile.shared.
963 Make that possible even when linking against static libraries!
964 [Richard Levitte]
965
966 *) Support for single pass processing for S/MIME signing. This now
967 means that S/MIME signing can be done from a pipe, in addition
968 cleartext signing (multipart/signed type) is effectively streaming
969 and the signed data does not need to be all held in memory.
970
971 This is done with a new flag PKCS7_STREAM. When this flag is set
972 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
973 is done after the data is output (and digests calculated) in
974 SMIME_write_PKCS7().
975 [Steve Henson]
976
977 *) Add full support for -rpath/-R, both in shared libraries and
978 applications, at least on the platforms where it's known how
979 to do it.
980 [Richard Levitte]
981
982 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
983 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
984 will now compute a table of multiples of the generator that
985 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
986 faster (notably in the case of a single point multiplication,
987 scalar * generator).
988 [Nils Larsch, Bodo Moeller]
989
990 *) IPv6 support for certificate extensions. The various extensions
991 which use the IP:a.b.c.d can now take IPv6 addresses using the
992 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
993 correctly.
994 [Steve Henson]
995
996 *) Added an ENGINE that implements RSA by performing private key
997 exponentiations with the GMP library. The conversions to and from
998 GMP's mpz_t format aren't optimised nor are any montgomery forms
999 cached, and on x86 it appears OpenSSL's own performance has caught up.
1000 However there are likely to be other architectures where GMP could
1001 provide a boost. This ENGINE is not built in by default, but it can be
1002 specified at Configure time and should be accompanied by the necessary
1003 linker additions, eg;
1004 ./config -DOPENSSL_USE_GMP -lgmp
1005 [Geoff Thorpe]
1006
1007 *) "openssl engine" will not display ENGINE/DSO load failure errors when
1008 testing availability of engines with "-t" - the old behaviour is
1009 produced by increasing the feature's verbosity with "-tt".
1010 [Geoff Thorpe]
1011
1012 *) ECDSA routines: under certain error conditions uninitialized BN objects
1013 could be freed. Solution: make sure initialization is performed early
1014 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1015 via PR#459)
1016 [Lutz Jaenicke]
1017
1018 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1019 and DH_METHOD (eg. by ENGINE implementations) to override the normal
1020 software implementations. For DSA and DH, parameter generation can
1021 also be overriden by providing the appropriate method callbacks.
1022 [Geoff Thorpe]
1023
1024 *) Change the "progress" mechanism used in key-generation and
1025 primality testing to functions that take a new BN_GENCB pointer in
1026 place of callback/argument pairs. The new API functions have "_ex"
1027 postfixes and the older functions are reimplemented as wrappers for
1028 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1029 declarations of the old functions to help (graceful) attempts to
1030 migrate to the new functions. Also, the new key-generation API
1031 functions operate on a caller-supplied key-structure and return
1032 success/failure rather than returning a key or NULL - this is to
1033 help make "keygen" another member function of RSA_METHOD etc.
1034
1035 Example for using the new callback interface:
1036
1037 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1038 void *my_arg = ...;
1039 BN_GENCB my_cb;
1040
1041 BN_GENCB_set(&my_cb, my_callback, my_arg);
1042
1043 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1044 /* For the meaning of a, b in calls to my_callback(), see the
1045 * documentation of the function that calls the callback.
1046 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1047 * my_callback should return 1 if it wants BN_is_prime_ex()
1048 * to continue, or 0 to stop.
1049 */
1050
1051 [Geoff Thorpe]
1052
1053 *) Change the ZLIB compression method to be stateful, and make it
1054 available to TLS with the number defined in
1055 draft-ietf-tls-compression-04.txt.
1056 [Richard Levitte]
1057
1058 *) Add the ASN.1 structures and functions for CertificatePair, which
1059 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1060
1061 CertificatePair ::= SEQUENCE {
1062 forward [0] Certificate OPTIONAL,
1063 reverse [1] Certificate OPTIONAL,
1064 -- at least one of the pair shall be present -- }
1065
1066 Also implement the PEM functions to read and write certificate
1067 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1068
1069 This needed to be defined, mostly for the sake of the LDAP
1070 attribute crossCertificatePair, but may prove useful elsewhere as
1071 well.
1072 [Richard Levitte]
1073
1074 *) Make it possible to inhibit symlinking of shared libraries in
1075 Makefile.shared, for Cygwin's sake.
1076 [Richard Levitte]
1077
1078 *) Extend the BIGNUM API by creating a function
1079 void BN_set_negative(BIGNUM *a, int neg);
1080 and a macro that behave like
1081 int BN_is_negative(const BIGNUM *a);
1082
1083 to avoid the need to access 'a->neg' directly in applications.
1084 [Nils Larsch]
1085
1086 *) Implement fast modular reduction for pseudo-Mersenne primes
1087 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1088 EC_GROUP_new_curve_GFp() will now automatically use this
1089 if applicable.
1090 [Nils Larsch <nla@trustcenter.de>]
1091
1092 *) Add new lock type (CRYPTO_LOCK_BN).
1093 [Bodo Moeller]
1094
1095 *) Change the ENGINE framework to automatically load engines
1096 dynamically from specific directories unless they could be
1097 found to already be built in or loaded. Move all the
1098 current engines except for the cryptodev one to a new
1099 directory engines/.
1100 The engines in engines/ are built as shared libraries if
1101 the "shared" options was given to ./Configure or ./config.
1102 Otherwise, they are inserted in libcrypto.a.
1103 /usr/local/ssl/engines is the default directory for dynamic
1104 engines, but that can be overriden at configure time through
1105 the usual use of --prefix and/or --openssldir, and at run
1106 time with the environment variable OPENSSL_ENGINES.
1107 [Geoff Thorpe and Richard Levitte]
1108
1109 *) Add Makefile.shared, a helper makefile to build shared
1110 libraries. Addapt Makefile.org.
1111 [Richard Levitte]
1112
1113 *) Add version info to Win32 DLLs.
1114 [Peter 'Luna' Runestig" <peter@runestig.com>]
1115
1116 *) Add new 'medium level' PKCS#12 API. Certificates and keys
1117 can be added using this API to created arbitrary PKCS#12
1118 files while avoiding the low level API.
1119
1120 New options to PKCS12_create(), key or cert can be NULL and
1121 will then be omitted from the output file. The encryption
1122 algorithm NIDs can be set to -1 for no encryption, the mac
1123 iteration count can be set to 0 to omit the mac.
1124
1125 Enhance pkcs12 utility by making the -nokeys and -nocerts
1126 options work when creating a PKCS#12 file. New option -nomac
1127 to omit the mac, NONE can be set for an encryption algorithm.
1128 New code is modified to use the enhanced PKCS12_create()
1129 instead of the low level API.
1130 [Steve Henson]
1131
1132 *) Extend ASN1 encoder to support indefinite length constructed
1133 encoding. This can output sequences tags and octet strings in
1134 this form. Modify pk7_asn1.c to support indefinite length
1135 encoding. This is experimental and needs additional code to
1136 be useful, such as an ASN1 bio and some enhanced streaming
1137 PKCS#7 code.
1138
1139 Extend template encode functionality so that tagging is passed
1140 down to the template encoder.
1141 [Steve Henson]
1142
1143 *) Let 'openssl req' fail if an argument to '-newkey' is not
1144 recognized instead of using RSA as a default.
1145 [Bodo Moeller]
1146
1147 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1148 As these are not official, they are not included in "ALL";
1149 the "ECCdraft" ciphersuite group alias can be used to select them.
1150 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1151
1152 *) Add ECDH engine support.
1153 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1154
1155 *) Add ECDH in new directory crypto/ecdh/.
1156 [Douglas Stebila (Sun Microsystems Laboratories)]
1157
1158 *) Let BN_rand_range() abort with an error after 100 iterations
1159 without success (which indicates a broken PRNG).
1160 [Bodo Moeller]
1161
1162 *) Change BN_mod_sqrt() so that it verifies that the input value
1163 is really the square of the return value. (Previously,
1164 BN_mod_sqrt would show GIGO behaviour.)
1165 [Bodo Moeller]
1166
1167 *) Add named elliptic curves over binary fields from X9.62, SECG,
1168 and WAP/WTLS; add OIDs that were still missing.
1169
1170 [Sheueling Chang Shantz and Douglas Stebila
1171 (Sun Microsystems Laboratories)]
1172
1173 *) Extend the EC library for elliptic curves over binary fields
1174 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1175 New EC_METHOD:
1176
1177 EC_GF2m_simple_method
1178
1179 New API functions:
1180
1181 EC_GROUP_new_curve_GF2m
1182 EC_GROUP_set_curve_GF2m
1183 EC_GROUP_get_curve_GF2m
1184 EC_POINT_set_affine_coordinates_GF2m
1185 EC_POINT_get_affine_coordinates_GF2m
1186 EC_POINT_set_compressed_coordinates_GF2m
1187
1188 Point compression for binary fields is disabled by default for
1189 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1190 enable it).
1191
1192 As binary polynomials are represented as BIGNUMs, various members
1193 of the EC_GROUP and EC_POINT data structures can be shared
1194 between the implementations for prime fields and binary fields;
1195 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1196 are essentially identical to their ..._GFp counterparts.
1197 (For simplicity, the '..._GFp' prefix has been dropped from
1198 various internal method names.)
1199
1200 An internal 'field_div' method (similar to 'field_mul' and
1201 'field_sqr') has been added; this is used only for binary fields.
1202
1203 [Sheueling Chang Shantz and Douglas Stebila
1204 (Sun Microsystems Laboratories)]
1205
1206 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1207 through methods ('mul', 'precompute_mult').
1208
1209 The generic implementations (now internally called 'ec_wNAF_mul'
1210 and 'ec_wNAF_precomputed_mult') remain the default if these
1211 methods are undefined.
1212
1213 [Sheueling Chang Shantz and Douglas Stebila
1214 (Sun Microsystems Laboratories)]
1215
1216 *) New function EC_GROUP_get_degree, which is defined through
1217 EC_METHOD. For curves over prime fields, this returns the bit
1218 length of the modulus.
1219
1220 [Sheueling Chang Shantz and Douglas Stebila
1221 (Sun Microsystems Laboratories)]
1222
1223 *) New functions EC_GROUP_dup, EC_POINT_dup.
1224 (These simply call ..._new and ..._copy).
1225
1226 [Sheueling Chang Shantz and Douglas Stebila
1227 (Sun Microsystems Laboratories)]
1228
1229 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1230 Polynomials are represented as BIGNUMs (where the sign bit is not
1231 used) in the following functions [macros]:
1232
1233 BN_GF2m_add
1234 BN_GF2m_sub [= BN_GF2m_add]
1235 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
1236 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
1237 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
1238 BN_GF2m_mod_inv
1239 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
1240 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
1241 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
1242 BN_GF2m_cmp [= BN_ucmp]
1243
1244 (Note that only the 'mod' functions are actually for fields GF(2^m).
1245 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1246
1247 For some functions, an the irreducible polynomial defining a
1248 field can be given as an 'unsigned int[]' with strictly
1249 decreasing elements giving the indices of those bits that are set;
1250 i.e., p[] represents the polynomial
1251 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1252 where
1253 p[0] > p[1] > ... > p[k] = 0.
1254 This applies to the following functions:
1255
1256 BN_GF2m_mod_arr
1257 BN_GF2m_mod_mul_arr
1258 BN_GF2m_mod_sqr_arr
1259 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
1260 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
1261 BN_GF2m_mod_exp_arr
1262 BN_GF2m_mod_sqrt_arr
1263 BN_GF2m_mod_solve_quad_arr
1264 BN_GF2m_poly2arr
1265 BN_GF2m_arr2poly
1266
1267 Conversion can be performed by the following functions:
1268
1269 BN_GF2m_poly2arr
1270 BN_GF2m_arr2poly
1271
1272 bntest.c has additional tests for binary polynomial arithmetic.
1273
1274 Two implementations for BN_GF2m_mod_div() are available.
1275 The default algorithm simply uses BN_GF2m_mod_inv() and
1276 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
1277 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1278 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1279
1280 [Sheueling Chang Shantz and Douglas Stebila
1281 (Sun Microsystems Laboratories)]
1282
1283 *) Add new error code 'ERR_R_DISABLED' that can be used when some
1284 functionality is disabled at compile-time.
1285 [Douglas Stebila <douglas.stebila@sun.com>]
1286
1287 *) Change default behaviour of 'openssl asn1parse' so that more
1288 information is visible when viewing, e.g., a certificate:
1289
1290 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1291 mode the content of non-printable OCTET STRINGs is output in a
1292 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1293 avoid the appearance of a printable string.
1294 [Nils Larsch <nla@trustcenter.de>]
1295
1296 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1297 functions
1298 EC_GROUP_set_asn1_flag()
1299 EC_GROUP_get_asn1_flag()
1300 EC_GROUP_set_point_conversion_form()
1301 EC_GROUP_get_point_conversion_form()
1302 These control ASN1 encoding details:
1303 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1304 has been set to OPENSSL_EC_NAMED_CURVE.
1305 - Points are encoded in uncompressed form by default; options for
1306 asn1_for are as for point2oct, namely
1307 POINT_CONVERSION_COMPRESSED
1308 POINT_CONVERSION_UNCOMPRESSED
1309 POINT_CONVERSION_HYBRID
1310
1311 Also add 'seed' and 'seed_len' members to EC_GROUP with access
1312 functions
1313 EC_GROUP_set_seed()
1314 EC_GROUP_get0_seed()
1315 EC_GROUP_get_seed_len()
1316 This is used only for ASN1 purposes (so far).
1317 [Nils Larsch <nla@trustcenter.de>]
1318
1319 *) Add 'field_type' member to EC_METHOD, which holds the NID
1320 of the appropriate field type OID. The new function
1321 EC_METHOD_get_field_type() returns this value.
1322 [Nils Larsch <nla@trustcenter.de>]
1323
1324 *) Add functions
1325 EC_POINT_point2bn()
1326 EC_POINT_bn2point()
1327 EC_POINT_point2hex()
1328 EC_POINT_hex2point()
1329 providing useful interfaces to EC_POINT_point2oct() and
1330 EC_POINT_oct2point().
1331 [Nils Larsch <nla@trustcenter.de>]
1332
1333 *) Change internals of the EC library so that the functions
1334 EC_GROUP_set_generator()
1335 EC_GROUP_get_generator()
1336 EC_GROUP_get_order()
1337 EC_GROUP_get_cofactor()
1338 are implemented directly in crypto/ec/ec_lib.c and not dispatched
1339 to methods, which would lead to unnecessary code duplication when
1340 adding different types of curves.
1341 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1342
1343 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1344 arithmetic, and such that modified wNAFs are generated
1345 (which avoid length expansion in many cases).
1346 [Bodo Moeller]
1347
1348 *) Add a function EC_GROUP_check_discriminant() (defined via
1349 EC_METHOD) that verifies that the curve discriminant is non-zero.
1350
1351 Add a function EC_GROUP_check() that makes some sanity tests
1352 on a EC_GROUP, its generator and order. This includes
1353 EC_GROUP_check_discriminant().
1354 [Nils Larsch <nla@trustcenter.de>]
1355
1356 *) Add ECDSA in new directory crypto/ecdsa/.
1357
1358 Add applications 'openssl ecparam' and 'openssl ecdsa'
1359 (these are based on 'openssl dsaparam' and 'openssl dsa').
1360
1361 ECDSA support is also included in various other files across the
1362 library. Most notably,
1363 - 'openssl req' now has a '-newkey ecdsa:file' option;
1364 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1365 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1366 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1367 them suitable for ECDSA where domain parameters must be
1368 extracted before the specific public key;
1369 - ECDSA engine support has been added.
1370 [Nils Larsch <nla@trustcenter.de>]
1371
1372 *) Include some named elliptic curves, and add OIDs from X9.62,
1373 SECG, and WAP/WTLS. Each curve can be obtained from the new
1374 function
1375 EC_GROUP_new_by_curve_name(),
1376 and the list of available named curves can be obtained with
1377 EC_get_builtin_curves().
1378 Also add a 'curve_name' member to EC_GROUP objects, which can be
1379 accessed via
1380 EC_GROUP_set_curve_name()
1381 EC_GROUP_get_curve_name()
1382 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1383
1384 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1385 was actually never needed) and in BN_mul(). The removal in BN_mul()
1386 required a small change in bn_mul_part_recursive() and the addition
1387 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1388 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1389 bn_sub_words() and bn_add_words() except they take arrays with
1390 differing sizes.
1391 [Richard Levitte]
1392
1393 Changes between 0.9.7k and 0.9.7l [xx XXX xxxx]
1394
1395 *) Change ciphersuite string processing so that an explicit
1396 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1397 will no longer include "AES128-SHA"), and any other similar
1398 ciphersuite (same bitmap) from *other* protocol versions (so that
1399 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1400 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
1401 changes from 0.9.8b and 0.9.8d.
1402 [Bodo Moeller]
1403
1404 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
1405
1406 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1407 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1408
1409 *) Change the Unix randomness entropy gathering to use poll() when
1410 possible instead of select(), since the latter has some
1411 undesirable limitations.
1412 [Darryl Miles via Richard Levitte and Bodo Moeller]
1413
1414 *) Disable rogue ciphersuites:
1415
1416 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1417 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1418 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1419
1420 The latter two were purportedly from
1421 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1422 appear there.
1423
1424 Also deactive the remaining ciphersuites from
1425 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1426 unofficial, and the ID has long expired.
1427 [Bodo Moeller]
1428
1429 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1430 dual-core machines) and other potential thread-safety issues.
1431 [Bodo Moeller]
1432
1433 Changes between 0.9.7i and 0.9.7j [04 May 2006]
1434
1435 *) Adapt fipsld and the build system to link against the validated FIPS
1436 module in FIPS mode.
1437 [Steve Henson]
1438
1439 *) Fixes for VC++ 2005 build under Windows.
1440 [Steve Henson]
1441
1442 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
1443 from a Windows bash shell such as MSYS. It is autodetected from the
1444 "config" script when run from a VC++ environment. Modify standard VC++
1445 build to use fipscanister.o from the GNU make build.
1446 [Steve Henson]
1447
1448 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
1449
1450 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1451 The value now differs depending on if you build for FIPS or not.
1452 BEWARE! A program linked with a shared FIPSed libcrypto can't be
1453 safely run with a non-FIPSed libcrypto, as it may crash because of
1454 the difference induced by this change.
1455 [Andy Polyakov]
1456
1457 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
1458
1459 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1460 (part of SSL_OP_ALL). This option used to disable the
1461 countermeasure against man-in-the-middle protocol-version
1462 rollback in the SSL 2.0 server implementation, which is a bad
1463 idea. (CVE-2005-2969)
1464
1465 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1466 for Information Security, National Institute of Advanced Industrial
1467 Science and Technology [AIST], Japan)]
1468
1469 *) Minimal support for X9.31 signatures and PSS padding modes. This is
1470 mainly for FIPS compliance and not fully integrated at this stage.
1471 [Steve Henson]
1472
1473 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1474 the exponentiation using a fixed-length exponent. (Otherwise,
1475 the information leaked through timing could expose the secret key
1476 after many signatures; cf. Bleichenbacher's attack on DSA with
1477 biased k.)
1478 [Bodo Moeller]
1479
1480 *) Make a new fixed-window mod_exp implementation the default for
1481 RSA, DSA, and DH private-key operations so that the sequence of
1482 squares and multiplies and the memory access pattern are
1483 independent of the particular secret key. This will mitigate
1484 cache-timing and potential related attacks.
1485
1486 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1487 and this is automatically used by BN_mod_exp_mont() if the new flag
1488 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
1489 will use this BN flag for private exponents unless the flag
1490 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1491 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1492
1493 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1494
1495 *) Change the client implementation for SSLv23_method() and
1496 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1497 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1498 (Previously, the SSL 2.0 backwards compatible Client Hello
1499 message format would be used even with SSL_OP_NO_SSLv2.)
1500 [Bodo Moeller]
1501
1502 *) Add support for smime-type MIME parameter in S/MIME messages which some
1503 clients need.
1504 [Steve Henson]
1505
1506 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1507 a threadsafe manner. Modify rsa code to use new function and add calls
1508 to dsa and dh code (which had race conditions before).
1509 [Steve Henson]
1510
1511 *) Include the fixed error library code in the C error file definitions
1512 instead of fixing them up at runtime. This keeps the error code
1513 structures constant.
1514 [Steve Henson]
1515
1516 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
1517
1518 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1519 OpenSSL 0.9.8.]
1520
1521 *) Fixes for newer kerberos headers. NB: the casts are needed because
1522 the 'length' field is signed on one version and unsigned on another
1523 with no (?) obvious way to tell the difference, without these VC++
1524 complains. Also the "definition" of FAR (blank) is no longer included
1525 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1526 some needed definitions.
1527 [Steve Henson]
1528
1529 *) Undo Cygwin change.
1530 [Ulf Möller]
1531
1532 *) Added support for proxy certificates according to RFC 3820.
1533 Because they may be a security thread to unaware applications,
1534 they must be explicitely allowed in run-time. See
1535 docs/HOWTO/proxy_certificates.txt for further information.
1536 [Richard Levitte]
1537
1538 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
1539
1540 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1541 server and client random values. Previously
1542 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1543 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1544
1545 This change has negligible security impact because:
1546
1547 1. Server and client random values still have 24 bytes of pseudo random
1548 data.
1549
1550 2. Server and client random values are sent in the clear in the initial
1551 handshake.
1552
1553 3. The master secret is derived using the premaster secret (48 bytes in
1554 size for static RSA ciphersuites) as well as client server and random
1555 values.
1556
1557 The OpenSSL team would like to thank the UK NISCC for bringing this issue
1558 to our attention.
1559
1560 [Stephen Henson, reported by UK NISCC]
1561
1562 *) Use Windows randomness collection on Cygwin.
1563 [Ulf Möller]
1564
1565 *) Fix hang in EGD/PRNGD query when communication socket is closed
1566 prematurely by EGD/PRNGD.
1567 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
1568
1569 *) Prompt for pass phrases when appropriate for PKCS12 input format.
1570 [Steve Henson]
1571
1572 *) Back-port of selected performance improvements from development
1573 branch, as well as improved support for PowerPC platforms.
1574 [Andy Polyakov]
1575
1576 *) Add lots of checks for memory allocation failure, error codes to indicate
1577 failure and freeing up memory if a failure occurs.
1578 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1579
1580 *) Add new -passin argument to dgst.
1581 [Steve Henson]
1582
1583 *) Perform some character comparisons of different types in X509_NAME_cmp:
1584 this is needed for some certificates that reencode DNs into UTF8Strings
1585 (in violation of RFC3280) and can't or wont issue name rollover
1586 certificates.
1587 [Steve Henson]
1588
1589 *) Make an explicit check during certificate validation to see that
1590 the CA setting in each certificate on the chain is correct. As a
1591 side effect always do the following basic checks on extensions,
1592 not just when there's an associated purpose to the check:
1593
1594 - if there is an unhandled critical extension (unless the user
1595 has chosen to ignore this fault)
1596 - if the path length has been exceeded (if one is set at all)
1597 - that certain extensions fit the associated purpose (if one has
1598 been given)
1599 [Richard Levitte]
1600
1601 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
1602
1603 *) Avoid a race condition when CRLs are checked in a multi threaded
1604 environment. This would happen due to the reordering of the revoked
1605 entries during signature checking and serial number lookup. Now the
1606 encoding is cached and the serial number sort performed under a lock.
1607 Add new STACK function sk_is_sorted().
1608 [Steve Henson]
1609
1610 *) Add Delta CRL to the extension code.
1611 [Steve Henson]
1612
1613 *) Various fixes to s3_pkt.c so alerts are sent properly.
1614 [David Holmes <d.holmes@f5.com>]
1615
1616 *) Reduce the chances of duplicate issuer name and serial numbers (in
1617 violation of RFC3280) using the OpenSSL certificate creation utilities.
1618 This is done by creating a random 64 bit value for the initial serial
1619 number when a serial number file is created or when a self signed
1620 certificate is created using 'openssl req -x509'. The initial serial
1621 number file is created using 'openssl x509 -next_serial' in CA.pl
1622 rather than being initialized to 1.
1623 [Steve Henson]
1624
1625 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
1626
1627 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
1628 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
1629 [Joe Orton, Steve Henson]
1630
1631 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1632 (CVE-2004-0112)
1633 [Joe Orton, Steve Henson]
1634
1635 *) Make it possible to have multiple active certificates with the same
1636 subject in the CA index file. This is done only if the keyword
1637 'unique_subject' is set to 'no' in the main CA section (default
1638 if 'CA_default') of the configuration file. The value is saved
1639 with the database itself in a separate index attribute file,
1640 named like the index file with '.attr' appended to the name.
1641 [Richard Levitte]
1642
1643 *) X509 verify fixes. Disable broken certificate workarounds when
1644 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1645 keyUsage extension present. Don't accept CRLs with unhandled critical
1646 extensions: since verify currently doesn't process CRL extensions this
1647 rejects a CRL with *any* critical extensions. Add new verify error codes
1648 for these cases.
1649 [Steve Henson]
1650
1651 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1652 A clarification of RFC2560 will require the use of OCTET STRINGs and
1653 some implementations cannot handle the current raw format. Since OpenSSL
1654 copies and compares OCSP nonces as opaque blobs without any attempt at
1655 parsing them this should not create any compatibility issues.
1656 [Steve Henson]
1657
1658 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1659 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1660 this HMAC (and other) operations are several times slower than OpenSSL
1661 < 0.9.7.
1662 [Steve Henson]
1663
1664 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1665 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1666
1667 *) Use the correct content when signing type "other".
1668 [Steve Henson]
1669
1670 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
1671
1672 *) Fix various bugs revealed by running the NISCC test suite:
1673
1674 Stop out of bounds reads in the ASN1 code when presented with
1675 invalid tags (CVE-2003-0543 and CVE-2003-0544).
1676
1677 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
1678
1679 If verify callback ignores invalid public key errors don't try to check
1680 certificate signature with the NULL public key.
1681
1682 [Steve Henson]
1683
1684 *) New -ignore_err option in ocsp application to stop the server
1685 exiting on the first error in a request.
1686 [Steve Henson]
1687
1688 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1689 if the server requested one: as stated in TLS 1.0 and SSL 3.0
1690 specifications.
1691 [Steve Henson]
1692
1693 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1694 extra data after the compression methods not only for TLS 1.0
1695 but also for SSL 3.0 (as required by the specification).
1696 [Bodo Moeller; problem pointed out by Matthias Loepfe]
1697
1698 *) Change X509_certificate_type() to mark the key as exported/exportable
1699 when it's 512 *bits* long, not 512 bytes.
1700 [Richard Levitte]
1701
1702 *) Change AES_cbc_encrypt() so it outputs exact multiple of
1703 blocks during encryption.
1704 [Richard Levitte]
1705
1706 *) Various fixes to base64 BIO and non blocking I/O. On write
1707 flushes were not handled properly if the BIO retried. On read
1708 data was not being buffered properly and had various logic bugs.
1709 This also affects blocking I/O when the data being decoded is a
1710 certain size.
1711 [Steve Henson]
1712
1713 *) Various S/MIME bugfixes and compatibility changes:
1714 output correct application/pkcs7 MIME type if
1715 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
1716 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
1717 of files as .eml work). Correctly handle very long lines in MIME
1718 parser.
1719 [Steve Henson]
1720
1721 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
1722
1723 *) Countermeasure against the Klima-Pokorny-Rosa extension of
1724 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
1725 a protocol version number mismatch like a decryption error
1726 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
1727 [Bodo Moeller]
1728
1729 *) Turn on RSA blinding by default in the default implementation
1730 to avoid a timing attack. Applications that don't want it can call
1731 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
1732 They would be ill-advised to do so in most cases.
1733 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
1734
1735 *) Change RSA blinding code so that it works when the PRNG is not
1736 seeded (in this case, the secret RSA exponent is abused as
1737 an unpredictable seed -- if it is not unpredictable, there
1738 is no point in blinding anyway). Make RSA blinding thread-safe
1739 by remembering the creator's thread ID in rsa->blinding and
1740 having all other threads use local one-time blinding factors
1741 (this requires more computation than sharing rsa->blinding, but
1742 avoids excessive locking; and if an RSA object is not shared
1743 between threads, blinding will still be very fast).
1744 [Bodo Moeller]
1745
1746 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
1747 ENGINE as defaults for all supported algorithms irrespective of
1748 the 'flags' parameter. 'flags' is now honoured, so applications
1749 should make sure they are passing it correctly.
1750 [Geoff Thorpe]
1751
1752 *) Target "mingw" now allows native Windows code to be generated in
1753 the Cygwin environment as well as with the MinGW compiler.
1754 [Ulf Moeller]
1755
1756 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
1757
1758 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
1759 via timing by performing a MAC computation even if incorrrect
1760 block cipher padding has been found. This is a countermeasure
1761 against active attacks where the attacker has to distinguish
1762 between bad padding and a MAC verification error. (CVE-2003-0078)
1763
1764 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
1765 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
1766 Martin Vuagnoux (EPFL, Ilion)]
1767
1768 *) Make the no-err option work as intended. The intention with no-err
1769 is not to have the whole error stack handling routines removed from
1770 libcrypto, it's only intended to remove all the function name and
1771 reason texts, thereby removing some of the footprint that may not
1772 be interesting if those errors aren't displayed anyway.
1773
1774 NOTE: it's still possible for any application or module to have it's
1775 own set of error texts inserted. The routines are there, just not
1776 used by default when no-err is given.
1777 [Richard Levitte]
1778
1779 *) Add support for FreeBSD on IA64.
1780 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
1781
1782 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
1783 Kerberos function mit_des_cbc_cksum(). Before this change,
1784 the value returned by DES_cbc_cksum() was like the one from
1785 mit_des_cbc_cksum(), except the bytes were swapped.
1786 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
1787
1788 *) Allow an application to disable the automatic SSL chain building.
1789 Before this a rather primitive chain build was always performed in
1790 ssl3_output_cert_chain(): an application had no way to send the
1791 correct chain if the automatic operation produced an incorrect result.
1792
1793 Now the chain builder is disabled if either:
1794
1795 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
1796
1797 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
1798
1799 The reasoning behind this is that an application would not want the
1800 auto chain building to take place if extra chain certificates are
1801 present and it might also want a means of sending no additional
1802 certificates (for example the chain has two certificates and the
1803 root is omitted).
1804 [Steve Henson]
1805
1806 *) Add the possibility to build without the ENGINE framework.
1807 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1808
1809 *) Under Win32 gmtime() can return NULL: check return value in
1810 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
1811 [Steve Henson]
1812
1813 *) DSA routines: under certain error conditions uninitialized BN objects
1814 could be freed. Solution: make sure initialization is performed early
1815 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
1816 Nils Larsch <nla@trustcenter.de> via PR#459)
1817 [Lutz Jaenicke]
1818
1819 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
1820 checked on reconnect on the client side, therefore session resumption
1821 could still fail with a "ssl session id is different" error. This
1822 behaviour is masked when SSL_OP_ALL is used due to
1823 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
1824 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1825 followup to PR #377.
1826 [Lutz Jaenicke]
1827
1828 *) IA-32 assembler support enhancements: unified ELF targets, support
1829 for SCO/Caldera platforms, fix for Cygwin shared build.
1830 [Andy Polyakov]
1831
1832 *) Add support for FreeBSD on sparc64. As a consequence, support for
1833 FreeBSD on non-x86 processors is separate from x86 processors on
1834 the config script, much like the NetBSD support.
1835 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
1836
1837 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
1838
1839 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
1840 OpenSSL 0.9.7.]
1841
1842 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
1843 code (06) was taken as the first octet of the session ID and the last
1844 octet was ignored consequently. As a result SSLv2 client side session
1845 caching could not have worked due to the session ID mismatch between
1846 client and server.
1847 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1848 PR #377.
1849 [Lutz Jaenicke]
1850
1851 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
1852 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
1853 removed entirely.
1854 [Richard Levitte]
1855
1856 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
1857 seems that in spite of existing for more than a year, many application
1858 author have done nothing to provide the necessary callbacks, which
1859 means that this particular engine will not work properly anywhere.
1860 This is a very unfortunate situation which forces us, in the name
1861 of usability, to give the hw_ncipher.c a static lock, which is part
1862 of libcrypto.
1863 NOTE: This is for the 0.9.7 series ONLY. This hack will never
1864 appear in 0.9.8 or later. We EXPECT application authors to have
1865 dealt properly with this when 0.9.8 is released (unless we actually
1866 make such changes in the libcrypto locking code that changes will
1867 have to be made anyway).
1868 [Richard Levitte]
1869
1870 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
1871 octets have been read, EOF or an error occurs. Without this change
1872 some truncated ASN1 structures will not produce an error.
1873 [Steve Henson]
1874
1875 *) Disable Heimdal support, since it hasn't been fully implemented.
1876 Still give the possibility to force the use of Heimdal, but with
1877 warnings and a request that patches get sent to openssl-dev.
1878 [Richard Levitte]
1879
1880 *) Add the VC-CE target, introduce the WINCE sysname, and add
1881 INSTALL.WCE and appropriate conditionals to make it build.
1882 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1883
1884 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
1885 cygssl-x.y.z.dll, where x, y and z are the major, minor and
1886 edit numbers of the version.
1887 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
1888
1889 *) Introduce safe string copy and catenation functions
1890 (BUF_strlcpy() and BUF_strlcat()).
1891 [Ben Laurie (CHATS) and Richard Levitte]
1892
1893 *) Avoid using fixed-size buffers for one-line DNs.
1894 [Ben Laurie (CHATS)]
1895
1896 *) Add BUF_MEM_grow_clean() to avoid information leakage when
1897 resizing buffers containing secrets, and use where appropriate.
1898 [Ben Laurie (CHATS)]
1899
1900 *) Avoid using fixed size buffers for configuration file location.
1901 [Ben Laurie (CHATS)]
1902
1903 *) Avoid filename truncation for various CA files.
1904 [Ben Laurie (CHATS)]
1905
1906 *) Use sizeof in preference to magic numbers.
1907 [Ben Laurie (CHATS)]
1908
1909 *) Avoid filename truncation in cert requests.
1910 [Ben Laurie (CHATS)]
1911
1912 *) Add assertions to check for (supposedly impossible) buffer
1913 overflows.
1914 [Ben Laurie (CHATS)]
1915
1916 *) Don't cache truncated DNS entries in the local cache (this could
1917 potentially lead to a spoofing attack).
1918 [Ben Laurie (CHATS)]
1919
1920 *) Fix various buffers to be large enough for hex/decimal
1921 representations in a platform independent manner.
1922 [Ben Laurie (CHATS)]
1923
1924 *) Add CRYPTO_realloc_clean() to avoid information leakage when
1925 resizing buffers containing secrets, and use where appropriate.
1926 [Ben Laurie (CHATS)]
1927
1928 *) Add BIO_indent() to avoid much slightly worrying code to do
1929 indents.
1930 [Ben Laurie (CHATS)]
1931
1932 *) Convert sprintf()/BIO_puts() to BIO_printf().
1933 [Ben Laurie (CHATS)]
1934
1935 *) buffer_gets() could terminate with the buffer only half
1936 full. Fixed.
1937 [Ben Laurie (CHATS)]
1938
1939 *) Add assertions to prevent user-supplied crypto functions from
1940 overflowing internal buffers by having large block sizes, etc.
1941 [Ben Laurie (CHATS)]
1942
1943 *) New OPENSSL_assert() macro (similar to assert(), but enabled
1944 unconditionally).
1945 [Ben Laurie (CHATS)]
1946
1947 *) Eliminate unused copy of key in RC4.
1948 [Ben Laurie (CHATS)]
1949
1950 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
1951 [Ben Laurie (CHATS)]
1952
1953 *) Fix off-by-one error in EGD path.
1954 [Ben Laurie (CHATS)]
1955
1956 *) If RANDFILE path is too long, ignore instead of truncating.
1957 [Ben Laurie (CHATS)]
1958
1959 *) Eliminate unused and incorrectly sized X.509 structure
1960 CBCParameter.
1961 [Ben Laurie (CHATS)]
1962
1963 *) Eliminate unused and dangerous function knumber().
1964 [Ben Laurie (CHATS)]
1965
1966 *) Eliminate unused and dangerous structure, KSSL_ERR.
1967 [Ben Laurie (CHATS)]
1968
1969 *) Protect against overlong session ID context length in an encoded
1970 session object. Since these are local, this does not appear to be
1971 exploitable.
1972 [Ben Laurie (CHATS)]
1973
1974 *) Change from security patch (see 0.9.6e below) that did not affect
1975 the 0.9.6 release series:
1976
1977 Remote buffer overflow in SSL3 protocol - an attacker could
1978 supply an oversized master key in Kerberos-enabled versions.
1979 (CVE-2002-0657)
1980 [Ben Laurie (CHATS)]
1981
1982 *) Change the SSL kerb5 codes to match RFC 2712.
1983 [Richard Levitte]
1984
1985 *) Make -nameopt work fully for req and add -reqopt switch.
1986 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
1987
1988 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
1989 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
1990
1991 *) Make sure tests can be performed even if the corresponding algorithms
1992 have been removed entirely. This was also the last step to make
1993 OpenSSL compilable with DJGPP under all reasonable conditions.
1994 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
1995
1996 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
1997 to allow version independent disabling of normally unselected ciphers,
1998 which may be activated as a side-effect of selecting a single cipher.
1999
2000 (E.g., cipher list string "RSA" enables ciphersuites that are left
2001 out of "ALL" because they do not provide symmetric encryption.
2002 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2003 [Lutz Jaenicke, Bodo Moeller]
2004
2005 *) Add appropriate support for separate platform-dependent build
2006 directories. The recommended way to make a platform-dependent
2007 build directory is the following (tested on Linux), maybe with
2008 some local tweaks:
2009
2010 # Place yourself outside of the OpenSSL source tree. In
2011 # this example, the environment variable OPENSSL_SOURCE
2012 # is assumed to contain the absolute OpenSSL source directory.
2013 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2014 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2015 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2016 mkdir -p `dirname $F`
2017 ln -s $OPENSSL_SOURCE/$F $F
2018 done
2019
2020 To be absolutely sure not to disturb the source tree, a "make clean"
2021 is a good thing. If it isn't successfull, don't worry about it,
2022 it probably means the source directory is very clean.
2023 [Richard Levitte]
2024
2025 *) Make sure any ENGINE control commands make local copies of string
2026 pointers passed to them whenever necessary. Otherwise it is possible
2027 the caller may have overwritten (or deallocated) the original string
2028 data when a later ENGINE operation tries to use the stored values.
2029 [Götz Babin-Ebell <babinebell@trustcenter.de>]
2030
2031 *) Improve diagnostics in file reading and command-line digests.
2032 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2033
2034 *) Add AES modes CFB and OFB to the object database. Correct an
2035 error in AES-CFB decryption.
2036 [Richard Levitte]
2037
2038 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
2039 allows existing EVP_CIPHER_CTX structures to be reused after
2040 calling EVP_*Final(). This behaviour is used by encryption
2041 BIOs and some applications. This has the side effect that
2042 applications must explicitly clean up cipher contexts with
2043 EVP_CIPHER_CTX_cleanup() or they will leak memory.
2044 [Steve Henson]
2045
2046 *) Check the values of dna and dnb in bn_mul_recursive before calling
2047 bn_mul_comba (a non zero value means the a or b arrays do not contain
2048 n2 elements) and fallback to bn_mul_normal if either is not zero.
2049 [Steve Henson]
2050
2051 *) Fix escaping of non-ASCII characters when using the -subj option
2052 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2053 [Lutz Jaenicke]
2054
2055 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2056 form for "surname", serialNumber has no short form.
2057 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2058 therefore remove "mail" short name for "internet 7".
2059 The OID for unique identifiers in X509 certificates is
2060 x500UniqueIdentifier, not uniqueIdentifier.
2061 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2062 [Lutz Jaenicke]
2063
2064 *) Add an "init" command to the ENGINE config module and auto initialize
2065 ENGINEs. Without any "init" command the ENGINE will be initialized
2066 after all ctrl commands have been executed on it. If init=1 the
2067 ENGINE is initailized at that point (ctrls before that point are run
2068 on the uninitialized ENGINE and after on the initialized one). If
2069 init=0 then the ENGINE will not be iniatialized at all.
2070 [Steve Henson]
2071
2072 *) Fix the 'app_verify_callback' interface so that the user-defined
2073 argument is actually passed to the callback: In the
2074 SSL_CTX_set_cert_verify_callback() prototype, the callback
2075 declaration has been changed from
2076 int (*cb)()
2077 into
2078 int (*cb)(X509_STORE_CTX *,void *);
2079 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2080 i=s->ctx->app_verify_callback(&ctx)
2081 has been changed into
2082 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2083
2084 To update applications using SSL_CTX_set_cert_verify_callback(),
2085 a dummy argument can be added to their callback functions.
2086 [D. K. Smetters <smetters@parc.xerox.com>]
2087
2088 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2089 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2090
2091 *) Add and OPENSSL_LOAD_CONF define which will cause
2092 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2093 This allows older applications to transparently support certain
2094 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2095 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2096 load the config file and OPENSSL_add_all_algorithms_conf() which will
2097 always load it have also been added.
2098 [Steve Henson]
2099
2100 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2101 Adjust NIDs and EVP layer.
2102 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2103
2104 *) Config modules support in openssl utility.
2105
2106 Most commands now load modules from the config file,
2107 though in a few (such as version) this isn't done
2108 because it couldn't be used for anything.
2109
2110 In the case of ca and req the config file used is
2111 the same as the utility itself: that is the -config
2112 command line option can be used to specify an
2113 alternative file.
2114 [Steve Henson]
2115
2116 *) Move default behaviour from OPENSSL_config(). If appname is NULL
2117 use "openssl_conf" if filename is NULL use default openssl config file.
2118 [Steve Henson]
2119
2120 *) Add an argument to OPENSSL_config() to allow the use of an alternative
2121 config section name. Add a new flag to tolerate a missing config file
2122 and move code to CONF_modules_load_file().
2123 [Steve Henson]
2124
2125 *) Support for crypto accelerator cards from Accelerated Encryption
2126 Processing, www.aep.ie. (Use engine 'aep')
2127 The support was copied from 0.9.6c [engine] and adapted/corrected
2128 to work with the new engine framework.
2129 [AEP Inc. and Richard Levitte]
2130
2131 *) Support for SureWare crypto accelerator cards from Baltimore
2132 Technologies. (Use engine 'sureware')
2133 The support was copied from 0.9.6c [engine] and adapted
2134 to work with the new engine framework.
2135 [Richard Levitte]
2136
2137 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2138 make the newer ENGINE framework commands for the CHIL engine work.
2139 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2140
2141 *) Make it possible to produce shared libraries on ReliantUNIX.
2142 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2143
2144 *) Add the configuration target debug-linux-ppro.
2145 Make 'openssl rsa' use the general key loading routines
2146 implemented in apps.c, and make those routines able to
2147 handle the key format FORMAT_NETSCAPE and the variant
2148 FORMAT_IISSGC.
2149 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2150
2151 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2152 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2153
2154 *) Add -keyform to rsautl, and document -engine.
2155 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2156
2157 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2158 BIO_R_NO_SUCH_FILE error code rather than the generic
2159 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2160 [Ben Laurie]
2161
2162 *) Add new functions
2163 ERR_peek_last_error
2164 ERR_peek_last_error_line
2165 ERR_peek_last_error_line_data.
2166 These are similar to
2167 ERR_peek_error
2168 ERR_peek_error_line
2169 ERR_peek_error_line_data,
2170 but report on the latest error recorded rather than the first one
2171 still in the error queue.
2172 [Ben Laurie, Bodo Moeller]
2173
2174 *) default_algorithms option in ENGINE config module. This allows things
2175 like:
2176 default_algorithms = ALL
2177 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2178 [Steve Henson]
2179
2180 *) Prelminary ENGINE config module.
2181 [Steve Henson]
2182
2183 *) New experimental application configuration code.
2184 [Steve Henson]
2185
2186 *) Change the AES code to follow the same name structure as all other
2187 symmetric ciphers, and behave the same way. Move everything to
2188 the directory crypto/aes, thereby obsoleting crypto/rijndael.
2189 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2190
2191 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2192 [Ben Laurie and Theo de Raadt]
2193
2194 *) Add option to output public keys in req command.
2195 [Massimiliano Pala madwolf@openca.org]
2196
2197 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2198 (up to about 10% better than before for P-192 and P-224).
2199 [Bodo Moeller]
2200
2201 *) New functions/macros
2202
2203 SSL_CTX_set_msg_callback(ctx, cb)
2204 SSL_CTX_set_msg_callback_arg(ctx, arg)
2205 SSL_set_msg_callback(ssl, cb)
2206 SSL_set_msg_callback_arg(ssl, arg)
2207
2208 to request calling a callback function
2209
2210 void cb(int write_p, int version, int content_type,
2211 const void *buf, size_t len, SSL *ssl, void *arg)
2212
2213 whenever a protocol message has been completely received
2214 (write_p == 0) or sent (write_p == 1). Here 'version' is the
2215 protocol version according to which the SSL library interprets
2216 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2217 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
2218 the content type as defined in the SSL 3.0/TLS 1.0 protocol
2219 specification (change_cipher_spec(20), alert(21), handshake(22)).
2220 'buf' and 'len' point to the actual message, 'ssl' to the
2221 SSL object, and 'arg' is the application-defined value set by
2222 SSL[_CTX]_set_msg_callback_arg().
2223
2224 'openssl s_client' and 'openssl s_server' have new '-msg' options
2225 to enable a callback that displays all protocol messages.
2226 [Bodo Moeller]
2227
2228 *) Change the shared library support so shared libraries are built as
2229 soon as the corresponding static library is finished, and thereby get
2230 openssl and the test programs linked against the shared library.
2231 This still only happens when the keyword "shard" has been given to
2232 the configuration scripts.
2233
2234 NOTE: shared library support is still an experimental thing, and
2235 backward binary compatibility is still not guaranteed.
2236 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2237
2238 *) Add support for Subject Information Access extension.
2239 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2240
2241 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2242 additional bytes when new memory had to be allocated, not just
2243 when reusing an existing buffer.
2244 [Bodo Moeller]
2245
2246 *) New command line and configuration option 'utf8' for the req command.
2247 This allows field values to be specified as UTF8 strings.
2248 [Steve Henson]
2249
2250 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2251 runs for the former and machine-readable output for the latter.
2252 [Ben Laurie]
2253
2254 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
2255 of the e-mail address in the DN (i.e., it will go into a certificate
2256 extension only). The new configuration file option 'email_in_dn = no'
2257 has the same effect.
2258 [Massimiliano Pala madwolf@openca.org]
2259
2260 *) Change all functions with names starting with des_ to be starting
2261 with DES_ instead. Add wrappers that are compatible with libdes,
2262 but are named _ossl_old_des_*. Finally, add macros that map the
2263 des_* symbols to the corresponding _ossl_old_des_* if libdes
2264 compatibility is desired. If OpenSSL 0.9.6c compatibility is
2265 desired, the des_* symbols will be mapped to DES_*, with one
2266 exception.
2267
2268 Since we provide two compatibility mappings, the user needs to
2269 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2270 compatibility is desired. The default (i.e., when that macro
2271 isn't defined) is OpenSSL 0.9.6c compatibility.
2272
2273 There are also macros that enable and disable the support of old
2274 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2275 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
2276 are defined, the default will apply: to support the old des routines.
2277
2278 In either case, one must include openssl/des.h to get the correct
2279 definitions. Do not try to just include openssl/des_old.h, that
2280 won't work.
2281
2282 NOTE: This is a major break of an old API into a new one. Software
2283 authors are encouraged to switch to the DES_ style functions. Some
2284 time in the future, des_old.h and the libdes compatibility functions
2285 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2286 default), and then completely removed.
2287 [Richard Levitte]
2288
2289 *) Test for certificates which contain unsupported critical extensions.
2290 If such a certificate is found during a verify operation it is
2291 rejected by default: this behaviour can be overridden by either
2292 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2293 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2294 X509_supported_extension() has also been added which returns 1 if a
2295 particular extension is supported.
2296 [Steve Henson]
2297
2298 *) Modify the behaviour of EVP cipher functions in similar way to digests
2299 to retain compatibility with existing code.
2300 [Steve Henson]
2301
2302 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2303 compatibility with existing code. In particular the 'ctx' parameter does
2304 not have to be to be initialized before the call to EVP_DigestInit() and
2305 it is tidied up after a call to EVP_DigestFinal(). New function
2306 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2307 EVP_MD_CTX_copy() changed to not require the destination to be
2308 initialized valid and new function EVP_MD_CTX_copy_ex() added which
2309 requires the destination to be valid.
2310
2311 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2312 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2313 [Steve Henson]
2314
2315 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2316 so that complete 'Handshake' protocol structures are kept in memory
2317 instead of overwriting 'msg_type' and 'length' with 'body' data.
2318 [Bodo Moeller]
2319
2320 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2321 [Massimo Santin via Richard Levitte]
2322
2323 *) Major restructuring to the underlying ENGINE code. This includes
2324 reduction of linker bloat, separation of pure "ENGINE" manipulation
2325 (initialisation, etc) from functionality dealing with implementations
2326 of specific crypto iterfaces. This change also introduces integrated
2327 support for symmetric ciphers and digest implementations - so ENGINEs
2328 can now accelerate these by providing EVP_CIPHER and EVP_MD
2329 implementations of their own. This is detailed in crypto/engine/README
2330 as it couldn't be adequately described here. However, there are a few
2331 API changes worth noting - some RSA, DSA, DH, and RAND functions that
2332 were changed in the original introduction of ENGINE code have now
2333 reverted back - the hooking from this code to ENGINE is now a good
2334 deal more passive and at run-time, operations deal directly with
2335 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2336 dereferencing through an ENGINE pointer any more. Also, the ENGINE
2337 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2338 they were not being used by the framework as there is no concept of a
2339 BIGNUM_METHOD and they could not be generalised to the new
2340 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2341 ENGINE_cpy() has been removed as it cannot be consistently defined in
2342 the new code.
2343 [Geoff Thorpe]
2344
2345 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2346 [Steve Henson]
2347
2348 *) Change mkdef.pl to sort symbols that get the same entry number,
2349 and make sure the automatically generated functions ERR_load_*
2350 become part of libeay.num as well.
2351 [Richard Levitte]
2352
2353 *) New function SSL_renegotiate_pending(). This returns true once
2354 renegotiation has been requested (either SSL_renegotiate() call
2355 or HelloRequest/ClientHello receveived from the peer) and becomes
2356 false once a handshake has been completed.
2357 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2358 sends a HelloRequest, but does not ensure that a handshake takes
2359 place. SSL_renegotiate_pending() is useful for checking if the
2360 client has followed the request.)
2361 [Bodo Moeller]
2362
2363 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2364 By default, clients may request session resumption even during
2365 renegotiation (if session ID contexts permit); with this option,
2366 session resumption is possible only in the first handshake.
2367
2368 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
2369 more bits available for options that should not be part of
2370 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2371 [Bodo Moeller]
2372
2373 *) Add some demos for certificate and certificate request creation.
2374 [Steve Henson]
2375
2376 *) Make maximum certificate chain size accepted from the peer application
2377 settable (SSL*_get/set_max_cert_list()), as proposed by
2378 "Douglas E. Engert" <deengert@anl.gov>.
2379 [Lutz Jaenicke]
2380
2381 *) Add support for shared libraries for Unixware-7
2382 (Boyd Lynn Gerber <gerberb@zenez.com>).
2383 [Lutz Jaenicke]
2384
2385 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2386 be done prior to destruction. Use this to unload error strings from
2387 ENGINEs that load their own error strings. NB: This adds two new API
2388 functions to "get" and "set" this destroy handler in an ENGINE.
2389 [Geoff Thorpe]
2390
2391 *) Alter all existing ENGINE implementations (except "openssl" and
2392 "openbsd") to dynamically instantiate their own error strings. This
2393 makes them more flexible to be built both as statically-linked ENGINEs
2394 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2395 Also, add stub code to each that makes building them as self-contained
2396 shared-libraries easier (see README.ENGINE).
2397 [Geoff Thorpe]
2398
2399 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2400 implementations into applications that are completely implemented in
2401 self-contained shared-libraries. The "dynamic" ENGINE exposes control
2402 commands that can be used to configure what shared-library to load and
2403 to control aspects of the way it is handled. Also, made an update to
2404 the README.ENGINE file that brings its information up-to-date and
2405 provides some information and instructions on the "dynamic" ENGINE
2406 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2407 [Geoff Thorpe]
2408
2409 *) Make it possible to unload ranges of ERR strings with a new
2410 "ERR_unload_strings" function.
2411 [Geoff Thorpe]
2412
2413 *) Add a copy() function to EVP_MD.
2414 [Ben Laurie]
2415
2416 *) Make EVP_MD routines take a context pointer instead of just the
2417 md_data void pointer.
2418 [Ben Laurie]
2419
2420 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2421 that the digest can only process a single chunk of data
2422 (typically because it is provided by a piece of
2423 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2424 is only going to provide a single chunk of data, and hence the
2425 framework needn't accumulate the data for oneshot drivers.
2426 [Ben Laurie]
2427
2428 *) As with "ERR", make it possible to replace the underlying "ex_data"
2429 functions. This change also alters the storage and management of global
2430 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2431 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2432 index counters. The API functions that use this state have been changed
2433 to take a "class_index" rather than pointers to the class's local STACK
2434 and counter, and there is now an API function to dynamically create new
2435 classes. This centralisation allows us to (a) plug a lot of the
2436 thread-safety problems that existed, and (b) makes it possible to clean
2437 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2438 such data would previously have always leaked in application code and
2439 workarounds were in place to make the memory debugging turn a blind eye
2440 to it. Application code that doesn't use this new function will still
2441 leak as before, but their memory debugging output will announce it now
2442 rather than letting it slide.
2443
2444 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2445 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2446 has a return value to indicate success or failure.
2447 [Geoff Thorpe]
2448
2449 *) Make it possible to replace the underlying "ERR" functions such that the
2450 global state (2 LHASH tables and 2 locks) is only used by the "default"
2451 implementation. This change also adds two functions to "get" and "set"
2452 the implementation prior to it being automatically set the first time
2453 any other ERR function takes place. Ie. an application can call "get",
2454 pass the return value to a module it has just loaded, and that module
2455 can call its own "set" function using that value. This means the
2456 module's "ERR" operations will use (and modify) the error state in the
2457 application and not in its own statically linked copy of OpenSSL code.
2458 [Geoff Thorpe]
2459
2460 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2461 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2462 the operation, and provides a more encapsulated way for external code
2463 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2464 to use these functions rather than manually incrementing the counts.
2465
2466 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2467 [Geoff Thorpe]
2468
2469 *) Add EVP test program.
2470 [Ben Laurie]
2471
2472 *) Add symmetric cipher support to ENGINE. Expect the API to change!
2473 [Ben Laurie]
2474
2475 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2476 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2477 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2478 These allow a CRL to be built without having to access X509_CRL fields
2479 directly. Modify 'ca' application to use new functions.
2480 [Steve Henson]
2481
2482 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2483 bug workarounds. Rollback attack detection is a security feature.
2484 The problem will only arise on OpenSSL servers when TLSv1 is not
2485 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2486 Software authors not wanting to support TLSv1 will have special reasons
2487 for their choice and can explicitly enable this option.
2488 [Bodo Moeller, Lutz Jaenicke]
2489
2490 *) Rationalise EVP so it can be extended: don't include a union of
2491 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2492 (similar to those existing for EVP_CIPHER_CTX).
2493 Usage example:
2494
2495 EVP_MD_CTX md;
2496
2497 EVP_MD_CTX_init(&md); /* new function call */
2498 EVP_DigestInit(&md, EVP_sha1());
2499 EVP_DigestUpdate(&md, in, len);
2500 EVP_DigestFinal(&md, out, NULL);
2501 EVP_MD_CTX_cleanup(&md); /* new function call */
2502
2503 [Ben Laurie]
2504
2505 *) Make DES key schedule conform to the usual scheme, as well as
2506 correcting its structure. This means that calls to DES functions
2507 now have to pass a pointer to a des_key_schedule instead of a
2508 plain des_key_schedule (which was actually always a pointer
2509 anyway): E.g.,
2510
2511 des_key_schedule ks;
2512
2513 des_set_key_checked(..., &ks);
2514 des_ncbc_encrypt(..., &ks, ...);
2515
2516 (Note that a later change renames 'des_...' into 'DES_...'.)
2517 [Ben Laurie]
2518
2519 *) Initial reduction of linker bloat: the use of some functions, such as
2520 PEM causes large amounts of unused functions to be linked in due to
2521 poor organisation. For example pem_all.c contains every PEM function
2522 which has a knock on effect of linking in large amounts of (unused)
2523 ASN1 code. Grouping together similar functions and splitting unrelated
2524 functions prevents this.
2525 [Steve Henson]
2526
2527 *) Cleanup of EVP macros.
2528 [Ben Laurie]
2529
2530 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2531 correct _ecb suffix.
2532 [Ben Laurie]
2533
2534 *) Add initial OCSP responder support to ocsp application. The
2535 revocation information is handled using the text based index
2536 use by the ca application. The responder can either handle
2537 requests generated internally, supplied in files (for example
2538 via a CGI script) or using an internal minimal server.
2539 [Steve Henson]
2540
2541 *) Add configuration choices to get zlib compression for TLS.
2542 [Richard Levitte]
2543
2544 *) Changes to Kerberos SSL for RFC 2712 compliance:
2545 1. Implemented real KerberosWrapper, instead of just using
2546 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2547 2. Implemented optional authenticator field of KerberosWrapper.
2548
2549 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2550 and authenticator structs; see crypto/krb5/.
2551
2552 Generalized Kerberos calls to support multiple Kerberos libraries.
2553 [Vern Staats <staatsvr@asc.hpc.mil>,
2554 Jeffrey Altman <jaltman@columbia.edu>
2555 via Richard Levitte]
2556
2557 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2558 already does with RSA. testdsa.h now has 'priv_key/pub_key'
2559 values for each of the key sizes rather than having just
2560 parameters (and 'speed' generating keys each time).
2561 [Geoff Thorpe]
2562
2563 *) Speed up EVP routines.
2564 Before:
2565 encrypt
2566 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
2567 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
2568 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
2569 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
2570 decrypt
2571 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
2572 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
2573 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
2574 After:
2575 encrypt
2576 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
2577 decrypt
2578 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
2579 [Ben Laurie]
2580
2581 *) Added the OS2-EMX target.
2582 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2583
2584 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2585 to support NCONF routines in extension code. New function CONF_set_nconf()
2586 to allow functions which take an NCONF to also handle the old LHASH
2587 structure: this means that the old CONF compatible routines can be
2588 retained (in particular wrt extensions) without having to duplicate the
2589 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2590 [Steve Henson]
2591
2592 *) Enhance the general user interface with mechanisms for inner control
2593 and with possibilities to have yes/no kind of prompts.
2594 [Richard Levitte]
2595
2596 *) Change all calls to low level digest routines in the library and
2597 applications to use EVP. Add missing calls to HMAC_cleanup() and
2598 don't assume HMAC_CTX can be copied using memcpy().
2599 [Verdon Walker <VWalker@novell.com>, Steve Henson]
2600
2601 *) Add the possibility to control engines through control names but with
2602 arbitrary arguments instead of just a string.
2603 Change the key loaders to take a UI_METHOD instead of a callback
2604 function pointer. NOTE: this breaks binary compatibility with earlier
2605 versions of OpenSSL [engine].
2606 Adapt the nCipher code for these new conditions and add a card insertion
2607 callback.
2608 [Richard Levitte]
2609
2610 *) Enhance the general user interface with mechanisms to better support
2611 dialog box interfaces, application-defined prompts, the possibility
2612 to use defaults (for example default passwords from somewhere else)
2613 and interrupts/cancellations.
2614 [Richard Levitte]
2615
2616 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2617 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2618 [Steve Henson]
2619
2620 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2621 tidy up some unnecessarily weird code in 'sk_new()').
2622 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2623
2624 *) Change the key loading routines for ENGINEs to use the same kind
2625 callback (pem_password_cb) as all other routines that need this
2626 kind of callback.
2627 [Richard Levitte]
2628
2629 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2630 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2631 than this minimum value is recommended.
2632 [Lutz Jaenicke]
2633
2634 *) New random seeder for OpenVMS, using the system process statistics
2635 that are easily reachable.
2636 [Richard Levitte]
2637
2638 *) Windows apparently can't transparently handle global
2639 variables defined in DLLs. Initialisations such as:
2640
2641 const ASN1_ITEM *it = &ASN1_INTEGER_it;
2642
2643 wont compile. This is used by the any applications that need to
2644 declare their own ASN1 modules. This was fixed by adding the option
2645 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2646 needed for static libraries under Win32.
2647 [Steve Henson]
2648
2649 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2650 setting of purpose and trust fields. New X509_STORE trust and
2651 purpose functions and tidy up setting in other SSL functions.
2652 [Steve Henson]
2653
2654 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2655 structure. These are inherited by X509_STORE_CTX when it is
2656 initialised. This allows various defaults to be set in the
2657 X509_STORE structure (such as flags for CRL checking and custom
2658 purpose or trust settings) for functions which only use X509_STORE_CTX
2659 internally such as S/MIME.
2660
2661 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2662 trust settings if they are not set in X509_STORE. This allows X509_STORE
2663 purposes and trust (in S/MIME for example) to override any set by default.
2664
2665 Add command line options for CRL checking to smime, s_client and s_server
2666 applications.
2667 [Steve Henson]
2668
2669 *) Initial CRL based revocation checking. If the CRL checking flag(s)
2670 are set then the CRL is looked up in the X509_STORE structure and
2671 its validity and signature checked, then if the certificate is found
2672 in the CRL the verify fails with a revoked error.
2673
2674 Various new CRL related callbacks added to X509_STORE_CTX structure.
2675
2676 Command line options added to 'verify' application to support this.
2677
2678 This needs some additional work, such as being able to handle multiple
2679 CRLs with different times, extension based lookup (rather than just
2680 by subject name) and ultimately more complete V2 CRL extension
2681 handling.
2682 [Steve Henson]
2683
2684 *) Add a general user interface API (crypto/ui/). This is designed
2685 to replace things like des_read_password and friends (backward
2686 compatibility functions using this new API are provided).
2687 The purpose is to remove prompting functions from the DES code
2688 section as well as provide for prompting through dialog boxes in
2689 a window system and the like.
2690 [Richard Levitte]
2691
2692 *) Add "ex_data" support to ENGINE so implementations can add state at a
2693 per-structure level rather than having to store it globally.
2694 [Geoff]
2695
2696 *) Make it possible for ENGINE structures to be copied when retrieved by
2697 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2698 This causes the "original" ENGINE structure to act like a template,
2699 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2700 operational state can be localised to each ENGINE structure, despite the
2701 fact they all share the same "methods". New ENGINE structures returned in
2702 this case have no functional references and the return value is the single
2703 structural reference. This matches the single structural reference returned
2704 by ENGINE_by_id() normally, when it is incremented on the pre-existing
2705 ENGINE structure.
2706 [Geoff]
2707
2708 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
2709 needs to match any other type at all we need to manually clear the
2710 tag cache.
2711 [Steve Henson]
2712
2713 *) Changes to the "openssl engine" utility to include;
2714 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
2715 about an ENGINE's available control commands.
2716 - executing control commands from command line arguments using the
2717 '-pre' and '-post' switches. '-post' is only used if '-t' is
2718 specified and the ENGINE is successfully initialised. The syntax for
2719 the individual commands are colon-separated, for example;
2720 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2721 [Geoff]
2722
2723 *) New dynamic control command support for ENGINEs. ENGINEs can now
2724 declare their own commands (numbers), names (strings), descriptions,
2725 and input types for run-time discovery by calling applications. A
2726 subset of these commands are implicitly classed as "executable"
2727 depending on their input type, and only these can be invoked through
2728 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
2729 can be based on user input, config files, etc). The distinction is
2730 that "executable" commands cannot return anything other than a boolean
2731 result and can only support numeric or string input, whereas some
2732 discoverable commands may only be for direct use through
2733 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
2734 pointers, or other custom uses. The "executable" commands are to
2735 support parameterisations of ENGINE behaviour that can be
2736 unambiguously defined by ENGINEs and used consistently across any
2737 OpenSSL-based application. Commands have been added to all the
2738 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
2739 control over shared-library paths without source code alterations.
2740 [Geoff]
2741
2742 *) Changed all ENGINE implementations to dynamically allocate their
2743 ENGINEs rather than declaring them statically. Apart from this being
2744 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
2745 this also allows the implementations to compile without using the
2746 internal engine_int.h header.
2747 [Geoff]
2748
2749 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
2750 'const' value. Any code that should be able to modify a RAND_METHOD
2751 should already have non-const pointers to it (ie. they should only
2752 modify their own ones).
2753 [Geoff]
2754
2755 *) Made a variety of little tweaks to the ENGINE code.
2756 - "atalla" and "ubsec" string definitions were moved from header files
2757 to C code. "nuron" string definitions were placed in variables
2758 rather than hard-coded - allowing parameterisation of these values
2759 later on via ctrl() commands.
2760 - Removed unused "#if 0"'d code.
2761 - Fixed engine list iteration code so it uses ENGINE_free() to release
2762 structural references.
2763 - Constified the RAND_METHOD element of ENGINE structures.
2764 - Constified various get/set functions as appropriate and added
2765 missing functions (including a catch-all ENGINE_cpy that duplicates
2766 all ENGINE values onto a new ENGINE except reference counts/state).
2767 - Removed NULL parameter checks in get/set functions. Setting a method
2768 or function to NULL is a way of cancelling out a previously set
2769 value. Passing a NULL ENGINE parameter is just plain stupid anyway
2770 and doesn't justify the extra error symbols and code.
2771 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
2772 flags from engine_int.h to engine.h.
2773 - Changed prototypes for ENGINE handler functions (init(), finish(),
2774 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
2775 [Geoff]
2776
2777 *) Implement binary inversion algorithm for BN_mod_inverse in addition
2778 to the algorithm using long division. The binary algorithm can be
2779 used only if the modulus is odd. On 32-bit systems, it is faster
2780 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
2781 roughly 5-15% for 256-bit moduli), so we use it only for moduli
2782 up to 450 bits. In 64-bit environments, the binary algorithm
2783 appears to be advantageous for much longer moduli; here we use it
2784 for moduli up to 2048 bits.
2785 [Bodo Moeller]
2786
2787 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
2788 could not support the combine flag in choice fields.
2789 [Steve Henson]
2790
2791 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
2792 extensions from a certificate request to the certificate.
2793 [Steve Henson]
2794
2795 *) Allow multiple 'certopt' and 'nameopt' options to be separated
2796 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
2797 file: this allows the display of the certificate about to be
2798 signed to be customised, to allow certain fields to be included
2799 or excluded and extension details. The old system didn't display
2800 multicharacter strings properly, omitted fields not in the policy
2801 and couldn't display additional details such as extensions.
2802 [Steve Henson]
2803
2804 *) Function EC_POINTs_mul for multiple scalar multiplication
2805 of an arbitrary number of elliptic curve points
2806 \sum scalars[i]*points[i],
2807 optionally including the generator defined for the EC_GROUP:
2808 scalar*generator + \sum scalars[i]*points[i].
2809
2810 EC_POINT_mul is a simple wrapper function for the typical case
2811 that the point list has just one item (besides the optional
2812 generator).
2813 [Bodo Moeller]
2814
2815 *) First EC_METHODs for curves over GF(p):
2816
2817 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
2818 operations and provides various method functions that can also
2819 operate with faster implementations of modular arithmetic.
2820
2821 EC_GFp_mont_method() reuses most functions that are part of
2822 EC_GFp_simple_method, but uses Montgomery arithmetic.
2823
2824 [Bodo Moeller; point addition and point doubling
2825 implementation directly derived from source code provided by
2826 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
2827
2828 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
2829 crypto/ec/ec_lib.c):
2830
2831 Curves are EC_GROUP objects (with an optional group generator)
2832 based on EC_METHODs that are built into the library.
2833
2834 Points are EC_POINT objects based on EC_GROUP objects.
2835
2836 Most of the framework would be able to handle curves over arbitrary
2837 finite fields, but as there are no obvious types for fields other
2838 than GF(p), some functions are limited to that for now.
2839 [Bodo Moeller]
2840
2841 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
2842 that the file contains a complete HTTP response.
2843 [Richard Levitte]
2844
2845 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
2846 change the def and num file printf format specifier from "%-40sXXX"
2847 to "%-39s XXX". The latter will always guarantee a space after the
2848 field while the former will cause them to run together if the field
2849 is 40 of more characters long.
2850 [Steve Henson]
2851
2852 *) Constify the cipher and digest 'method' functions and structures
2853 and modify related functions to take constant EVP_MD and EVP_CIPHER
2854 pointers.
2855 [Steve Henson]
2856
2857 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
2858 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
2859 [Bodo Moeller]
2860
2861 *) Modify EVP_Digest*() routines so they now return values. Although the
2862 internal software routines can never fail additional hardware versions
2863 might.
2864 [Steve Henson]
2865
2866 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
2867
2868 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
2869 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
2870
2871 ASN1 error codes
2872 ERR_R_NESTED_ASN1_ERROR
2873 ...
2874 ERR_R_MISSING_ASN1_EOS
2875 were 4 .. 9, conflicting with
2876 ERR_LIB_RSA (= ERR_R_RSA_LIB)
2877 ...
2878 ERR_LIB_PEM (= ERR_R_PEM_LIB).
2879 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
2880
2881 Add new error code 'ERR_R_INTERNAL_ERROR'.
2882 [Bodo Moeller]
2883
2884 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
2885 suffices.
2886 [Bodo Moeller]
2887
2888 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
2889 sets the subject name for a new request or supersedes the
2890 subject name in a given request. Formats that can be parsed are
2891 'CN=Some Name, OU=myOU, C=IT'
2892 and
2893 'CN=Some Name/OU=myOU/C=IT'.
2894
2895 Add options '-batch' and '-verbose' to 'openssl req'.
2896 [Massimiliano Pala <madwolf@hackmasters.net>]
2897
2898 *) Introduce the possibility to access global variables through
2899 functions on platform were that's the best way to handle exporting
2900 global variables in shared libraries. To enable this functionality,
2901 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
2902 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
2903 is normally done by Configure or something similar).
2904
2905 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
2906 in the source file (foo.c) like this:
2907
2908 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
2909 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
2910
2911 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
2912 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
2913
2914 OPENSSL_DECLARE_GLOBAL(int,foo);
2915 #define foo OPENSSL_GLOBAL_REF(foo)
2916 OPENSSL_DECLARE_GLOBAL(double,bar);
2917 #define bar OPENSSL_GLOBAL_REF(bar)
2918
2919 The #defines are very important, and therefore so is including the
2920 header file everywhere where the defined globals are used.
2921
2922 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
2923 of ASN.1 items, but that structure is a bit different.
2924
2925 The largest change is in util/mkdef.pl which has been enhanced with
2926 better and easier to understand logic to choose which symbols should
2927 go into the Windows .def files as well as a number of fixes and code
2928 cleanup (among others, algorithm keywords are now sorted
2929 lexicographically to avoid constant rewrites).
2930 [Richard Levitte]
2931
2932 *) In BN_div() keep a copy of the sign of 'num' before writing the
2933 result to 'rm' because if rm==num the value will be overwritten
2934 and produce the wrong result if 'num' is negative: this caused
2935 problems with BN_mod() and BN_nnmod().
2936 [Steve Henson]
2937
2938 *) Function OCSP_request_verify(). This checks the signature on an
2939 OCSP request and verifies the signer certificate. The signer
2940 certificate is just checked for a generic purpose and OCSP request
2941 trust settings.
2942 [Steve Henson]
2943
2944 *) Add OCSP_check_validity() function to check the validity of OCSP
2945 responses. OCSP responses are prepared in real time and may only
2946 be a few seconds old. Simply checking that the current time lies
2947 between thisUpdate and nextUpdate max reject otherwise valid responses
2948 caused by either OCSP responder or client clock inaccuracy. Instead
2949 we allow thisUpdate and nextUpdate to fall within a certain period of
2950 the current time. The age of the response can also optionally be
2951 checked. Two new options -validity_period and -status_age added to
2952 ocsp utility.
2953 [Steve Henson]
2954
2955 *) If signature or public key algorithm is unrecognized print out its
2956 OID rather that just UNKNOWN.
2957 [Steve Henson]
2958
2959 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
2960 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
2961 ID to be generated from the issuer certificate alone which can then be
2962 passed to OCSP_id_issuer_cmp().
2963 [Steve Henson]
2964
2965 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
2966 ASN1 modules to export functions returning ASN1_ITEM pointers
2967 instead of the ASN1_ITEM structures themselves. This adds several
2968 new macros which allow the underlying ASN1 function/structure to
2969 be accessed transparently. As a result code should not use ASN1_ITEM
2970 references directly (such as &X509_it) but instead use the relevant
2971 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
2972 use of the new ASN1 code on platforms where exporting structures
2973 is problematical (for example in shared libraries) but exporting
2974 functions returning pointers to structures is not.
2975 [Steve Henson]
2976
2977 *) Add support for overriding the generation of SSL/TLS session IDs.
2978 These callbacks can be registered either in an SSL_CTX or per SSL.
2979 The purpose of this is to allow applications to control, if they wish,
2980 the arbitrary values chosen for use as session IDs, particularly as it
2981 can be useful for session caching in multiple-server environments. A
2982 command-line switch for testing this (and any client code that wishes
2983 to use such a feature) has been added to "s_server".
2984 [Geoff Thorpe, Lutz Jaenicke]
2985
2986 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
2987 of the form '#if defined(...) || defined(...) || ...' and
2988 '#if !defined(...) && !defined(...) && ...'. This also avoids
2989 the growing number of special cases it was previously handling.
2990 [Richard Levitte]
2991
2992 *) Make all configuration macros available for application by making
2993 sure they are available in opensslconf.h, by giving them names starting
2994 with "OPENSSL_" to avoid conflicts with other packages and by making
2995 sure e_os2.h will cover all platform-specific cases together with
2996 opensslconf.h.
2997 Additionally, it is now possible to define configuration/platform-
2998 specific names (called "system identities"). In the C code, these
2999 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
3000 macro with the name beginning with "OPENSSL_SYS_", which is determined
3001 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3002 what is available.
3003 [Richard Levitte]
3004
3005 *) New option -set_serial to 'req' and 'x509' this allows the serial
3006 number to use to be specified on the command line. Previously self
3007 signed certificates were hard coded with serial number 0 and the
3008 CA options of 'x509' had to use a serial number in a file which was
3009 auto incremented.
3010 [Steve Henson]
3011
3012 *) New options to 'ca' utility to support V2 CRL entry extensions.
3013 Currently CRL reason, invalidity date and hold instruction are
3014 supported. Add new CRL extensions to V3 code and some new objects.
3015 [Steve Henson]
3016
3017 *) New function EVP_CIPHER_CTX_set_padding() this is used to
3018 disable standard block padding (aka PKCS#5 padding) in the EVP
3019 API, which was previously mandatory. This means that the data is
3020 not padded in any way and so the total length much be a multiple
3021 of the block size, otherwise an error occurs.
3022 [Steve Henson]
3023
3024 *) Initial (incomplete) OCSP SSL support.
3025 [Steve Henson]
3026
3027 *) New function OCSP_parse_url(). This splits up a URL into its host,
3028 port and path components: primarily to parse OCSP URLs. New -url
3029 option to ocsp utility.
3030 [Steve Henson]
3031
3032 *) New nonce behavior. The return value of OCSP_check_nonce() now
3033 reflects the various checks performed. Applications can decide
3034 whether to tolerate certain situations such as an absent nonce
3035 in a response when one was present in a request: the ocsp application
3036 just prints out a warning. New function OCSP_add1_basic_nonce()
3037 this is to allow responders to include a nonce in a response even if
3038 the request is nonce-less.
3039 [Steve Henson]
3040
3041 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3042 skipped when using openssl x509 multiple times on a single input file,
3043 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3044 [Bodo Moeller]
3045
3046 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3047 set string type: to handle setting ASN1_TIME structures. Fix ca
3048 utility to correctly initialize revocation date of CRLs.
3049 [Steve Henson]
3050
3051 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3052 the clients preferred ciphersuites and rather use its own preferences.
3053 Should help to work around M$ SGC (Server Gated Cryptography) bug in
3054 Internet Explorer by ensuring unchanged hash method during stepup.
3055 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3056 [Lutz Jaenicke]
3057
3058 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3059 to aes and add a new 'exist' option to print out symbols that don't
3060 appear to exist.
3061 [Steve Henson]
3062
3063 *) Additional options to ocsp utility to allow flags to be set and
3064 additional certificates supplied.
3065 [Steve Henson]
3066
3067 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3068 OCSP client a number of certificate to only verify the response
3069 signature against.
3070 [Richard Levitte]
3071
3072 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3073 handle the new API. Currently only ECB, CBC modes supported. Add new
3074 AES OIDs.
3075
3076 Add TLS AES ciphersuites as described in RFC3268, "Advanced
3077 Encryption Standard (AES) Ciphersuites for Transport Layer
3078 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
3079 not enabled by default and were not part of the "ALL" ciphersuite
3080 alias because they were not yet official; they could be
3081 explicitly requested by specifying the "AESdraft" ciphersuite
3082 group alias. In the final release of OpenSSL 0.9.7, the group
3083 alias is called "AES" and is part of "ALL".)
3084 [Ben Laurie, Steve Henson, Bodo Moeller]
3085
3086 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3087 request to response.
3088 [Steve Henson]
3089
3090 *) Functions for OCSP responders. OCSP_request_onereq_count(),
3091 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3092 extract information from a certificate request. OCSP_response_create()
3093 creates a response and optionally adds a basic response structure.
3094 OCSP_basic_add1_status() adds a complete single response to a basic
3095 response and returns the OCSP_SINGLERESP structure just added (to allow
3096 extensions to be included for example). OCSP_basic_add1_cert() adds a
3097 certificate to a basic response and OCSP_basic_sign() signs a basic
3098 response with various flags. New helper functions ASN1_TIME_check()
3099 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3100 (converts ASN1_TIME to GeneralizedTime).
3101 [Steve Henson]
3102
3103 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3104 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3105 structure from a certificate. X509_pubkey_digest() digests the public_key
3106 contents: this is used in various key identifiers.
3107 [Steve Henson]
3108
3109 *) Make sk_sort() tolerate a NULL argument.
3110 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3111
3112 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3113 passed by the function are trusted implicitly. If any of them signed the
3114 response then it is assumed to be valid and is not verified.
3115 [Steve Henson]
3116
3117 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3118 to data. This was previously part of the PKCS7 ASN1 code. This
3119 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3120 [Steve Henson, reported by Kenneth R. Robinette
3121 <support@securenetterm.com>]
3122
3123 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3124 routines: without these tracing memory leaks is very painful.
3125 Fix leaks in PKCS12 and PKCS7 routines.
3126 [Steve Henson]
3127
3128 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3129 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3130 effectively meant GeneralizedTime would never be used. Now it
3131 is initialised to -1 but X509_time_adj() now has to check the value
3132 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3133 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3134 [Steve Henson, reported by Kenneth R. Robinette
3135 <support@securenetterm.com>]
3136
3137 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3138 result in a zero length in the ASN1_INTEGER structure which was
3139 not consistent with the structure when d2i_ASN1_INTEGER() was used
3140 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3141 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3142 where it did not print out a minus for negative ASN1_INTEGER.
3143 [Steve Henson]
3144
3145 *) Add summary printout to ocsp utility. The various functions which
3146 convert status values to strings have been renamed to:
3147 OCSP_response_status_str(), OCSP_cert_status_str() and
3148 OCSP_crl_reason_str() and are no longer static. New options
3149 to verify nonce values and to disable verification. OCSP response
3150 printout format cleaned up.
3151 [Steve Henson]
3152
3153 *) Add additional OCSP certificate checks. These are those specified
3154 in RFC2560. This consists of two separate checks: the CA of the
3155 certificate being checked must either be the OCSP signer certificate
3156 or the issuer of the OCSP signer certificate. In the latter case the
3157 OCSP signer certificate must contain the OCSP signing extended key
3158 usage. This check is performed by attempting to match the OCSP
3159 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3160 in the OCSP_CERTID structures of the response.
3161 [Steve Henson]
3162
3163 *) Initial OCSP certificate verification added to OCSP_basic_verify()
3164 and related routines. This uses the standard OpenSSL certificate
3165 verify routines to perform initial checks (just CA validity) and
3166 to obtain the certificate chain. Then additional checks will be
3167 performed on the chain. Currently the root CA is checked to see
3168 if it is explicitly trusted for OCSP signing. This is used to set
3169 a root CA as a global signing root: that is any certificate that
3170 chains to that CA is an acceptable OCSP signing certificate.
3171 [Steve Henson]
3172
3173 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3174 extensions from a separate configuration file.
3175 As when reading extensions from the main configuration file,
3176 the '-extensions ...' option may be used for specifying the
3177 section to use.
3178 [Massimiliano Pala <madwolf@comune.modena.it>]
3179
3180 *) New OCSP utility. Allows OCSP requests to be generated or
3181 read. The request can be sent to a responder and the output
3182 parsed, outputed or printed in text form. Not complete yet:
3183 still needs to check the OCSP response validity.
3184 [Steve Henson]
3185
3186 *) New subcommands for 'openssl ca':
3187 'openssl ca -status <serial>' prints the status of the cert with
3188 the given serial number (according to the index file).
3189 'openssl ca -updatedb' updates the expiry status of certificates
3190 in the index file.
3191 [Massimiliano Pala <madwolf@comune.modena.it>]
3192
3193 *) New '-newreq-nodes' command option to CA.pl. This is like
3194 '-newreq', but calls 'openssl req' with the '-nodes' option
3195 so that the resulting key is not encrypted.
3196 [Damien Miller <djm@mindrot.org>]
3197
3198 *) New configuration for the GNU Hurd.
3199 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3200
3201 *) Initial code to implement OCSP basic response verify. This
3202 is currently incomplete. Currently just finds the signer's
3203 certificate and verifies the signature on the response.
3204 [Steve Henson]
3205
3206 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3207 value of OPENSSLDIR. This is available via the new '-d' option
3208 to 'openssl version', and is also included in 'openssl version -a'.
3209 [Bodo Moeller]
3210
3211 *) Allowing defining memory allocation callbacks that will be given
3212 file name and line number information in additional arguments
3213 (a const char* and an int). The basic functionality remains, as
3214 well as the original possibility to just replace malloc(),
3215 realloc() and free() by functions that do not know about these
3216 additional arguments. To register and find out the current
3217 settings for extended allocation functions, the following
3218 functions are provided:
3219
3220 CRYPTO_set_mem_ex_functions
3221 CRYPTO_set_locked_mem_ex_functions
3222 CRYPTO_get_mem_ex_functions
3223 CRYPTO_get_locked_mem_ex_functions
3224
3225 These work the same way as CRYPTO_set_mem_functions and friends.
3226 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3227 extended allocation function is enabled.
3228 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3229 a conventional allocation function is enabled.
3230 [Richard Levitte, Bodo Moeller]
3231
3232 *) Finish off removing the remaining LHASH function pointer casts.
3233 There should no longer be any prototype-casting required when using
3234 the LHASH abstraction, and any casts that remain are "bugs". See
3235 the callback types and macros at the head of lhash.h for details
3236 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3237 [Geoff Thorpe]
3238
3239 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3240 If /dev/[u]random devices are not available or do not return enough
3241 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3242 be queried.
3243 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3244 /etc/entropy will be queried once each in this sequence, quering stops
3245 when enough entropy was collected without querying more sockets.
3246 [Lutz Jaenicke]
3247
3248 *) Change the Unix RAND_poll() variant to be able to poll several
3249 random devices, as specified by DEVRANDOM, until a sufficient amount
3250 of data has been collected. We spend at most 10 ms on each file
3251 (select timeout) and read in non-blocking mode. DEVRANDOM now
3252 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3253 (previously it was just the string "/dev/urandom"), so on typical
3254 platforms the 10 ms delay will never occur.
3255 Also separate out the Unix variant to its own file, rand_unix.c.
3256 For VMS, there's a currently-empty rand_vms.c.
3257 [Richard Levitte]
3258
3259 *) Move OCSP client related routines to ocsp_cl.c. These
3260 provide utility functions which an application needing
3261 to issue a request to an OCSP responder and analyse the
3262 response will typically need: as opposed to those which an
3263 OCSP responder itself would need which will be added later.
3264
3265 OCSP_request_sign() signs an OCSP request with an API similar
3266 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3267 response. OCSP_response_get1_basic() extracts basic response
3268 from response. OCSP_resp_find_status(): finds and extracts status
3269 information from an OCSP_CERTID structure (which will be created
3270 when the request structure is built). These are built from lower
3271 level functions which work on OCSP_SINGLERESP structures but
3272 wont normally be used unless the application wishes to examine
3273 extensions in the OCSP response for example.
3274
3275 Replace nonce routines with a pair of functions.
3276 OCSP_request_add1_nonce() adds a nonce value and optionally
3277 generates a random value. OCSP_check_nonce() checks the
3278 validity of the nonce in an OCSP response.
3279 [Steve Henson]
3280
3281 *) Change function OCSP_request_add() to OCSP_request_add0_id().
3282 This doesn't copy the supplied OCSP_CERTID and avoids the
3283 need to free up the newly created id. Change return type
3284 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3285 This can then be used to add extensions to the request.
3286 Deleted OCSP_request_new(), since most of its functionality
3287 is now in OCSP_REQUEST_new() (and the case insensitive name
3288 clash) apart from the ability to set the request name which
3289 will be added elsewhere.
3290 [Steve Henson]
3291
3292 *) Update OCSP API. Remove obsolete extensions argument from
3293 various functions. Extensions are now handled using the new
3294 OCSP extension code. New simple OCSP HTTP function which
3295 can be used to send requests and parse the response.
3296 [Steve Henson]
3297
3298 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3299 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3300 uses the special reorder version of SET OF to sort the attributes
3301 and reorder them to match the encoded order. This resolves a long
3302 standing problem: a verify on a PKCS7 structure just after signing
3303 it used to fail because the attribute order did not match the
3304 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3305 it uses the received order. This is necessary to tolerate some broken
3306 software that does not order SET OF. This is handled by encoding
3307 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3308 to produce the required SET OF.
3309 [Steve Henson]
3310
3311 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3312 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3313 files to get correct declarations of the ASN.1 item variables.
3314 [Richard Levitte]
3315
3316 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3317 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3318 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3319 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3320 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3321 ASN1_ITEM and no wrapper functions.
3322 [Steve Henson]
3323
3324 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3325 replace the old function pointer based I/O routines. Change most of
3326 the *_d2i_bio() and *_d2i_fp() functions to use these.
3327 [Steve Henson]
3328
3329 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3330 lines, recognice more "algorithms" that can be deselected, and make
3331 it complain about algorithm deselection that isn't recognised.
3332 [Richard Levitte]
3333
3334 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3335 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3336 to use new functions. Add NO_ASN1_OLD which can be set to remove
3337 some old style ASN1 functions: this can be used to determine if old
3338 code will still work when these eventually go away.
3339 [Steve Henson]
3340
3341 *) New extension functions for OCSP structures, these follow the
3342 same conventions as certificates and CRLs.
3343 [Steve Henson]
3344
3345 *) New function X509V3_add1_i2d(). This automatically encodes and
3346 adds an extension. Its behaviour can be customised with various
3347 flags to append, replace or delete. Various wrappers added for
3348 certifcates and CRLs.
3349 [Steve Henson]
3350
3351 *) Fix to avoid calling the underlying ASN1 print routine when
3352 an extension cannot be parsed. Correct a typo in the
3353 OCSP_SERVICELOC extension. Tidy up print OCSP format.
3354 [Steve Henson]
3355
3356 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3357 entries for variables.
3358 [Steve Henson]
3359
3360 *) Add functionality to apps/openssl.c for detecting locking
3361 problems: As the program is single-threaded, all we have
3362 to do is register a locking callback using an array for
3363 storing which locks are currently held by the program.
3364 [Bodo Moeller]
3365
3366 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3367 SSL_get_ex_data_X509_STORE_idx(), which is used in
3368 ssl_verify_cert_chain() and thus can be called at any time
3369 during TLS/SSL handshakes so that thread-safety is essential.
3370 Unfortunately, the ex_data design is not at all suited
3371 for multi-threaded use, so it probably should be abolished.
3372 [Bodo Moeller]
3373
3374 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3375 [Broadcom, tweaked and integrated by Geoff Thorpe]
3376
3377 *) Move common extension printing code to new function
3378 X509V3_print_extensions(). Reorganise OCSP print routines and
3379 implement some needed OCSP ASN1 functions. Add OCSP extensions.
3380 [Steve Henson]
3381
3382 *) New function X509_signature_print() to remove duplication in some
3383 print routines.
3384 [Steve Henson]
3385
3386 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3387 set (this was treated exactly the same as SET OF previously). This
3388 is used to reorder the STACK representing the structure to match the
3389 encoding. This will be used to get round a problem where a PKCS7
3390 structure which was signed could not be verified because the STACK
3391 order did not reflect the encoded order.
3392 [Steve Henson]
3393
3394 *) Reimplement the OCSP ASN1 module using the new code.
3395 [Steve Henson]
3396
3397 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3398 for its ASN1 operations. The old style function pointers still exist
3399 for now but they will eventually go away.
3400 [Steve Henson]
3401
3402 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3403 completely replaces the old ASN1 functionality with a table driven
3404 encoder and decoder which interprets an ASN1_ITEM structure describing
3405 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3406 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3407 has also been converted to the new form.
3408 [Steve Henson]
3409
3410 *) Change BN_mod_exp_recp so that negative moduli are tolerated
3411 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
3412 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3413 for negative moduli.
3414 [Bodo Moeller]
3415
3416 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3417 of not touching the result's sign bit.
3418 [Bodo Moeller]
3419
3420 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3421 set.
3422 [Bodo Moeller]
3423
3424 *) Changed the LHASH code to use prototypes for callbacks, and created
3425 macros to declare and implement thin (optionally static) functions
3426 that provide type-safety and avoid function pointer casting for the
3427 type-specific callbacks.
3428 [Geoff Thorpe]
3429
3430 *) Added Kerberos Cipher Suites to be used with TLS, as written in
3431 RFC 2712.
3432 [Veers Staats <staatsvr@asc.hpc.mil>,
3433 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3434
3435 *) Reformat the FAQ so the different questions and answers can be divided
3436 in sections depending on the subject.
3437 [Richard Levitte]
3438
3439 *) Have the zlib compression code load ZLIB.DLL dynamically under
3440 Windows.
3441 [Richard Levitte]
3442
3443 *) New function BN_mod_sqrt for computing square roots modulo a prime
3444 (using the probabilistic Tonelli-Shanks algorithm unless
3445 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
3446 be handled deterministically).
3447 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3448
3449 *) Make BN_mod_inverse faster by explicitly handling small quotients
3450 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3451 512 bits], about 30% for larger ones [1024 or 2048 bits].)
3452 [Bodo Moeller]
3453
3454 *) New function BN_kronecker.
3455 [Bodo Moeller]
3456
3457 *) Fix BN_gcd so that it works on negative inputs; the result is
3458 positive unless both parameters are zero.
3459 Previously something reasonably close to an infinite loop was
3460 possible because numbers could be growing instead of shrinking
3461 in the implementation of Euclid's algorithm.
3462 [Bodo Moeller]
3463
3464 *) Fix BN_is_word() and BN_is_one() macros to take into account the
3465 sign of the number in question.
3466
3467 Fix BN_is_word(a,w) to work correctly for w == 0.
3468
3469 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3470 because its test if the absolute value of 'a' equals 'w'.
3471 Note that BN_abs_is_word does *not* handle w == 0 reliably;
3472 it exists mostly for use in the implementations of BN_is_zero(),
3473 BN_is_one(), and BN_is_word().
3474 [Bodo Moeller]
3475
3476 *) New function BN_swap.
3477 [Bodo Moeller]
3478
3479 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3480 the exponentiation functions are more likely to produce reasonable
3481 results on negative inputs.
3482 [Bodo Moeller]
3483
3484 *) Change BN_mod_mul so that the result is always non-negative.
3485 Previously, it could be negative if one of the factors was negative;
3486 I don't think anyone really wanted that behaviour.
3487 [Bodo Moeller]
3488
3489 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3490 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3491 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3492 and add new functions:
3493
3494 BN_nnmod
3495 BN_mod_sqr
3496 BN_mod_add
3497 BN_mod_add_quick
3498 BN_mod_sub
3499 BN_mod_sub_quick
3500 BN_mod_lshift1
3501 BN_mod_lshift1_quick
3502 BN_mod_lshift
3503 BN_mod_lshift_quick
3504
3505 These functions always generate non-negative results.
3506
3507 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
3508 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
3509
3510 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3511 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
3512 be reduced modulo m.
3513 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3514
3515 #if 0
3516 The following entry accidentily appeared in the CHANGES file
3517 distributed with OpenSSL 0.9.7. The modifications described in
3518 it do *not* apply to OpenSSL 0.9.7.
3519
3520 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3521 was actually never needed) and in BN_mul(). The removal in BN_mul()
3522 required a small change in bn_mul_part_recursive() and the addition
3523 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3524 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3525 bn_sub_words() and bn_add_words() except they take arrays with
3526 differing sizes.
3527 [Richard Levitte]
3528 #endif
3529
3530 *) In 'openssl passwd', verify passwords read from the terminal
3531 unless the '-salt' option is used (which usually means that
3532 verification would just waste user's time since the resulting
3533 hash is going to be compared with some given password hash)
3534 or the new '-noverify' option is used.
3535
3536 This is an incompatible change, but it does not affect
3537 non-interactive use of 'openssl passwd' (passwords on the command
3538 line, '-stdin' option, '-in ...' option) and thus should not
3539 cause any problems.
3540 [Bodo Moeller]
3541
3542 *) Remove all references to RSAref, since there's no more need for it.
3543 [Richard Levitte]
3544
3545 *) Make DSO load along a path given through an environment variable
3546 (SHLIB_PATH) with shl_load().
3547 [Richard Levitte]
3548
3549 *) Constify the ENGINE code as a result of BIGNUM constification.
3550 Also constify the RSA code and most things related to it. In a
3551 few places, most notable in the depth of the ASN.1 code, ugly
3552 casts back to non-const were required (to be solved at a later
3553 time)
3554 [Richard Levitte]
3555
3556 *) Make it so the openssl application has all engines loaded by default.
3557 [Richard Levitte]
3558
3559 *) Constify the BIGNUM routines a little more.
3560 [Richard Levitte]
3561
3562 *) Add the following functions:
3563
3564 ENGINE_load_cswift()
3565 ENGINE_load_chil()
3566 ENGINE_load_atalla()
3567 ENGINE_load_nuron()
3568 ENGINE_load_builtin_engines()
3569
3570 That way, an application can itself choose if external engines that
3571 are built-in in OpenSSL shall ever be used or not. The benefit is
3572 that applications won't have to be linked with libdl or other dso
3573 libraries unless it's really needed.
3574
3575 Changed 'openssl engine' to load all engines on demand.
3576 Changed the engine header files to avoid the duplication of some
3577 declarations (they differed!).
3578 [Richard Levitte]
3579
3580 *) 'openssl engine' can now list capabilities.
3581 [Richard Levitte]
3582
3583 *) Better error reporting in 'openssl engine'.
3584 [Richard Levitte]
3585
3586 *) Never call load_dh_param(NULL) in s_server.
3587 [Bodo Moeller]
3588
3589 *) Add engine application. It can currently list engines by name and
3590 identity, and test if they are actually available.
3591 [Richard Levitte]
3592
3593 *) Improve RPM specification file by forcing symbolic linking and making
3594 sure the installed documentation is also owned by root.root.
3595 [Damien Miller <djm@mindrot.org>]
3596
3597 *) Give the OpenSSL applications more possibilities to make use of
3598 keys (public as well as private) handled by engines.
3599 [Richard Levitte]
3600
3601 *) Add OCSP code that comes from CertCo.
3602 [Richard Levitte]
3603
3604 *) Add VMS support for the Rijndael code.
3605 [Richard Levitte]
3606
3607 *) Added untested support for Nuron crypto accelerator.
3608 [Ben Laurie]
3609
3610 *) Add support for external cryptographic devices. This code was
3611 previously distributed separately as the "engine" branch.
3612 [Geoff Thorpe, Richard Levitte]
3613
3614 *) Rework the filename-translation in the DSO code. It is now possible to
3615 have far greater control over how a "name" is turned into a filename
3616 depending on the operating environment and any oddities about the
3617 different shared library filenames on each system.
3618 [Geoff Thorpe]
3619
3620 *) Support threads on FreeBSD-elf in Configure.
3621 [Richard Levitte]
3622
3623 *) Fix for SHA1 assembly problem with MASM: it produces
3624 warnings about corrupt line number information when assembling
3625 with debugging information. This is caused by the overlapping
3626 of two sections.
3627 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3628
3629 *) NCONF changes.
3630 NCONF_get_number() has no error checking at all. As a replacement,
3631 NCONF_get_number_e() is defined (_e for "error checking") and is
3632 promoted strongly. The old NCONF_get_number is kept around for
3633 binary backward compatibility.
3634 Make it possible for methods to load from something other than a BIO,
3635 by providing a function pointer that is given a name instead of a BIO.
3636 For example, this could be used to load configuration data from an
3637 LDAP server.
3638 [Richard Levitte]
3639
3640 *) Fix for non blocking accept BIOs. Added new I/O special reason
3641 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3642 with non blocking I/O was not possible because no retry code was
3643 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3644 this case.
3645 [Steve Henson]
3646
3647 *) Added the beginnings of Rijndael support.
3648 [Ben Laurie]
3649
3650 *) Fix for bug in DirectoryString mask setting. Add support for
3651 X509_NAME_print_ex() in 'req' and X509_print_ex() function
3652 to allow certificate printing to more controllable, additional
3653 'certopt' option to 'x509' to allow new printing options to be
3654 set.
3655 [Steve Henson]
3656
3657 *) Clean old EAY MD5 hack from e_os.h.
3658 [Richard Levitte]
3659
3660 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
3661
3662 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3663 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3664 [Joe Orton, Steve Henson]
3665
3666 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
3667
3668 *) Fix additional bug revealed by the NISCC test suite:
3669
3670 Stop bug triggering large recursion when presented with
3671 certain ASN.1 tags (CVE-2003-0851)
3672 [Steve Henson]
3673
3674 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
3675
3676 *) Fix various bugs revealed by running the NISCC test suite:
3677
3678 Stop out of bounds reads in the ASN1 code when presented with
3679 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3680
3681 If verify callback ignores invalid public key errors don't try to check
3682 certificate signature with the NULL public key.
3683
3684 [Steve Henson]
3685
3686 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3687 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3688 specifications.
3689 [Steve Henson]
3690
3691 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3692 extra data after the compression methods not only for TLS 1.0
3693 but also for SSL 3.0 (as required by the specification).
3694 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3695
3696 *) Change X509_certificate_type() to mark the key as exported/exportable
3697 when it's 512 *bits* long, not 512 bytes.
3698 [Richard Levitte]
3699
3700 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
3701
3702 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3703 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3704 a protocol version number mismatch like a decryption error
3705 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3706 [Bodo Moeller]
3707
3708 *) Turn on RSA blinding by default in the default implementation
3709 to avoid a timing attack. Applications that don't want it can call
3710 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3711 They would be ill-advised to do so in most cases.
3712 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3713
3714 *) Change RSA blinding code so that it works when the PRNG is not
3715 seeded (in this case, the secret RSA exponent is abused as
3716 an unpredictable seed -- if it is not unpredictable, there
3717 is no point in blinding anyway). Make RSA blinding thread-safe
3718 by remembering the creator's thread ID in rsa->blinding and
3719 having all other threads use local one-time blinding factors
3720 (this requires more computation than sharing rsa->blinding, but
3721 avoids excessive locking; and if an RSA object is not shared
3722 between threads, blinding will still be very fast).
3723 [Bodo Moeller]
3724
3725 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
3726
3727 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3728 via timing by performing a MAC computation even if incorrrect
3729 block cipher padding has been found. This is a countermeasure
3730 against active attacks where the attacker has to distinguish
3731 between bad padding and a MAC verification error. (CVE-2003-0078)
3732
3733 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3734 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3735 Martin Vuagnoux (EPFL, Ilion)]
3736
3737 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
3738
3739 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
3740 memory from it's contents. This is done with a counter that will
3741 place alternating values in each byte. This can be used to solve
3742 two issues: 1) the removal of calls to memset() by highly optimizing
3743 compilers, and 2) cleansing with other values than 0, since those can
3744 be read through on certain media, for example a swap space on disk.
3745 [Geoff Thorpe]
3746
3747 *) Bugfix: client side session caching did not work with external caching,
3748 because the session->cipher setting was not restored when reloading
3749 from the external cache. This problem was masked, when
3750 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
3751 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
3752 [Lutz Jaenicke]
3753
3754 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
3755 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
3756 [Zeev Lieber <zeev-l@yahoo.com>]
3757
3758 *) Undo an undocumented change introduced in 0.9.6e which caused
3759 repeated calls to OpenSSL_add_all_ciphers() and
3760 OpenSSL_add_all_digests() to be ignored, even after calling
3761 EVP_cleanup().
3762 [Richard Levitte]
3763
3764 *) Change the default configuration reader to deal with last line not
3765 being properly terminated.
3766 [Richard Levitte]
3767
3768 *) Change X509_NAME_cmp() so it applies the special rules on handling
3769 DN values that are of type PrintableString, as well as RDNs of type
3770 emailAddress where the value has the type ia5String.
3771 [stefank@valicert.com via Richard Levitte]
3772
3773 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
3774 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
3775 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
3776 the bitwise-OR of the two for use by the majority of applications
3777 wanting this behaviour, and update the docs. The documented
3778 behaviour and actual behaviour were inconsistent and had been
3779 changing anyway, so this is more a bug-fix than a behavioural
3780 change.
3781 [Geoff Thorpe, diagnosed by Nadav Har'El]
3782
3783 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
3784 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
3785 [Bodo Moeller]
3786
3787 *) Fix initialization code race conditions in
3788 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
3789 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
3790 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
3791 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
3792 ssl2_get_cipher_by_char(),
3793 ssl3_get_cipher_by_char().
3794 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
3795
3796 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
3797 the cached sessions are flushed, as the remove_cb() might use ex_data
3798 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
3799 (see [openssl.org #212]).
3800 [Geoff Thorpe, Lutz Jaenicke]
3801
3802 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
3803 length, instead of the encoding length to d2i_ASN1_OBJECT.
3804 [Steve Henson]
3805
3806 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
3807
3808 *) [In 0.9.6g-engine release:]
3809 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
3810 [Lynn Gazis <lgazis@rainbow.com>]
3811
3812 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
3813
3814 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
3815 and get fix the header length calculation.
3816 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
3817 Alon Kantor <alonk@checkpoint.com> (and others),
3818 Steve Henson]
3819
3820 *) Use proper error handling instead of 'assertions' in buffer
3821 overflow checks added in 0.9.6e. This prevents DoS (the
3822 assertions could call abort()).
3823 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3824
3825 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
3826
3827 *) Add various sanity checks to asn1_get_length() to reject
3828 the ASN1 length bytes if they exceed sizeof(long), will appear
3829 negative or the content length exceeds the length of the
3830 supplied buffer.
3831 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3832
3833 *) Fix cipher selection routines: ciphers without encryption had no flags
3834 for the cipher strength set and where therefore not handled correctly
3835 by the selection routines (PR #130).
3836 [Lutz Jaenicke]
3837
3838 *) Fix EVP_dsa_sha macro.
3839 [Nils Larsch]
3840
3841 *) New option
3842 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
3843 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
3844 that was added in OpenSSL 0.9.6d.
3845
3846 As the countermeasure turned out to be incompatible with some
3847 broken SSL implementations, the new option is part of SSL_OP_ALL.
3848 SSL_OP_ALL is usually employed when compatibility with weird SSL
3849 implementations is desired (e.g. '-bugs' option to 's_client' and
3850 's_server'), so the new option is automatically set in many
3851 applications.
3852 [Bodo Moeller]
3853
3854 *) Changes in security patch:
3855
3856 Changes marked "(CHATS)" were sponsored by the Defense Advanced
3857 Research Projects Agency (DARPA) and Air Force Research Laboratory,
3858 Air Force Materiel Command, USAF, under agreement number
3859 F30602-01-2-0537.
3860
3861 *) Add various sanity checks to asn1_get_length() to reject
3862 the ASN1 length bytes if they exceed sizeof(long), will appear
3863 negative or the content length exceeds the length of the
3864 supplied buffer. (CVE-2002-0659)
3865 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3866
3867 *) Assertions for various potential buffer overflows, not known to
3868 happen in practice.
3869 [Ben Laurie (CHATS)]
3870
3871 *) Various temporary buffers to hold ASCII versions of integers were
3872 too small for 64 bit platforms. (CVE-2002-0655)
3873 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
3874
3875 *) Remote buffer overflow in SSL3 protocol - an attacker could
3876 supply an oversized session ID to a client. (CVE-2002-0656)
3877 [Ben Laurie (CHATS)]
3878
3879 *) Remote buffer overflow in SSL2 protocol - an attacker could
3880 supply an oversized client master key. (CVE-2002-0656)
3881 [Ben Laurie (CHATS)]
3882
3883 Changes between 0.9.6c and 0.9.6d [9 May 2002]
3884
3885 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
3886 encoded as NULL) with id-dsa-with-sha1.
3887 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
3888
3889 *) Check various X509_...() return values in apps/req.c.
3890 [Nils Larsch <nla@trustcenter.de>]
3891
3892 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
3893 an end-of-file condition would erronously be flagged, when the CRLF
3894 was just at the end of a processed block. The bug was discovered when
3895 processing data through a buffering memory BIO handing the data to a
3896 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
3897 <ptsekov@syntrex.com> and Nedelcho Stanev.
3898 [Lutz Jaenicke]
3899
3900 *) Implement a countermeasure against a vulnerability recently found
3901 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
3902 before application data chunks to avoid the use of known IVs
3903 with data potentially chosen by the attacker.
3904 [Bodo Moeller]
3905
3906 *) Fix length checks in ssl3_get_client_hello().
3907 [Bodo Moeller]
3908
3909 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
3910 to prevent ssl3_read_internal() from incorrectly assuming that
3911 ssl3_read_bytes() found application data while handshake
3912 processing was enabled when in fact s->s3->in_read_app_data was
3913 merely automatically cleared during the initial handshake.
3914 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
3915
3916 *) Fix object definitions for Private and Enterprise: they were not
3917 recognized in their shortname (=lowercase) representation. Extend
3918 obj_dat.pl to issue an error when using undefined keywords instead
3919 of silently ignoring the problem (Svenning Sorensen
3920 <sss@sss.dnsalias.net>).
3921 [Lutz Jaenicke]
3922
3923 *) Fix DH_generate_parameters() so that it works for 'non-standard'
3924 generators, i.e. generators other than 2 and 5. (Previously, the
3925 code did not properly initialise the 'add' and 'rem' values to
3926 BN_generate_prime().)
3927
3928 In the new general case, we do not insist that 'generator' is
3929 actually a primitive root: This requirement is rather pointless;
3930 a generator of the order-q subgroup is just as good, if not
3931 better.
3932 [Bodo Moeller]
3933
3934 *) Map new X509 verification errors to alerts. Discovered and submitted by
3935 Tom Wu <tom@arcot.com>.
3936 [Lutz Jaenicke]
3937
3938 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
3939 returning non-zero before the data has been completely received
3940 when using non-blocking I/O.
3941 [Bodo Moeller; problem pointed out by John Hughes]
3942
3943 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
3944 [Ben Laurie, Lutz Jaenicke]
3945
3946 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
3947 Yoram Zahavi <YoramZ@gilian.com>).
3948 [Lutz Jaenicke]
3949
3950 *) Add information about CygWin 1.3 and on, and preserve proper
3951 configuration for the versions before that.
3952 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3953
3954 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
3955 check whether we deal with a copy of a session and do not delete from
3956 the cache in this case. Problem reported by "Izhar Shoshani Levi"
3957 <izhar@checkpoint.com>.
3958 [Lutz Jaenicke]
3959
3960 *) Do not store session data into the internal session cache, if it
3961 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
3962 flag is set). Proposed by Aslam <aslam@funk.com>.
3963 [Lutz Jaenicke]
3964
3965 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
3966 value is 0.
3967 [Richard Levitte]
3968
3969 *) [In 0.9.6d-engine release:]
3970 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3971 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3972
3973 *) Add the configuration target linux-s390x.
3974 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
3975
3976 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
3977 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
3978 variable as an indication that a ClientHello message has been
3979 received. As the flag value will be lost between multiple
3980 invocations of ssl3_accept when using non-blocking I/O, the
3981 function may not be aware that a handshake has actually taken
3982 place, thus preventing a new session from being added to the
3983 session cache.
3984
3985 To avoid this problem, we now set s->new_session to 2 instead of
3986 using a local variable.
3987 [Lutz Jaenicke, Bodo Moeller]
3988
3989 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
3990 if the SSL_R_LENGTH_MISMATCH error is detected.
3991 [Geoff Thorpe, Bodo Moeller]
3992
3993 *) New 'shared_ldflag' column in Configure platform table.
3994 [Richard Levitte]
3995
3996 *) Fix EVP_CIPHER_mode macro.
3997 ["Dan S. Camper" <dan@bti.net>]
3998
3999 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4000 type, we must throw them away by setting rr->length to 0.
4001 [D P Chang <dpc@qualys.com>]
4002
4003 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
4004
4005 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
4006 <Dominikus.Scherkl@biodata.com>. (The previous implementation
4007 worked incorrectly for those cases where range = 10..._2 and
4008 3*range is two bits longer than range.)
4009 [Bodo Moeller]
4010
4011 *) Only add signing time to PKCS7 structures if it is not already
4012 present.
4013 [Steve Henson]
4014
4015 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
4016 OBJ_ld_ce should be OBJ_id_ce.
4017 Also some ip-pda OIDs in crypto/objects/objects.txt were
4018 incorrect (cf. RFC 3039).
4019 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
4020
4021 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
4022 returns early because it has nothing to do.
4023 [Andy Schneider <andy.schneider@bjss.co.uk>]
4024
4025 *) [In 0.9.6c-engine release:]
4026 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
4027 [Andy Schneider <andy.schneider@bjss.co.uk>]
4028
4029 *) [In 0.9.6c-engine release:]
4030 Add support for Cryptographic Appliance's keyserver technology.
4031 (Use engine 'keyclient')
4032 [Cryptographic Appliances and Geoff Thorpe]
4033
4034 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
4035 is called via tools/c89.sh because arguments have to be
4036 rearranged (all '-L' options must appear before the first object
4037 modules).
4038 [Richard Shapiro <rshapiro@abinitio.com>]
4039
4040 *) [In 0.9.6c-engine release:]
4041 Add support for Broadcom crypto accelerator cards, backported
4042 from 0.9.7.
4043 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
4044
4045 *) [In 0.9.6c-engine release:]
4046 Add support for SureWare crypto accelerator cards from
4047 Baltimore Technologies. (Use engine 'sureware')
4048 [Baltimore Technologies and Mark Cox]
4049
4050 *) [In 0.9.6c-engine release:]
4051 Add support for crypto accelerator cards from Accelerated
4052 Encryption Processing, www.aep.ie. (Use engine 'aep')
4053 [AEP Inc. and Mark Cox]
4054
4055 *) Add a configuration entry for gcc on UnixWare.
4056 [Gary Benson <gbenson@redhat.com>]
4057
4058 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
4059 messages are stored in a single piece (fixed-length part and
4060 variable-length part combined) and fix various bugs found on the way.
4061 [Bodo Moeller]
4062
4063 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
4064 instead. BIO_gethostbyname() does not know what timeouts are
4065 appropriate, so entries would stay in cache even when they have
4066 become invalid.
4067 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
4068
4069 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
4070 faced with a pathologically small ClientHello fragment that does
4071 not contain client_version: Instead of aborting with an error,
4072 simply choose the highest available protocol version (i.e.,
4073 TLS 1.0 unless it is disabled). In practice, ClientHello
4074 messages are never sent like this, but this change gives us
4075 strictly correct behaviour at least for TLS.
4076 [Bodo Moeller]
4077
4078 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
4079 never resets s->method to s->ctx->method when called from within
4080 one of the SSL handshake functions.
4081 [Bodo Moeller; problem pointed out by Niko Baric]
4082
4083 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
4084 (sent using the client's version number) if client_version is
4085 smaller than the protocol version in use. Also change
4086 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
4087 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
4088 the client will at least see that alert.
4089 [Bodo Moeller]
4090
4091 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
4092 correctly.
4093 [Bodo Moeller]
4094
4095 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
4096 client receives HelloRequest while in a handshake.
4097 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
4098
4099 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
4100 should end in 'break', not 'goto end' which circuments various
4101 cleanups done in state SSL_ST_OK. But session related stuff
4102 must be disabled for SSL_ST_OK in the case that we just sent a
4103 HelloRequest.
4104
4105 Also avoid some overhead by not calling ssl_init_wbio_buffer()
4106 before just sending a HelloRequest.
4107 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
4108
4109 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
4110 reveal whether illegal block cipher padding was found or a MAC
4111 verification error occured. (Neither SSLerr() codes nor alerts
4112 are directly visible to potential attackers, but the information
4113 may leak via logfiles.)
4114
4115 Similar changes are not required for the SSL 2.0 implementation
4116 because the number of padding bytes is sent in clear for SSL 2.0,
4117 and the extra bytes are just ignored. However ssl/s2_pkt.c
4118 failed to verify that the purported number of padding bytes is in
4119 the legal range.
4120 [Bodo Moeller]
4121
4122 *) Add OpenUNIX-8 support including shared libraries
4123 (Boyd Lynn Gerber <gerberb@zenez.com>).
4124 [Lutz Jaenicke]
4125
4126 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
4127 'wristwatch attack' using huge encoding parameters (cf.
4128 James H. Manger's CRYPTO 2001 paper). Note that the
4129 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
4130 encoding parameters and hence was not vulnerable.
4131 [Bodo Moeller]
4132
4133 *) BN_sqr() bug fix.
4134 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
4135
4136 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
4137 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
4138 followed by modular reduction.
4139 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
4140
4141 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
4142 equivalent based on BN_pseudo_rand() instead of BN_rand().
4143 [Bodo Moeller]
4144
4145 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
4146 This function was broken, as the check for a new client hello message
4147 to handle SGC did not allow these large messages.
4148 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
4149 [Lutz Jaenicke]
4150
4151 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
4152 [Lutz Jaenicke]
4153
4154 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
4155 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
4156 [Lutz Jaenicke]
4157
4158 *) Rework the configuration and shared library support for Tru64 Unix.
4159 The configuration part makes use of modern compiler features and
4160 still retains old compiler behavior for those that run older versions
4161 of the OS. The shared library support part includes a variant that
4162 uses the RPATH feature, and is available through the special
4163 configuration target "alpha-cc-rpath", which will never be selected
4164 automatically.
4165 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
4166
4167 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
4168 with the same message size as in ssl3_get_certificate_request().
4169 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
4170 messages might inadvertently be reject as too long.
4171 [Petr Lampa <lampa@fee.vutbr.cz>]
4172
4173 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
4174 [Andy Polyakov]
4175
4176 *) Modified SSL library such that the verify_callback that has been set
4177 specificly for an SSL object with SSL_set_verify() is actually being
4178 used. Before the change, a verify_callback set with this function was
4179 ignored and the verify_callback() set in the SSL_CTX at the time of
4180 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
4181 to allow the necessary settings.
4182 [Lutz Jaenicke]
4183
4184 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
4185 explicitly to NULL, as at least on Solaris 8 this seems not always to be
4186 done automatically (in contradiction to the requirements of the C
4187 standard). This made problems when used from OpenSSH.
4188 [Lutz Jaenicke]
4189
4190 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
4191 dh->length and always used
4192
4193 BN_rand_range(priv_key, dh->p).
4194
4195 BN_rand_range() is not necessary for Diffie-Hellman, and this
4196 specific range makes Diffie-Hellman unnecessarily inefficient if
4197 dh->length (recommended exponent length) is much smaller than the
4198 length of dh->p. We could use BN_rand_range() if the order of
4199 the subgroup was stored in the DH structure, but we only have
4200 dh->length.
4201
4202 So switch back to
4203
4204 BN_rand(priv_key, l, ...)
4205
4206 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
4207 otherwise.
4208 [Bodo Moeller]
4209
4210 *) In
4211
4212 RSA_eay_public_encrypt
4213 RSA_eay_private_decrypt
4214 RSA_eay_private_encrypt (signing)
4215 RSA_eay_public_decrypt (signature verification)
4216
4217 (default implementations for RSA_public_encrypt,
4218 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
4219 always reject numbers >= n.
4220 [Bodo Moeller]
4221
4222 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
4223 to synchronize access to 'locking_thread'. This is necessary on
4224 systems where access to 'locking_thread' (an 'unsigned long'
4225 variable) is not atomic.
4226 [Bodo Moeller]
4227
4228 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
4229 *before* setting the 'crypto_lock_rand' flag. The previous code had
4230 a race condition if 0 is a valid thread ID.
4231 [Travis Vitek <vitek@roguewave.com>]
4232
4233 *) Add support for shared libraries under Irix.
4234 [Albert Chin-A-Young <china@thewrittenword.com>]
4235
4236 *) Add configuration option to build on Linux on both big-endian and
4237 little-endian MIPS.
4238 [Ralf Baechle <ralf@uni-koblenz.de>]
4239
4240 *) Add the possibility to create shared libraries on HP-UX.
4241 [Richard Levitte]
4242
4243 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
4244
4245 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
4246 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
4247 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
4248 PRNG state recovery was possible based on the output of
4249 one PRNG request appropriately sized to gain knowledge on
4250 'md' followed by enough consecutive 1-byte PRNG requests
4251 to traverse all of 'state'.
4252
4253 1. When updating 'md_local' (the current thread's copy of 'md')
4254 during PRNG output generation, hash all of the previous
4255 'md_local' value, not just the half used for PRNG output.
4256
4257 2. Make the number of bytes from 'state' included into the hash
4258 independent from the number of PRNG bytes requested.
4259
4260 The first measure alone would be sufficient to avoid
4261 Markku-Juhani's attack. (Actually it had never occurred
4262 to me that the half of 'md_local' used for chaining was the
4263 half from which PRNG output bytes were taken -- I had always
4264 assumed that the secret half would be used.) The second
4265 measure makes sure that additional data from 'state' is never
4266 mixed into 'md_local' in small portions; this heuristically
4267 further strengthens the PRNG.
4268 [Bodo Moeller]
4269
4270 *) Fix crypto/bn/asm/mips3.s.
4271 [Andy Polyakov]
4272
4273 *) When only the key is given to "enc", the IV is undefined. Print out
4274 an error message in this case.
4275 [Lutz Jaenicke]
4276
4277 *) Handle special case when X509_NAME is empty in X509 printing routines.
4278 [Steve Henson]
4279
4280 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
4281 positive and less than q.
4282 [Bodo Moeller]
4283
4284 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
4285 used: it isn't thread safe and the add_lock_callback should handle
4286 that itself.
4287 [Paul Rose <Paul.Rose@bridge.com>]
4288
4289 *) Verify that incoming data obeys the block size in
4290 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
4291 [Bodo Moeller]
4292
4293 *) Fix OAEP check.
4294 [Ulf Möller, Bodo Möller]
4295
4296 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
4297 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
4298 when fixing the server behaviour for backwards-compatible 'client
4299 hello' messages. (Note that the attack is impractical against
4300 SSL 3.0 and TLS 1.0 anyway because length and version checking
4301 means that the probability of guessing a valid ciphertext is
4302 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
4303 paper.)
4304
4305 Before 0.9.5, the countermeasure (hide the error by generating a
4306 random 'decryption result') did not work properly because
4307 ERR_clear_error() was missing, meaning that SSL_get_error() would
4308 detect the supposedly ignored error.
4309
4310 Both problems are now fixed.
4311 [Bodo Moeller]
4312
4313 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
4314 (previously it was 1024).
4315 [Bodo Moeller]
4316
4317 *) Fix for compatibility mode trust settings: ignore trust settings
4318 unless some valid trust or reject settings are present.
4319 [Steve Henson]
4320
4321 *) Fix for blowfish EVP: its a variable length cipher.
4322 [Steve Henson]
4323
4324 *) Fix various bugs related to DSA S/MIME verification. Handle missing
4325 parameters in DSA public key structures and return an error in the
4326 DSA routines if parameters are absent.
4327 [Steve Henson]
4328
4329 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
4330 in the current directory if neither $RANDFILE nor $HOME was set.
4331 RAND_file_name() in 0.9.6a returned NULL in this case. This has
4332 caused some confusion to Windows users who haven't defined $HOME.
4333 Thus RAND_file_name() is changed again: e_os.h can define a
4334 DEFAULT_HOME, which will be used if $HOME is not set.
4335 For Windows, we use "C:"; on other platforms, we still require
4336 environment variables.
4337
4338 *) Move 'if (!initialized) RAND_poll()' into regions protected by
4339 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
4340 having multiple threads call RAND_poll() concurrently.
4341 [Bodo Moeller]
4342
4343 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
4344 combination of a flag and a thread ID variable.
4345 Otherwise while one thread is in ssleay_rand_bytes (which sets the
4346 flag), *other* threads can enter ssleay_add_bytes without obeying
4347 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
4348 that they do not hold after the first thread unsets add_do_not_lock).
4349 [Bodo Moeller]
4350
4351 *) Change bctest again: '-x' expressions are not available in all
4352 versions of 'test'.
4353 [Bodo Moeller]
4354
4355 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
4356
4357 *) Fix a couple of memory leaks in PKCS7_dataDecode()
4358 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
4359
4360 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
4361 the default extension for executables, if any. Also, make the perl
4362 scripts that use symlink() to test if it really exists and use "cp"
4363 if it doesn't. All this made OpenSSL compilable and installable in
4364 CygWin.
4365 [Richard Levitte]
4366
4367 *) Fix for asn1_GetSequence() for indefinite length constructed data.
4368 If SEQUENCE is length is indefinite just set c->slen to the total
4369 amount of data available.
4370 [Steve Henson, reported by shige@FreeBSD.org]
4371 [This change does not apply to 0.9.7.]
4372
4373 *) Change bctest to avoid here-documents inside command substitution
4374 (workaround for FreeBSD /bin/sh bug).
4375 For compatibility with Ultrix, avoid shell functions (introduced
4376 in the bctest version that searches along $PATH).
4377 [Bodo Moeller]
4378
4379 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
4380 with des_encrypt() defined on some operating systems, like Solaris
4381 and UnixWare.
4382 [Richard Levitte]
4383
4384 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
4385 On the Importance of Eliminating Errors in Cryptographic
4386 Computations, J. Cryptology 14 (2001) 2, 101-119,
4387 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
4388 [Ulf Moeller]
4389
4390 *) MIPS assembler BIGNUM division bug fix.
4391 [Andy Polyakov]
4392
4393 *) Disabled incorrect Alpha assembler code.
4394 [Richard Levitte]
4395
4396 *) Fix PKCS#7 decode routines so they correctly update the length
4397 after reading an EOC for the EXPLICIT tag.
4398 [Steve Henson]
4399 [This change does not apply to 0.9.7.]
4400
4401 *) Fix bug in PKCS#12 key generation routines. This was triggered
4402 if a 3DES key was generated with a 0 initial byte. Include
4403 PKCS12_BROKEN_KEYGEN compilation option to retain the old
4404 (but broken) behaviour.
4405 [Steve Henson]
4406
4407 *) Enhance bctest to search for a working bc along $PATH and print
4408 it when found.
4409 [Tim Rice <tim@multitalents.net> via Richard Levitte]
4410
4411 *) Fix memory leaks in err.c: free err_data string if necessary;
4412 don't write to the wrong index in ERR_set_error_data.
4413 [Bodo Moeller]
4414
4415 *) Implement ssl23_peek (analogous to ssl23_read), which previously
4416 did not exist.
4417 [Bodo Moeller]
4418
4419 *) Replace rdtsc with _emit statements for VC++ version 5.
4420 [Jeremy Cooper <jeremy@baymoo.org>]
4421
4422 *) Make it possible to reuse SSLv2 sessions.
4423 [Richard Levitte]
4424
4425 *) In copy_email() check for >= 0 as a return value for
4426 X509_NAME_get_index_by_NID() since 0 is a valid index.
4427 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
4428
4429 *) Avoid coredump with unsupported or invalid public keys by checking if
4430 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
4431 PKCS7_verify() fails with non detached data.
4432 [Steve Henson]
4433
4434 *) Don't use getenv in library functions when run as setuid/setgid.
4435 New function OPENSSL_issetugid().
4436 [Ulf Moeller]
4437
4438 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
4439 due to incorrect handling of multi-threading:
4440
4441 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
4442
4443 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
4444
4445 3. Count how many times MemCheck_off() has been called so that
4446 nested use can be treated correctly. This also avoids
4447 inband-signalling in the previous code (which relied on the
4448 assumption that thread ID 0 is impossible).
4449 [Bodo Moeller]
4450
4451 *) Add "-rand" option also to s_client and s_server.
4452 [Lutz Jaenicke]
4453
4454 *) Fix CPU detection on Irix 6.x.
4455 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
4456 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4457
4458 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
4459 was empty.
4460 [Steve Henson]
4461 [This change does not apply to 0.9.7.]
4462
4463 *) Use the cached encoding of an X509_NAME structure rather than
4464 copying it. This is apparently the reason for the libsafe "errors"
4465 but the code is actually correct.
4466 [Steve Henson]
4467
4468 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
4469 Bleichenbacher's DSA attack.
4470 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
4471 to be set and top=0 forces the highest bit to be set; top=-1 is new
4472 and leaves the highest bit random.
4473 [Ulf Moeller, Bodo Moeller]
4474
4475 *) In the NCONF_...-based implementations for CONF_... queries
4476 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
4477 a temporary CONF structure with the data component set to NULL
4478 (which gives segmentation faults in lh_retrieve).
4479 Instead, use NULL for the CONF pointer in CONF_get_string and
4480 CONF_get_number (which may use environment variables) and directly
4481 return NULL from CONF_get_section.
4482 [Bodo Moeller]
4483
4484 *) Fix potential buffer overrun for EBCDIC.
4485 [Ulf Moeller]
4486
4487 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
4488 keyUsage if basicConstraints absent for a CA.
4489 [Steve Henson]
4490
4491 *) Make SMIME_write_PKCS7() write mail header values with a format that
4492 is more generally accepted (no spaces before the semicolon), since
4493 some programs can't parse those values properly otherwise. Also make
4494 sure BIO's that break lines after each write do not create invalid
4495 headers.
4496 [Richard Levitte]
4497
4498 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
4499 macros previously used would not encode an empty SEQUENCE OF
4500 and break the signature.
4501 [Steve Henson]
4502 [This change does not apply to 0.9.7.]
4503
4504 *) Zero the premaster secret after deriving the master secret in
4505 DH ciphersuites.
4506 [Steve Henson]
4507
4508 *) Add some EVP_add_digest_alias registrations (as found in
4509 OpenSSL_add_all_digests()) to SSL_library_init()
4510 aka OpenSSL_add_ssl_algorithms(). This provides improved
4511 compatibility with peers using X.509 certificates
4512 with unconventional AlgorithmIdentifier OIDs.
4513 [Bodo Moeller]
4514
4515 *) Fix for Irix with NO_ASM.
4516 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4517
4518 *) ./config script fixes.
4519 [Ulf Moeller, Richard Levitte]
4520
4521 *) Fix 'openssl passwd -1'.
4522 [Bodo Moeller]
4523
4524 *) Change PKCS12_key_gen_asc() so it can cope with non null
4525 terminated strings whose length is passed in the passlen
4526 parameter, for example from PEM callbacks. This was done
4527 by adding an extra length parameter to asc2uni().
4528 [Steve Henson, reported by <oddissey@samsung.co.kr>]
4529
4530 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
4531 call failed, free the DSA structure.
4532 [Bodo Moeller]
4533
4534 *) Fix to uni2asc() to cope with zero length Unicode strings.
4535 These are present in some PKCS#12 files.
4536 [Steve Henson]
4537
4538 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
4539 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
4540 when writing a 32767 byte record.
4541 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
4542
4543 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
4544 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
4545
4546 (RSA objects have a reference count access to which is protected
4547 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
4548 so they are meant to be shared between threads.)
4549 [Bodo Moeller, Geoff Thorpe; original patch submitted by
4550 "Reddie, Steven" <Steven.Reddie@ca.com>]
4551
4552 *) Fix a deadlock in CRYPTO_mem_leaks().
4553 [Bodo Moeller]
4554
4555 *) Use better test patterns in bntest.
4556 [Ulf Möller]
4557
4558 *) rand_win.c fix for Borland C.
4559 [Ulf Möller]
4560
4561 *) BN_rshift bugfix for n == 0.
4562 [Bodo Moeller]
4563
4564 *) Add a 'bctest' script that checks for some known 'bc' bugs
4565 so that 'make test' does not abort just because 'bc' is broken.
4566 [Bodo Moeller]
4567
4568 *) Store verify_result within SSL_SESSION also for client side to
4569 avoid potential security hole. (Re-used sessions on the client side
4570 always resulted in verify_result==X509_V_OK, not using the original
4571 result of the server certificate verification.)
4572 [Lutz Jaenicke]
4573
4574 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
4575 SSL3_RT_APPLICATION_DATA, return 0.
4576 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
4577 [Bodo Moeller]
4578
4579 *) Fix SSL_peek:
4580 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
4581 releases, have been re-implemented by renaming the previous
4582 implementations of ssl2_read and ssl3_read to ssl2_read_internal
4583 and ssl3_read_internal, respectively, and adding 'peek' parameters
4584 to them. The new ssl[23]_{read,peek} functions are calls to
4585 ssl[23]_read_internal with the 'peek' flag set appropriately.
4586 A 'peek' parameter has also been added to ssl3_read_bytes, which
4587 does the actual work for ssl3_read_internal.
4588 [Bodo Moeller]
4589
4590 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
4591 the method-specific "init()" handler. Also clean up ex_data after
4592 calling the method-specific "finish()" handler. Previously, this was
4593 happening the other way round.
4594 [Geoff Thorpe]
4595
4596 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
4597 The previous value, 12, was not always sufficient for BN_mod_exp().
4598 [Bodo Moeller]
4599
4600 *) Make sure that shared libraries get the internal name engine with
4601 the full version number and not just 0. This should mark the
4602 shared libraries as not backward compatible. Of course, this should
4603 be changed again when we can guarantee backward binary compatibility.
4604 [Richard Levitte]
4605
4606 *) Fix typo in get_cert_by_subject() in by_dir.c
4607 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
4608
4609 *) Rework the system to generate shared libraries:
4610
4611 - Make note of the expected extension for the shared libraries and
4612 if there is a need for symbolic links from for example libcrypto.so.0
4613 to libcrypto.so.0.9.7. There is extended info in Configure for
4614 that.
4615
4616 - Make as few rebuilds of the shared libraries as possible.
4617
4618 - Still avoid linking the OpenSSL programs with the shared libraries.
4619
4620 - When installing, install the shared libraries separately from the
4621 static ones.
4622 [Richard Levitte]
4623
4624 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
4625
4626 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
4627 and not in SSL_clear because the latter is also used by the
4628 accept/connect functions; previously, the settings made by
4629 SSL_set_read_ahead would be lost during the handshake.
4630 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
4631
4632 *) Correct util/mkdef.pl to be selective about disabled algorithms.
4633 Previously, it would create entries for disableed algorithms no
4634 matter what.
4635 [Richard Levitte]
4636
4637 *) Added several new manual pages for SSL_* function.
4638 [Lutz Jaenicke]
4639
4640 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
4641
4642 *) In ssl23_get_client_hello, generate an error message when faced
4643 with an initial SSL 3.0/TLS record that is too small to contain the
4644 first two bytes of the ClientHello message, i.e. client_version.
4645 (Note that this is a pathologic case that probably has never happened
4646 in real life.) The previous approach was to use the version number
4647 from the record header as a substitute; but our protocol choice
4648 should not depend on that one because it is not authenticated
4649 by the Finished messages.
4650 [Bodo Moeller]
4651
4652 *) More robust randomness gathering functions for Windows.
4653 [Jeffrey Altman <jaltman@columbia.edu>]
4654
4655 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
4656 not set then we don't setup the error code for issuer check errors
4657 to avoid possibly overwriting other errors which the callback does
4658 handle. If an application does set the flag then we assume it knows
4659 what it is doing and can handle the new informational codes
4660 appropriately.
4661 [Steve Henson]
4662
4663 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
4664 a general "ANY" type, as such it should be able to decode anything
4665 including tagged types. However it didn't check the class so it would
4666 wrongly interpret tagged types in the same way as their universal
4667 counterpart and unknown types were just rejected. Changed so that the
4668 tagged and unknown types are handled in the same way as a SEQUENCE:
4669 that is the encoding is stored intact. There is also a new type
4670 "V_ASN1_OTHER" which is used when the class is not universal, in this
4671 case we have no idea what the actual type is so we just lump them all
4672 together.
4673 [Steve Henson]
4674
4675 *) On VMS, stdout may very well lead to a file that is written to
4676 in a record-oriented fashion. That means that every write() will
4677 write a separate record, which will be read separately by the
4678 programs trying to read from it. This can be very confusing.
4679
4680 The solution is to put a BIO filter in the way that will buffer
4681 text until a linefeed is reached, and then write everything a
4682 line at a time, so every record written will be an actual line,
4683 not chunks of lines and not (usually doesn't happen, but I've
4684 seen it once) several lines in one record. BIO_f_linebuffer() is
4685 the answer.
4686
4687 Currently, it's a VMS-only method, because that's where it has
4688 been tested well enough.
4689 [Richard Levitte]
4690
4691 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
4692 it can return incorrect results.
4693 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
4694 but it was in 0.9.6-beta[12].)
4695 [Bodo Moeller]
4696
4697 *) Disable the check for content being present when verifying detached
4698 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
4699 include zero length content when signing messages.
4700 [Steve Henson]
4701
4702 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
4703 BIO_ctrl (for BIO pairs).
4704 [Bodo Möller]
4705
4706 *) Add DSO method for VMS.
4707 [Richard Levitte]
4708
4709 *) Bug fix: Montgomery multiplication could produce results with the
4710 wrong sign.
4711 [Ulf Möller]
4712
4713 *) Add RPM specification openssl.spec and modify it to build three
4714 packages. The default package contains applications, application
4715 documentation and run-time libraries. The devel package contains
4716 include files, static libraries and function documentation. The
4717 doc package contains the contents of the doc directory. The original
4718 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
4719 [Richard Levitte]
4720
4721 *) Add a large number of documentation files for many SSL routines.
4722 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
4723
4724 *) Add a configuration entry for Sony News 4.
4725 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
4726
4727 *) Don't set the two most significant bits to one when generating a
4728 random number < q in the DSA library.
4729 [Ulf Möller]
4730
4731 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
4732 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
4733 the underlying transport is blocking) if a handshake took place.
4734 (The default behaviour is needed by applications such as s_client
4735 and s_server that use select() to determine when to use SSL_read;
4736 but for applications that know in advance when to expect data, it
4737 just makes things more complicated.)
4738 [Bodo Moeller]
4739
4740 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
4741 from EGD.
4742 [Ben Laurie]
4743
4744 *) Add a few more EBCDIC conditionals that make `req' and `x509'
4745 work better on such systems.
4746 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
4747
4748 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
4749 Update PKCS12_parse() so it copies the friendlyName and the
4750 keyid to the certificates aux info.
4751 [Steve Henson]
4752
4753 *) Fix bug in PKCS7_verify() which caused an infinite loop
4754 if there was more than one signature.
4755 [Sven Uszpelkat <su@celocom.de>]
4756
4757 *) Major change in util/mkdef.pl to include extra information
4758 about each symbol, as well as presentig variables as well
4759 as functions. This change means that there's n more need
4760 to rebuild the .num files when some algorithms are excluded.
4761 [Richard Levitte]
4762
4763 *) Allow the verify time to be set by an application,
4764 rather than always using the current time.
4765 [Steve Henson]
4766
4767 *) Phase 2 verify code reorganisation. The certificate
4768 verify code now looks up an issuer certificate by a
4769 number of criteria: subject name, authority key id
4770 and key usage. It also verifies self signed certificates
4771 by the same criteria. The main comparison function is
4772 X509_check_issued() which performs these checks.
4773
4774 Lot of changes were necessary in order to support this
4775 without completely rewriting the lookup code.
4776
4777 Authority and subject key identifier are now cached.
4778
4779 The LHASH 'certs' is X509_STORE has now been replaced
4780 by a STACK_OF(X509_OBJECT). This is mainly because an
4781 LHASH can't store or retrieve multiple objects with
4782 the same hash value.
4783
4784 As a result various functions (which were all internal
4785 use only) have changed to handle the new X509_STORE
4786 structure. This will break anything that messed round
4787 with X509_STORE internally.
4788
4789 The functions X509_STORE_add_cert() now checks for an
4790 exact match, rather than just subject name.
4791
4792 The X509_STORE API doesn't directly support the retrieval
4793 of multiple certificates matching a given criteria, however
4794 this can be worked round by performing a lookup first
4795 (which will fill the cache with candidate certificates)
4796 and then examining the cache for matches. This is probably
4797 the best we can do without throwing out X509_LOOKUP
4798 entirely (maybe later...).
4799
4800 The X509_VERIFY_CTX structure has been enhanced considerably.
4801
4802 All certificate lookup operations now go via a get_issuer()
4803 callback. Although this currently uses an X509_STORE it
4804 can be replaced by custom lookups. This is a simple way
4805 to bypass the X509_STORE hackery necessary to make this
4806 work and makes it possible to use more efficient techniques
4807 in future. A very simple version which uses a simple
4808 STACK for its trusted certificate store is also provided
4809 using X509_STORE_CTX_trusted_stack().
4810
4811 The verify_cb() and verify() callbacks now have equivalents
4812 in the X509_STORE_CTX structure.
4813
4814 X509_STORE_CTX also has a 'flags' field which can be used
4815 to customise the verify behaviour.
4816 [Steve Henson]
4817
4818 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
4819 excludes S/MIME capabilities.
4820 [Steve Henson]
4821
4822 *) When a certificate request is read in keep a copy of the
4823 original encoding of the signed data and use it when outputing
4824 again. Signatures then use the original encoding rather than
4825 a decoded, encoded version which may cause problems if the
4826 request is improperly encoded.
4827 [Steve Henson]
4828
4829 *) For consistency with other BIO_puts implementations, call
4830 buffer_write(b, ...) directly in buffer_puts instead of calling
4831 BIO_write(b, ...).
4832
4833 In BIO_puts, increment b->num_write as in BIO_write.
4834 [Peter.Sylvester@EdelWeb.fr]
4835
4836 *) Fix BN_mul_word for the case where the word is 0. (We have to use
4837 BN_zero, we may not return a BIGNUM with an array consisting of
4838 words set to zero.)
4839 [Bodo Moeller]
4840
4841 *) Avoid calling abort() from within the library when problems are
4842 detected, except if preprocessor symbols have been defined
4843 (such as REF_CHECK, BN_DEBUG etc.).
4844 [Bodo Moeller]
4845
4846 *) New openssl application 'rsautl'. This utility can be
4847 used for low level RSA operations. DER public key
4848 BIO/fp routines also added.
4849 [Steve Henson]
4850
4851 *) New Configure entry and patches for compiling on QNX 4.
4852 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
4853
4854 *) A demo state-machine implementation was sponsored by
4855 Nuron (http://www.nuron.com/) and is now available in
4856 demos/state_machine.
4857 [Ben Laurie]
4858
4859 *) New options added to the 'dgst' utility for signature
4860 generation and verification.
4861 [Steve Henson]
4862
4863 *) Unrecognized PKCS#7 content types are now handled via a
4864 catch all ASN1_TYPE structure. This allows unsupported
4865 types to be stored as a "blob" and an application can
4866 encode and decode it manually.
4867 [Steve Henson]
4868
4869 *) Fix various signed/unsigned issues to make a_strex.c
4870 compile under VC++.
4871 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
4872
4873 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
4874 length if passed a buffer. ASN1_INTEGER_to_BN failed
4875 if passed a NULL BN and its argument was negative.
4876 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
4877
4878 *) Modification to PKCS#7 encoding routines to output definite
4879 length encoding. Since currently the whole structures are in
4880 memory there's not real point in using indefinite length
4881 constructed encoding. However if OpenSSL is compiled with
4882 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
4883 [Steve Henson]
4884
4885 *) Added BIO_vprintf() and BIO_vsnprintf().
4886 [Richard Levitte]
4887
4888 *) Added more prefixes to parse for in the the strings written
4889 through a logging bio, to cover all the levels that are available
4890 through syslog. The prefixes are now:
4891
4892 PANIC, EMERG, EMR => LOG_EMERG
4893 ALERT, ALR => LOG_ALERT
4894 CRIT, CRI => LOG_CRIT
4895 ERROR, ERR => LOG_ERR
4896 WARNING, WARN, WAR => LOG_WARNING
4897 NOTICE, NOTE, NOT => LOG_NOTICE
4898 INFO, INF => LOG_INFO
4899 DEBUG, DBG => LOG_DEBUG
4900
4901 and as before, if none of those prefixes are present at the
4902 beginning of the string, LOG_ERR is chosen.
4903
4904 On Win32, the LOG_* levels are mapped according to this:
4905
4906 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
4907 LOG_WARNING => EVENTLOG_WARNING_TYPE
4908 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
4909
4910 [Richard Levitte]
4911
4912 *) Made it possible to reconfigure with just the configuration
4913 argument "reconf" or "reconfigure". The command line arguments
4914 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
4915 and are retrieved from there when reconfiguring.
4916 [Richard Levitte]
4917
4918 *) MD4 implemented.
4919 [Assar Westerlund <assar@sics.se>, Richard Levitte]
4920
4921 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
4922 [Richard Levitte]
4923
4924 *) The obj_dat.pl script was messing up the sorting of object
4925 names. The reason was that it compared the quoted version
4926 of strings as a result "OCSP" > "OCSP Signing" because
4927 " > SPACE. Changed script to store unquoted versions of
4928 names and add quotes on output. It was also omitting some
4929 names from the lookup table if they were given a default
4930 value (that is if SN is missing it is given the same
4931 value as LN and vice versa), these are now added on the
4932 grounds that if an object has a name we should be able to
4933 look it up. Finally added warning output when duplicate
4934 short or long names are found.
4935 [Steve Henson]
4936
4937 *) Changes needed for Tandem NSK.
4938 [Scott Uroff <scott@xypro.com>]
4939
4940 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
4941 RSA_padding_check_SSLv23(), special padding was never detected
4942 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
4943 version rollback attacks was not effective.
4944
4945 In s23_clnt.c, don't use special rollback-attack detection padding
4946 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
4947 client; similarly, in s23_srvr.c, don't do the rollback check if
4948 SSL 2.0 is the only protocol enabled in the server.
4949 [Bodo Moeller]
4950
4951 *) Make it possible to get hexdumps of unprintable data with 'openssl
4952 asn1parse'. By implication, the functions ASN1_parse_dump() and
4953 BIO_dump_indent() are added.
4954 [Richard Levitte]
4955
4956 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
4957 these print out strings and name structures based on various
4958 flags including RFC2253 support and proper handling of
4959 multibyte characters. Added options to the 'x509' utility
4960 to allow the various flags to be set.
4961 [Steve Henson]
4962
4963 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
4964 Also change the functions X509_cmp_current_time() and
4965 X509_gmtime_adj() work with an ASN1_TIME structure,
4966 this will enable certificates using GeneralizedTime in validity
4967 dates to be checked.
4968 [Steve Henson]
4969
4970 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
4971 negative public key encodings) on by default,
4972 NO_NEG_PUBKEY_BUG can be set to disable it.
4973 [Steve Henson]
4974
4975 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
4976 content octets. An i2c_ASN1_OBJECT is unnecessary because
4977 the encoding can be trivially obtained from the structure.
4978 [Steve Henson]
4979
4980 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
4981 not read locks (CRYPTO_r_[un]lock).
4982 [Bodo Moeller]
4983
4984 *) A first attempt at creating official support for shared
4985 libraries through configuration. I've kept it so the
4986 default is static libraries only, and the OpenSSL programs
4987 are always statically linked for now, but there are
4988 preparations for dynamic linking in place.
4989 This has been tested on Linux and Tru64.
4990 [Richard Levitte]
4991
4992 *) Randomness polling function for Win9x, as described in:
4993 Peter Gutmann, Software Generation of Practically Strong
4994 Random Numbers.
4995 [Ulf Möller]
4996
4997 *) Fix so PRNG is seeded in req if using an already existing
4998 DSA key.
4999 [Steve Henson]
5000
5001 *) New options to smime application. -inform and -outform
5002 allow alternative formats for the S/MIME message including
5003 PEM and DER. The -content option allows the content to be
5004 specified separately. This should allow things like Netscape
5005 form signing output easier to verify.
5006 [Steve Henson]
5007
5008 *) Fix the ASN1 encoding of tags using the 'long form'.
5009 [Steve Henson]
5010
5011 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
5012 STRING types. These convert content octets to and from the
5013 underlying type. The actual tag and length octets are
5014 already assumed to have been read in and checked. These
5015 are needed because all other string types have virtually
5016 identical handling apart from the tag. By having versions
5017 of the ASN1 functions that just operate on content octets
5018 IMPLICIT tagging can be handled properly. It also allows
5019 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
5020 and ASN1_INTEGER are identical apart from the tag.
5021 [Steve Henson]
5022
5023 *) Change the handling of OID objects as follows:
5024
5025 - New object identifiers are inserted in objects.txt, following
5026 the syntax given in objects.README.
5027 - objects.pl is used to process obj_mac.num and create a new
5028 obj_mac.h.
5029 - obj_dat.pl is used to create a new obj_dat.h, using the data in
5030 obj_mac.h.
5031
5032 This is currently kind of a hack, and the perl code in objects.pl
5033 isn't very elegant, but it works as I intended. The simplest way
5034 to check that it worked correctly is to look in obj_dat.h and
5035 check the array nid_objs and make sure the objects haven't moved
5036 around (this is important!). Additions are OK, as well as
5037 consistent name changes.
5038 [Richard Levitte]
5039
5040 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
5041 [Bodo Moeller]
5042
5043 *) Addition of the command line parameter '-rand file' to 'openssl req'.
5044 The given file adds to whatever has already been seeded into the
5045 random pool through the RANDFILE configuration file option or
5046 environment variable, or the default random state file.
5047 [Richard Levitte]
5048
5049 *) mkstack.pl now sorts each macro group into lexical order.
5050 Previously the output order depended on the order the files
5051 appeared in the directory, resulting in needless rewriting
5052 of safestack.h .
5053 [Steve Henson]
5054
5055 *) Patches to make OpenSSL compile under Win32 again. Mostly
5056 work arounds for the VC++ problem that it treats func() as
5057 func(void). Also stripped out the parts of mkdef.pl that
5058 added extra typesafe functions: these no longer exist.
5059 [Steve Henson]
5060
5061 *) Reorganisation of the stack code. The macros are now all
5062 collected in safestack.h . Each macro is defined in terms of
5063 a "stack macro" of the form SKM_<name>(type, a, b). The
5064 DEBUG_SAFESTACK is now handled in terms of function casts,
5065 this has the advantage of retaining type safety without the
5066 use of additional functions. If DEBUG_SAFESTACK is not defined
5067 then the non typesafe macros are used instead. Also modified the
5068 mkstack.pl script to handle the new form. Needs testing to see
5069 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
5070 the default if no major problems. Similar behaviour for ASN1_SET_OF
5071 and PKCS12_STACK_OF.
5072 [Steve Henson]
5073
5074 *) When some versions of IIS use the 'NET' form of private key the
5075 key derivation algorithm is different. Normally MD5(password) is
5076 used as a 128 bit RC4 key. In the modified case
5077 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
5078 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
5079 as the old Netscape_RSA functions except they have an additional
5080 'sgckey' parameter which uses the modified algorithm. Also added
5081 an -sgckey command line option to the rsa utility. Thanks to
5082 Adrian Peck <bertie@ncipher.com> for posting details of the modified
5083 algorithm to openssl-dev.
5084 [Steve Henson]
5085
5086 *) The evp_local.h macros were using 'c.##kname' which resulted in
5087 invalid expansion on some systems (SCO 5.0.5 for example).
5088 Corrected to 'c.kname'.
5089 [Phillip Porch <root@theporch.com>]
5090
5091 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
5092 a STACK of email addresses from a certificate or request, these look
5093 in the subject name and the subject alternative name extensions and
5094 omit any duplicate addresses.
5095 [Steve Henson]
5096
5097 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
5098 This makes DSA verification about 2 % faster.
5099 [Bodo Moeller]
5100
5101 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
5102 (meaning that now 2^5 values will be precomputed, which is only 4 KB
5103 plus overhead for 1024 bit moduli).
5104 This makes exponentiations about 0.5 % faster for 1024 bit
5105 exponents (as measured by "openssl speed rsa2048").
5106 [Bodo Moeller]
5107
5108 *) Rename memory handling macros to avoid conflicts with other
5109 software:
5110 Malloc => OPENSSL_malloc
5111 Malloc_locked => OPENSSL_malloc_locked
5112 Realloc => OPENSSL_realloc
5113 Free => OPENSSL_free
5114 [Richard Levitte]
5115
5116 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
5117 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
5118 [Bodo Moeller]
5119
5120 *) CygWin32 support.
5121 [John Jarvie <jjarvie@newsguy.com>]
5122
5123 *) The type-safe stack code has been rejigged. It is now only compiled
5124 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
5125 by default all type-specific stack functions are "#define"d back to
5126 standard stack functions. This results in more streamlined output
5127 but retains the type-safety checking possibilities of the original
5128 approach.
5129 [Geoff Thorpe]
5130
5131 *) The STACK code has been cleaned up, and certain type declarations
5132 that didn't make a lot of sense have been brought in line. This has
5133 also involved a cleanup of sorts in safestack.h to more correctly
5134 map type-safe stack functions onto their plain stack counterparts.
5135 This work has also resulted in a variety of "const"ifications of
5136 lots of the code, especially "_cmp" operations which should normally
5137 be prototyped with "const" parameters anyway.
5138 [Geoff Thorpe]
5139
5140 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
5141 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
5142 (The PRNG state consists of two parts, the large pool 'state' and 'md',
5143 where all of 'md' is used each time the PRNG is used, but 'state'
5144 is used only indexed by a cyclic counter. As entropy may not be
5145 well distributed from the beginning, 'md' is important as a
5146 chaining variable. However, the output function chains only half
5147 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
5148 all of 'md', and seeding with STATE_SIZE dummy bytes will result
5149 in all of 'state' being rewritten, with the new values depending
5150 on virtually all of 'md'. This overcomes the 80 bit limitation.)
5151 [Bodo Moeller]
5152
5153 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
5154 the handshake is continued after ssl_verify_cert_chain();
5155 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
5156 can lead to 'unexplainable' connection aborts later.
5157 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
5158
5159 *) Major EVP API cipher revision.
5160 Add hooks for extra EVP features. This allows various cipher
5161 parameters to be set in the EVP interface. Support added for variable
5162 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
5163 setting of RC2 and RC5 parameters.
5164
5165 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
5166 ciphers.
5167
5168 Remove lots of duplicated code from the EVP library. For example *every*
5169 cipher init() function handles the 'iv' in the same way according to the
5170 cipher mode. They also all do nothing if the 'key' parameter is NULL and
5171 for CFB and OFB modes they zero ctx->num.
5172
5173 New functionality allows removal of S/MIME code RC2 hack.
5174
5175 Most of the routines have the same form and so can be declared in terms
5176 of macros.
5177
5178 By shifting this to the top level EVP_CipherInit() it can be removed from
5179 all individual ciphers. If the cipher wants to handle IVs or keys
5180 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
5181 flags.
5182
5183 Change lots of functions like EVP_EncryptUpdate() to now return a
5184 value: although software versions of the algorithms cannot fail
5185 any installed hardware versions can.
5186 [Steve Henson]
5187
5188 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
5189 this option is set, tolerate broken clients that send the negotiated
5190 protocol version number instead of the requested protocol version
5191 number.
5192 [Bodo Moeller]
5193
5194 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
5195 i.e. non-zero for export ciphersuites, zero otherwise.
5196 Previous versions had this flag inverted, inconsistent with
5197 rsa_tmp_cb (..._TMP_RSA_CB).
5198 [Bodo Moeller; problem reported by Amit Chopra]
5199
5200 *) Add missing DSA library text string. Work around for some IIS
5201 key files with invalid SEQUENCE encoding.
5202 [Steve Henson]
5203
5204 *) Add a document (doc/standards.txt) that list all kinds of standards
5205 and so on that are implemented in OpenSSL.
5206 [Richard Levitte]
5207
5208 *) Enhance c_rehash script. Old version would mishandle certificates
5209 with the same subject name hash and wouldn't handle CRLs at all.
5210 Added -fingerprint option to crl utility, to support new c_rehash
5211 features.
5212 [Steve Henson]
5213
5214 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
5215 [Ulf Möller]
5216
5217 *) Fix for SSL server purpose checking. Server checking was
5218 rejecting certificates which had extended key usage present
5219 but no ssl client purpose.
5220 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
5221
5222 *) Make PKCS#12 code work with no password. The PKCS#12 spec
5223 is a little unclear about how a blank password is handled.
5224 Since the password in encoded as a BMPString with terminating
5225 double NULL a zero length password would end up as just the
5226 double NULL. However no password at all is different and is
5227 handled differently in the PKCS#12 key generation code. NS
5228 treats a blank password as zero length. MSIE treats it as no
5229 password on export: but it will try both on import. We now do
5230 the same: PKCS12_parse() tries zero length and no password if
5231 the password is set to "" or NULL (NULL is now a valid password:
5232 it wasn't before) as does the pkcs12 application.
5233 [Steve Henson]
5234
5235 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
5236 perror when PEM_read_bio_X509_REQ fails, the error message must
5237 be obtained from the error queue.
5238 [Bodo Moeller]
5239
5240 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
5241 it in ERR_remove_state if appropriate, and change ERR_get_state
5242 accordingly to avoid race conditions (this is necessary because
5243 thread_hash is no longer constant once set).
5244 [Bodo Moeller]
5245
5246 *) Bugfix for linux-elf makefile.one.
5247 [Ulf Möller]
5248
5249 *) RSA_get_default_method() will now cause a default
5250 RSA_METHOD to be chosen if one doesn't exist already.
5251 Previously this was only set during a call to RSA_new()
5252 or RSA_new_method(NULL) meaning it was possible for
5253 RSA_get_default_method() to return NULL.
5254 [Geoff Thorpe]
5255
5256 *) Added native name translation to the existing DSO code
5257 that will convert (if the flag to do so is set) filenames
5258 that are sufficiently small and have no path information
5259 into a canonical native form. Eg. "blah" converted to
5260 "libblah.so" or "blah.dll" etc.
5261 [Geoff Thorpe]
5262
5263 *) New function ERR_error_string_n(e, buf, len) which is like
5264 ERR_error_string(e, buf), but writes at most 'len' bytes
5265 including the 0 terminator. For ERR_error_string_n, 'buf'
5266 may not be NULL.
5267 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
5268
5269 *) CONF library reworked to become more general. A new CONF
5270 configuration file reader "class" is implemented as well as a
5271 new functions (NCONF_*, for "New CONF") to handle it. The now
5272 old CONF_* functions are still there, but are reimplemented to
5273 work in terms of the new functions. Also, a set of functions
5274 to handle the internal storage of the configuration data is
5275 provided to make it easier to write new configuration file
5276 reader "classes" (I can definitely see something reading a
5277 configuration file in XML format, for example), called _CONF_*,
5278 or "the configuration storage API"...
5279
5280 The new configuration file reading functions are:
5281
5282 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
5283 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
5284
5285 NCONF_default, NCONF_WIN32
5286
5287 NCONF_dump_fp, NCONF_dump_bio
5288
5289 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
5290 NCONF_new creates a new CONF object. This works in the same way
5291 as other interfaces in OpenSSL, like the BIO interface.
5292 NCONF_dump_* dump the internal storage of the configuration file,
5293 which is useful for debugging. All other functions take the same
5294 arguments as the old CONF_* functions wth the exception of the
5295 first that must be a `CONF *' instead of a `LHASH *'.
5296
5297 To make it easer to use the new classes with the old CONF_* functions,
5298 the function CONF_set_default_method is provided.
5299 [Richard Levitte]
5300
5301 *) Add '-tls1' option to 'openssl ciphers', which was already
5302 mentioned in the documentation but had not been implemented.
5303 (This option is not yet really useful because even the additional
5304 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
5305 [Bodo Moeller]
5306
5307 *) Initial DSO code added into libcrypto for letting OpenSSL (and
5308 OpenSSL-based applications) load shared libraries and bind to
5309 them in a portable way.
5310 [Geoff Thorpe, with contributions from Richard Levitte]
5311
5312 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5313
5314 *) Make sure _lrotl and _lrotr are only used with MSVC.
5315
5316 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
5317 (the default implementation of RAND_status).
5318
5319 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
5320 to '-clrext' (= clear extensions), as intended and documented.
5321 [Bodo Moeller; inconsistency pointed out by Michael Attili
5322 <attili@amaxo.com>]
5323
5324 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
5325 was larger than the MD block size.
5326 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
5327
5328 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
5329 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
5330 using the passed key: if the passed key was a private key the result
5331 of X509_print(), for example, would be to print out all the private key
5332 components.
5333 [Steve Henson]
5334
5335 *) des_quad_cksum() byte order bug fix.
5336 [Ulf Möller, using the problem description in krb4-0.9.7, where
5337 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
5338
5339 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
5340 discouraged.
5341 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
5342
5343 *) For easily testing in shell scripts whether some command
5344 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
5345 returns with exit code 0 iff no command of the given name is available.
5346 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
5347 the output goes to stdout and nothing is printed to stderr.
5348 Additional arguments are always ignored.
5349
5350 Since for each cipher there is a command of the same name,
5351 the 'no-cipher' compilation switches can be tested this way.
5352
5353 ('openssl no-XXX' is not able to detect pseudo-commands such
5354 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
5355 [Bodo Moeller]
5356
5357 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
5358 [Bodo Moeller]
5359
5360 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
5361 is set; it will be thrown away anyway because each handshake creates
5362 its own key.
5363 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
5364 to parameters -- in previous versions (since OpenSSL 0.9.3) the
5365 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
5366 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
5367 [Bodo Moeller]
5368
5369 *) New s_client option -ign_eof: EOF at stdin is ignored, and
5370 'Q' and 'R' lose their special meanings (quit/renegotiate).
5371 This is part of what -quiet does; unlike -quiet, -ign_eof
5372 does not suppress any output.
5373 [Richard Levitte]
5374
5375 *) Add compatibility options to the purpose and trust code. The
5376 purpose X509_PURPOSE_ANY is "any purpose" which automatically
5377 accepts a certificate or CA, this was the previous behaviour,
5378 with all the associated security issues.
5379
5380 X509_TRUST_COMPAT is the old trust behaviour: only and
5381 automatically trust self signed roots in certificate store. A
5382 new trust setting X509_TRUST_DEFAULT is used to specify that
5383 a purpose has no associated trust setting and it should instead
5384 use the value in the default purpose.
5385 [Steve Henson]
5386
5387 *) Fix the PKCS#8 DSA private key code so it decodes keys again
5388 and fix a memory leak.
5389 [Steve Henson]
5390
5391 *) In util/mkerr.pl (which implements 'make errors'), preserve
5392 reason strings from the previous version of the .c file, as
5393 the default to have only downcase letters (and digits) in
5394 automatically generated reasons codes is not always appropriate.
5395 [Bodo Moeller]
5396
5397 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
5398 using strerror. Previously, ERR_reason_error_string() returned
5399 library names as reason strings for SYSerr; but SYSerr is a special
5400 case where small numbers are errno values, not library numbers.
5401 [Bodo Moeller]
5402
5403 *) Add '-dsaparam' option to 'openssl dhparam' application. This
5404 converts DSA parameters into DH parameters. (When creating parameters,
5405 DSA_generate_parameters is used.)
5406 [Bodo Moeller]
5407
5408 *) Include 'length' (recommended exponent length) in C code generated
5409 by 'openssl dhparam -C'.
5410 [Bodo Moeller]
5411
5412 *) The second argument to set_label in perlasm was already being used
5413 so couldn't be used as a "file scope" flag. Moved to third argument
5414 which was free.
5415 [Steve Henson]
5416
5417 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
5418 instead of RAND_bytes for encryption IVs and salts.
5419 [Bodo Moeller]
5420
5421 *) Include RAND_status() into RAND_METHOD instead of implementing
5422 it only for md_rand.c Otherwise replacing the PRNG by calling
5423 RAND_set_rand_method would be impossible.
5424 [Bodo Moeller]
5425
5426 *) Don't let DSA_generate_key() enter an infinite loop if the random
5427 number generation fails.
5428 [Bodo Moeller]
5429
5430 *) New 'rand' application for creating pseudo-random output.
5431 [Bodo Moeller]
5432
5433 *) Added configuration support for Linux/IA64
5434 [Rolf Haberrecker <rolf@suse.de>]
5435
5436 *) Assembler module support for Mingw32.
5437 [Ulf Möller]
5438
5439 *) Shared library support for HPUX (in shlib/).
5440 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
5441
5442 *) Shared library support for Solaris gcc.
5443 [Lutz Behnke <behnke@trustcenter.de>]
5444
5445 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5446
5447 *) PKCS7_encrypt() was adding text MIME headers twice because they
5448 were added manually and by SMIME_crlf_copy().
5449 [Steve Henson]
5450
5451 *) In bntest.c don't call BN_rand with zero bits argument.
5452 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
5453
5454 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
5455 case was implemented. This caused BN_div_recp() to fail occasionally.
5456 [Ulf Möller]
5457
5458 *) Add an optional second argument to the set_label() in the perl
5459 assembly language builder. If this argument exists and is set
5460 to 1 it signals that the assembler should use a symbol whose
5461 scope is the entire file, not just the current function. This
5462 is needed with MASM which uses the format label:: for this scope.
5463 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
5464
5465 *) Change the ASN1 types so they are typedefs by default. Before
5466 almost all types were #define'd to ASN1_STRING which was causing
5467 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
5468 for example.
5469 [Steve Henson]
5470
5471 *) Change names of new functions to the new get1/get0 naming
5472 convention: After 'get1', the caller owns a reference count
5473 and has to call ..._free; 'get0' returns a pointer to some
5474 data structure without incrementing reference counters.
5475 (Some of the existing 'get' functions increment a reference
5476 counter, some don't.)
5477 Similarly, 'set1' and 'add1' functions increase reference
5478 counters or duplicate objects.
5479 [Steve Henson]
5480
5481 *) Allow for the possibility of temp RSA key generation failure:
5482 the code used to assume it always worked and crashed on failure.
5483 [Steve Henson]
5484
5485 *) Fix potential buffer overrun problem in BIO_printf().
5486 [Ulf Möller, using public domain code by Patrick Powell; problem
5487 pointed out by David Sacerdote <das33@cornell.edu>]
5488
5489 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
5490 RAND_egd() and RAND_status(). In the command line application,
5491 the EGD socket can be specified like a seed file using RANDFILE
5492 or -rand.
5493 [Ulf Möller]
5494
5495 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
5496 Some CAs (e.g. Verisign) distribute certificates in this form.
5497 [Steve Henson]
5498
5499 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
5500 list to exclude them. This means that no special compilation option
5501 is needed to use anonymous DH: it just needs to be included in the
5502 cipher list.
5503 [Steve Henson]
5504
5505 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
5506 EVP_MD_type. The old functionality is available in a new macro called
5507 EVP_MD_md(). Change code that uses it and update docs.
5508 [Steve Henson]
5509
5510 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
5511 where the 'void *' argument is replaced by a function pointer argument.
5512 Previously 'void *' was abused to point to functions, which works on
5513 many platforms, but is not correct. As these functions are usually
5514 called by macros defined in OpenSSL header files, most source code
5515 should work without changes.
5516 [Richard Levitte]
5517
5518 *) <openssl/opensslconf.h> (which is created by Configure) now contains
5519 sections with information on -D... compiler switches used for
5520 compiling the library so that applications can see them. To enable
5521 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
5522 must be defined. E.g.,
5523 #define OPENSSL_ALGORITHM_DEFINES
5524 #include <openssl/opensslconf.h>
5525 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
5526 [Richard Levitte, Ulf and Bodo Möller]
5527
5528 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
5529 record layer.
5530 [Bodo Moeller]
5531
5532 *) Change the 'other' type in certificate aux info to a STACK_OF
5533 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
5534 the required ASN1 format: arbitrary types determined by an OID.
5535 [Steve Henson]
5536
5537 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
5538 argument to 'req'. This is not because the function is newer or
5539 better than others it just uses the work 'NEW' in the certificate
5540 request header lines. Some software needs this.
5541 [Steve Henson]
5542
5543 *) Reorganise password command line arguments: now passwords can be
5544 obtained from various sources. Delete the PEM_cb function and make
5545 it the default behaviour: i.e. if the callback is NULL and the
5546 usrdata argument is not NULL interpret it as a null terminated pass
5547 phrase. If usrdata and the callback are NULL then the pass phrase
5548 is prompted for as usual.
5549 [Steve Henson]
5550
5551 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
5552 the support is automatically enabled. The resulting binaries will
5553 autodetect the card and use it if present.
5554 [Ben Laurie and Compaq Inc.]
5555
5556 *) Work around for Netscape hang bug. This sends certificate request
5557 and server done in one record. Since this is perfectly legal in the
5558 SSL/TLS protocol it isn't a "bug" option and is on by default. See
5559 the bugs/SSLv3 entry for more info.
5560 [Steve Henson]
5561
5562 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
5563 [Andy Polyakov]
5564
5565 *) Add -rand argument to smime and pkcs12 applications and read/write
5566 of seed file.
5567 [Steve Henson]
5568
5569 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
5570 [Bodo Moeller]
5571
5572 *) Add command line password options to the remaining applications.
5573 [Steve Henson]
5574
5575 *) Bug fix for BN_div_recp() for numerators with an even number of
5576 bits.
5577 [Ulf Möller]
5578
5579 *) More tests in bntest.c, and changed test_bn output.
5580 [Ulf Möller]
5581
5582 *) ./config recognizes MacOS X now.
5583 [Andy Polyakov]
5584
5585 *) Bug fix for BN_div() when the first words of num and divsor are
5586 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
5587 [Ulf Möller]
5588
5589 *) Add support for various broken PKCS#8 formats, and command line
5590 options to produce them.
5591 [Steve Henson]
5592
5593 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
5594 get temporary BIGNUMs from a BN_CTX.
5595 [Ulf Möller]
5596
5597 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
5598 for p == 0.
5599 [Ulf Möller]
5600
5601 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
5602 include a #define from the old name to the new. The original intent
5603 was that statically linked binaries could for example just call
5604 SSLeay_add_all_ciphers() to just add ciphers to the table and not
5605 link with digests. This never worked becayse SSLeay_add_all_digests()
5606 and SSLeay_add_all_ciphers() were in the same source file so calling
5607 one would link with the other. They are now in separate source files.
5608 [Steve Henson]
5609
5610 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
5611 [Steve Henson]
5612
5613 *) Use a less unusual form of the Miller-Rabin primality test (it used
5614 a binary algorithm for exponentiation integrated into the Miller-Rabin
5615 loop, our standard modexp algorithms are faster).
5616 [Bodo Moeller]
5617
5618 *) Support for the EBCDIC character set completed.
5619 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
5620
5621 *) Source code cleanups: use const where appropriate, eliminate casts,
5622 use void * instead of char * in lhash.
5623 [Ulf Möller]
5624
5625 *) Bugfix: ssl3_send_server_key_exchange was not restartable
5626 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
5627 this the server could overwrite ephemeral keys that the client
5628 has already seen).
5629 [Bodo Moeller]
5630
5631 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
5632 using 50 iterations of the Rabin-Miller test.
5633
5634 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
5635 iterations of the Rabin-Miller test as required by the appendix
5636 to FIPS PUB 186[-1]) instead of DSA_is_prime.
5637 As BN_is_prime_fasttest includes trial division, DSA parameter
5638 generation becomes much faster.
5639
5640 This implies a change for the callback functions in DSA_is_prime
5641 and DSA_generate_parameters: The callback function is called once
5642 for each positive witness in the Rabin-Miller test, not just
5643 occasionally in the inner loop; and the parameters to the
5644 callback function now provide an iteration count for the outer
5645 loop rather than for the current invocation of the inner loop.
5646 DSA_generate_parameters additionally can call the callback
5647 function with an 'iteration count' of -1, meaning that a
5648 candidate has passed the trial division test (when q is generated
5649 from an application-provided seed, trial division is skipped).
5650 [Bodo Moeller]
5651
5652 *) New function BN_is_prime_fasttest that optionally does trial
5653 division before starting the Rabin-Miller test and has
5654 an additional BN_CTX * argument (whereas BN_is_prime always
5655 has to allocate at least one BN_CTX).
5656 'callback(1, -1, cb_arg)' is called when a number has passed the
5657 trial division stage.
5658 [Bodo Moeller]
5659
5660 *) Fix for bug in CRL encoding. The validity dates weren't being handled
5661 as ASN1_TIME.
5662 [Steve Henson]
5663
5664 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
5665 [Steve Henson]
5666
5667 *) New function BN_pseudo_rand().
5668 [Ulf Möller]
5669
5670 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
5671 bignum version of BN_from_montgomery() with the working code from
5672 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
5673 the comments.
5674 [Ulf Möller]
5675
5676 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
5677 made it impossible to use the same SSL_SESSION data structure in
5678 SSL2 clients in multiple threads.
5679 [Bodo Moeller]
5680
5681 *) The return value of RAND_load_file() no longer counts bytes obtained
5682 by stat(). RAND_load_file(..., -1) is new and uses the complete file
5683 to seed the PRNG (previously an explicit byte count was required).
5684 [Ulf Möller, Bodo Möller]
5685
5686 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
5687 used (char *) instead of (void *) and had casts all over the place.
5688 [Steve Henson]
5689
5690 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
5691 [Ulf Möller]
5692
5693 *) Retain source code compatibility for BN_prime_checks macro:
5694 BN_is_prime(..., BN_prime_checks, ...) now uses
5695 BN_prime_checks_for_size to determine the appropriate number of
5696 Rabin-Miller iterations.
5697 [Ulf Möller]
5698
5699 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
5700 DH_CHECK_P_NOT_SAFE_PRIME.
5701 (Check if this is true? OpenPGP calls them "strong".)
5702 [Ulf Möller]
5703
5704 *) Merge the functionality of "dh" and "gendh" programs into a new program
5705 "dhparam". The old programs are retained for now but will handle DH keys
5706 (instead of parameters) in future.
5707 [Steve Henson]
5708
5709 *) Make the ciphers, s_server and s_client programs check the return values
5710 when a new cipher list is set.
5711 [Steve Henson]
5712
5713 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
5714 ciphers. Before when the 56bit ciphers were enabled the sorting was
5715 wrong.
5716
5717 The syntax for the cipher sorting has been extended to support sorting by
5718 cipher-strength (using the strength_bits hard coded in the tables).
5719 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
5720
5721 Fix a bug in the cipher-command parser: when supplying a cipher command
5722 string with an "undefined" symbol (neither command nor alphanumeric
5723 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
5724 an error is flagged.
5725
5726 Due to the strength-sorting extension, the code of the
5727 ssl_create_cipher_list() function was completely rearranged. I hope that
5728 the readability was also increased :-)
5729 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5730
5731 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
5732 for the first serial number and places 2 in the serial number file. This
5733 avoids problems when the root CA is created with serial number zero and
5734 the first user certificate has the same issuer name and serial number
5735 as the root CA.
5736 [Steve Henson]
5737
5738 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
5739 the new code. Add documentation for this stuff.
5740 [Steve Henson]
5741
5742 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
5743 X509_*() to X509at_*() on the grounds that they don't handle X509
5744 structures and behave in an analagous way to the X509v3 functions:
5745 they shouldn't be called directly but wrapper functions should be used
5746 instead.
5747
5748 So we also now have some wrapper functions that call the X509at functions
5749 when passed certificate requests. (TO DO: similar things can be done with
5750 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
5751 things. Some of these need some d2i or i2d and print functionality
5752 because they handle more complex structures.)
5753 [Steve Henson]
5754
5755 *) Add missing #ifndefs that caused missing symbols when building libssl
5756 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
5757 NO_RSA in ssl/s2*.c.
5758 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
5759
5760 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
5761 has a return value which indicates the quality of the random data
5762 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
5763 error queue. New function RAND_pseudo_bytes() generates output that is
5764 guaranteed to be unique but not unpredictable. RAND_add is like
5765 RAND_seed, but takes an extra argument for an entropy estimate
5766 (RAND_seed always assumes full entropy).
5767 [Ulf Möller]
5768
5769 *) Do more iterations of Rabin-Miller probable prime test (specifically,
5770 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
5771 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
5772 in crypto/bn/bn_prime.c for the complete table). This guarantees a
5773 false-positive rate of at most 2^-80 for random input.
5774 [Bodo Moeller]
5775
5776 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
5777 [Bodo Moeller]
5778
5779 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
5780 in the 0.9.5 release), this returns the chain
5781 from an X509_CTX structure with a dup of the stack and all
5782 the X509 reference counts upped: so the stack will exist
5783 after X509_CTX_cleanup() has been called. Modify pkcs12.c
5784 to use this.
5785
5786 Also make SSL_SESSION_print() print out the verify return
5787 code.
5788 [Steve Henson]
5789
5790 *) Add manpage for the pkcs12 command. Also change the default
5791 behaviour so MAC iteration counts are used unless the new
5792 -nomaciter option is used. This improves file security and
5793 only older versions of MSIE (4.0 for example) need it.
5794 [Steve Henson]
5795
5796 *) Honor the no-xxx Configure options when creating .DEF files.
5797 [Ulf Möller]
5798
5799 *) Add PKCS#10 attributes to field table: challengePassword,
5800 unstructuredName and unstructuredAddress. These are taken from
5801 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
5802 international characters are used.
5803
5804 More changes to X509_ATTRIBUTE code: allow the setting of types
5805 based on strings. Remove the 'loc' parameter when adding
5806 attributes because these will be a SET OF encoding which is sorted
5807 in ASN1 order.
5808 [Steve Henson]
5809
5810 *) Initial changes to the 'req' utility to allow request generation
5811 automation. This will allow an application to just generate a template
5812 file containing all the field values and have req construct the
5813 request.
5814
5815 Initial support for X509_ATTRIBUTE handling. Stacks of these are
5816 used all over the place including certificate requests and PKCS#7
5817 structures. They are currently handled manually where necessary with
5818 some primitive wrappers for PKCS#7. The new functions behave in a
5819 manner analogous to the X509 extension functions: they allow
5820 attributes to be looked up by NID and added.
5821
5822 Later something similar to the X509V3 code would be desirable to
5823 automatically handle the encoding, decoding and printing of the
5824 more complex types. The string types like challengePassword can
5825 be handled by the string table functions.
5826
5827 Also modified the multi byte string table handling. Now there is
5828 a 'global mask' which masks out certain types. The table itself
5829 can use the flag STABLE_NO_MASK to ignore the mask setting: this
5830 is useful when for example there is only one permissible type
5831 (as in countryName) and using the mask might result in no valid
5832 types at all.
5833 [Steve Henson]
5834
5835 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
5836 SSL_get_peer_finished to allow applications to obtain the latest
5837 Finished messages sent to the peer or expected from the peer,
5838 respectively. (SSL_get_peer_finished is usually the Finished message
5839 actually received from the peer, otherwise the protocol will be aborted.)
5840
5841 As the Finished message are message digests of the complete handshake
5842 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
5843 be used for external authentication procedures when the authentication
5844 provided by SSL/TLS is not desired or is not enough.
5845 [Bodo Moeller]
5846
5847 *) Enhanced support for Alpha Linux is added. Now ./config checks if
5848 the host supports BWX extension and if Compaq C is present on the
5849 $PATH. Just exploiting of the BWX extension results in 20-30%
5850 performance kick for some algorithms, e.g. DES and RC4 to mention
5851 a couple. Compaq C in turn generates ~20% faster code for MD5 and
5852 SHA1.
5853 [Andy Polyakov]
5854
5855 *) Add support for MS "fast SGC". This is arguably a violation of the
5856 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
5857 weak crypto and after checking the certificate is SGC a second one
5858 with strong crypto. MS SGC stops the first handshake after receiving
5859 the server certificate message and sends a second client hello. Since
5860 a server will typically do all the time consuming operations before
5861 expecting any further messages from the client (server key exchange
5862 is the most expensive) there is little difference between the two.
5863
5864 To get OpenSSL to support MS SGC we have to permit a second client
5865 hello message after we have sent server done. In addition we have to
5866 reset the MAC if we do get this second client hello.
5867 [Steve Henson]
5868
5869 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
5870 if a DER encoded private key is RSA or DSA traditional format. Changed
5871 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
5872 format DER encoded private key. Newer code should use PKCS#8 format which
5873 has the key type encoded in the ASN1 structure. Added DER private key
5874 support to pkcs8 application.
5875 [Steve Henson]
5876
5877 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
5878 ciphersuites has been selected (as required by the SSL 3/TLS 1
5879 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
5880 is set, we interpret this as a request to violate the specification
5881 (the worst that can happen is a handshake failure, and 'correct'
5882 behaviour would result in a handshake failure anyway).
5883 [Bodo Moeller]
5884
5885 *) In SSL_CTX_add_session, take into account that there might be multiple
5886 SSL_SESSION structures with the same session ID (e.g. when two threads
5887 concurrently obtain them from an external cache).
5888 The internal cache can handle only one SSL_SESSION with a given ID,
5889 so if there's a conflict, we now throw out the old one to achieve
5890 consistency.
5891 [Bodo Moeller]
5892
5893 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
5894 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
5895 some routines that use cipher OIDs: some ciphers do not have OIDs
5896 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
5897 example.
5898 [Steve Henson]
5899
5900 *) Simplify the trust setting structure and code. Now we just have
5901 two sequences of OIDs for trusted and rejected settings. These will
5902 typically have values the same as the extended key usage extension
5903 and any application specific purposes.
5904
5905 The trust checking code now has a default behaviour: it will just
5906 check for an object with the same NID as the passed id. Functions can
5907 be provided to override either the default behaviour or the behaviour
5908 for a given id. SSL client, server and email already have functions
5909 in place for compatibility: they check the NID and also return "trusted"
5910 if the certificate is self signed.
5911 [Steve Henson]
5912
5913 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
5914 traditional format into an EVP_PKEY structure.
5915 [Steve Henson]
5916
5917 *) Add a password callback function PEM_cb() which either prompts for
5918 a password if usr_data is NULL or otherwise assumes it is a null
5919 terminated password. Allow passwords to be passed on command line
5920 environment or config files in a few more utilities.
5921 [Steve Henson]
5922
5923 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
5924 keys. Add some short names for PKCS#8 PBE algorithms and allow them
5925 to be specified on the command line for the pkcs8 and pkcs12 utilities.
5926 Update documentation.
5927 [Steve Henson]
5928
5929 *) Support for ASN1 "NULL" type. This could be handled before by using
5930 ASN1_TYPE but there wasn't any function that would try to read a NULL
5931 and produce an error if it couldn't. For compatibility we also have
5932 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
5933 don't allocate anything because they don't need to.
5934 [Steve Henson]
5935
5936 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
5937 for details.
5938 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
5939
5940 *) Rebuild of the memory allocation routines used by OpenSSL code and
5941 possibly others as well. The purpose is to make an interface that
5942 provide hooks so anyone can build a separate set of allocation and
5943 deallocation routines to be used by OpenSSL, for example memory
5944 pool implementations, or something else, which was previously hard
5945 since Malloc(), Realloc() and Free() were defined as macros having
5946 the values malloc, realloc and free, respectively (except for Win32
5947 compilations). The same is provided for memory debugging code.
5948 OpenSSL already comes with functionality to find memory leaks, but
5949 this gives people a chance to debug other memory problems.
5950
5951 With these changes, a new set of functions and macros have appeared:
5952
5953 CRYPTO_set_mem_debug_functions() [F]
5954 CRYPTO_get_mem_debug_functions() [F]
5955 CRYPTO_dbg_set_options() [F]
5956 CRYPTO_dbg_get_options() [F]
5957 CRYPTO_malloc_debug_init() [M]
5958
5959 The memory debug functions are NULL by default, unless the library
5960 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
5961 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
5962 gives the standard debugging functions that come with OpenSSL) or
5963 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
5964 provided by the library user) must be used. When the standard
5965 debugging functions are used, CRYPTO_dbg_set_options can be used to
5966 request additional information:
5967 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
5968 the CRYPTO_MDEBUG_xxx macro when compiling the library.
5969
5970 Also, things like CRYPTO_set_mem_functions will always give the
5971 expected result (the new set of functions is used for allocation
5972 and deallocation) at all times, regardless of platform and compiler
5973 options.
5974
5975 To finish it up, some functions that were never use in any other
5976 way than through macros have a new API and new semantic:
5977
5978 CRYPTO_dbg_malloc()
5979 CRYPTO_dbg_realloc()
5980 CRYPTO_dbg_free()
5981
5982 All macros of value have retained their old syntax.
5983 [Richard Levitte and Bodo Moeller]
5984
5985 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
5986 ordering of SMIMECapabilities wasn't in "strength order" and there
5987 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
5988 algorithm.
5989 [Steve Henson]
5990
5991 *) Some ASN1 types with illegal zero length encoding (INTEGER,
5992 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
5993 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
5994
5995 *) Merge in my S/MIME library for OpenSSL. This provides a simple
5996 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
5997 functionality to handle multipart/signed properly) and a utility
5998 called 'smime' to call all this stuff. This is based on code I
5999 originally wrote for Celo who have kindly allowed it to be
6000 included in OpenSSL.
6001 [Steve Henson]
6002
6003 *) Add variants des_set_key_checked and des_set_key_unchecked of
6004 des_set_key (aka des_key_sched). Global variable des_check_key
6005 decides which of these is called by des_set_key; this way
6006 des_check_key behaves as it always did, but applications and
6007 the library itself, which was buggy for des_check_key == 1,
6008 have a cleaner way to pick the version they need.
6009 [Bodo Moeller]
6010
6011 *) New function PKCS12_newpass() which changes the password of a
6012 PKCS12 structure.
6013 [Steve Henson]
6014
6015 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
6016 dynamic mix. In both cases the ids can be used as an index into the
6017 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
6018 functions so they accept a list of the field values and the
6019 application doesn't need to directly manipulate the X509_TRUST
6020 structure.
6021 [Steve Henson]
6022
6023 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
6024 need initialising.
6025 [Steve Henson]
6026
6027 *) Modify the way the V3 extension code looks up extensions. This now
6028 works in a similar way to the object code: we have some "standard"
6029 extensions in a static table which is searched with OBJ_bsearch()
6030 and the application can add dynamic ones if needed. The file
6031 crypto/x509v3/ext_dat.h now has the info: this file needs to be
6032 updated whenever a new extension is added to the core code and kept
6033 in ext_nid order. There is a simple program 'tabtest.c' which checks
6034 this. New extensions are not added too often so this file can readily
6035 be maintained manually.
6036
6037 There are two big advantages in doing things this way. The extensions
6038 can be looked up immediately and no longer need to be "added" using
6039 X509V3_add_standard_extensions(): this function now does nothing.
6040 [Side note: I get *lots* of email saying the extension code doesn't
6041 work because people forget to call this function]
6042 Also no dynamic allocation is done unless new extensions are added:
6043 so if we don't add custom extensions there is no need to call
6044 X509V3_EXT_cleanup().
6045 [Steve Henson]
6046
6047 *) Modify enc utility's salting as follows: make salting the default. Add a
6048 magic header, so unsalted files fail gracefully instead of just decrypting
6049 to garbage. This is because not salting is a big security hole, so people
6050 should be discouraged from doing it.
6051 [Ben Laurie]
6052
6053 *) Fixes and enhancements to the 'x509' utility. It allowed a message
6054 digest to be passed on the command line but it only used this
6055 parameter when signing a certificate. Modified so all relevant
6056 operations are affected by the digest parameter including the
6057 -fingerprint and -x509toreq options. Also -x509toreq choked if a
6058 DSA key was used because it didn't fix the digest.
6059 [Steve Henson]
6060
6061 *) Initial certificate chain verify code. Currently tests the untrusted
6062 certificates for consistency with the verify purpose (which is set
6063 when the X509_STORE_CTX structure is set up) and checks the pathlength.
6064
6065 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
6066 this is because it will reject chains with invalid extensions whereas
6067 every previous version of OpenSSL and SSLeay made no checks at all.
6068
6069 Trust code: checks the root CA for the relevant trust settings. Trust
6070 settings have an initial value consistent with the verify purpose: e.g.
6071 if the verify purpose is for SSL client use it expects the CA to be
6072 trusted for SSL client use. However the default value can be changed to
6073 permit custom trust settings: one example of this would be to only trust
6074 certificates from a specific "secure" set of CAs.
6075
6076 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
6077 which should be used for version portability: especially since the
6078 verify structure is likely to change more often now.
6079
6080 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
6081 to set them. If not set then assume SSL clients will verify SSL servers
6082 and vice versa.
6083
6084 Two new options to the verify program: -untrusted allows a set of
6085 untrusted certificates to be passed in and -purpose which sets the
6086 intended purpose of the certificate. If a purpose is set then the
6087 new chain verify code is used to check extension consistency.
6088 [Steve Henson]
6089
6090 *) Support for the authority information access extension.
6091 [Steve Henson]
6092
6093 *) Modify RSA and DSA PEM read routines to transparently handle
6094 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
6095 public keys in a format compatible with certificate
6096 SubjectPublicKeyInfo structures. Unfortunately there were already
6097 functions called *_PublicKey_* which used various odd formats so
6098 these are retained for compatibility: however the DSA variants were
6099 never in a public release so they have been deleted. Changed dsa/rsa
6100 utilities to handle the new format: note no releases ever handled public
6101 keys so we should be OK.
6102
6103 The primary motivation for this change is to avoid the same fiasco
6104 that dogs private keys: there are several incompatible private key
6105 formats some of which are standard and some OpenSSL specific and
6106 require various evil hacks to allow partial transparent handling and
6107 even then it doesn't work with DER formats. Given the option anything
6108 other than PKCS#8 should be dumped: but the other formats have to
6109 stay in the name of compatibility.
6110
6111 With public keys and the benefit of hindsight one standard format
6112 is used which works with EVP_PKEY, RSA or DSA structures: though
6113 it clearly returns an error if you try to read the wrong kind of key.
6114
6115 Added a -pubkey option to the 'x509' utility to output the public key.
6116 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
6117 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
6118 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
6119 that do the same as the EVP_PKEY_assign_*() except they up the
6120 reference count of the added key (they don't "swallow" the
6121 supplied key).
6122 [Steve Henson]
6123
6124 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
6125 CRLs would fail if the file contained no certificates or no CRLs:
6126 added a new function to read in both types and return the number
6127 read: this means that if none are read it will be an error. The
6128 DER versions of the certificate and CRL reader would always fail
6129 because it isn't possible to mix certificates and CRLs in DER format
6130 without choking one or the other routine. Changed this to just read
6131 a certificate: this is the best we can do. Also modified the code
6132 in apps/verify.c to take notice of return codes: it was previously
6133 attempting to read in certificates from NULL pointers and ignoring
6134 any errors: this is one reason why the cert and CRL reader seemed
6135 to work. It doesn't check return codes from the default certificate
6136 routines: these may well fail if the certificates aren't installed.
6137 [Steve Henson]
6138
6139 *) Code to support otherName option in GeneralName.
6140 [Steve Henson]
6141
6142 *) First update to verify code. Change the verify utility
6143 so it warns if it is passed a self signed certificate:
6144 for consistency with the normal behaviour. X509_verify
6145 has been modified to it will now verify a self signed
6146 certificate if *exactly* the same certificate appears
6147 in the store: it was previously impossible to trust a
6148 single self signed certificate. This means that:
6149 openssl verify ss.pem
6150 now gives a warning about a self signed certificate but
6151 openssl verify -CAfile ss.pem ss.pem
6152 is OK.
6153 [Steve Henson]
6154
6155 *) For servers, store verify_result in SSL_SESSION data structure
6156 (and add it to external session representation).
6157 This is needed when client certificate verifications fails,
6158 but an application-provided verification callback (set by
6159 SSL_CTX_set_cert_verify_callback) allows accepting the session
6160 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
6161 but returns 1): When the session is reused, we have to set
6162 ssl->verify_result to the appropriate error code to avoid
6163 security holes.
6164 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
6165
6166 *) Fix a bug in the new PKCS#7 code: it didn't consider the
6167 case in PKCS7_dataInit() where the signed PKCS7 structure
6168 didn't contain any existing data because it was being created.
6169 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
6170
6171 *) Add a salt to the key derivation routines in enc.c. This
6172 forms the first 8 bytes of the encrypted file. Also add a
6173 -S option to allow a salt to be input on the command line.
6174 [Steve Henson]
6175
6176 *) New function X509_cmp(). Oddly enough there wasn't a function
6177 to compare two certificates. We do this by working out the SHA1
6178 hash and comparing that. X509_cmp() will be needed by the trust
6179 code.
6180 [Steve Henson]
6181
6182 *) SSL_get1_session() is like SSL_get_session(), but increments
6183 the reference count in the SSL_SESSION returned.
6184 [Geoff Thorpe <geoff@eu.c2.net>]
6185
6186 *) Fix for 'req': it was adding a null to request attributes.
6187 Also change the X509_LOOKUP and X509_INFO code to handle
6188 certificate auxiliary information.
6189 [Steve Henson]
6190
6191 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
6192 the 'enc' command.
6193 [Steve Henson]
6194
6195 *) Add the possibility to add extra information to the memory leak
6196 detecting output, to form tracebacks, showing from where each
6197 allocation was originated: CRYPTO_push_info("constant string") adds
6198 the string plus current file name and line number to a per-thread
6199 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
6200 is like calling CYRPTO_pop_info() until the stack is empty.
6201 Also updated memory leak detection code to be multi-thread-safe.
6202 [Richard Levitte]
6203
6204 *) Add options -text and -noout to pkcs7 utility and delete the
6205 encryption options which never did anything. Update docs.
6206 [Steve Henson]
6207
6208 *) Add options to some of the utilities to allow the pass phrase
6209 to be included on either the command line (not recommended on
6210 OSes like Unix) or read from the environment. Update the
6211 manpages and fix a few bugs.
6212 [Steve Henson]
6213
6214 *) Add a few manpages for some of the openssl commands.
6215 [Steve Henson]
6216
6217 *) Fix the -revoke option in ca. It was freeing up memory twice,
6218 leaking and not finding already revoked certificates.
6219 [Steve Henson]
6220
6221 *) Extensive changes to support certificate auxiliary information.
6222 This involves the use of X509_CERT_AUX structure and X509_AUX
6223 functions. An X509_AUX function such as PEM_read_X509_AUX()
6224 can still read in a certificate file in the usual way but it
6225 will also read in any additional "auxiliary information". By
6226 doing things this way a fair degree of compatibility can be
6227 retained: existing certificates can have this information added
6228 using the new 'x509' options.
6229
6230 Current auxiliary information includes an "alias" and some trust
6231 settings. The trust settings will ultimately be used in enhanced
6232 certificate chain verification routines: currently a certificate
6233 can only be trusted if it is self signed and then it is trusted
6234 for all purposes.
6235 [Steve Henson]
6236
6237 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
6238 The problem was that one of the replacement routines had not been working
6239 since SSLeay releases. For now the offending routine has been replaced
6240 with non-optimised assembler. Even so, this now gives around 95%
6241 performance improvement for 1024 bit RSA signs.
6242 [Mark Cox]
6243
6244 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
6245 handling. Most clients have the effective key size in bits equal to
6246 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
6247 A few however don't do this and instead use the size of the decrypted key
6248 to determine the RC2 key length and the AlgorithmIdentifier to determine
6249 the effective key length. In this case the effective key length can still
6250 be 40 bits but the key length can be 168 bits for example. This is fixed
6251 by manually forcing an RC2 key into the EVP_PKEY structure because the
6252 EVP code can't currently handle unusual RC2 key sizes: it always assumes
6253 the key length and effective key length are equal.
6254 [Steve Henson]
6255
6256 *) Add a bunch of functions that should simplify the creation of
6257 X509_NAME structures. Now you should be able to do:
6258 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
6259 and have it automatically work out the correct field type and fill in
6260 the structures. The more adventurous can try:
6261 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
6262 and it will (hopefully) work out the correct multibyte encoding.
6263 [Steve Henson]
6264
6265 *) Change the 'req' utility to use the new field handling and multibyte
6266 copy routines. Before the DN field creation was handled in an ad hoc
6267 way in req, ca, and x509 which was rather broken and didn't support
6268 BMPStrings or UTF8Strings. Since some software doesn't implement
6269 BMPStrings or UTF8Strings yet, they can be enabled using the config file
6270 using the dirstring_type option. See the new comment in the default
6271 openssl.cnf for more info.
6272 [Steve Henson]
6273
6274 *) Make crypto/rand/md_rand.c more robust:
6275 - Assure unique random numbers after fork().
6276 - Make sure that concurrent threads access the global counter and
6277 md serializably so that we never lose entropy in them
6278 or use exactly the same state in multiple threads.
6279 Access to the large state is not always serializable because
6280 the additional locking could be a performance killer, and
6281 md should be large enough anyway.
6282 [Bodo Moeller]
6283
6284 *) New file apps/app_rand.c with commonly needed functionality
6285 for handling the random seed file.
6286
6287 Use the random seed file in some applications that previously did not:
6288 ca,
6289 dsaparam -genkey (which also ignored its '-rand' option),
6290 s_client,
6291 s_server,
6292 x509 (when signing).
6293 Except on systems with /dev/urandom, it is crucial to have a random
6294 seed file at least for key creation, DSA signing, and for DH exchanges;
6295 for RSA signatures we could do without one.
6296
6297 gendh and gendsa (unlike genrsa) used to read only the first byte
6298 of each file listed in the '-rand' option. The function as previously
6299 found in genrsa is now in app_rand.c and is used by all programs
6300 that support '-rand'.
6301 [Bodo Moeller]
6302
6303 *) In RAND_write_file, use mode 0600 for creating files;
6304 don't just chmod when it may be too late.
6305 [Bodo Moeller]
6306
6307 *) Report an error from X509_STORE_load_locations
6308 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
6309 [Bill Perry]
6310
6311 *) New function ASN1_mbstring_copy() this copies a string in either
6312 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
6313 into an ASN1_STRING type. A mask of permissible types is passed
6314 and it chooses the "minimal" type to use or an error if not type
6315 is suitable.
6316 [Steve Henson]
6317
6318 *) Add function equivalents to the various macros in asn1.h. The old
6319 macros are retained with an M_ prefix. Code inside the library can
6320 use the M_ macros. External code (including the openssl utility)
6321 should *NOT* in order to be "shared library friendly".
6322 [Steve Henson]
6323
6324 *) Add various functions that can check a certificate's extensions
6325 to see if it usable for various purposes such as SSL client,
6326 server or S/MIME and CAs of these types. This is currently
6327 VERY EXPERIMENTAL but will ultimately be used for certificate chain
6328 verification. Also added a -purpose flag to x509 utility to
6329 print out all the purposes.
6330 [Steve Henson]
6331
6332 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
6333 functions.
6334 [Steve Henson]
6335
6336 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
6337 for, obtain and decode and extension and obtain its critical flag.
6338 This allows all the necessary extension code to be handled in a
6339 single function call.
6340 [Steve Henson]
6341
6342 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
6343 platforms. See crypto/rc4/rc4_enc.c for further details.
6344 [Andy Polyakov]
6345
6346 *) New -noout option to asn1parse. This causes no output to be produced
6347 its main use is when combined with -strparse and -out to extract data
6348 from a file (which may not be in ASN.1 format).
6349 [Steve Henson]
6350
6351 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
6352 when producing the local key id.
6353 [Richard Levitte <levitte@stacken.kth.se>]
6354
6355 *) New option -dhparam in s_server. This allows a DH parameter file to be
6356 stated explicitly. If it is not stated then it tries the first server
6357 certificate file. The previous behaviour hard coded the filename
6358 "server.pem".
6359 [Steve Henson]
6360
6361 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
6362 a public key to be input or output. For example:
6363 openssl rsa -in key.pem -pubout -out pubkey.pem
6364 Also added necessary DSA public key functions to handle this.
6365 [Steve Henson]
6366
6367 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
6368 in the message. This was handled by allowing
6369 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
6370 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
6371
6372 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
6373 to the end of the strings whereas this didn't. This would cause problems
6374 if strings read with d2i_ASN1_bytes() were later modified.
6375 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
6376
6377 *) Fix for base64 decode bug. When a base64 bio reads only one line of
6378 data and it contains EOF it will end up returning an error. This is
6379 caused by input 46 bytes long. The cause is due to the way base64
6380 BIOs find the start of base64 encoded data. They do this by trying a
6381 trial decode on each line until they find one that works. When they
6382 do a flag is set and it starts again knowing it can pass all the
6383 data directly through the decoder. Unfortunately it doesn't reset
6384 the context it uses. This means that if EOF is reached an attempt
6385 is made to pass two EOFs through the context and this causes the
6386 resulting error. This can also cause other problems as well. As is
6387 usual with these problems it takes *ages* to find and the fix is
6388 trivial: move one line.
6389 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
6390
6391 *) Ugly workaround to get s_client and s_server working under Windows. The
6392 old code wouldn't work because it needed to select() on sockets and the
6393 tty (for keypresses and to see if data could be written). Win32 only
6394 supports select() on sockets so we select() with a 1s timeout on the
6395 sockets and then see if any characters are waiting to be read, if none
6396 are present then we retry, we also assume we can always write data to
6397 the tty. This isn't nice because the code then blocks until we've
6398 received a complete line of data and it is effectively polling the
6399 keyboard at 1s intervals: however it's quite a bit better than not
6400 working at all :-) A dedicated Windows application might handle this
6401 with an event loop for example.
6402 [Steve Henson]
6403
6404 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
6405 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
6406 will be called when RSA_sign() and RSA_verify() are used. This is useful
6407 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
6408 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
6409 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
6410 This necessitated the support of an extra signature type NID_md5_sha1
6411 for SSL signatures and modifications to the SSL library to use it instead
6412 of calling RSA_public_decrypt() and RSA_private_encrypt().
6413 [Steve Henson]
6414
6415 *) Add new -verify -CAfile and -CApath options to the crl program, these
6416 will lookup a CRL issuers certificate and verify the signature in a
6417 similar way to the verify program. Tidy up the crl program so it
6418 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
6419 less strict. It will now permit CRL extensions even if it is not
6420 a V2 CRL: this will allow it to tolerate some broken CRLs.
6421 [Steve Henson]
6422
6423 *) Initialize all non-automatic variables each time one of the openssl
6424 sub-programs is started (this is necessary as they may be started
6425 multiple times from the "OpenSSL>" prompt).
6426 [Lennart Bang, Bodo Moeller]
6427
6428 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
6429 removing all other RSA functionality (this is what NO_RSA does). This
6430 is so (for example) those in the US can disable those operations covered
6431 by the RSA patent while allowing storage and parsing of RSA keys and RSA
6432 key generation.
6433 [Steve Henson]
6434
6435 *) Non-copying interface to BIO pairs.
6436 (still largely untested)
6437 [Bodo Moeller]
6438
6439 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
6440 ASCII string. This was handled independently in various places before.
6441 [Steve Henson]
6442
6443 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
6444 UTF8 strings a character at a time.
6445 [Steve Henson]
6446
6447 *) Use client_version from client hello to select the protocol
6448 (s23_srvr.c) and for RSA client key exchange verification
6449 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
6450 [Bodo Moeller]
6451
6452 *) Add various utility functions to handle SPKACs, these were previously
6453 handled by poking round in the structure internals. Added new function
6454 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
6455 print, verify and generate SPKACs. Based on an original idea from
6456 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
6457 [Steve Henson]
6458
6459 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
6460 [Andy Polyakov]
6461
6462 *) Allow the config file extension section to be overwritten on the
6463 command line. Based on an original idea from Massimiliano Pala
6464 <madwolf@comune.modena.it>. The new option is called -extensions
6465 and can be applied to ca, req and x509. Also -reqexts to override
6466 the request extensions in req and -crlexts to override the crl extensions
6467 in ca.
6468 [Steve Henson]
6469
6470 *) Add new feature to the SPKAC handling in ca. Now you can include
6471 the same field multiple times by preceding it by "XXXX." for example:
6472 1.OU="Unit name 1"
6473 2.OU="Unit name 2"
6474 this is the same syntax as used in the req config file.
6475 [Steve Henson]
6476
6477 *) Allow certificate extensions to be added to certificate requests. These
6478 are specified in a 'req_extensions' option of the req section of the
6479 config file. They can be printed out with the -text option to req but
6480 are otherwise ignored at present.
6481 [Steve Henson]
6482
6483 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
6484 data read consists of only the final block it would not decrypted because
6485 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
6486 A misplaced 'break' also meant the decrypted final block might not be
6487 copied until the next read.
6488 [Steve Henson]
6489
6490 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
6491 a few extra parameters to the DH structure: these will be useful if
6492 for example we want the value of 'q' or implement X9.42 DH.
6493 [Steve Henson]
6494
6495 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
6496 provides hooks that allow the default DSA functions or functions on a
6497 "per key" basis to be replaced. This allows hardware acceleration and
6498 hardware key storage to be handled without major modification to the
6499 library. Also added low level modexp hooks and CRYPTO_EX structure and
6500 associated functions.
6501 [Steve Henson]
6502
6503 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
6504 as "read only": it can't be written to and the buffer it points to will
6505 not be freed. Reading from a read only BIO is much more efficient than
6506 a normal memory BIO. This was added because there are several times when
6507 an area of memory needs to be read from a BIO. The previous method was
6508 to create a memory BIO and write the data to it, this results in two
6509 copies of the data and an O(n^2) reading algorithm. There is a new
6510 function BIO_new_mem_buf() which creates a read only memory BIO from
6511 an area of memory. Also modified the PKCS#7 routines to use read only
6512 memory BIOs.
6513 [Steve Henson]
6514
6515 *) Bugfix: ssl23_get_client_hello did not work properly when called in
6516 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
6517 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
6518 but a retry condition occured while trying to read the rest.
6519 [Bodo Moeller]
6520
6521 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
6522 NID_pkcs7_encrypted by default: this was wrong since this should almost
6523 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
6524 the encrypted data type: this is a more sensible place to put it and it
6525 allows the PKCS#12 code to be tidied up that duplicated this
6526 functionality.
6527 [Steve Henson]
6528
6529 *) Changed obj_dat.pl script so it takes its input and output files on
6530 the command line. This should avoid shell escape redirection problems
6531 under Win32.
6532 [Steve Henson]
6533
6534 *) Initial support for certificate extension requests, these are included
6535 in things like Xenroll certificate requests. Included functions to allow
6536 extensions to be obtained and added.
6537 [Steve Henson]
6538
6539 *) -crlf option to s_client and s_server for sending newlines as
6540 CRLF (as required by many protocols).
6541 [Bodo Moeller]
6542
6543 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
6544
6545 *) Install libRSAglue.a when OpenSSL is built with RSAref.
6546 [Ralf S. Engelschall]
6547
6548 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
6549 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
6550
6551 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
6552 program.
6553 [Steve Henson]
6554
6555 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
6556 DH parameters/keys (q is lost during that conversion, but the resulting
6557 DH parameters contain its length).
6558
6559 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
6560 much faster than DH_generate_parameters (which creates parameters
6561 where p = 2*q + 1), and also the smaller q makes DH computations
6562 much more efficient (160-bit exponentiation instead of 1024-bit
6563 exponentiation); so this provides a convenient way to support DHE
6564 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
6565 utter importance to use
6566 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6567 or
6568 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6569 when such DH parameters are used, because otherwise small subgroup
6570 attacks may become possible!
6571 [Bodo Moeller]
6572
6573 *) Avoid memory leak in i2d_DHparams.
6574 [Bodo Moeller]
6575
6576 *) Allow the -k option to be used more than once in the enc program:
6577 this allows the same encrypted message to be read by multiple recipients.
6578 [Steve Henson]
6579
6580 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
6581 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
6582 it will always use the numerical form of the OID, even if it has a short
6583 or long name.
6584 [Steve Henson]
6585
6586 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
6587 method only got called if p,q,dmp1,dmq1,iqmp components were present,
6588 otherwise bn_mod_exp was called. In the case of hardware keys for example
6589 no private key components need be present and it might store extra data
6590 in the RSA structure, which cannot be accessed from bn_mod_exp.
6591 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
6592 private key operations.
6593 [Steve Henson]
6594
6595 *) Added support for SPARC Linux.
6596 [Andy Polyakov]
6597
6598 *) pem_password_cb function type incompatibly changed from
6599 typedef int pem_password_cb(char *buf, int size, int rwflag);
6600 to
6601 ....(char *buf, int size, int rwflag, void *userdata);
6602 so that applications can pass data to their callbacks:
6603 The PEM[_ASN1]_{read,write}... functions and macros now take an
6604 additional void * argument, which is just handed through whenever
6605 the password callback is called.
6606 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
6607
6608 New function SSL_CTX_set_default_passwd_cb_userdata.
6609
6610 Compatibility note: As many C implementations push function arguments
6611 onto the stack in reverse order, the new library version is likely to
6612 interoperate with programs that have been compiled with the old
6613 pem_password_cb definition (PEM_whatever takes some data that
6614 happens to be on the stack as its last argument, and the callback
6615 just ignores this garbage); but there is no guarantee whatsoever that
6616 this will work.
6617
6618 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
6619 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
6620 problems not only on Windows, but also on some Unix platforms.
6621 To avoid problematic command lines, these definitions are now in an
6622 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
6623 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
6624 [Bodo Moeller]
6625
6626 *) MIPS III/IV assembler module is reimplemented.
6627 [Andy Polyakov]
6628
6629 *) More DES library cleanups: remove references to srand/rand and
6630 delete an unused file.
6631 [Ulf Möller]
6632
6633 *) Add support for the the free Netwide assembler (NASM) under Win32,
6634 since not many people have MASM (ml) and it can be hard to obtain.
6635 This is currently experimental but it seems to work OK and pass all
6636 the tests. Check out INSTALL.W32 for info.
6637 [Steve Henson]
6638
6639 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
6640 without temporary keys kept an extra copy of the server key,
6641 and connections with temporary keys did not free everything in case
6642 of an error.
6643 [Bodo Moeller]
6644
6645 *) New function RSA_check_key and new openssl rsa option -check
6646 for verifying the consistency of RSA keys.
6647 [Ulf Moeller, Bodo Moeller]
6648
6649 *) Various changes to make Win32 compile work:
6650 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
6651 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
6652 comparison" warnings.
6653 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
6654 [Steve Henson]
6655
6656 *) Add a debugging option to PKCS#5 v2 key generation function: when
6657 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
6658 derived keys are printed to stderr.
6659 [Steve Henson]
6660
6661 *) Copy the flags in ASN1_STRING_dup().
6662 [Roman E. Pavlov <pre@mo.msk.ru>]
6663
6664 *) The x509 application mishandled signing requests containing DSA
6665 keys when the signing key was also DSA and the parameters didn't match.
6666
6667 It was supposed to omit the parameters when they matched the signing key:
6668 the verifying software was then supposed to automatically use the CA's
6669 parameters if they were absent from the end user certificate.
6670
6671 Omitting parameters is no longer recommended. The test was also
6672 the wrong way round! This was probably due to unusual behaviour in
6673 EVP_cmp_parameters() which returns 1 if the parameters match.
6674 This meant that parameters were omitted when they *didn't* match and
6675 the certificate was useless. Certificates signed with 'ca' didn't have
6676 this bug.
6677 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
6678
6679 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
6680 The interface is as follows:
6681 Applications can use
6682 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
6683 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
6684 "off" is now the default.
6685 The library internally uses
6686 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
6687 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
6688 to disable memory-checking temporarily.
6689
6690 Some inconsistent states that previously were possible (and were
6691 even the default) are now avoided.
6692
6693 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
6694 with each memory chunk allocated; this is occasionally more helpful
6695 than just having a counter.
6696
6697 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
6698
6699 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
6700 extensions.
6701 [Bodo Moeller]
6702
6703 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
6704 which largely parallels "options", but is for changing API behaviour,
6705 whereas "options" are about protocol behaviour.
6706 Initial "mode" flags are:
6707
6708 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
6709 a single record has been written.
6710 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
6711 retries use the same buffer location.
6712 (But all of the contents must be
6713 copied!)
6714 [Bodo Moeller]
6715
6716 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
6717 worked.
6718
6719 *) Fix problems with no-hmac etc.
6720 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
6721
6722 *) New functions RSA_get_default_method(), RSA_set_method() and
6723 RSA_get_method(). These allows replacement of RSA_METHODs without having
6724 to mess around with the internals of an RSA structure.
6725 [Steve Henson]
6726
6727 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
6728 Also really enable memory leak checks in openssl.c and in some
6729 test programs.
6730 [Chad C. Mulligan, Bodo Moeller]
6731
6732 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
6733 up the length of negative integers. This has now been simplified to just
6734 store the length when it is first determined and use it later, rather
6735 than trying to keep track of where data is copied and updating it to
6736 point to the end.
6737 [Steve Henson, reported by Brien Wheeler
6738 <bwheeler@authentica-security.com>]
6739
6740 *) Add a new function PKCS7_signatureVerify. This allows the verification
6741 of a PKCS#7 signature but with the signing certificate passed to the
6742 function itself. This contrasts with PKCS7_dataVerify which assumes the
6743 certificate is present in the PKCS#7 structure. This isn't always the
6744 case: certificates can be omitted from a PKCS#7 structure and be
6745 distributed by "out of band" means (such as a certificate database).
6746 [Steve Henson]
6747
6748 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
6749 function prototypes in pem.h, also change util/mkdef.pl to add the
6750 necessary function names.
6751 [Steve Henson]
6752
6753 *) mk1mf.pl (used by Windows builds) did not properly read the
6754 options set by Configure in the top level Makefile, and Configure
6755 was not even able to write more than one option correctly.
6756 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
6757 [Bodo Moeller]
6758
6759 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
6760 file to be loaded from a BIO or FILE pointer. The BIO version will
6761 for example allow memory BIOs to contain config info.
6762 [Steve Henson]
6763
6764 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
6765 Whoever hopes to achieve shared-library compatibility across versions
6766 must use this, not the compile-time macro.
6767 (Exercise 0.9.4: Which is the minimum library version required by
6768 such programs?)
6769 Note: All this applies only to multi-threaded programs, others don't
6770 need locks.
6771 [Bodo Moeller]
6772
6773 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
6774 through a BIO pair triggered the default case, i.e.
6775 SSLerr(...,SSL_R_UNKNOWN_STATE).
6776 [Bodo Moeller]
6777
6778 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
6779 can use the SSL library even if none of the specific BIOs is
6780 appropriate.
6781 [Bodo Moeller]
6782
6783 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
6784 for the encoded length.
6785 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
6786
6787 *) Add initial documentation of the X509V3 functions.
6788 [Steve Henson]
6789
6790 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
6791 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
6792 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
6793 secure PKCS#8 private key format with a high iteration count.
6794 [Steve Henson]
6795
6796 *) Fix determination of Perl interpreter: A perl or perl5
6797 _directory_ in $PATH was also accepted as the interpreter.
6798 [Ralf S. Engelschall]
6799
6800 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
6801 wrong with it but it was very old and did things like calling
6802 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
6803 unusual formatting.
6804 [Steve Henson]
6805
6806 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
6807 to use the new extension code.
6808 [Steve Henson]
6809
6810 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
6811 with macros. This should make it easier to change their form, add extra
6812 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
6813 constant.
6814 [Steve Henson]
6815
6816 *) Add to configuration table a new entry that can specify an alternative
6817 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
6818 according to Mark Crispin <MRC@Panda.COM>.
6819 [Bodo Moeller]
6820
6821 #if 0
6822 *) DES CBC did not update the IV. Weird.
6823 [Ben Laurie]
6824 #else
6825 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
6826 Changing the behaviour of the former might break existing programs --
6827 where IV updating is needed, des_ncbc_encrypt can be used.
6828 #endif
6829
6830 *) When bntest is run from "make test" it drives bc to check its
6831 calculations, as well as internally checking them. If an internal check
6832 fails, it needs to cause bc to give a non-zero result or make test carries
6833 on without noticing the failure. Fixed.
6834 [Ben Laurie]
6835
6836 *) DES library cleanups.
6837 [Ulf Möller]
6838
6839 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
6840 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
6841 ciphers. NOTE: although the key derivation function has been verified
6842 against some published test vectors it has not been extensively tested
6843 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
6844 of v2.0.
6845 [Steve Henson]
6846
6847 *) Instead of "mkdir -p", which is not fully portable, use new
6848 Perl script "util/mkdir-p.pl".
6849 [Bodo Moeller]
6850
6851 *) Rewrite the way password based encryption (PBE) is handled. It used to
6852 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
6853 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
6854 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
6855 the 'parameter' field of the AlgorithmIdentifier is passed to the
6856 underlying key generation function so it must do its own ASN1 parsing.
6857 This has also changed the EVP_PBE_CipherInit() function which now has a
6858 'parameter' argument instead of literal salt and iteration count values
6859 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
6860 [Steve Henson]
6861
6862 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
6863 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
6864 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
6865 KEY" because this clashed with PKCS#8 unencrypted string. Since this
6866 value was just used as a "magic string" and not used directly its
6867 value doesn't matter.
6868 [Steve Henson]
6869
6870 *) Introduce some semblance of const correctness to BN. Shame C doesn't
6871 support mutable.
6872 [Ben Laurie]
6873
6874 *) "linux-sparc64" configuration (ultrapenguin).
6875 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
6876 "linux-sparc" configuration.
6877 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
6878
6879 *) config now generates no-xxx options for missing ciphers.
6880 [Ulf Möller]
6881
6882 *) Support the EBCDIC character set (work in progress).
6883 File ebcdic.c not yet included because it has a different license.
6884 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6885
6886 *) Support BS2000/OSD-POSIX.
6887 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6888
6889 *) Make callbacks for key generation use void * instead of char *.
6890 [Ben Laurie]
6891
6892 *) Make S/MIME samples compile (not yet tested).
6893 [Ben Laurie]
6894
6895 *) Additional typesafe stacks.
6896 [Ben Laurie]
6897
6898 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
6899 [Bodo Moeller]
6900
6901
6902 Changes between 0.9.3 and 0.9.3a [29 May 1999]
6903
6904 *) New configuration variant "sco5-gcc".
6905
6906 *) Updated some demos.
6907 [Sean O Riordain, Wade Scholine]
6908
6909 *) Add missing BIO_free at exit of pkcs12 application.
6910 [Wu Zhigang]
6911
6912 *) Fix memory leak in conf.c.
6913 [Steve Henson]
6914
6915 *) Updates for Win32 to assembler version of MD5.
6916 [Steve Henson]
6917
6918 *) Set #! path to perl in apps/der_chop to where we found it
6919 instead of using a fixed path.
6920 [Bodo Moeller]
6921
6922 *) SHA library changes for irix64-mips4-cc.
6923 [Andy Polyakov]
6924
6925 *) Improvements for VMS support.
6926 [Richard Levitte]
6927
6928
6929 Changes between 0.9.2b and 0.9.3 [24 May 1999]
6930
6931 *) Bignum library bug fix. IRIX 6 passes "make test" now!
6932 This also avoids the problems with SC4.2 and unpatched SC5.
6933 [Andy Polyakov <appro@fy.chalmers.se>]
6934
6935 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
6936 These are required because of the typesafe stack would otherwise break
6937 existing code. If old code used a structure member which used to be STACK
6938 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
6939 sk_num or sk_value it would produce an error because the num, data members
6940 are not present in STACK_OF. Now it just produces a warning. sk_set
6941 replaces the old method of assigning a value to sk_value
6942 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
6943 that does this will no longer work (and should use sk_set instead) but
6944 this could be regarded as a "questionable" behaviour anyway.
6945 [Steve Henson]
6946
6947 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
6948 correctly handle encrypted S/MIME data.
6949 [Steve Henson]
6950
6951 *) Change type of various DES function arguments from des_cblock
6952 (which means, in function argument declarations, pointer to char)
6953 to des_cblock * (meaning pointer to array with 8 char elements),
6954 which allows the compiler to do more typechecking; it was like
6955 that back in SSLeay, but with lots of ugly casts.
6956
6957 Introduce new type const_des_cblock.
6958 [Bodo Moeller]
6959
6960 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
6961 problems: find RecipientInfo structure that matches recipient certificate
6962 and initialise the ASN1 structures properly based on passed cipher.
6963 [Steve Henson]
6964
6965 *) Belatedly make the BN tests actually check the results.
6966 [Ben Laurie]
6967
6968 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
6969 to and from BNs: it was completely broken. New compilation option
6970 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
6971 key elements as negative integers.
6972 [Steve Henson]
6973
6974 *) Reorganize and speed up MD5.
6975 [Andy Polyakov <appro@fy.chalmers.se>]
6976
6977 *) VMS support.
6978 [Richard Levitte <richard@levitte.org>]
6979
6980 *) New option -out to asn1parse to allow the parsed structure to be
6981 output to a file. This is most useful when combined with the -strparse
6982 option to examine the output of things like OCTET STRINGS.
6983 [Steve Henson]
6984
6985 *) Make SSL library a little more fool-proof by not requiring any longer
6986 that SSL_set_{accept,connect}_state be called before
6987 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
6988 in many applications because usually everything *appeared* to work as
6989 intended anyway -- now it really works as intended).
6990 [Bodo Moeller]
6991
6992 *) Move openssl.cnf out of lib/.
6993 [Ulf Möller]
6994
6995 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
6996 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
6997 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
6998 [Ralf S. Engelschall]
6999
7000 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
7001 handle PKCS#7 enveloped data properly.
7002 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
7003
7004 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
7005 copying pointers. The cert_st handling is changed by this in
7006 various ways (and thus what used to be known as ctx->default_cert
7007 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
7008 any longer when s->cert does not give us what we need).
7009 ssl_cert_instantiate becomes obsolete by this change.
7010 As soon as we've got the new code right (possibly it already is?),
7011 we have solved a couple of bugs of the earlier code where s->cert
7012 was used as if it could not have been shared with other SSL structures.
7013
7014 Note that using the SSL API in certain dirty ways now will result
7015 in different behaviour than observed with earlier library versions:
7016 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
7017 does not influence s as it used to.
7018
7019 In order to clean up things more thoroughly, inside SSL_SESSION
7020 we don't use CERT any longer, but a new structure SESS_CERT
7021 that holds per-session data (if available); currently, this is
7022 the peer's certificate chain and, for clients, the server's certificate
7023 and temporary key. CERT holds only those values that can have
7024 meaningful defaults in an SSL_CTX.
7025 [Bodo Moeller]
7026
7027 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
7028 from the internal representation. Various PKCS#7 fixes: remove some
7029 evil casts and set the enc_dig_alg field properly based on the signing
7030 key type.
7031 [Steve Henson]
7032
7033 *) Allow PKCS#12 password to be set from the command line or the
7034 environment. Let 'ca' get its config file name from the environment
7035 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
7036 and 'x509').
7037 [Steve Henson]
7038
7039 *) Allow certificate policies extension to use an IA5STRING for the
7040 organization field. This is contrary to the PKIX definition but
7041 VeriSign uses it and IE5 only recognises this form. Document 'x509'
7042 extension option.
7043 [Steve Henson]
7044
7045 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
7046 without disallowing inline assembler and the like for non-pedantic builds.
7047 [Ben Laurie]
7048
7049 *) Support Borland C++ builder.
7050 [Janez Jere <jj@void.si>, modified by Ulf Möller]
7051
7052 *) Support Mingw32.
7053 [Ulf Möller]
7054
7055 *) SHA-1 cleanups and performance enhancements.
7056 [Andy Polyakov <appro@fy.chalmers.se>]
7057
7058 *) Sparc v8plus assembler for the bignum library.
7059 [Andy Polyakov <appro@fy.chalmers.se>]
7060
7061 *) Accept any -xxx and +xxx compiler options in Configure.
7062 [Ulf Möller]
7063
7064 *) Update HPUX configuration.
7065 [Anonymous]
7066
7067 *) Add missing sk_<type>_unshift() function to safestack.h
7068 [Ralf S. Engelschall]
7069
7070 *) New function SSL_CTX_use_certificate_chain_file that sets the
7071 "extra_cert"s in addition to the certificate. (This makes sense
7072 only for "PEM" format files, as chains as a whole are not
7073 DER-encoded.)
7074 [Bodo Moeller]
7075
7076 *) Support verify_depth from the SSL API.
7077 x509_vfy.c had what can be considered an off-by-one-error:
7078 Its depth (which was not part of the external interface)
7079 was actually counting the number of certificates in a chain;
7080 now it really counts the depth.
7081 [Bodo Moeller]
7082
7083 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
7084 instead of X509err, which often resulted in confusing error
7085 messages since the error codes are not globally unique
7086 (e.g. an alleged error in ssl3_accept when a certificate
7087 didn't match the private key).
7088
7089 *) New function SSL_CTX_set_session_id_context that allows to set a default
7090 value (so that you don't need SSL_set_session_id_context for each
7091 connection using the SSL_CTX).
7092 [Bodo Moeller]
7093
7094 *) OAEP decoding bug fix.
7095 [Ulf Möller]
7096
7097 *) Support INSTALL_PREFIX for package builders, as proposed by
7098 David Harris.
7099 [Bodo Moeller]
7100
7101 *) New Configure options "threads" and "no-threads". For systems
7102 where the proper compiler options are known (currently Solaris
7103 and Linux), "threads" is the default.
7104 [Bodo Moeller]
7105
7106 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
7107 [Bodo Moeller]
7108
7109 *) Install various scripts to $(OPENSSLDIR)/misc, not to
7110 $(INSTALLTOP)/bin -- they shouldn't clutter directories
7111 such as /usr/local/bin.
7112 [Bodo Moeller]
7113
7114 *) "make linux-shared" to build shared libraries.
7115 [Niels Poppe <niels@netbox.org>]
7116
7117 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
7118 [Ulf Möller]
7119
7120 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
7121 extension adding in x509 utility.
7122 [Steve Henson]
7123
7124 *) Remove NOPROTO sections and error code comments.
7125 [Ulf Möller]
7126
7127 *) Partial rewrite of the DEF file generator to now parse the ANSI
7128 prototypes.
7129 [Steve Henson]
7130
7131 *) New Configure options --prefix=DIR and --openssldir=DIR.
7132 [Ulf Möller]
7133
7134 *) Complete rewrite of the error code script(s). It is all now handled
7135 by one script at the top level which handles error code gathering,
7136 header rewriting and C source file generation. It should be much better
7137 than the old method: it now uses a modified version of Ulf's parser to
7138 read the ANSI prototypes in all header files (thus the old K&R definitions
7139 aren't needed for error creation any more) and do a better job of
7140 translating function codes into names. The old 'ASN1 error code imbedded
7141 in a comment' is no longer necessary and it doesn't use .err files which
7142 have now been deleted. Also the error code call doesn't have to appear all
7143 on one line (which resulted in some large lines...).
7144 [Steve Henson]
7145
7146 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
7147 [Bodo Moeller]
7148
7149 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
7150 0 (which usually indicates a closed connection), but continue reading.
7151 [Bodo Moeller]
7152
7153 *) Fix some race conditions.
7154 [Bodo Moeller]
7155
7156 *) Add support for CRL distribution points extension. Add Certificate
7157 Policies and CRL distribution points documentation.
7158 [Steve Henson]
7159
7160 *) Move the autogenerated header file parts to crypto/opensslconf.h.
7161 [Ulf Möller]
7162
7163 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
7164 8 of keying material. Merlin has also confirmed interop with this fix
7165 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
7166 [Merlin Hughes <merlin@baltimore.ie>]
7167
7168 *) Fix lots of warnings.
7169 [Richard Levitte <levitte@stacken.kth.se>]
7170
7171 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
7172 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
7173 [Richard Levitte <levitte@stacken.kth.se>]
7174
7175 *) Fix problems with sizeof(long) == 8.
7176 [Andy Polyakov <appro@fy.chalmers.se>]
7177
7178 *) Change functions to ANSI C.
7179 [Ulf Möller]
7180
7181 *) Fix typos in error codes.
7182 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
7183
7184 *) Remove defunct assembler files from Configure.
7185 [Ulf Möller]
7186
7187 *) SPARC v8 assembler BIGNUM implementation.
7188 [Andy Polyakov <appro@fy.chalmers.se>]
7189
7190 *) Support for Certificate Policies extension: both print and set.
7191 Various additions to support the r2i method this uses.
7192 [Steve Henson]
7193
7194 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
7195 return a const string when you are expecting an allocated buffer.
7196 [Ben Laurie]
7197
7198 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
7199 types DirectoryString and DisplayText.
7200 [Steve Henson]
7201
7202 *) Add code to allow r2i extensions to access the configuration database,
7203 add an LHASH database driver and add several ctx helper functions.
7204 [Steve Henson]
7205
7206 *) Fix an evil bug in bn_expand2() which caused various BN functions to
7207 fail when they extended the size of a BIGNUM.
7208 [Steve Henson]
7209
7210 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
7211 support typesafe stack.
7212 [Steve Henson]
7213
7214 *) Fix typo in SSL_[gs]et_options().
7215 [Nils Frostberg <nils@medcom.se>]
7216
7217 *) Delete various functions and files that belonged to the (now obsolete)
7218 old X509V3 handling code.
7219 [Steve Henson]
7220
7221 *) New Configure option "rsaref".
7222 [Ulf Möller]
7223
7224 *) Don't auto-generate pem.h.
7225 [Bodo Moeller]
7226
7227 *) Introduce type-safe ASN.1 SETs.
7228 [Ben Laurie]
7229
7230 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
7231 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
7232
7233 *) Introduce type-safe STACKs. This will almost certainly break lots of code
7234 that links with OpenSSL (well at least cause lots of warnings), but fear
7235 not: the conversion is trivial, and it eliminates loads of evil casts. A
7236 few STACKed things have been converted already. Feel free to convert more.
7237 In the fullness of time, I'll do away with the STACK type altogether.
7238 [Ben Laurie]
7239
7240 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
7241 specified in <certfile> by updating the entry in the index.txt file.
7242 This way one no longer has to edit the index.txt file manually for
7243 revoking a certificate. The -revoke option does the gory details now.
7244 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
7245
7246 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
7247 `-text' option at all and this way the `-noout -text' combination was
7248 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
7249 [Ralf S. Engelschall]
7250
7251 *) Make sure a corresponding plain text error message exists for the
7252 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
7253 verify callback function determined that a certificate was revoked.
7254 [Ralf S. Engelschall]
7255
7256 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
7257 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
7258 all available cipers including rc5, which was forgotten until now.
7259 In order to let the testing shell script know which algorithms
7260 are available, a new (up to now undocumented) command
7261 "openssl list-cipher-commands" is used.
7262 [Bodo Moeller]
7263
7264 *) Bugfix: s_client occasionally would sleep in select() when
7265 it should have checked SSL_pending() first.
7266 [Bodo Moeller]
7267
7268 *) New functions DSA_do_sign and DSA_do_verify to provide access to
7269 the raw DSA values prior to ASN.1 encoding.
7270 [Ulf Möller]
7271
7272 *) Tweaks to Configure
7273 [Niels Poppe <niels@netbox.org>]
7274
7275 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
7276 yet...
7277 [Steve Henson]
7278
7279 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
7280 [Ulf Möller]
7281
7282 *) New config option to avoid instructions that are illegal on the 80386.
7283 The default code is faster, but requires at least a 486.
7284 [Ulf Möller]
7285
7286 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
7287 SSL2_SERVER_VERSION (not used at all) macros, which are now the
7288 same as SSL2_VERSION anyway.
7289 [Bodo Moeller]
7290
7291 *) New "-showcerts" option for s_client.
7292 [Bodo Moeller]
7293
7294 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
7295 application. Various cleanups and fixes.
7296 [Steve Henson]
7297
7298 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
7299 modify error routines to work internally. Add error codes and PBE init
7300 to library startup routines.
7301 [Steve Henson]
7302
7303 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
7304 packing functions to asn1 and evp. Changed function names and error
7305 codes along the way.
7306 [Steve Henson]
7307
7308 *) PKCS12 integration: and so it begins... First of several patches to
7309 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
7310 objects to objects.h
7311 [Steve Henson]
7312
7313 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
7314 and display support for Thawte strong extranet extension.
7315 [Steve Henson]
7316
7317 *) Add LinuxPPC support.
7318 [Jeff Dubrule <igor@pobox.org>]
7319
7320 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
7321 bn_div_words in alpha.s.
7322 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
7323
7324 *) Make sure the RSA OAEP test is skipped under -DRSAref because
7325 OAEP isn't supported when OpenSSL is built with RSAref.
7326 [Ulf Moeller <ulf@fitug.de>]
7327
7328 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
7329 so they no longer are missing under -DNOPROTO.
7330 [Soren S. Jorvang <soren@t.dk>]
7331
7332
7333 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
7334
7335 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
7336 doesn't work when the session is reused. Coming soon!
7337 [Ben Laurie]
7338
7339 *) Fix a security hole, that allows sessions to be reused in the wrong
7340 context thus bypassing client cert protection! All software that uses
7341 client certs and session caches in multiple contexts NEEDS PATCHING to
7342 allow session reuse! A fuller solution is in the works.
7343 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
7344
7345 *) Some more source tree cleanups (removed obsolete files
7346 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
7347 permission on "config" script to be executable) and a fix for the INSTALL
7348 document.
7349 [Ulf Moeller <ulf@fitug.de>]
7350
7351 *) Remove some legacy and erroneous uses of malloc, free instead of
7352 Malloc, Free.
7353 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
7354
7355 *) Make rsa_oaep_test return non-zero on error.
7356 [Ulf Moeller <ulf@fitug.de>]
7357
7358 *) Add support for native Solaris shared libraries. Configure
7359 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
7360 if someone would make that last step automatic.
7361 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
7362
7363 *) ctx_size was not built with the right compiler during "make links". Fixed.
7364 [Ben Laurie]
7365
7366 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
7367 except NULL ciphers". This means the default cipher list will no longer
7368 enable NULL ciphers. They need to be specifically enabled e.g. with
7369 the string "DEFAULT:eNULL".
7370 [Steve Henson]
7371
7372 *) Fix to RSA private encryption routines: if p < q then it would
7373 occasionally produce an invalid result. This will only happen with
7374 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
7375 [Steve Henson]
7376
7377 *) Be less restrictive and allow also `perl util/perlpath.pl
7378 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
7379 because this way one can also use an interpreter named `perl5' (which is
7380 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
7381 installed as `perl').
7382 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7383
7384 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
7385 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7386
7387 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
7388 advapi32.lib to Win32 build and change the pem test comparision
7389 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
7390 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
7391 and crypto/des/ede_cbcm_enc.c.
7392 [Steve Henson]
7393
7394 *) DES quad checksum was broken on big-endian architectures. Fixed.
7395 [Ben Laurie]
7396
7397 *) Comment out two functions in bio.h that aren't implemented. Fix up the
7398 Win32 test batch file so it (might) work again. The Win32 test batch file
7399 is horrible: I feel ill....
7400 [Steve Henson]
7401
7402 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
7403 in e_os.h. Audit of header files to check ANSI and non ANSI
7404 sections: 10 functions were absent from non ANSI section and not exported
7405 from Windows DLLs. Fixed up libeay.num for new functions.
7406 [Steve Henson]
7407
7408 *) Make `openssl version' output lines consistent.
7409 [Ralf S. Engelschall]
7410
7411 *) Fix Win32 symbol export lists for BIO functions: Added
7412 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
7413 to ms/libeay{16,32}.def.
7414 [Ralf S. Engelschall]
7415
7416 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
7417 fine under Unix and passes some trivial tests I've now added. But the
7418 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
7419 added to make sure no one expects that this stuff really works in the
7420 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
7421 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
7422 openssl_bio.xs.
7423 [Ralf S. Engelschall]
7424
7425 *) Fix the generation of two part addresses in perl.
7426 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
7427
7428 *) Add config entry for Linux on MIPS.
7429 [John Tobey <jtobey@channel1.com>]
7430
7431 *) Make links whenever Configure is run, unless we are on Windoze.
7432 [Ben Laurie]
7433
7434 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
7435 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
7436 in CRLs.
7437 [Steve Henson]
7438
7439 *) Add a useful kludge to allow package maintainers to specify compiler and
7440 other platforms details on the command line without having to patch the
7441 Configure script everytime: One now can use ``perl Configure
7442 <id>:<details>'', i.e. platform ids are allowed to have details appended
7443 to them (seperated by colons). This is treated as there would be a static
7444 pre-configured entry in Configure's %table under key <id> with value
7445 <details> and ``perl Configure <id>'' is called. So, when you want to
7446 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
7447 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
7448 now, which overrides the FreeBSD-elf entry on-the-fly.
7449 [Ralf S. Engelschall]
7450
7451 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
7452 [Ben Laurie]
7453
7454 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
7455 on the `perl Configure ...' command line. This way one can compile
7456 OpenSSL libraries with Position Independent Code (PIC) which is needed
7457 for linking it into DSOs.
7458 [Ralf S. Engelschall]
7459
7460 *) Remarkably, export ciphers were totally broken and no-one had noticed!
7461 Fixed.
7462 [Ben Laurie]
7463
7464 *) Cleaned up the LICENSE document: The official contact for any license
7465 questions now is the OpenSSL core team under openssl-core@openssl.org.
7466 And add a paragraph about the dual-license situation to make sure people
7467 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
7468 to the OpenSSL toolkit.
7469 [Ralf S. Engelschall]
7470
7471 *) General source tree makefile cleanups: Made `making xxx in yyy...'
7472 display consistent in the source tree and replaced `/bin/rm' by `rm'.
7473 Additonally cleaned up the `make links' target: Remove unnecessary
7474 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
7475 to speed processing and no longer clutter the display with confusing
7476 stuff. Instead only the actually done links are displayed.
7477 [Ralf S. Engelschall]
7478
7479 *) Permit null encryption ciphersuites, used for authentication only. It used
7480 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
7481 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
7482 encryption.
7483 [Ben Laurie]
7484
7485 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7486 signed attributes when verifying signatures (this would break them),
7487 the detached data encoding was wrong and public keys obtained using
7488 X509_get_pubkey() weren't freed.
7489 [Steve Henson]
7490
7491 *) Add text documentation for the BUFFER functions. Also added a work around
7492 to a Win95 console bug. This was triggered by the password read stuff: the
7493 last character typed gets carried over to the next fread(). If you were
7494 generating a new cert request using 'req' for example then the last
7495 character of the passphrase would be CR which would then enter the first
7496 field as blank.
7497 [Steve Henson]
7498
7499 *) Added the new `Includes OpenSSL Cryptography Software' button as
7500 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
7501 button and can be used by applications based on OpenSSL to show the
7502 relationship to the OpenSSL project.
7503 [Ralf S. Engelschall]
7504
7505 *) Remove confusing variables in function signatures in files
7506 ssl/ssl_lib.c and ssl/ssl.h.
7507 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7508
7509 *) Don't install bss_file.c under PREFIX/include/
7510 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7511
7512 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
7513 functions that return function pointers and has support for NT specific
7514 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
7515 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
7516 unsigned to signed types: this was killing the Win32 compile.
7517 [Steve Henson]
7518
7519 *) Add new certificate file to stack functions,
7520 SSL_add_dir_cert_subjects_to_stack() and
7521 SSL_add_file_cert_subjects_to_stack(). These largely supplant
7522 SSL_load_client_CA_file(), and can be used to add multiple certs easily
7523 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
7524 This means that Apache-SSL and similar packages don't have to mess around
7525 to add as many CAs as they want to the preferred list.
7526 [Ben Laurie]
7527
7528 *) Experiment with doxygen documentation. Currently only partially applied to
7529 ssl/ssl_lib.c.
7530 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
7531 openssl.doxy as the configuration file.
7532 [Ben Laurie]
7533
7534 *) Get rid of remaining C++-style comments which strict C compilers hate.
7535 [Ralf S. Engelschall, pointed out by Carlos Amengual]
7536
7537 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
7538 compiled in by default: it has problems with large keys.
7539 [Steve Henson]
7540
7541 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
7542 DH private keys and/or callback functions which directly correspond to
7543 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
7544 is needed for applications which have to configure certificates on a
7545 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7546 (e.g. s_server).
7547 For the RSA certificate situation is makes no difference, but
7548 for the DSA certificate situation this fixes the "no shared cipher"
7549 problem where the OpenSSL cipher selection procedure failed because the
7550 temporary keys were not overtaken from the context and the API provided
7551 no way to reconfigure them.
7552 The new functions now let applications reconfigure the stuff and they
7553 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
7554 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
7555 non-public-API function ssl_cert_instantiate() is used as a helper
7556 function and also to reduce code redundancy inside ssl_rsa.c.
7557 [Ralf S. Engelschall]
7558
7559 *) Move s_server -dcert and -dkey options out of the undocumented feature
7560 area because they are useful for the DSA situation and should be
7561 recognized by the users.
7562 [Ralf S. Engelschall]
7563
7564 *) Fix the cipher decision scheme for export ciphers: the export bits are
7565 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
7566 SSL_EXP_MASK. So, the original variable has to be used instead of the
7567 already masked variable.
7568 [Richard Levitte <levitte@stacken.kth.se>]
7569
7570 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
7571 [Richard Levitte <levitte@stacken.kth.se>]
7572
7573 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
7574 from `int' to `unsigned int' because it's a length and initialized by
7575 EVP_DigestFinal() which expects an `unsigned int *'.
7576 [Richard Levitte <levitte@stacken.kth.se>]
7577
7578 *) Don't hard-code path to Perl interpreter on shebang line of Configure
7579 script. Instead use the usual Shell->Perl transition trick.
7580 [Ralf S. Engelschall]
7581
7582 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
7583 (in addition to RSA certificates) to match the behaviour of `openssl dsa
7584 -noout -modulus' as it's already the case for `openssl rsa -noout
7585 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
7586 currently the public key is printed (a decision which was already done by
7587 `openssl dsa -modulus' in the past) which serves a similar purpose.
7588 Additionally the NO_RSA no longer completely removes the whole -modulus
7589 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
7590 now, too.
7591 [Ralf S. Engelschall]
7592
7593 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
7594 BIO. See the source (crypto/evp/bio_ok.c) for more info.
7595 [Arne Ansper <arne@ats.cyber.ee>]
7596
7597 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
7598 to be added. Now both 'req' and 'ca' can use new objects defined in the
7599 config file.
7600 [Steve Henson]
7601
7602 *) Add cool BIO that does syslog (or event log on NT).
7603 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
7604
7605 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
7606 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
7607 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
7608 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
7609 [Ben Laurie]
7610
7611 *) Add preliminary config info for new extension code.
7612 [Steve Henson]
7613
7614 *) Make RSA_NO_PADDING really use no padding.
7615 [Ulf Moeller <ulf@fitug.de>]
7616
7617 *) Generate errors when private/public key check is done.
7618 [Ben Laurie]
7619
7620 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
7621 for some CRL extensions and new objects added.
7622 [Steve Henson]
7623
7624 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
7625 key usage extension and fuller support for authority key id.
7626 [Steve Henson]
7627
7628 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
7629 padding method for RSA, which is recommended for new applications in PKCS
7630 #1 v2.0 (RFC 2437, October 1998).
7631 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
7632 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
7633 against Bleichbacher's attack on RSA.
7634 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
7635 Ben Laurie]
7636
7637 *) Updates to the new SSL compression code
7638 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7639
7640 *) Fix so that the version number in the master secret, when passed
7641 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
7642 (because the server will not accept higher), that the version number
7643 is 0x03,0x01, not 0x03,0x00
7644 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7645
7646 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
7647 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
7648 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
7649 [Steve Henson]
7650
7651 *) Support for RAW extensions where an arbitrary extension can be
7652 created by including its DER encoding. See apps/openssl.cnf for
7653 an example.
7654 [Steve Henson]
7655
7656 *) Make sure latest Perl versions don't interpret some generated C array
7657 code as Perl array code in the crypto/err/err_genc.pl script.
7658 [Lars Weber <3weber@informatik.uni-hamburg.de>]
7659
7660 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
7661 not many people have the assembler. Various Win32 compilation fixes and
7662 update to the INSTALL.W32 file with (hopefully) more accurate Win32
7663 build instructions.
7664 [Steve Henson]
7665
7666 *) Modify configure script 'Configure' to automatically create crypto/date.h
7667 file under Win32 and also build pem.h from pem.org. New script
7668 util/mkfiles.pl to create the MINFO file on environments that can't do a
7669 'make files': perl util/mkfiles.pl >MINFO should work.
7670 [Steve Henson]
7671
7672 *) Major rework of DES function declarations, in the pursuit of correctness
7673 and purity. As a result, many evil casts evaporated, and some weirdness,
7674 too. You may find this causes warnings in your code. Zapping your evil
7675 casts will probably fix them. Mostly.
7676 [Ben Laurie]
7677
7678 *) Fix for a typo in asn1.h. Bug fix to object creation script
7679 obj_dat.pl. It considered a zero in an object definition to mean
7680 "end of object": none of the objects in objects.h have any zeros
7681 so it wasn't spotted.
7682 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
7683
7684 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
7685 Masking (CBCM). In the absence of test vectors, the best I have been able
7686 to do is check that the decrypt undoes the encrypt, so far. Send me test
7687 vectors if you have them.
7688 [Ben Laurie]
7689
7690 *) Correct calculation of key length for export ciphers (too much space was
7691 allocated for null ciphers). This has not been tested!
7692 [Ben Laurie]
7693
7694 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
7695 message is now correct (it understands "crypto" and "ssl" on its
7696 command line). There is also now an "update" option. This will update
7697 the util/ssleay.num and util/libeay.num files with any new functions.
7698 If you do a:
7699 perl util/mkdef.pl crypto ssl update
7700 it will update them.
7701 [Steve Henson]
7702
7703 *) Overhauled the Perl interface (perl/*):
7704 - ported BN stuff to OpenSSL's different BN library
7705 - made the perl/ source tree CVS-aware
7706 - renamed the package from SSLeay to OpenSSL (the files still contain
7707 their history because I've copied them in the repository)
7708 - removed obsolete files (the test scripts will be replaced
7709 by better Test::Harness variants in the future)
7710 [Ralf S. Engelschall]
7711
7712 *) First cut for a very conservative source tree cleanup:
7713 1. merge various obsolete readme texts into doc/ssleay.txt
7714 where we collect the old documents and readme texts.
7715 2. remove the first part of files where I'm already sure that we no
7716 longer need them because of three reasons: either they are just temporary
7717 files which were left by Eric or they are preserved original files where
7718 I've verified that the diff is also available in the CVS via "cvs diff
7719 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
7720 the crypto/md/ stuff).
7721 [Ralf S. Engelschall]
7722
7723 *) More extension code. Incomplete support for subject and issuer alt
7724 name, issuer and authority key id. Change the i2v function parameters
7725 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
7726 what that's for :-) Fix to ASN1 macro which messed up
7727 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
7728 [Steve Henson]
7729
7730 *) Preliminary support for ENUMERATED type. This is largely copied from the
7731 INTEGER code.
7732 [Steve Henson]
7733
7734 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
7735 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7736
7737 *) Make sure `make rehash' target really finds the `openssl' program.
7738 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7739
7740 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
7741 like to hear about it if this slows down other processors.
7742 [Ben Laurie]
7743
7744 *) Add CygWin32 platform information to Configure script.
7745 [Alan Batie <batie@aahz.jf.intel.com>]
7746
7747 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
7748 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7749
7750 *) New program nseq to manipulate netscape certificate sequences
7751 [Steve Henson]
7752
7753 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
7754 few typos.
7755 [Steve Henson]
7756
7757 *) Fixes to BN code. Previously the default was to define BN_RECURSION
7758 but the BN code had some problems that would cause failures when
7759 doing certificate verification and some other functions.
7760 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7761
7762 *) Add ASN1 and PEM code to support netscape certificate sequences.
7763 [Steve Henson]
7764
7765 *) Add ASN1 and PEM code to support netscape certificate sequences.
7766 [Steve Henson]
7767
7768 *) Add several PKIX and private extended key usage OIDs.
7769 [Steve Henson]
7770
7771 *) Modify the 'ca' program to handle the new extension code. Modify
7772 openssl.cnf for new extension format, add comments.
7773 [Steve Henson]
7774
7775 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
7776 and add a sample to openssl.cnf so req -x509 now adds appropriate
7777 CA extensions.
7778 [Steve Henson]
7779
7780 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
7781 error code, add initial support to X509_print() and x509 application.
7782 [Steve Henson]
7783
7784 *) Takes a deep breath and start addding X509 V3 extension support code. Add
7785 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
7786 stuff is currently isolated and isn't even compiled yet.
7787 [Steve Henson]
7788
7789 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
7790 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
7791 Removed the versions check from X509 routines when loading extensions:
7792 this allows certain broken certificates that don't set the version
7793 properly to be processed.
7794 [Steve Henson]
7795
7796 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
7797 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
7798 can still be regenerated with "make depend".
7799 [Ben Laurie]
7800
7801 *) Spelling mistake in C version of CAST-128.
7802 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
7803
7804 *) Changes to the error generation code. The perl script err-code.pl
7805 now reads in the old error codes and retains the old numbers, only
7806 adding new ones if necessary. It also only changes the .err files if new
7807 codes are added. The makefiles have been modified to only insert errors
7808 when needed (to avoid needlessly modifying header files). This is done
7809 by only inserting errors if the .err file is newer than the auto generated
7810 C file. To rebuild all the error codes from scratch (the old behaviour)
7811 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
7812 or delete all the .err files.
7813 [Steve Henson]
7814
7815 *) CAST-128 was incorrectly implemented for short keys. The C version has
7816 been fixed, but is untested. The assembler versions are also fixed, but
7817 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
7818 to regenerate it if needed.
7819 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
7820 Hagino <itojun@kame.net>]
7821
7822 *) File was opened incorrectly in randfile.c.
7823 [Ulf Möller <ulf@fitug.de>]
7824
7825 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
7826 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
7827 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
7828 al: it's just almost always a UTCTime. Note this patch adds new error
7829 codes so do a "make errors" if there are problems.
7830 [Steve Henson]
7831
7832 *) Correct Linux 1 recognition in config.
7833 [Ulf Möller <ulf@fitug.de>]
7834
7835 *) Remove pointless MD5 hash when using DSA keys in ca.
7836 [Anonymous <nobody@replay.com>]
7837
7838 *) Generate an error if given an empty string as a cert directory. Also
7839 generate an error if handed NULL (previously returned 0 to indicate an
7840 error, but didn't set one).
7841 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
7842
7843 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
7844 [Ben Laurie]
7845
7846 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
7847 parameters. This was causing a warning which killed off the Win32 compile.
7848 [Steve Henson]
7849
7850 *) Remove C++ style comments from crypto/bn/bn_local.h.
7851 [Neil Costigan <neil.costigan@celocom.com>]
7852
7853 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
7854 based on a text string, looking up short and long names and finally
7855 "dot" format. The "dot" format stuff didn't work. Added new function
7856 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
7857 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
7858 OID is not part of the table.
7859 [Steve Henson]
7860
7861 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
7862 X509_LOOKUP_by_alias().
7863 [Ben Laurie]
7864
7865 *) Sort openssl functions by name.
7866 [Ben Laurie]
7867
7868 *) Get the gendsa program working (hopefully) and add it to app list. Remove
7869 encryption from sample DSA keys (in case anyone is interested the password
7870 was "1234").
7871 [Steve Henson]
7872
7873 *) Make _all_ *_free functions accept a NULL pointer.
7874 [Frans Heymans <fheymans@isaserver.be>]
7875
7876 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
7877 NULL pointers.
7878 [Anonymous <nobody@replay.com>]
7879
7880 *) s_server should send the CAfile as acceptable CAs, not its own cert.
7881 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7882
7883 *) Don't blow it for numeric -newkey arguments to apps/req.
7884 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7885
7886 *) Temp key "for export" tests were wrong in s3_srvr.c.
7887 [Anonymous <nobody@replay.com>]
7888
7889 *) Add prototype for temp key callback functions
7890 SSL_CTX_set_tmp_{rsa,dh}_callback().
7891 [Ben Laurie]
7892
7893 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
7894 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
7895 [Steve Henson]
7896
7897 *) X509_name_add_entry() freed the wrong thing after an error.
7898 [Arne Ansper <arne@ats.cyber.ee>]
7899
7900 *) rsa_eay.c would attempt to free a NULL context.
7901 [Arne Ansper <arne@ats.cyber.ee>]
7902
7903 *) BIO_s_socket() had a broken should_retry() on Windoze.
7904 [Arne Ansper <arne@ats.cyber.ee>]
7905
7906 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
7907 [Arne Ansper <arne@ats.cyber.ee>]
7908
7909 *) Make sure the already existing X509_STORE->depth variable is initialized
7910 in X509_STORE_new(), but document the fact that this variable is still
7911 unused in the certificate verification process.
7912 [Ralf S. Engelschall]
7913
7914 *) Fix the various library and apps files to free up pkeys obtained from
7915 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
7916 [Steve Henson]
7917
7918 *) Fix reference counting in X509_PUBKEY_get(). This makes
7919 demos/maurice/example2.c work, amongst others, probably.
7920 [Steve Henson and Ben Laurie]
7921
7922 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
7923 `openssl' and second, the shortcut symlinks for the `openssl <command>'
7924 are no longer created. This way we have a single and consistent command
7925 line interface `openssl <command>', similar to `cvs <command>'.
7926 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
7927
7928 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
7929 BIT STRING wrapper always have zero unused bits.
7930 [Steve Henson]
7931
7932 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
7933 [Steve Henson]
7934
7935 *) Make the top-level INSTALL documentation easier to understand.
7936 [Paul Sutton]
7937
7938 *) Makefiles updated to exit if an error occurs in a sub-directory
7939 make (including if user presses ^C) [Paul Sutton]
7940
7941 *) Make Montgomery context stuff explicit in RSA data structure.
7942 [Ben Laurie]
7943
7944 *) Fix build order of pem and err to allow for generated pem.h.
7945 [Ben Laurie]
7946
7947 *) Fix renumbering bug in X509_NAME_delete_entry().
7948 [Ben Laurie]
7949
7950 *) Enhanced the err-ins.pl script so it makes the error library number
7951 global and can add a library name. This is needed for external ASN1 and
7952 other error libraries.
7953 [Steve Henson]
7954
7955 *) Fixed sk_insert which never worked properly.
7956 [Steve Henson]
7957
7958 *) Fix ASN1 macros so they can handle indefinite length construted
7959 EXPLICIT tags. Some non standard certificates use these: they can now
7960 be read in.
7961 [Steve Henson]
7962
7963 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
7964 into a single doc/ssleay.txt bundle. This way the information is still
7965 preserved but no longer messes up this directory. Now it's new room for
7966 the new set of documenation files.
7967 [Ralf S. Engelschall]
7968
7969 *) SETs were incorrectly DER encoded. This was a major pain, because they
7970 shared code with SEQUENCEs, which aren't coded the same. This means that
7971 almost everything to do with SETs or SEQUENCEs has either changed name or
7972 number of arguments.
7973 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
7974
7975 *) Fix test data to work with the above.
7976 [Ben Laurie]
7977
7978 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
7979 was already fixed by Eric for 0.9.1 it seems.
7980 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
7981
7982 *) Autodetect FreeBSD3.
7983 [Ben Laurie]
7984
7985 *) Fix various bugs in Configure. This affects the following platforms:
7986 nextstep
7987 ncr-scde
7988 unixware-2.0
7989 unixware-2.0-pentium
7990 sco5-cc.
7991 [Ben Laurie]
7992
7993 *) Eliminate generated files from CVS. Reorder tests to regenerate files
7994 before they are needed.
7995 [Ben Laurie]
7996
7997 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
7998 [Ben Laurie]
7999
8000
8001 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
8002
8003 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
8004 changed SSLeay to OpenSSL in version strings.
8005 [Ralf S. Engelschall]
8006
8007 *) Some fixups to the top-level documents.
8008 [Paul Sutton]
8009
8010 *) Fixed the nasty bug where rsaref.h was not found under compile-time
8011 because the symlink to include/ was missing.
8012 [Ralf S. Engelschall]
8013
8014 *) Incorporated the popular no-RSA/DSA-only patches
8015 which allow to compile a RSA-free SSLeay.
8016 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
8017
8018 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
8019 when "ssleay" is still not found.
8020 [Ralf S. Engelschall]
8021
8022 *) Added more platforms to Configure: Cray T3E, HPUX 11,
8023 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
8024
8025 *) Updated the README file.
8026 [Ralf S. Engelschall]
8027
8028 *) Added various .cvsignore files in the CVS repository subdirs
8029 to make a "cvs update" really silent.
8030 [Ralf S. Engelschall]
8031
8032 *) Recompiled the error-definition header files and added
8033 missing symbols to the Win32 linker tables.
8034 [Ralf S. Engelschall]
8035
8036 *) Cleaned up the top-level documents;
8037 o new files: CHANGES and LICENSE
8038 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
8039 o merged COPYRIGHT into LICENSE
8040 o removed obsolete TODO file
8041 o renamed MICROSOFT to INSTALL.W32
8042 [Ralf S. Engelschall]
8043
8044 *) Removed dummy files from the 0.9.1b source tree:
8045 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
8046 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
8047 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
8048 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
8049 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
8050 [Ralf S. Engelschall]
8051
8052 *) Added various platform portability fixes.
8053 [Mark J. Cox]
8054
8055 *) The Genesis of the OpenSSL rpject:
8056 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
8057 Young and Tim J. Hudson created while they were working for C2Net until
8058 summer 1998.
8059 [The OpenSSL Project]
8060
8061
8062 Changes between 0.9.0b and 0.9.1b [not released]
8063
8064 *) Updated a few CA certificates under certs/
8065 [Eric A. Young]
8066
8067 *) Changed some BIGNUM api stuff.
8068 [Eric A. Young]
8069
8070 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
8071 DGUX x86, Linux Alpha, etc.
8072 [Eric A. Young]
8073
8074 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
8075 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
8076 available).
8077 [Eric A. Young]
8078
8079 *) Add -strparse option to asn1pars program which parses nested
8080 binary structures
8081 [Dr Stephen Henson <shenson@bigfoot.com>]
8082
8083 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
8084 [Eric A. Young]
8085
8086 *) DSA fix for "ca" program.
8087 [Eric A. Young]
8088
8089 *) Added "-genkey" option to "dsaparam" program.
8090 [Eric A. Young]
8091
8092 *) Added RIPE MD160 (rmd160) message digest.
8093 [Eric A. Young]
8094
8095 *) Added -a (all) option to "ssleay version" command.
8096 [Eric A. Young]
8097
8098 *) Added PLATFORM define which is the id given to Configure.
8099 [Eric A. Young]
8100
8101 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
8102 [Eric A. Young]
8103
8104 *) Extended the ASN.1 parser routines.
8105 [Eric A. Young]
8106
8107 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
8108 [Eric A. Young]
8109
8110 *) Added a BN_CTX to the BN library.
8111 [Eric A. Young]
8112
8113 *) Fixed the weak key values in DES library
8114 [Eric A. Young]
8115
8116 *) Changed API in EVP library for cipher aliases.
8117 [Eric A. Young]
8118
8119 *) Added support for RC2/64bit cipher.
8120 [Eric A. Young]
8121
8122 *) Converted the lhash library to the crypto/mem.c functions.
8123 [Eric A. Young]
8124
8125 *) Added more recognized ASN.1 object ids.
8126 [Eric A. Young]
8127
8128 *) Added more RSA padding checks for SSL/TLS.
8129 [Eric A. Young]
8130
8131 *) Added BIO proxy/filter functionality.
8132 [Eric A. Young]
8133
8134 *) Added extra_certs to SSL_CTX which can be used
8135 send extra CA certificates to the client in the CA cert chain sending
8136 process. It can be configured with SSL_CTX_add_extra_chain_cert().
8137 [Eric A. Young]
8138
8139 *) Now Fortezza is denied in the authentication phase because
8140 this is key exchange mechanism is not supported by SSLeay at all.
8141 [Eric A. Young]
8142
8143 *) Additional PKCS1 checks.
8144 [Eric A. Young]
8145
8146 *) Support the string "TLSv1" for all TLS v1 ciphers.
8147 [Eric A. Young]
8148
8149 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
8150 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
8151 [Eric A. Young]
8152
8153 *) Fixed a few memory leaks.
8154 [Eric A. Young]
8155
8156 *) Fixed various code and comment typos.
8157 [Eric A. Young]
8158
8159 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
8160 bytes sent in the client random.
8161 [Edward Bishop <ebishop@spyglass.com>]
8162