]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
make update
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.7c and 0.9.8 [xx XXX xxxx]
6
7 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
8 control of the error stack.
9 [Richard Levitte]
10
11 *) Add support for STORE in ENGINE.
12 [Richard Levitte]
13
14 *) Add the STORE type. The intention is to provide a common interface
15 to certificate and key stores, be they simple file-based stores, or
16 HSM-type store, or LDAP stores, or...
17 NOTE: The code is currently UNTESTED and isn't really used anywhere.
18 [Richard Levitte]
19
20 *) Add a generic structure called OPENSSL_ITEM. This can be used to
21 pass a list of arguments to any function as well as provide a way
22 for a function to pass data back to the caller.
23 [Richard Levitte]
24
25 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
26 works like BUF_strdup() but can be used to duplicate a portion of
27 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
28 a memory area.
29 [Richard Levitte]
30
31 *) Add the function sk_find_ex() which works like sk_find(), but will
32 return an index to an element even if an exact match couldn't be
33 found. The index is guaranteed to point at the element where the
34 searched-for key would be inserted to preserve sorting order.
35 [Richard Levitte]
36
37 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
38 takes an extra flags argument for optional functionality. Currently,
39 the following flags are defined:
40
41 OBJ_BSEARCH_VALUE_ON_NOMATCH
42 This one gets OBJ_bsearch_ex() to return a pointer to the first
43 element where the comparing function returns a negative or zero
44 number.
45
46 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
47 This one gets OBJ_bsearch_ex() to return a pointer to the first
48 element where the comparing function returns zero. This is useful
49 if there are more than one element where the comparing function
50 returns zero.
51 [Richard Levitte]
52
53 *) Make it possible to create self-signed certificates with 'openssl ca'
54 in such a way that the self-signed certificate becomes part of the
55 CA database and uses the same mechanisms for serial number generation
56 as all other certificate signing. The new flag '-selfsign' enables
57 this functionality. Adapt CA.sh and CA.pl.in.
58 [Richard Levitte]
59
60 *) Add functionality to check the public key of a certificate request
61 against a given private. This is useful to check that a certificate
62 request can be signed by that key (self-signing).
63 [Richard Levitte]
64
65 *) Make it possible to have multiple active certificates with the same
66 subject in the CA index file. This is done only if the keyword
67 'unique_subject' is set to 'no' in the main CA section (default
68 if 'CA_default') of the configuration file. The value is saved
69 with the database itself in a separate index attribute file,
70 named like the index file with '.attr' appended to the name.
71 [Richard Levitte]
72
73 *) Generate muti valued AVAs using '+' notation in config files for
74 req and dirName.
75 [Steve Henson]
76
77 *) Support for nameConstraints certificate extension.
78 [Steve Henson]
79
80 *) Support for policyConstraints certificate extension.
81 [Steve Henson]
82
83 *) Support for policyMappings certificate extension.
84 [Steve Henson]
85
86 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
87 ENGINE as defaults for all supported algorithms irrespective of
88 the 'flags' parameter. 'flags' is now honoured, so applications
89 should make sure they are passing it correctly.
90 [Geoff Thorpe]
91
92 *) Make sure the default DSA_METHOD implementation only uses its
93 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
94 and change its own handlers to be NULL so as to remove unnecessary
95 indirection. This lets alternative implementations fallback to the
96 default implementation more easily.
97 [Geoff Thorpe]
98
99 *) Support for directoryName in GeneralName related extensions
100 in config files.
101 [Steve Henson]
102
103 *) Make it possible to link applications using Makefile.shared.
104 Make that possible even when linking against static libraries!
105 [Richard Levitte]
106
107 *) Support for single pass processing for S/MIME signing. This now
108 means that S/MIME signing can be done from a pipe, in addition
109 cleartext signing (multipart/signed type) is effectively streaming
110 and the signed data does not need to be all held in memory.
111
112 This is done with a new flag PKCS7_STREAM. When this flag is set
113 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
114 is done after the data is output (and digests calculated) in
115 SMIME_write_PKCS7().
116 [Steve Henson]
117
118 *) Add full support for -rpath/-R, both in shared libraries and
119 applications, at least on the platforms where it's known how
120 to do it.
121 [Richard Levitte]
122
123 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
124 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
125 will now compute a table of multiples of the generator that
126 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
127 faster (notably in the case of a single point multiplication,
128 scalar * generator).
129 [Nils Larsch, Bodo Moeller]
130
131 *) IPv6 support for certificate extensions. The various extensions
132 which use the IP:a.b.c.d can now take IPv6 addresses using the
133 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
134 correctly.
135 [Steve Henson]
136
137 *) Added an ENGINE that implements RSA by performing private key
138 exponentiations with the GMP library. The conversions to and from
139 GMP's mpz_t format aren't optimised nor are any montgomery forms
140 cached, and on x86 it appears OpenSSL's own performance has caught up.
141 However there are likely to be other architectures where GMP could
142 provide a boost. This ENGINE is not built in by default, but it can be
143 specified at Configure time and should be accompanied by the necessary
144 linker additions, eg;
145 ./config -DOPENSSL_USE_GMP -lgmp
146 [Geoff Thorpe]
147
148 *) "openssl engine" will not display ENGINE/DSO load failure errors when
149 testing availability of engines with "-t" - the old behaviour is
150 produced by increasing the feature's verbosity with "-tt".
151 [Geoff Thorpe]
152
153 *) ECDSA routines: under certain error conditions uninitialized BN objects
154 could be freed. Solution: make sure initialization is performed early
155 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
156 via PR#459)
157 [Lutz Jaenicke]
158
159 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
160 and DH_METHOD (eg. by ENGINE implementations) to override the normal
161 software implementations. For DSA and DH, parameter generation can
162 also be overriden by providing the appropriate method callbacks.
163 [Geoff Thorpe]
164
165 *) Change the "progress" mechanism used in key-generation and
166 primality testing to functions that take a new BN_GENCB pointer in
167 place of callback/argument pairs. The new API functions have "_ex"
168 postfixes and the older functions are reimplemented as wrappers for
169 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
170 declarations of the old functions to help (graceful) attempts to
171 migrate to the new functions. Also, the new key-generation API
172 functions operate on a caller-supplied key-structure and return
173 success/failure rather than returning a key or NULL - this is to
174 help make "keygen" another member function of RSA_METHOD etc.
175
176 Example for using the new callback interface:
177
178 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
179 void *my_arg = ...;
180 BN_GENCB my_cb;
181
182 BN_GENCB_set(&my_cb, my_callback, my_arg);
183
184 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
185 /* For the meaning of a, b in calls to my_callback(), see the
186 * documentation of the function that calls the callback.
187 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
188 * my_callback should return 1 if it wants BN_is_prime_ex()
189 * to continue, or 0 to stop.
190 */
191
192 [Geoff Thorpe]
193
194 *) Change the ZLIB compression method to be stateful, and make it
195 available to TLS with the number defined in
196 draft-ietf-tls-compression-04.txt.
197 [Richard Levitte]
198
199 *) Add the ASN.1 structures and functions for CertificatePair, which
200 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
201
202 CertificatePair ::= SEQUENCE {
203 forward [0] Certificate OPTIONAL,
204 reverse [1] Certificate OPTIONAL,
205 -- at least one of the pair shall be present -- }
206
207 Also implement the PEM functions to read and write certificate
208 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
209
210 This needed to be defined, mostly for the sake of the LDAP
211 attribute crossCertificatePair, but may prove useful elsewhere as
212 well.
213 [Richard Levitte]
214
215 *) Make it possible to inhibit symlinking of shared libraries in
216 Makefile.shared, for Cygwin's sake.
217 [Richard Levitte]
218
219 *) Extend the BIGNUM API by creating new macros that behave like
220 functions
221
222 void BN_set_sign(BIGNUM *a, int neg);
223 int BN_get_sign(const BIGNUM *a);
224
225 and avoid the need to access 'a->neg' directly in applications.
226 [Nils Larsch <nla@trustcenter.de>]
227
228 *) Implement fast modular reduction for pseudo-Mersenne primes
229 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
230 EC_GROUP_new_curve_GFp() will now automatically use this
231 if applicable.
232 [Nils Larsch <nla@trustcenter.de>]
233
234 *) Add new lock type (CRYPTO_LOCK_BN).
235 [Bodo Moeller]
236
237 *) Change the ENGINE framework to automatically load engines
238 dynamically from specific directories unless they could be
239 found to already be built in or loaded. Move all the
240 current engines except for the cryptodev one to a new
241 directory engines/.
242 The engines in engines/ are built as shared libraries if
243 the "shared" options was given to ./Configure or ./config.
244 Otherwise, they are inserted in libcrypto.a.
245 /usr/local/ssl/engines is the default directory for dynamic
246 engines, but that can be overriden at configure time through
247 the usual use of --prefix and/or --openssldir, and at run
248 time with the environment variable OPENSSL_ENGINES.
249 [Geoff Thorpe and Richard Levitte]
250
251 *) Add Makefile.shared, a helper makefile to build shared
252 libraries. Addapt Makefile.org.
253 [Richard Levitte]
254
255 *) Add version info to Win32 DLLs.
256 [Peter 'Luna' Runestig" <peter@runestig.com>]
257
258 *) Add new 'medium level' PKCS#12 API. Certificates and keys
259 can be added using this API to created arbitrary PKCS#12
260 files while avoiding the low level API.
261
262 New options to PKCS12_create(), key or cert can be NULL and
263 will then be omitted from the output file. The encryption
264 algorithm NIDs can be set to -1 for no encryption, the mac
265 iteration count can be set to 0 to omit the mac.
266
267 Enhance pkcs12 utility by making the -nokeys and -nocerts
268 options work when creating a PKCS#12 file. New option -nomac
269 to omit the mac, NONE can be set for an encryption algorithm.
270 New code is modified to use the enhanced PKCS12_create()
271 instead of the low level API.
272 [Steve Henson]
273
274 *) Extend ASN1 encoder to support indefinite length constructed
275 encoding. This can output sequences tags and octet strings in
276 this form. Modify pk7_asn1.c to support indefinite length
277 encoding. This is experimental and needs additional code to
278 be useful, such as an ASN1 bio and some enhanced streaming
279 PKCS#7 code.
280
281 Extend template encode functionality so that tagging is passed
282 down to the template encoder.
283 [Steve Henson]
284
285 *) Let 'openssl req' fail if an argument to '-newkey' is not
286 recognized instead of using RSA as a default.
287 [Bodo Moeller]
288
289 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
290 As these are not official, they are not included in "ALL";
291 the "ECCdraft" ciphersuite group alias can be used to select them.
292 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
293
294 *) Add ECDH engine support.
295 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
296
297 *) Add ECDH in new directory crypto/ecdh/.
298 [Douglas Stebila (Sun Microsystems Laboratories)]
299
300 *) Let BN_rand_range() abort with an error after 100 iterations
301 without success (which indicates a broken PRNG).
302 [Bodo Moeller]
303
304 *) Change BN_mod_sqrt() so that it verifies that the input value
305 is really the square of the return value. (Previously,
306 BN_mod_sqrt would show GIGO behaviour.)
307 [Bodo Moeller]
308
309 *) Add named elliptic curves over binary fields from X9.62, SECG,
310 and WAP/WTLS; add OIDs that were still missing.
311
312 [Sheueling Chang Shantz and Douglas Stebila
313 (Sun Microsystems Laboratories)]
314
315 *) Extend the EC library for elliptic curves over binary fields
316 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
317 New EC_METHOD:
318
319 EC_GF2m_simple_method
320
321 New API functions:
322
323 EC_GROUP_new_curve_GF2m
324 EC_GROUP_set_curve_GF2m
325 EC_GROUP_get_curve_GF2m
326 EC_POINT_set_affine_coordinates_GF2m
327 EC_POINT_get_affine_coordinates_GF2m
328 EC_POINT_set_compressed_coordinates_GF2m
329
330 Point compression for binary fields is disabled by default for
331 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
332 enable it).
333
334 As binary polynomials are represented as BIGNUMs, various members
335 of the EC_GROUP and EC_POINT data structures can be shared
336 between the implementations for prime fields and binary fields;
337 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
338 are essentially identical to their ..._GFp counterparts.
339 (For simplicity, the '..._GFp' prefix has been dropped from
340 various internal method names.)
341
342 An internal 'field_div' method (similar to 'field_mul' and
343 'field_sqr') has been added; this is used only for binary fields.
344
345 [Sheueling Chang Shantz and Douglas Stebila
346 (Sun Microsystems Laboratories)]
347
348 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
349 through methods ('mul', 'precompute_mult').
350
351 The generic implementations (now internally called 'ec_wNAF_mul'
352 and 'ec_wNAF_precomputed_mult') remain the default if these
353 methods are undefined.
354
355 [Sheueling Chang Shantz and Douglas Stebila
356 (Sun Microsystems Laboratories)]
357
358 *) New function EC_GROUP_get_degree, which is defined through
359 EC_METHOD. For curves over prime fields, this returns the bit
360 length of the modulus.
361
362 [Sheueling Chang Shantz and Douglas Stebila
363 (Sun Microsystems Laboratories)]
364
365 *) New functions EC_GROUP_dup, EC_POINT_dup.
366 (These simply call ..._new and ..._copy).
367
368 [Sheueling Chang Shantz and Douglas Stebila
369 (Sun Microsystems Laboratories)]
370
371 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
372 Polynomials are represented as BIGNUMs (where the sign bit is not
373 used) in the following functions [macros]:
374
375 BN_GF2m_add
376 BN_GF2m_sub [= BN_GF2m_add]
377 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
378 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
379 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
380 BN_GF2m_mod_inv
381 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
382 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
383 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
384 BN_GF2m_cmp [= BN_ucmp]
385
386 (Note that only the 'mod' functions are actually for fields GF(2^m).
387 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
388
389 For some functions, an the irreducible polynomial defining a
390 field can be given as an 'unsigned int[]' with strictly
391 decreasing elements giving the indices of those bits that are set;
392 i.e., p[] represents the polynomial
393 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
394 where
395 p[0] > p[1] > ... > p[k] = 0.
396 This applies to the following functions:
397
398 BN_GF2m_mod_arr
399 BN_GF2m_mod_mul_arr
400 BN_GF2m_mod_sqr_arr
401 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
402 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
403 BN_GF2m_mod_exp_arr
404 BN_GF2m_mod_sqrt_arr
405 BN_GF2m_mod_solve_quad_arr
406 BN_GF2m_poly2arr
407 BN_GF2m_arr2poly
408
409 Conversion can be performed by the following functions:
410
411 BN_GF2m_poly2arr
412 BN_GF2m_arr2poly
413
414 bntest.c has additional tests for binary polynomial arithmetic.
415
416 Two implementations for BN_GF2m_mod_div() are available.
417 The default algorithm simply uses BN_GF2m_mod_inv() and
418 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
419 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
420 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
421
422 [Sheueling Chang Shantz and Douglas Stebila
423 (Sun Microsystems Laboratories)]
424
425 *) Add new error code 'ERR_R_DISABLED' that can be used when some
426 functionality is disabled at compile-time.
427 [Douglas Stebila <douglas.stebila@sun.com>]
428
429 *) Change default behaviour of 'openssl asn1parse' so that more
430 information is visible when viewing, e.g., a certificate:
431
432 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
433 mode the content of non-printable OCTET STRINGs is output in a
434 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
435 avoid the appearance of a printable string.
436 [Nils Larsch <nla@trustcenter.de>]
437
438 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
439 functions
440 EC_GROUP_set_asn1_flag()
441 EC_GROUP_get_asn1_flag()
442 EC_GROUP_set_point_conversion_form()
443 EC_GROUP_get_point_conversion_form()
444 These control ASN1 encoding details:
445 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
446 has been set to OPENSSL_EC_NAMED_CURVE.
447 - Points are encoded in uncompressed form by default; options for
448 asn1_for are as for point2oct, namely
449 POINT_CONVERSION_COMPRESSED
450 POINT_CONVERSION_UNCOMPRESSED
451 POINT_CONVERSION_HYBRID
452
453 Also add 'seed' and 'seed_len' members to EC_GROUP with access
454 functions
455 EC_GROUP_set_seed()
456 EC_GROUP_get0_seed()
457 EC_GROUP_get_seed_len()
458 This is used only for ASN1 purposes (so far).
459 [Nils Larsch <nla@trustcenter.de>]
460
461 *) Add 'field_type' member to EC_METHOD, which holds the NID
462 of the appropriate field type OID. The new function
463 EC_METHOD_get_field_type() returns this value.
464 [Nils Larsch <nla@trustcenter.de>]
465
466 *) Add functions
467 EC_POINT_point2bn()
468 EC_POINT_bn2point()
469 EC_POINT_point2hex()
470 EC_POINT_hex2point()
471 providing useful interfaces to EC_POINT_point2oct() and
472 EC_POINT_oct2point().
473 [Nils Larsch <nla@trustcenter.de>]
474
475 *) Change internals of the EC library so that the functions
476 EC_GROUP_set_generator()
477 EC_GROUP_get_generator()
478 EC_GROUP_get_order()
479 EC_GROUP_get_cofactor()
480 are implemented directly in crypto/ec/ec_lib.c and not dispatched
481 to methods, which would lead to unnecessary code duplication when
482 adding different types of curves.
483 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
484
485 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
486 arithmetic, and such that modified wNAFs are generated
487 (which avoid length expansion in many cases).
488 [Bodo Moeller]
489
490 *) Add a function EC_GROUP_check_discriminant() (defined via
491 EC_METHOD) that verifies that the curve discriminant is non-zero.
492
493 Add a function EC_GROUP_check() that makes some sanity tests
494 on a EC_GROUP, its generator and order. This includes
495 EC_GROUP_check_discriminant().
496 [Nils Larsch <nla@trustcenter.de>]
497
498 *) Add ECDSA in new directory crypto/ecdsa/.
499
500 Add applications 'openssl ecparam' and 'openssl ecdsa'
501 (these are based on 'openssl dsaparam' and 'openssl dsa').
502
503 ECDSA support is also included in various other files across the
504 library. Most notably,
505 - 'openssl req' now has a '-newkey ecdsa:file' option;
506 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
507 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
508 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
509 them suitable for ECDSA where domain parameters must be
510 extracted before the specific public key;
511 - ECDSA engine support has been added.
512 [Nils Larsch <nla@trustcenter.de>]
513
514 *) Include some named elliptic curves, and add OIDs from X9.62,
515 SECG, and WAP/WTLS. Each curve can be obtained from the new
516 function
517 EC_GROUP_new_by_nid(),
518 and the list of available named curves can be obtained with
519 EC_get_builtin_curves().
520 Also add a 'curve_name' member to EC_GROUP objects, which can be
521 accessed via
522 EC_GROUP_set_nid()
523 EC_GROUP_get_nid()
524 [Nils Larsch <nla@trustcenter.de, Bodo Moeller]
525
526 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
527 was actually never needed) and in BN_mul(). The removal in BN_mul()
528 required a small change in bn_mul_part_recursive() and the addition
529 of the functions bn_cmp_part_words(), bn_sub_part_words() and
530 bn_add_part_words(), which do the same thing as bn_cmp_words(),
531 bn_sub_words() and bn_add_words() except they take arrays with
532 differing sizes.
533 [Richard Levitte]
534
535 Changes between 0.9.7b and 0.9.7c [xx XXX 2003]
536
537 *) Change AES_cbc_encrypt() so it outputs exact multiple of
538 blocks during encryption.
539 [Richard Levitte]
540
541 *) Various fixes to base64 BIO and non blocking I/O. On write
542 flushes were not handled properly if the BIO retried. On read
543 data was not being buffered properly and had various logic bugs.
544 This also affects blocking I/O when the data being decoded is a
545 certain size.
546 [Steve Henson]
547
548 *) Various S/MIME bugfixes and compatibility changes:
549 output correct application/pkcs7 MIME type if
550 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
551 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
552 of files as .eml work). Correctly handle very long lines in MIME
553 parser.
554 [Steve Henson]
555
556 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
557
558 *) Countermeasure against the Klima-Pokorny-Rosa extension of
559 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
560 a protocol version number mismatch like a decryption error
561 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
562 [Bodo Moeller]
563
564 *) Turn on RSA blinding by default in the default implementation
565 to avoid a timing attack. Applications that don't want it can call
566 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
567 They would be ill-advised to do so in most cases.
568 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
569
570 *) Change RSA blinding code so that it works when the PRNG is not
571 seeded (in this case, the secret RSA exponent is abused as
572 an unpredictable seed -- if it is not unpredictable, there
573 is no point in blinding anyway). Make RSA blinding thread-safe
574 by remembering the creator's thread ID in rsa->blinding and
575 having all other threads use local one-time blinding factors
576 (this requires more computation than sharing rsa->blinding, but
577 avoids excessive locking; and if an RSA object is not shared
578 between threads, blinding will still be very fast).
579 [Bodo Moeller]
580
581 yet to be integrated into this CVS branch:
582 - Geoff's ENGINE_set_default() fix
583
584 *) Target "mingw" now allows native Windows code to be generated in
585 the Cygwin environment as well as with the MinGW compiler.
586 [Ulf Moeller]
587
588 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
589
590 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
591 via timing by performing a MAC computation even if incorrrect
592 block cipher padding has been found. This is a countermeasure
593 against active attacks where the attacker has to distinguish
594 between bad padding and a MAC verification error. (CAN-2003-0078)
595
596 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
597 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
598 Martin Vuagnoux (EPFL, Ilion)]
599
600 *) Make the no-err option work as intended. The intention with no-err
601 is not to have the whole error stack handling routines removed from
602 libcrypto, it's only intended to remove all the function name and
603 reason texts, thereby removing some of the footprint that may not
604 be interesting if those errors aren't displayed anyway.
605
606 NOTE: it's still possible for any application or module to have it's
607 own set of error texts inserted. The routines are there, just not
608 used by default when no-err is given.
609 [Richard Levitte]
610
611 *) Add support for FreeBSD on IA64.
612 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
613
614 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
615 Kerberos function mit_des_cbc_cksum(). Before this change,
616 the value returned by DES_cbc_cksum() was like the one from
617 mit_des_cbc_cksum(), except the bytes were swapped.
618 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
619
620 *) Allow an application to disable the automatic SSL chain building.
621 Before this a rather primitive chain build was always performed in
622 ssl3_output_cert_chain(): an application had no way to send the
623 correct chain if the automatic operation produced an incorrect result.
624
625 Now the chain builder is disabled if either:
626
627 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
628
629 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
630
631 The reasoning behind this is that an application would not want the
632 auto chain building to take place if extra chain certificates are
633 present and it might also want a means of sending no additional
634 certificates (for example the chain has two certificates and the
635 root is omitted).
636 [Steve Henson]
637
638 *) Add the possibility to build without the ENGINE framework.
639 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
640
641 *) Under Win32 gmtime() can return NULL: check return value in
642 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
643 [Steve Henson]
644
645 *) DSA routines: under certain error conditions uninitialized BN objects
646 could be freed. Solution: make sure initialization is performed early
647 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
648 Nils Larsch <nla@trustcenter.de> via PR#459)
649 [Lutz Jaenicke]
650
651 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
652 checked on reconnect on the client side, therefore session resumption
653 could still fail with a "ssl session id is different" error. This
654 behaviour is masked when SSL_OP_ALL is used due to
655 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
656 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
657 followup to PR #377.
658 [Lutz Jaenicke]
659
660 *) IA-32 assembler support enhancements: unified ELF targets, support
661 for SCO/Caldera platforms, fix for Cygwin shared build.
662 [Andy Polyakov]
663
664 *) Add support for FreeBSD on sparc64. As a consequence, support for
665 FreeBSD on non-x86 processors is separate from x86 processors on
666 the config script, much like the NetBSD support.
667 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
668
669 Changes between 0.9.6j and 0.9.7 [31 Dec 2002]
670
671 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
672 code (06) was taken as the first octet of the session ID and the last
673 octet was ignored consequently. As a result SSLv2 client side session
674 caching could not have worked due to the session ID mismatch between
675 client and server.
676 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
677 PR #377.
678 [Lutz Jaenicke]
679
680 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
681 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
682 removed entirely.
683 [Richard Levitte]
684
685 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
686 seems that in spite of existing for more than a year, many application
687 author have done nothing to provide the necessary callbacks, which
688 means that this particular engine will not work properly anywhere.
689 This is a very unfortunate situation which forces us, in the name
690 of usability, to give the hw_ncipher.c a static lock, which is part
691 of libcrypto.
692 NOTE: This is for the 0.9.7 series ONLY. This hack will never
693 appear in 0.9.8 or later. We EXPECT application authors to have
694 dealt properly with this when 0.9.8 is released (unless we actually
695 make such changes in the libcrypto locking code that changes will
696 have to be made anyway).
697 [Richard Levitte]
698
699 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
700 octets have been read, EOF or an error occurs. Without this change
701 some truncated ASN1 structures will not produce an error.
702 [Steve Henson]
703
704 *) Disable Heimdal support, since it hasn't been fully implemented.
705 Still give the possibility to force the use of Heimdal, but with
706 warnings and a request that patches get sent to openssl-dev.
707 [Richard Levitte]
708
709 *) Add the VC-CE target, introduce the WINCE sysname, and add
710 INSTALL.WCE and appropriate conditionals to make it build.
711 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
712
713 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
714 cygssl-x.y.z.dll, where x, y and z are the major, minor and
715 edit numbers of the version.
716 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
717
718 *) Introduce safe string copy and catenation functions
719 (BUF_strlcpy() and BUF_strlcat()).
720 [Ben Laurie (CHATS) and Richard Levitte]
721
722 *) Avoid using fixed-size buffers for one-line DNs.
723 [Ben Laurie (CHATS)]
724
725 *) Add BUF_MEM_grow_clean() to avoid information leakage when
726 resizing buffers containing secrets, and use where appropriate.
727 [Ben Laurie (CHATS)]
728
729 *) Avoid using fixed size buffers for configuration file location.
730 [Ben Laurie (CHATS)]
731
732 *) Avoid filename truncation for various CA files.
733 [Ben Laurie (CHATS)]
734
735 *) Use sizeof in preference to magic numbers.
736 [Ben Laurie (CHATS)]
737
738 *) Avoid filename truncation in cert requests.
739 [Ben Laurie (CHATS)]
740
741 *) Add assertions to check for (supposedly impossible) buffer
742 overflows.
743 [Ben Laurie (CHATS)]
744
745 *) Don't cache truncated DNS entries in the local cache (this could
746 potentially lead to a spoofing attack).
747 [Ben Laurie (CHATS)]
748
749 *) Fix various buffers to be large enough for hex/decimal
750 representations in a platform independent manner.
751 [Ben Laurie (CHATS)]
752
753 *) Add CRYPTO_realloc_clean() to avoid information leakage when
754 resizing buffers containing secrets, and use where appropriate.
755 [Ben Laurie (CHATS)]
756
757 *) Add BIO_indent() to avoid much slightly worrying code to do
758 indents.
759 [Ben Laurie (CHATS)]
760
761 *) Convert sprintf()/BIO_puts() to BIO_printf().
762 [Ben Laurie (CHATS)]
763
764 *) buffer_gets() could terminate with the buffer only half
765 full. Fixed.
766 [Ben Laurie (CHATS)]
767
768 *) Add assertions to prevent user-supplied crypto functions from
769 overflowing internal buffers by having large block sizes, etc.
770 [Ben Laurie (CHATS)]
771
772 *) New OPENSSL_assert() macro (similar to assert(), but enabled
773 unconditionally).
774 [Ben Laurie (CHATS)]
775
776 *) Eliminate unused copy of key in RC4.
777 [Ben Laurie (CHATS)]
778
779 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
780 [Ben Laurie (CHATS)]
781
782 *) Fix off-by-one error in EGD path.
783 [Ben Laurie (CHATS)]
784
785 *) If RANDFILE path is too long, ignore instead of truncating.
786 [Ben Laurie (CHATS)]
787
788 *) Eliminate unused and incorrectly sized X.509 structure
789 CBCParameter.
790 [Ben Laurie (CHATS)]
791
792 *) Eliminate unused and dangerous function knumber().
793 [Ben Laurie (CHATS)]
794
795 *) Eliminate unused and dangerous structure, KSSL_ERR.
796 [Ben Laurie (CHATS)]
797
798 *) Protect against overlong session ID context length in an encoded
799 session object. Since these are local, this does not appear to be
800 exploitable.
801 [Ben Laurie (CHATS)]
802
803 *) Change from security patch (see 0.9.6e below) that did not affect
804 the 0.9.6 release series:
805
806 Remote buffer overflow in SSL3 protocol - an attacker could
807 supply an oversized master key in Kerberos-enabled versions.
808 (CAN-2002-0657)
809 [Ben Laurie (CHATS)]
810
811 *) Change the SSL kerb5 codes to match RFC 2712.
812 [Richard Levitte]
813
814 *) Make -nameopt work fully for req and add -reqopt switch.
815 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
816
817 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
818 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
819
820 *) Make sure tests can be performed even if the corresponding algorithms
821 have been removed entirely. This was also the last step to make
822 OpenSSL compilable with DJGPP under all reasonable conditions.
823 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
824
825 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
826 to allow version independent disabling of normally unselected ciphers,
827 which may be activated as a side-effect of selecting a single cipher.
828
829 (E.g., cipher list string "RSA" enables ciphersuites that are left
830 out of "ALL" because they do not provide symmetric encryption.
831 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
832 [Lutz Jaenicke, Bodo Moeller]
833
834 *) Add appropriate support for separate platform-dependent build
835 directories. The recommended way to make a platform-dependent
836 build directory is the following (tested on Linux), maybe with
837 some local tweaks:
838
839 # Place yourself outside of the OpenSSL source tree. In
840 # this example, the environment variable OPENSSL_SOURCE
841 # is assumed to contain the absolute OpenSSL source directory.
842 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
843 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
844 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
845 mkdir -p `dirname $F`
846 ln -s $OPENSSL_SOURCE/$F $F
847 done
848
849 To be absolutely sure not to disturb the source tree, a "make clean"
850 is a good thing. If it isn't successfull, don't worry about it,
851 it probably means the source directory is very clean.
852 [Richard Levitte]
853
854 *) Make sure any ENGINE control commands make local copies of string
855 pointers passed to them whenever necessary. Otherwise it is possible
856 the caller may have overwritten (or deallocated) the original string
857 data when a later ENGINE operation tries to use the stored values.
858 [Götz Babin-Ebell <babinebell@trustcenter.de>]
859
860 *) Improve diagnostics in file reading and command-line digests.
861 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
862
863 *) Add AES modes CFB and OFB to the object database. Correct an
864 error in AES-CFB decryption.
865 [Richard Levitte]
866
867 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
868 allows existing EVP_CIPHER_CTX structures to be reused after
869 calling EVP_*Final(). This behaviour is used by encryption
870 BIOs and some applications. This has the side effect that
871 applications must explicitly clean up cipher contexts with
872 EVP_CIPHER_CTX_cleanup() or they will leak memory.
873 [Steve Henson]
874
875 *) Check the values of dna and dnb in bn_mul_recursive before calling
876 bn_mul_comba (a non zero value means the a or b arrays do not contain
877 n2 elements) and fallback to bn_mul_normal if either is not zero.
878 [Steve Henson]
879
880 *) Fix escaping of non-ASCII characters when using the -subj option
881 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
882 [Lutz Jaenicke]
883
884 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
885 form for "surname", serialNumber has no short form.
886 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
887 therefore remove "mail" short name for "internet 7".
888 The OID for unique identifiers in X509 certificates is
889 x500UniqueIdentifier, not uniqueIdentifier.
890 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
891 [Lutz Jaenicke]
892
893 *) Add an "init" command to the ENGINE config module and auto initialize
894 ENGINEs. Without any "init" command the ENGINE will be initialized
895 after all ctrl commands have been executed on it. If init=1 the
896 ENGINE is initailized at that point (ctrls before that point are run
897 on the uninitialized ENGINE and after on the initialized one). If
898 init=0 then the ENGINE will not be iniatialized at all.
899 [Steve Henson]
900
901 *) Fix the 'app_verify_callback' interface so that the user-defined
902 argument is actually passed to the callback: In the
903 SSL_CTX_set_cert_verify_callback() prototype, the callback
904 declaration has been changed from
905 int (*cb)()
906 into
907 int (*cb)(X509_STORE_CTX *,void *);
908 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
909 i=s->ctx->app_verify_callback(&ctx)
910 has been changed into
911 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
912
913 To update applications using SSL_CTX_set_cert_verify_callback(),
914 a dummy argument can be added to their callback functions.
915 [D. K. Smetters <smetters@parc.xerox.com>]
916
917 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
918 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
919
920 *) Add and OPENSSL_LOAD_CONF define which will cause
921 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
922 This allows older applications to transparently support certain
923 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
924 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
925 load the config file and OPENSSL_add_all_algorithms_conf() which will
926 always load it have also been added.
927 [Steve Henson]
928
929 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
930 Adjust NIDs and EVP layer.
931 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
932
933 *) Config modules support in openssl utility.
934
935 Most commands now load modules from the config file,
936 though in a few (such as version) this isn't done
937 because it couldn't be used for anything.
938
939 In the case of ca and req the config file used is
940 the same as the utility itself: that is the -config
941 command line option can be used to specify an
942 alternative file.
943 [Steve Henson]
944
945 *) Move default behaviour from OPENSSL_config(). If appname is NULL
946 use "openssl_conf" if filename is NULL use default openssl config file.
947 [Steve Henson]
948
949 *) Add an argument to OPENSSL_config() to allow the use of an alternative
950 config section name. Add a new flag to tolerate a missing config file
951 and move code to CONF_modules_load_file().
952 [Steve Henson]
953
954 *) Support for crypto accelerator cards from Accelerated Encryption
955 Processing, www.aep.ie. (Use engine 'aep')
956 The support was copied from 0.9.6c [engine] and adapted/corrected
957 to work with the new engine framework.
958 [AEP Inc. and Richard Levitte]
959
960 *) Support for SureWare crypto accelerator cards from Baltimore
961 Technologies. (Use engine 'sureware')
962 The support was copied from 0.9.6c [engine] and adapted
963 to work with the new engine framework.
964 [Richard Levitte]
965
966 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
967 make the newer ENGINE framework commands for the CHIL engine work.
968 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
969
970 *) Make it possible to produce shared libraries on ReliantUNIX.
971 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
972
973 *) Add the configuration target debug-linux-ppro.
974 Make 'openssl rsa' use the general key loading routines
975 implemented in apps.c, and make those routines able to
976 handle the key format FORMAT_NETSCAPE and the variant
977 FORMAT_IISSGC.
978 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
979
980 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
981 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
982
983 *) Add -keyform to rsautl, and document -engine.
984 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
985
986 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
987 BIO_R_NO_SUCH_FILE error code rather than the generic
988 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
989 [Ben Laurie]
990
991 *) Add new functions
992 ERR_peek_last_error
993 ERR_peek_last_error_line
994 ERR_peek_last_error_line_data.
995 These are similar to
996 ERR_peek_error
997 ERR_peek_error_line
998 ERR_peek_error_line_data,
999 but report on the latest error recorded rather than the first one
1000 still in the error queue.
1001 [Ben Laurie, Bodo Moeller]
1002
1003 *) default_algorithms option in ENGINE config module. This allows things
1004 like:
1005 default_algorithms = ALL
1006 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
1007 [Steve Henson]
1008
1009 *) Prelminary ENGINE config module.
1010 [Steve Henson]
1011
1012 *) New experimental application configuration code.
1013 [Steve Henson]
1014
1015 *) Change the AES code to follow the same name structure as all other
1016 symmetric ciphers, and behave the same way. Move everything to
1017 the directory crypto/aes, thereby obsoleting crypto/rijndael.
1018 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1019
1020 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
1021 [Ben Laurie and Theo de Raadt]
1022
1023 *) Add option to output public keys in req command.
1024 [Massimiliano Pala madwolf@openca.org]
1025
1026 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
1027 (up to about 10% better than before for P-192 and P-224).
1028 [Bodo Moeller]
1029
1030 *) New functions/macros
1031
1032 SSL_CTX_set_msg_callback(ctx, cb)
1033 SSL_CTX_set_msg_callback_arg(ctx, arg)
1034 SSL_set_msg_callback(ssl, cb)
1035 SSL_set_msg_callback_arg(ssl, arg)
1036
1037 to request calling a callback function
1038
1039 void cb(int write_p, int version, int content_type,
1040 const void *buf, size_t len, SSL *ssl, void *arg)
1041
1042 whenever a protocol message has been completely received
1043 (write_p == 0) or sent (write_p == 1). Here 'version' is the
1044 protocol version according to which the SSL library interprets
1045 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
1046 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
1047 the content type as defined in the SSL 3.0/TLS 1.0 protocol
1048 specification (change_cipher_spec(20), alert(21), handshake(22)).
1049 'buf' and 'len' point to the actual message, 'ssl' to the
1050 SSL object, and 'arg' is the application-defined value set by
1051 SSL[_CTX]_set_msg_callback_arg().
1052
1053 'openssl s_client' and 'openssl s_server' have new '-msg' options
1054 to enable a callback that displays all protocol messages.
1055 [Bodo Moeller]
1056
1057 *) Change the shared library support so shared libraries are built as
1058 soon as the corresponding static library is finished, and thereby get
1059 openssl and the test programs linked against the shared library.
1060 This still only happens when the keyword "shard" has been given to
1061 the configuration scripts.
1062
1063 NOTE: shared library support is still an experimental thing, and
1064 backward binary compatibility is still not guaranteed.
1065 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
1066
1067 *) Add support for Subject Information Access extension.
1068 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1069
1070 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
1071 additional bytes when new memory had to be allocated, not just
1072 when reusing an existing buffer.
1073 [Bodo Moeller]
1074
1075 *) New command line and configuration option 'utf8' for the req command.
1076 This allows field values to be specified as UTF8 strings.
1077 [Steve Henson]
1078
1079 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
1080 runs for the former and machine-readable output for the latter.
1081 [Ben Laurie]
1082
1083 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
1084 of the e-mail address in the DN (i.e., it will go into a certificate
1085 extension only). The new configuration file option 'email_in_dn = no'
1086 has the same effect.
1087 [Massimiliano Pala madwolf@openca.org]
1088
1089 *) Change all functions with names starting with des_ to be starting
1090 with DES_ instead. Add wrappers that are compatible with libdes,
1091 but are named _ossl_old_des_*. Finally, add macros that map the
1092 des_* symbols to the corresponding _ossl_old_des_* if libdes
1093 compatibility is desired. If OpenSSL 0.9.6c compatibility is
1094 desired, the des_* symbols will be mapped to DES_*, with one
1095 exception.
1096
1097 Since we provide two compatibility mappings, the user needs to
1098 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
1099 compatibility is desired. The default (i.e., when that macro
1100 isn't defined) is OpenSSL 0.9.6c compatibility.
1101
1102 There are also macros that enable and disable the support of old
1103 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
1104 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
1105 are defined, the default will apply: to support the old des routines.
1106
1107 In either case, one must include openssl/des.h to get the correct
1108 definitions. Do not try to just include openssl/des_old.h, that
1109 won't work.
1110
1111 NOTE: This is a major break of an old API into a new one. Software
1112 authors are encouraged to switch to the DES_ style functions. Some
1113 time in the future, des_old.h and the libdes compatibility functions
1114 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
1115 default), and then completely removed.
1116 [Richard Levitte]
1117
1118 *) Test for certificates which contain unsupported critical extensions.
1119 If such a certificate is found during a verify operation it is
1120 rejected by default: this behaviour can be overridden by either
1121 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
1122 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
1123 X509_supported_extension() has also been added which returns 1 if a
1124 particular extension is supported.
1125 [Steve Henson]
1126
1127 *) Modify the behaviour of EVP cipher functions in similar way to digests
1128 to retain compatibility with existing code.
1129 [Steve Henson]
1130
1131 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
1132 compatibility with existing code. In particular the 'ctx' parameter does
1133 not have to be to be initialized before the call to EVP_DigestInit() and
1134 it is tidied up after a call to EVP_DigestFinal(). New function
1135 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
1136 EVP_MD_CTX_copy() changed to not require the destination to be
1137 initialized valid and new function EVP_MD_CTX_copy_ex() added which
1138 requires the destination to be valid.
1139
1140 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
1141 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
1142 [Steve Henson]
1143
1144 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
1145 so that complete 'Handshake' protocol structures are kept in memory
1146 instead of overwriting 'msg_type' and 'length' with 'body' data.
1147 [Bodo Moeller]
1148
1149 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
1150 [Massimo Santin via Richard Levitte]
1151
1152 *) Major restructuring to the underlying ENGINE code. This includes
1153 reduction of linker bloat, separation of pure "ENGINE" manipulation
1154 (initialisation, etc) from functionality dealing with implementations
1155 of specific crypto iterfaces. This change also introduces integrated
1156 support for symmetric ciphers and digest implementations - so ENGINEs
1157 can now accelerate these by providing EVP_CIPHER and EVP_MD
1158 implementations of their own. This is detailed in crypto/engine/README
1159 as it couldn't be adequately described here. However, there are a few
1160 API changes worth noting - some RSA, DSA, DH, and RAND functions that
1161 were changed in the original introduction of ENGINE code have now
1162 reverted back - the hooking from this code to ENGINE is now a good
1163 deal more passive and at run-time, operations deal directly with
1164 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
1165 dereferencing through an ENGINE pointer any more. Also, the ENGINE
1166 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
1167 they were not being used by the framework as there is no concept of a
1168 BIGNUM_METHOD and they could not be generalised to the new
1169 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
1170 ENGINE_cpy() has been removed as it cannot be consistently defined in
1171 the new code.
1172 [Geoff Thorpe]
1173
1174 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
1175 [Steve Henson]
1176
1177 *) Change mkdef.pl to sort symbols that get the same entry number,
1178 and make sure the automatically generated functions ERR_load_*
1179 become part of libeay.num as well.
1180 [Richard Levitte]
1181
1182 *) New function SSL_renegotiate_pending(). This returns true once
1183 renegotiation has been requested (either SSL_renegotiate() call
1184 or HelloRequest/ClientHello receveived from the peer) and becomes
1185 false once a handshake has been completed.
1186 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
1187 sends a HelloRequest, but does not ensure that a handshake takes
1188 place. SSL_renegotiate_pending() is useful for checking if the
1189 client has followed the request.)
1190 [Bodo Moeller]
1191
1192 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
1193 By default, clients may request session resumption even during
1194 renegotiation (if session ID contexts permit); with this option,
1195 session resumption is possible only in the first handshake.
1196
1197 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
1198 more bits available for options that should not be part of
1199 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
1200 [Bodo Moeller]
1201
1202 *) Add some demos for certificate and certificate request creation.
1203 [Steve Henson]
1204
1205 *) Make maximum certificate chain size accepted from the peer application
1206 settable (SSL*_get/set_max_cert_list()), as proposed by
1207 "Douglas E. Engert" <deengert@anl.gov>.
1208 [Lutz Jaenicke]
1209
1210 *) Add support for shared libraries for Unixware-7
1211 (Boyd Lynn Gerber <gerberb@zenez.com>).
1212 [Lutz Jaenicke]
1213
1214 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
1215 be done prior to destruction. Use this to unload error strings from
1216 ENGINEs that load their own error strings. NB: This adds two new API
1217 functions to "get" and "set" this destroy handler in an ENGINE.
1218 [Geoff Thorpe]
1219
1220 *) Alter all existing ENGINE implementations (except "openssl" and
1221 "openbsd") to dynamically instantiate their own error strings. This
1222 makes them more flexible to be built both as statically-linked ENGINEs
1223 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
1224 Also, add stub code to each that makes building them as self-contained
1225 shared-libraries easier (see README.ENGINE).
1226 [Geoff Thorpe]
1227
1228 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
1229 implementations into applications that are completely implemented in
1230 self-contained shared-libraries. The "dynamic" ENGINE exposes control
1231 commands that can be used to configure what shared-library to load and
1232 to control aspects of the way it is handled. Also, made an update to
1233 the README.ENGINE file that brings its information up-to-date and
1234 provides some information and instructions on the "dynamic" ENGINE
1235 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
1236 [Geoff Thorpe]
1237
1238 *) Make it possible to unload ranges of ERR strings with a new
1239 "ERR_unload_strings" function.
1240 [Geoff Thorpe]
1241
1242 *) Add a copy() function to EVP_MD.
1243 [Ben Laurie]
1244
1245 *) Make EVP_MD routines take a context pointer instead of just the
1246 md_data void pointer.
1247 [Ben Laurie]
1248
1249 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
1250 that the digest can only process a single chunk of data
1251 (typically because it is provided by a piece of
1252 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
1253 is only going to provide a single chunk of data, and hence the
1254 framework needn't accumulate the data for oneshot drivers.
1255 [Ben Laurie]
1256
1257 *) As with "ERR", make it possible to replace the underlying "ex_data"
1258 functions. This change also alters the storage and management of global
1259 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
1260 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
1261 index counters. The API functions that use this state have been changed
1262 to take a "class_index" rather than pointers to the class's local STACK
1263 and counter, and there is now an API function to dynamically create new
1264 classes. This centralisation allows us to (a) plug a lot of the
1265 thread-safety problems that existed, and (b) makes it possible to clean
1266 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
1267 such data would previously have always leaked in application code and
1268 workarounds were in place to make the memory debugging turn a blind eye
1269 to it. Application code that doesn't use this new function will still
1270 leak as before, but their memory debugging output will announce it now
1271 rather than letting it slide.
1272
1273 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
1274 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
1275 has a return value to indicate success or failure.
1276 [Geoff Thorpe]
1277
1278 *) Make it possible to replace the underlying "ERR" functions such that the
1279 global state (2 LHASH tables and 2 locks) is only used by the "default"
1280 implementation. This change also adds two functions to "get" and "set"
1281 the implementation prior to it being automatically set the first time
1282 any other ERR function takes place. Ie. an application can call "get",
1283 pass the return value to a module it has just loaded, and that module
1284 can call its own "set" function using that value. This means the
1285 module's "ERR" operations will use (and modify) the error state in the
1286 application and not in its own statically linked copy of OpenSSL code.
1287 [Geoff Thorpe]
1288
1289 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
1290 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
1291 the operation, and provides a more encapsulated way for external code
1292 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
1293 to use these functions rather than manually incrementing the counts.
1294
1295 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
1296 [Geoff Thorpe]
1297
1298 *) Add EVP test program.
1299 [Ben Laurie]
1300
1301 *) Add symmetric cipher support to ENGINE. Expect the API to change!
1302 [Ben Laurie]
1303
1304 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
1305 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
1306 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
1307 These allow a CRL to be built without having to access X509_CRL fields
1308 directly. Modify 'ca' application to use new functions.
1309 [Steve Henson]
1310
1311 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
1312 bug workarounds. Rollback attack detection is a security feature.
1313 The problem will only arise on OpenSSL servers when TLSv1 is not
1314 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
1315 Software authors not wanting to support TLSv1 will have special reasons
1316 for their choice and can explicitly enable this option.
1317 [Bodo Moeller, Lutz Jaenicke]
1318
1319 *) Rationalise EVP so it can be extended: don't include a union of
1320 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
1321 (similar to those existing for EVP_CIPHER_CTX).
1322 Usage example:
1323
1324 EVP_MD_CTX md;
1325
1326 EVP_MD_CTX_init(&md); /* new function call */
1327 EVP_DigestInit(&md, EVP_sha1());
1328 EVP_DigestUpdate(&md, in, len);
1329 EVP_DigestFinal(&md, out, NULL);
1330 EVP_MD_CTX_cleanup(&md); /* new function call */
1331
1332 [Ben Laurie]
1333
1334 *) Make DES key schedule conform to the usual scheme, as well as
1335 correcting its structure. This means that calls to DES functions
1336 now have to pass a pointer to a des_key_schedule instead of a
1337 plain des_key_schedule (which was actually always a pointer
1338 anyway): E.g.,
1339
1340 des_key_schedule ks;
1341
1342 des_set_key_checked(..., &ks);
1343 des_ncbc_encrypt(..., &ks, ...);
1344
1345 (Note that a later change renames 'des_...' into 'DES_...'.)
1346 [Ben Laurie]
1347
1348 *) Initial reduction of linker bloat: the use of some functions, such as
1349 PEM causes large amounts of unused functions to be linked in due to
1350 poor organisation. For example pem_all.c contains every PEM function
1351 which has a knock on effect of linking in large amounts of (unused)
1352 ASN1 code. Grouping together similar functions and splitting unrelated
1353 functions prevents this.
1354 [Steve Henson]
1355
1356 *) Cleanup of EVP macros.
1357 [Ben Laurie]
1358
1359 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
1360 correct _ecb suffix.
1361 [Ben Laurie]
1362
1363 *) Add initial OCSP responder support to ocsp application. The
1364 revocation information is handled using the text based index
1365 use by the ca application. The responder can either handle
1366 requests generated internally, supplied in files (for example
1367 via a CGI script) or using an internal minimal server.
1368 [Steve Henson]
1369
1370 *) Add configuration choices to get zlib compression for TLS.
1371 [Richard Levitte]
1372
1373 *) Changes to Kerberos SSL for RFC 2712 compliance:
1374 1. Implemented real KerberosWrapper, instead of just using
1375 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
1376 2. Implemented optional authenticator field of KerberosWrapper.
1377
1378 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
1379 and authenticator structs; see crypto/krb5/.
1380
1381 Generalized Kerberos calls to support multiple Kerberos libraries.
1382 [Vern Staats <staatsvr@asc.hpc.mil>,
1383 Jeffrey Altman <jaltman@columbia.edu>
1384 via Richard Levitte]
1385
1386 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
1387 already does with RSA. testdsa.h now has 'priv_key/pub_key'
1388 values for each of the key sizes rather than having just
1389 parameters (and 'speed' generating keys each time).
1390 [Geoff Thorpe]
1391
1392 *) Speed up EVP routines.
1393 Before:
1394 encrypt
1395 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
1396 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
1397 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
1398 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
1399 decrypt
1400 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
1401 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
1402 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
1403 After:
1404 encrypt
1405 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
1406 decrypt
1407 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
1408 [Ben Laurie]
1409
1410 *) Added the OS2-EMX target.
1411 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
1412
1413 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
1414 to support NCONF routines in extension code. New function CONF_set_nconf()
1415 to allow functions which take an NCONF to also handle the old LHASH
1416 structure: this means that the old CONF compatible routines can be
1417 retained (in particular wrt extensions) without having to duplicate the
1418 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
1419 [Steve Henson]
1420
1421 *) Enhance the general user interface with mechanisms for inner control
1422 and with possibilities to have yes/no kind of prompts.
1423 [Richard Levitte]
1424
1425 *) Change all calls to low level digest routines in the library and
1426 applications to use EVP. Add missing calls to HMAC_cleanup() and
1427 don't assume HMAC_CTX can be copied using memcpy().
1428 [Verdon Walker <VWalker@novell.com>, Steve Henson]
1429
1430 *) Add the possibility to control engines through control names but with
1431 arbitrary arguments instead of just a string.
1432 Change the key loaders to take a UI_METHOD instead of a callback
1433 function pointer. NOTE: this breaks binary compatibility with earlier
1434 versions of OpenSSL [engine].
1435 Adapt the nCipher code for these new conditions and add a card insertion
1436 callback.
1437 [Richard Levitte]
1438
1439 *) Enhance the general user interface with mechanisms to better support
1440 dialog box interfaces, application-defined prompts, the possibility
1441 to use defaults (for example default passwords from somewhere else)
1442 and interrupts/cancellations.
1443 [Richard Levitte]
1444
1445 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
1446 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
1447 [Steve Henson]
1448
1449 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
1450 tidy up some unnecessarily weird code in 'sk_new()').
1451 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
1452
1453 *) Change the key loading routines for ENGINEs to use the same kind
1454 callback (pem_password_cb) as all other routines that need this
1455 kind of callback.
1456 [Richard Levitte]
1457
1458 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
1459 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
1460 than this minimum value is recommended.
1461 [Lutz Jaenicke]
1462
1463 *) New random seeder for OpenVMS, using the system process statistics
1464 that are easily reachable.
1465 [Richard Levitte]
1466
1467 *) Windows apparently can't transparently handle global
1468 variables defined in DLLs. Initialisations such as:
1469
1470 const ASN1_ITEM *it = &ASN1_INTEGER_it;
1471
1472 wont compile. This is used by the any applications that need to
1473 declare their own ASN1 modules. This was fixed by adding the option
1474 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
1475 needed for static libraries under Win32.
1476 [Steve Henson]
1477
1478 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
1479 setting of purpose and trust fields. New X509_STORE trust and
1480 purpose functions and tidy up setting in other SSL functions.
1481 [Steve Henson]
1482
1483 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
1484 structure. These are inherited by X509_STORE_CTX when it is
1485 initialised. This allows various defaults to be set in the
1486 X509_STORE structure (such as flags for CRL checking and custom
1487 purpose or trust settings) for functions which only use X509_STORE_CTX
1488 internally such as S/MIME.
1489
1490 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
1491 trust settings if they are not set in X509_STORE. This allows X509_STORE
1492 purposes and trust (in S/MIME for example) to override any set by default.
1493
1494 Add command line options for CRL checking to smime, s_client and s_server
1495 applications.
1496 [Steve Henson]
1497
1498 *) Initial CRL based revocation checking. If the CRL checking flag(s)
1499 are set then the CRL is looked up in the X509_STORE structure and
1500 its validity and signature checked, then if the certificate is found
1501 in the CRL the verify fails with a revoked error.
1502
1503 Various new CRL related callbacks added to X509_STORE_CTX structure.
1504
1505 Command line options added to 'verify' application to support this.
1506
1507 This needs some additional work, such as being able to handle multiple
1508 CRLs with different times, extension based lookup (rather than just
1509 by subject name) and ultimately more complete V2 CRL extension
1510 handling.
1511 [Steve Henson]
1512
1513 *) Add a general user interface API (crypto/ui/). This is designed
1514 to replace things like des_read_password and friends (backward
1515 compatibility functions using this new API are provided).
1516 The purpose is to remove prompting functions from the DES code
1517 section as well as provide for prompting through dialog boxes in
1518 a window system and the like.
1519 [Richard Levitte]
1520
1521 *) Add "ex_data" support to ENGINE so implementations can add state at a
1522 per-structure level rather than having to store it globally.
1523 [Geoff]
1524
1525 *) Make it possible for ENGINE structures to be copied when retrieved by
1526 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
1527 This causes the "original" ENGINE structure to act like a template,
1528 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
1529 operational state can be localised to each ENGINE structure, despite the
1530 fact they all share the same "methods". New ENGINE structures returned in
1531 this case have no functional references and the return value is the single
1532 structural reference. This matches the single structural reference returned
1533 by ENGINE_by_id() normally, when it is incremented on the pre-existing
1534 ENGINE structure.
1535 [Geoff]
1536
1537 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
1538 needs to match any other type at all we need to manually clear the
1539 tag cache.
1540 [Steve Henson]
1541
1542 *) Changes to the "openssl engine" utility to include;
1543 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
1544 about an ENGINE's available control commands.
1545 - executing control commands from command line arguments using the
1546 '-pre' and '-post' switches. '-post' is only used if '-t' is
1547 specified and the ENGINE is successfully initialised. The syntax for
1548 the individual commands are colon-separated, for example;
1549 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
1550 [Geoff]
1551
1552 *) New dynamic control command support for ENGINEs. ENGINEs can now
1553 declare their own commands (numbers), names (strings), descriptions,
1554 and input types for run-time discovery by calling applications. A
1555 subset of these commands are implicitly classed as "executable"
1556 depending on their input type, and only these can be invoked through
1557 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
1558 can be based on user input, config files, etc). The distinction is
1559 that "executable" commands cannot return anything other than a boolean
1560 result and can only support numeric or string input, whereas some
1561 discoverable commands may only be for direct use through
1562 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
1563 pointers, or other custom uses. The "executable" commands are to
1564 support parameterisations of ENGINE behaviour that can be
1565 unambiguously defined by ENGINEs and used consistently across any
1566 OpenSSL-based application. Commands have been added to all the
1567 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
1568 control over shared-library paths without source code alterations.
1569 [Geoff]
1570
1571 *) Changed all ENGINE implementations to dynamically allocate their
1572 ENGINEs rather than declaring them statically. Apart from this being
1573 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
1574 this also allows the implementations to compile without using the
1575 internal engine_int.h header.
1576 [Geoff]
1577
1578 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
1579 'const' value. Any code that should be able to modify a RAND_METHOD
1580 should already have non-const pointers to it (ie. they should only
1581 modify their own ones).
1582 [Geoff]
1583
1584 *) Made a variety of little tweaks to the ENGINE code.
1585 - "atalla" and "ubsec" string definitions were moved from header files
1586 to C code. "nuron" string definitions were placed in variables
1587 rather than hard-coded - allowing parameterisation of these values
1588 later on via ctrl() commands.
1589 - Removed unused "#if 0"'d code.
1590 - Fixed engine list iteration code so it uses ENGINE_free() to release
1591 structural references.
1592 - Constified the RAND_METHOD element of ENGINE structures.
1593 - Constified various get/set functions as appropriate and added
1594 missing functions (including a catch-all ENGINE_cpy that duplicates
1595 all ENGINE values onto a new ENGINE except reference counts/state).
1596 - Removed NULL parameter checks in get/set functions. Setting a method
1597 or function to NULL is a way of cancelling out a previously set
1598 value. Passing a NULL ENGINE parameter is just plain stupid anyway
1599 and doesn't justify the extra error symbols and code.
1600 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
1601 flags from engine_int.h to engine.h.
1602 - Changed prototypes for ENGINE handler functions (init(), finish(),
1603 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
1604 [Geoff]
1605
1606 *) Implement binary inversion algorithm for BN_mod_inverse in addition
1607 to the algorithm using long division. The binary algorithm can be
1608 used only if the modulus is odd. On 32-bit systems, it is faster
1609 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
1610 roughly 5-15% for 256-bit moduli), so we use it only for moduli
1611 up to 450 bits. In 64-bit environments, the binary algorithm
1612 appears to be advantageous for much longer moduli; here we use it
1613 for moduli up to 2048 bits.
1614 [Bodo Moeller]
1615
1616 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
1617 could not support the combine flag in choice fields.
1618 [Steve Henson]
1619
1620 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
1621 extensions from a certificate request to the certificate.
1622 [Steve Henson]
1623
1624 *) Allow multiple 'certopt' and 'nameopt' options to be separated
1625 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
1626 file: this allows the display of the certificate about to be
1627 signed to be customised, to allow certain fields to be included
1628 or excluded and extension details. The old system didn't display
1629 multicharacter strings properly, omitted fields not in the policy
1630 and couldn't display additional details such as extensions.
1631 [Steve Henson]
1632
1633 *) Function EC_POINTs_mul for multiple scalar multiplication
1634 of an arbitrary number of elliptic curve points
1635 \sum scalars[i]*points[i],
1636 optionally including the generator defined for the EC_GROUP:
1637 scalar*generator + \sum scalars[i]*points[i].
1638
1639 EC_POINT_mul is a simple wrapper function for the typical case
1640 that the point list has just one item (besides the optional
1641 generator).
1642 [Bodo Moeller]
1643
1644 *) First EC_METHODs for curves over GF(p):
1645
1646 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
1647 operations and provides various method functions that can also
1648 operate with faster implementations of modular arithmetic.
1649
1650 EC_GFp_mont_method() reuses most functions that are part of
1651 EC_GFp_simple_method, but uses Montgomery arithmetic.
1652
1653 [Bodo Moeller; point addition and point doubling
1654 implementation directly derived from source code provided by
1655 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
1656
1657 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
1658 crypto/ec/ec_lib.c):
1659
1660 Curves are EC_GROUP objects (with an optional group generator)
1661 based on EC_METHODs that are built into the library.
1662
1663 Points are EC_POINT objects based on EC_GROUP objects.
1664
1665 Most of the framework would be able to handle curves over arbitrary
1666 finite fields, but as there are no obvious types for fields other
1667 than GF(p), some functions are limited to that for now.
1668 [Bodo Moeller]
1669
1670 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
1671 that the file contains a complete HTTP response.
1672 [Richard Levitte]
1673
1674 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
1675 change the def and num file printf format specifier from "%-40sXXX"
1676 to "%-39s XXX". The latter will always guarantee a space after the
1677 field while the former will cause them to run together if the field
1678 is 40 of more characters long.
1679 [Steve Henson]
1680
1681 *) Constify the cipher and digest 'method' functions and structures
1682 and modify related functions to take constant EVP_MD and EVP_CIPHER
1683 pointers.
1684 [Steve Henson]
1685
1686 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
1687 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
1688 [Bodo Moeller]
1689
1690 *) Modify EVP_Digest*() routines so they now return values. Although the
1691 internal software routines can never fail additional hardware versions
1692 might.
1693 [Steve Henson]
1694
1695 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
1696
1697 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
1698 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
1699
1700 ASN1 error codes
1701 ERR_R_NESTED_ASN1_ERROR
1702 ...
1703 ERR_R_MISSING_ASN1_EOS
1704 were 4 .. 9, conflicting with
1705 ERR_LIB_RSA (= ERR_R_RSA_LIB)
1706 ...
1707 ERR_LIB_PEM (= ERR_R_PEM_LIB).
1708 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
1709
1710 Add new error code 'ERR_R_INTERNAL_ERROR'.
1711 [Bodo Moeller]
1712
1713 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
1714 suffices.
1715 [Bodo Moeller]
1716
1717 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
1718 sets the subject name for a new request or supersedes the
1719 subject name in a given request. Formats that can be parsed are
1720 'CN=Some Name, OU=myOU, C=IT'
1721 and
1722 'CN=Some Name/OU=myOU/C=IT'.
1723
1724 Add options '-batch' and '-verbose' to 'openssl req'.
1725 [Massimiliano Pala <madwolf@hackmasters.net>]
1726
1727 *) Introduce the possibility to access global variables through
1728 functions on platform were that's the best way to handle exporting
1729 global variables in shared libraries. To enable this functionality,
1730 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
1731 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
1732 is normally done by Configure or something similar).
1733
1734 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
1735 in the source file (foo.c) like this:
1736
1737 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
1738 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
1739
1740 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
1741 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
1742
1743 OPENSSL_DECLARE_GLOBAL(int,foo);
1744 #define foo OPENSSL_GLOBAL_REF(foo)
1745 OPENSSL_DECLARE_GLOBAL(double,bar);
1746 #define bar OPENSSL_GLOBAL_REF(bar)
1747
1748 The #defines are very important, and therefore so is including the
1749 header file everywhere where the defined globals are used.
1750
1751 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
1752 of ASN.1 items, but that structure is a bit different.
1753
1754 The largest change is in util/mkdef.pl which has been enhanced with
1755 better and easier to understand logic to choose which symbols should
1756 go into the Windows .def files as well as a number of fixes and code
1757 cleanup (among others, algorithm keywords are now sorted
1758 lexicographically to avoid constant rewrites).
1759 [Richard Levitte]
1760
1761 *) In BN_div() keep a copy of the sign of 'num' before writing the
1762 result to 'rm' because if rm==num the value will be overwritten
1763 and produce the wrong result if 'num' is negative: this caused
1764 problems with BN_mod() and BN_nnmod().
1765 [Steve Henson]
1766
1767 *) Function OCSP_request_verify(). This checks the signature on an
1768 OCSP request and verifies the signer certificate. The signer
1769 certificate is just checked for a generic purpose and OCSP request
1770 trust settings.
1771 [Steve Henson]
1772
1773 *) Add OCSP_check_validity() function to check the validity of OCSP
1774 responses. OCSP responses are prepared in real time and may only
1775 be a few seconds old. Simply checking that the current time lies
1776 between thisUpdate and nextUpdate max reject otherwise valid responses
1777 caused by either OCSP responder or client clock inaccuracy. Instead
1778 we allow thisUpdate and nextUpdate to fall within a certain period of
1779 the current time. The age of the response can also optionally be
1780 checked. Two new options -validity_period and -status_age added to
1781 ocsp utility.
1782 [Steve Henson]
1783
1784 *) If signature or public key algorithm is unrecognized print out its
1785 OID rather that just UNKNOWN.
1786 [Steve Henson]
1787
1788 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
1789 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
1790 ID to be generated from the issuer certificate alone which can then be
1791 passed to OCSP_id_issuer_cmp().
1792 [Steve Henson]
1793
1794 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
1795 ASN1 modules to export functions returning ASN1_ITEM pointers
1796 instead of the ASN1_ITEM structures themselves. This adds several
1797 new macros which allow the underlying ASN1 function/structure to
1798 be accessed transparently. As a result code should not use ASN1_ITEM
1799 references directly (such as &X509_it) but instead use the relevant
1800 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
1801 use of the new ASN1 code on platforms where exporting structures
1802 is problematical (for example in shared libraries) but exporting
1803 functions returning pointers to structures is not.
1804 [Steve Henson]
1805
1806 *) Add support for overriding the generation of SSL/TLS session IDs.
1807 These callbacks can be registered either in an SSL_CTX or per SSL.
1808 The purpose of this is to allow applications to control, if they wish,
1809 the arbitrary values chosen for use as session IDs, particularly as it
1810 can be useful for session caching in multiple-server environments. A
1811 command-line switch for testing this (and any client code that wishes
1812 to use such a feature) has been added to "s_server".
1813 [Geoff Thorpe, Lutz Jaenicke]
1814
1815 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
1816 of the form '#if defined(...) || defined(...) || ...' and
1817 '#if !defined(...) && !defined(...) && ...'. This also avoids
1818 the growing number of special cases it was previously handling.
1819 [Richard Levitte]
1820
1821 *) Make all configuration macros available for application by making
1822 sure they are available in opensslconf.h, by giving them names starting
1823 with "OPENSSL_" to avoid conflicts with other packages and by making
1824 sure e_os2.h will cover all platform-specific cases together with
1825 opensslconf.h.
1826 Additionally, it is now possible to define configuration/platform-
1827 specific names (called "system identities"). In the C code, these
1828 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
1829 macro with the name beginning with "OPENSSL_SYS_", which is determined
1830 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
1831 what is available.
1832 [Richard Levitte]
1833
1834 *) New option -set_serial to 'req' and 'x509' this allows the serial
1835 number to use to be specified on the command line. Previously self
1836 signed certificates were hard coded with serial number 0 and the
1837 CA options of 'x509' had to use a serial number in a file which was
1838 auto incremented.
1839 [Steve Henson]
1840
1841 *) New options to 'ca' utility to support V2 CRL entry extensions.
1842 Currently CRL reason, invalidity date and hold instruction are
1843 supported. Add new CRL extensions to V3 code and some new objects.
1844 [Steve Henson]
1845
1846 *) New function EVP_CIPHER_CTX_set_padding() this is used to
1847 disable standard block padding (aka PKCS#5 padding) in the EVP
1848 API, which was previously mandatory. This means that the data is
1849 not padded in any way and so the total length much be a multiple
1850 of the block size, otherwise an error occurs.
1851 [Steve Henson]
1852
1853 *) Initial (incomplete) OCSP SSL support.
1854 [Steve Henson]
1855
1856 *) New function OCSP_parse_url(). This splits up a URL into its host,
1857 port and path components: primarily to parse OCSP URLs. New -url
1858 option to ocsp utility.
1859 [Steve Henson]
1860
1861 *) New nonce behavior. The return value of OCSP_check_nonce() now
1862 reflects the various checks performed. Applications can decide
1863 whether to tolerate certain situations such as an absent nonce
1864 in a response when one was present in a request: the ocsp application
1865 just prints out a warning. New function OCSP_add1_basic_nonce()
1866 this is to allow responders to include a nonce in a response even if
1867 the request is nonce-less.
1868 [Steve Henson]
1869
1870 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
1871 skipped when using openssl x509 multiple times on a single input file,
1872 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
1873 [Bodo Moeller]
1874
1875 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
1876 set string type: to handle setting ASN1_TIME structures. Fix ca
1877 utility to correctly initialize revocation date of CRLs.
1878 [Steve Henson]
1879
1880 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
1881 the clients preferred ciphersuites and rather use its own preferences.
1882 Should help to work around M$ SGC (Server Gated Cryptography) bug in
1883 Internet Explorer by ensuring unchanged hash method during stepup.
1884 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
1885 [Lutz Jaenicke]
1886
1887 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
1888 to aes and add a new 'exist' option to print out symbols that don't
1889 appear to exist.
1890 [Steve Henson]
1891
1892 *) Additional options to ocsp utility to allow flags to be set and
1893 additional certificates supplied.
1894 [Steve Henson]
1895
1896 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
1897 OCSP client a number of certificate to only verify the response
1898 signature against.
1899 [Richard Levitte]
1900
1901 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
1902 handle the new API. Currently only ECB, CBC modes supported. Add new
1903 AES OIDs.
1904
1905 Add TLS AES ciphersuites as described in RFC3268, "Advanced
1906 Encryption Standard (AES) Ciphersuites for Transport Layer
1907 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
1908 not enabled by default and were not part of the "ALL" ciphersuite
1909 alias because they were not yet official; they could be
1910 explicitly requested by specifying the "AESdraft" ciphersuite
1911 group alias. In the final release of OpenSSL 0.9.7, the group
1912 alias is called "AES" and is part of "ALL".)
1913 [Ben Laurie, Steve Henson, Bodo Moeller]
1914
1915 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
1916 request to response.
1917 [Steve Henson]
1918
1919 *) Functions for OCSP responders. OCSP_request_onereq_count(),
1920 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
1921 extract information from a certificate request. OCSP_response_create()
1922 creates a response and optionally adds a basic response structure.
1923 OCSP_basic_add1_status() adds a complete single response to a basic
1924 response and returns the OCSP_SINGLERESP structure just added (to allow
1925 extensions to be included for example). OCSP_basic_add1_cert() adds a
1926 certificate to a basic response and OCSP_basic_sign() signs a basic
1927 response with various flags. New helper functions ASN1_TIME_check()
1928 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
1929 (converts ASN1_TIME to GeneralizedTime).
1930 [Steve Henson]
1931
1932 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
1933 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
1934 structure from a certificate. X509_pubkey_digest() digests the public_key
1935 contents: this is used in various key identifiers.
1936 [Steve Henson]
1937
1938 *) Make sk_sort() tolerate a NULL argument.
1939 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
1940
1941 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
1942 passed by the function are trusted implicitly. If any of them signed the
1943 response then it is assumed to be valid and is not verified.
1944 [Steve Henson]
1945
1946 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
1947 to data. This was previously part of the PKCS7 ASN1 code. This
1948 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
1949 [Steve Henson, reported by Kenneth R. Robinette
1950 <support@securenetterm.com>]
1951
1952 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
1953 routines: without these tracing memory leaks is very painful.
1954 Fix leaks in PKCS12 and PKCS7 routines.
1955 [Steve Henson]
1956
1957 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
1958 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
1959 effectively meant GeneralizedTime would never be used. Now it
1960 is initialised to -1 but X509_time_adj() now has to check the value
1961 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
1962 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
1963 [Steve Henson, reported by Kenneth R. Robinette
1964 <support@securenetterm.com>]
1965
1966 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
1967 result in a zero length in the ASN1_INTEGER structure which was
1968 not consistent with the structure when d2i_ASN1_INTEGER() was used
1969 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
1970 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
1971 where it did not print out a minus for negative ASN1_INTEGER.
1972 [Steve Henson]
1973
1974 *) Add summary printout to ocsp utility. The various functions which
1975 convert status values to strings have been renamed to:
1976 OCSP_response_status_str(), OCSP_cert_status_str() and
1977 OCSP_crl_reason_str() and are no longer static. New options
1978 to verify nonce values and to disable verification. OCSP response
1979 printout format cleaned up.
1980 [Steve Henson]
1981
1982 *) Add additional OCSP certificate checks. These are those specified
1983 in RFC2560. This consists of two separate checks: the CA of the
1984 certificate being checked must either be the OCSP signer certificate
1985 or the issuer of the OCSP signer certificate. In the latter case the
1986 OCSP signer certificate must contain the OCSP signing extended key
1987 usage. This check is performed by attempting to match the OCSP
1988 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
1989 in the OCSP_CERTID structures of the response.
1990 [Steve Henson]
1991
1992 *) Initial OCSP certificate verification added to OCSP_basic_verify()
1993 and related routines. This uses the standard OpenSSL certificate
1994 verify routines to perform initial checks (just CA validity) and
1995 to obtain the certificate chain. Then additional checks will be
1996 performed on the chain. Currently the root CA is checked to see
1997 if it is explicitly trusted for OCSP signing. This is used to set
1998 a root CA as a global signing root: that is any certificate that
1999 chains to that CA is an acceptable OCSP signing certificate.
2000 [Steve Henson]
2001
2002 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
2003 extensions from a separate configuration file.
2004 As when reading extensions from the main configuration file,
2005 the '-extensions ...' option may be used for specifying the
2006 section to use.
2007 [Massimiliano Pala <madwolf@comune.modena.it>]
2008
2009 *) New OCSP utility. Allows OCSP requests to be generated or
2010 read. The request can be sent to a responder and the output
2011 parsed, outputed or printed in text form. Not complete yet:
2012 still needs to check the OCSP response validity.
2013 [Steve Henson]
2014
2015 *) New subcommands for 'openssl ca':
2016 'openssl ca -status <serial>' prints the status of the cert with
2017 the given serial number (according to the index file).
2018 'openssl ca -updatedb' updates the expiry status of certificates
2019 in the index file.
2020 [Massimiliano Pala <madwolf@comune.modena.it>]
2021
2022 *) New '-newreq-nodes' command option to CA.pl. This is like
2023 '-newreq', but calls 'openssl req' with the '-nodes' option
2024 so that the resulting key is not encrypted.
2025 [Damien Miller <djm@mindrot.org>]
2026
2027 *) New configuration for the GNU Hurd.
2028 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
2029
2030 *) Initial code to implement OCSP basic response verify. This
2031 is currently incomplete. Currently just finds the signer's
2032 certificate and verifies the signature on the response.
2033 [Steve Henson]
2034
2035 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
2036 value of OPENSSLDIR. This is available via the new '-d' option
2037 to 'openssl version', and is also included in 'openssl version -a'.
2038 [Bodo Moeller]
2039
2040 *) Allowing defining memory allocation callbacks that will be given
2041 file name and line number information in additional arguments
2042 (a const char* and an int). The basic functionality remains, as
2043 well as the original possibility to just replace malloc(),
2044 realloc() and free() by functions that do not know about these
2045 additional arguments. To register and find out the current
2046 settings for extended allocation functions, the following
2047 functions are provided:
2048
2049 CRYPTO_set_mem_ex_functions
2050 CRYPTO_set_locked_mem_ex_functions
2051 CRYPTO_get_mem_ex_functions
2052 CRYPTO_get_locked_mem_ex_functions
2053
2054 These work the same way as CRYPTO_set_mem_functions and friends.
2055 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
2056 extended allocation function is enabled.
2057 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
2058 a conventional allocation function is enabled.
2059 [Richard Levitte, Bodo Moeller]
2060
2061 *) Finish off removing the remaining LHASH function pointer casts.
2062 There should no longer be any prototype-casting required when using
2063 the LHASH abstraction, and any casts that remain are "bugs". See
2064 the callback types and macros at the head of lhash.h for details
2065 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
2066 [Geoff Thorpe]
2067
2068 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
2069 If /dev/[u]random devices are not available or do not return enough
2070 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
2071 be queried.
2072 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
2073 /etc/entropy will be queried once each in this sequence, quering stops
2074 when enough entropy was collected without querying more sockets.
2075 [Lutz Jaenicke]
2076
2077 *) Change the Unix RAND_poll() variant to be able to poll several
2078 random devices, as specified by DEVRANDOM, until a sufficient amount
2079 of data has been collected. We spend at most 10 ms on each file
2080 (select timeout) and read in non-blocking mode. DEVRANDOM now
2081 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
2082 (previously it was just the string "/dev/urandom"), so on typical
2083 platforms the 10 ms delay will never occur.
2084 Also separate out the Unix variant to its own file, rand_unix.c.
2085 For VMS, there's a currently-empty rand_vms.c.
2086 [Richard Levitte]
2087
2088 *) Move OCSP client related routines to ocsp_cl.c. These
2089 provide utility functions which an application needing
2090 to issue a request to an OCSP responder and analyse the
2091 response will typically need: as opposed to those which an
2092 OCSP responder itself would need which will be added later.
2093
2094 OCSP_request_sign() signs an OCSP request with an API similar
2095 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
2096 response. OCSP_response_get1_basic() extracts basic response
2097 from response. OCSP_resp_find_status(): finds and extracts status
2098 information from an OCSP_CERTID structure (which will be created
2099 when the request structure is built). These are built from lower
2100 level functions which work on OCSP_SINGLERESP structures but
2101 wont normally be used unless the application wishes to examine
2102 extensions in the OCSP response for example.
2103
2104 Replace nonce routines with a pair of functions.
2105 OCSP_request_add1_nonce() adds a nonce value and optionally
2106 generates a random value. OCSP_check_nonce() checks the
2107 validity of the nonce in an OCSP response.
2108 [Steve Henson]
2109
2110 *) Change function OCSP_request_add() to OCSP_request_add0_id().
2111 This doesn't copy the supplied OCSP_CERTID and avoids the
2112 need to free up the newly created id. Change return type
2113 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
2114 This can then be used to add extensions to the request.
2115 Deleted OCSP_request_new(), since most of its functionality
2116 is now in OCSP_REQUEST_new() (and the case insensitive name
2117 clash) apart from the ability to set the request name which
2118 will be added elsewhere.
2119 [Steve Henson]
2120
2121 *) Update OCSP API. Remove obsolete extensions argument from
2122 various functions. Extensions are now handled using the new
2123 OCSP extension code. New simple OCSP HTTP function which
2124 can be used to send requests and parse the response.
2125 [Steve Henson]
2126
2127 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
2128 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
2129 uses the special reorder version of SET OF to sort the attributes
2130 and reorder them to match the encoded order. This resolves a long
2131 standing problem: a verify on a PKCS7 structure just after signing
2132 it used to fail because the attribute order did not match the
2133 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
2134 it uses the received order. This is necessary to tolerate some broken
2135 software that does not order SET OF. This is handled by encoding
2136 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
2137 to produce the required SET OF.
2138 [Steve Henson]
2139
2140 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
2141 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
2142 files to get correct declarations of the ASN.1 item variables.
2143 [Richard Levitte]
2144
2145 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
2146 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
2147 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
2148 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
2149 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
2150 ASN1_ITEM and no wrapper functions.
2151 [Steve Henson]
2152
2153 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
2154 replace the old function pointer based I/O routines. Change most of
2155 the *_d2i_bio() and *_d2i_fp() functions to use these.
2156 [Steve Henson]
2157
2158 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
2159 lines, recognice more "algorithms" that can be deselected, and make
2160 it complain about algorithm deselection that isn't recognised.
2161 [Richard Levitte]
2162
2163 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
2164 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
2165 to use new functions. Add NO_ASN1_OLD which can be set to remove
2166 some old style ASN1 functions: this can be used to determine if old
2167 code will still work when these eventually go away.
2168 [Steve Henson]
2169
2170 *) New extension functions for OCSP structures, these follow the
2171 same conventions as certificates and CRLs.
2172 [Steve Henson]
2173
2174 *) New function X509V3_add1_i2d(). This automatically encodes and
2175 adds an extension. Its behaviour can be customised with various
2176 flags to append, replace or delete. Various wrappers added for
2177 certifcates and CRLs.
2178 [Steve Henson]
2179
2180 *) Fix to avoid calling the underlying ASN1 print routine when
2181 an extension cannot be parsed. Correct a typo in the
2182 OCSP_SERVICELOC extension. Tidy up print OCSP format.
2183 [Steve Henson]
2184
2185 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
2186 entries for variables.
2187 [Steve Henson]
2188
2189 *) Add functionality to apps/openssl.c for detecting locking
2190 problems: As the program is single-threaded, all we have
2191 to do is register a locking callback using an array for
2192 storing which locks are currently held by the program.
2193 [Bodo Moeller]
2194
2195 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
2196 SSL_get_ex_data_X509_STORE_idx(), which is used in
2197 ssl_verify_cert_chain() and thus can be called at any time
2198 during TLS/SSL handshakes so that thread-safety is essential.
2199 Unfortunately, the ex_data design is not at all suited
2200 for multi-threaded use, so it probably should be abolished.
2201 [Bodo Moeller]
2202
2203 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2204 [Broadcom, tweaked and integrated by Geoff Thorpe]
2205
2206 *) Move common extension printing code to new function
2207 X509V3_print_extensions(). Reorganise OCSP print routines and
2208 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2209 [Steve Henson]
2210
2211 *) New function X509_signature_print() to remove duplication in some
2212 print routines.
2213 [Steve Henson]
2214
2215 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
2216 set (this was treated exactly the same as SET OF previously). This
2217 is used to reorder the STACK representing the structure to match the
2218 encoding. This will be used to get round a problem where a PKCS7
2219 structure which was signed could not be verified because the STACK
2220 order did not reflect the encoded order.
2221 [Steve Henson]
2222
2223 *) Reimplement the OCSP ASN1 module using the new code.
2224 [Steve Henson]
2225
2226 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2227 for its ASN1 operations. The old style function pointers still exist
2228 for now but they will eventually go away.
2229 [Steve Henson]
2230
2231 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
2232 completely replaces the old ASN1 functionality with a table driven
2233 encoder and decoder which interprets an ASN1_ITEM structure describing
2234 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
2235 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
2236 has also been converted to the new form.
2237 [Steve Henson]
2238
2239 *) Change BN_mod_exp_recp so that negative moduli are tolerated
2240 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
2241 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
2242 for negative moduli.
2243 [Bodo Moeller]
2244
2245 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
2246 of not touching the result's sign bit.
2247 [Bodo Moeller]
2248
2249 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
2250 set.
2251 [Bodo Moeller]
2252
2253 *) Changed the LHASH code to use prototypes for callbacks, and created
2254 macros to declare and implement thin (optionally static) functions
2255 that provide type-safety and avoid function pointer casting for the
2256 type-specific callbacks.
2257 [Geoff Thorpe]
2258
2259 *) Added Kerberos Cipher Suites to be used with TLS, as written in
2260 RFC 2712.
2261 [Veers Staats <staatsvr@asc.hpc.mil>,
2262 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
2263
2264 *) Reformat the FAQ so the different questions and answers can be divided
2265 in sections depending on the subject.
2266 [Richard Levitte]
2267
2268 *) Have the zlib compression code load ZLIB.DLL dynamically under
2269 Windows.
2270 [Richard Levitte]
2271
2272 *) New function BN_mod_sqrt for computing square roots modulo a prime
2273 (using the probabilistic Tonelli-Shanks algorithm unless
2274 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
2275 be handled deterministically).
2276 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
2277
2278 *) Make BN_mod_inverse faster by explicitly handling small quotients
2279 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
2280 512 bits], about 30% for larger ones [1024 or 2048 bits].)
2281 [Bodo Moeller]
2282
2283 *) New function BN_kronecker.
2284 [Bodo Moeller]
2285
2286 *) Fix BN_gcd so that it works on negative inputs; the result is
2287 positive unless both parameters are zero.
2288 Previously something reasonably close to an infinite loop was
2289 possible because numbers could be growing instead of shrinking
2290 in the implementation of Euclid's algorithm.
2291 [Bodo Moeller]
2292
2293 *) Fix BN_is_word() and BN_is_one() macros to take into account the
2294 sign of the number in question.
2295
2296 Fix BN_is_word(a,w) to work correctly for w == 0.
2297
2298 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
2299 because its test if the absolute value of 'a' equals 'w'.
2300 Note that BN_abs_is_word does *not* handle w == 0 reliably;
2301 it exists mostly for use in the implementations of BN_is_zero(),
2302 BN_is_one(), and BN_is_word().
2303 [Bodo Moeller]
2304
2305 *) New function BN_swap.
2306 [Bodo Moeller]
2307
2308 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
2309 the exponentiation functions are more likely to produce reasonable
2310 results on negative inputs.
2311 [Bodo Moeller]
2312
2313 *) Change BN_mod_mul so that the result is always non-negative.
2314 Previously, it could be negative if one of the factors was negative;
2315 I don't think anyone really wanted that behaviour.
2316 [Bodo Moeller]
2317
2318 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
2319 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
2320 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
2321 and add new functions:
2322
2323 BN_nnmod
2324 BN_mod_sqr
2325 BN_mod_add
2326 BN_mod_add_quick
2327 BN_mod_sub
2328 BN_mod_sub_quick
2329 BN_mod_lshift1
2330 BN_mod_lshift1_quick
2331 BN_mod_lshift
2332 BN_mod_lshift_quick
2333
2334 These functions always generate non-negative results.
2335
2336 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
2337 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
2338
2339 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
2340 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
2341 be reduced modulo m.
2342 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
2343
2344 #if 0
2345 The following entry accidentily appeared in the CHANGES file
2346 distributed with OpenSSL 0.9.7. The modifications described in
2347 it do *not* apply to OpenSSL 0.9.7.
2348
2349 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
2350 was actually never needed) and in BN_mul(). The removal in BN_mul()
2351 required a small change in bn_mul_part_recursive() and the addition
2352 of the functions bn_cmp_part_words(), bn_sub_part_words() and
2353 bn_add_part_words(), which do the same thing as bn_cmp_words(),
2354 bn_sub_words() and bn_add_words() except they take arrays with
2355 differing sizes.
2356 [Richard Levitte]
2357 #endif
2358
2359 *) In 'openssl passwd', verify passwords read from the terminal
2360 unless the '-salt' option is used (which usually means that
2361 verification would just waste user's time since the resulting
2362 hash is going to be compared with some given password hash)
2363 or the new '-noverify' option is used.
2364
2365 This is an incompatible change, but it does not affect
2366 non-interactive use of 'openssl passwd' (passwords on the command
2367 line, '-stdin' option, '-in ...' option) and thus should not
2368 cause any problems.
2369 [Bodo Moeller]
2370
2371 *) Remove all references to RSAref, since there's no more need for it.
2372 [Richard Levitte]
2373
2374 *) Make DSO load along a path given through an environment variable
2375 (SHLIB_PATH) with shl_load().
2376 [Richard Levitte]
2377
2378 *) Constify the ENGINE code as a result of BIGNUM constification.
2379 Also constify the RSA code and most things related to it. In a
2380 few places, most notable in the depth of the ASN.1 code, ugly
2381 casts back to non-const were required (to be solved at a later
2382 time)
2383 [Richard Levitte]
2384
2385 *) Make it so the openssl application has all engines loaded by default.
2386 [Richard Levitte]
2387
2388 *) Constify the BIGNUM routines a little more.
2389 [Richard Levitte]
2390
2391 *) Add the following functions:
2392
2393 ENGINE_load_cswift()
2394 ENGINE_load_chil()
2395 ENGINE_load_atalla()
2396 ENGINE_load_nuron()
2397 ENGINE_load_builtin_engines()
2398
2399 That way, an application can itself choose if external engines that
2400 are built-in in OpenSSL shall ever be used or not. The benefit is
2401 that applications won't have to be linked with libdl or other dso
2402 libraries unless it's really needed.
2403
2404 Changed 'openssl engine' to load all engines on demand.
2405 Changed the engine header files to avoid the duplication of some
2406 declarations (they differed!).
2407 [Richard Levitte]
2408
2409 *) 'openssl engine' can now list capabilities.
2410 [Richard Levitte]
2411
2412 *) Better error reporting in 'openssl engine'.
2413 [Richard Levitte]
2414
2415 *) Never call load_dh_param(NULL) in s_server.
2416 [Bodo Moeller]
2417
2418 *) Add engine application. It can currently list engines by name and
2419 identity, and test if they are actually available.
2420 [Richard Levitte]
2421
2422 *) Improve RPM specification file by forcing symbolic linking and making
2423 sure the installed documentation is also owned by root.root.
2424 [Damien Miller <djm@mindrot.org>]
2425
2426 *) Give the OpenSSL applications more possibilities to make use of
2427 keys (public as well as private) handled by engines.
2428 [Richard Levitte]
2429
2430 *) Add OCSP code that comes from CertCo.
2431 [Richard Levitte]
2432
2433 *) Add VMS support for the Rijndael code.
2434 [Richard Levitte]
2435
2436 *) Added untested support for Nuron crypto accelerator.
2437 [Ben Laurie]
2438
2439 *) Add support for external cryptographic devices. This code was
2440 previously distributed separately as the "engine" branch.
2441 [Geoff Thorpe, Richard Levitte]
2442
2443 *) Rework the filename-translation in the DSO code. It is now possible to
2444 have far greater control over how a "name" is turned into a filename
2445 depending on the operating environment and any oddities about the
2446 different shared library filenames on each system.
2447 [Geoff Thorpe]
2448
2449 *) Support threads on FreeBSD-elf in Configure.
2450 [Richard Levitte]
2451
2452 *) Fix for SHA1 assembly problem with MASM: it produces
2453 warnings about corrupt line number information when assembling
2454 with debugging information. This is caused by the overlapping
2455 of two sections.
2456 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
2457
2458 *) NCONF changes.
2459 NCONF_get_number() has no error checking at all. As a replacement,
2460 NCONF_get_number_e() is defined (_e for "error checking") and is
2461 promoted strongly. The old NCONF_get_number is kept around for
2462 binary backward compatibility.
2463 Make it possible for methods to load from something other than a BIO,
2464 by providing a function pointer that is given a name instead of a BIO.
2465 For example, this could be used to load configuration data from an
2466 LDAP server.
2467 [Richard Levitte]
2468
2469 *) Fix for non blocking accept BIOs. Added new I/O special reason
2470 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
2471 with non blocking I/O was not possible because no retry code was
2472 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
2473 this case.
2474 [Steve Henson]
2475
2476 *) Added the beginnings of Rijndael support.
2477 [Ben Laurie]
2478
2479 *) Fix for bug in DirectoryString mask setting. Add support for
2480 X509_NAME_print_ex() in 'req' and X509_print_ex() function
2481 to allow certificate printing to more controllable, additional
2482 'certopt' option to 'x509' to allow new printing options to be
2483 set.
2484 [Steve Henson]
2485
2486 *) Clean old EAY MD5 hack from e_os.h.
2487 [Richard Levitte]
2488
2489 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
2490
2491 *) Countermeasure against the Klima-Pokorny-Rosa extension of
2492 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2493 a protocol version number mismatch like a decryption error
2494 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2495 [Bodo Moeller]
2496
2497 *) Turn on RSA blinding by default in the default implementation
2498 to avoid a timing attack. Applications that don't want it can call
2499 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2500 They would be ill-advised to do so in most cases.
2501 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2502
2503 *) Change RSA blinding code so that it works when the PRNG is not
2504 seeded (in this case, the secret RSA exponent is abused as
2505 an unpredictable seed -- if it is not unpredictable, there
2506 is no point in blinding anyway). Make RSA blinding thread-safe
2507 by remembering the creator's thread ID in rsa->blinding and
2508 having all other threads use local one-time blinding factors
2509 (this requires more computation than sharing rsa->blinding, but
2510 avoids excessive locking; and if an RSA object is not shared
2511 between threads, blinding will still be very fast).
2512 [Bodo Moeller]
2513
2514 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
2515
2516 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2517 via timing by performing a MAC computation even if incorrrect
2518 block cipher padding has been found. This is a countermeasure
2519 against active attacks where the attacker has to distinguish
2520 between bad padding and a MAC verification error. (CAN-2003-0078)
2521
2522 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2523 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2524 Martin Vuagnoux (EPFL, Ilion)]
2525
2526 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2527
2528 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
2529 memory from it's contents. This is done with a counter that will
2530 place alternating values in each byte. This can be used to solve
2531 two issues: 1) the removal of calls to memset() by highly optimizing
2532 compilers, and 2) cleansing with other values than 0, since those can
2533 be read through on certain media, for example a swap space on disk.
2534 [Geoff Thorpe]
2535
2536 *) Bugfix: client side session caching did not work with external caching,
2537 because the session->cipher setting was not restored when reloading
2538 from the external cache. This problem was masked, when
2539 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
2540 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
2541 [Lutz Jaenicke]
2542
2543 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
2544 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
2545 [Zeev Lieber <zeev-l@yahoo.com>]
2546
2547 *) Undo an undocumented change introduced in 0.9.6e which caused
2548 repeated calls to OpenSSL_add_all_ciphers() and
2549 OpenSSL_add_all_digests() to be ignored, even after calling
2550 EVP_cleanup().
2551 [Richard Levitte]
2552
2553 *) Change the default configuration reader to deal with last line not
2554 being properly terminated.
2555 [Richard Levitte]
2556
2557 *) Change X509_NAME_cmp() so it applies the special rules on handling
2558 DN values that are of type PrintableString, as well as RDNs of type
2559 emailAddress where the value has the type ia5String.
2560 [stefank@valicert.com via Richard Levitte]
2561
2562 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
2563 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
2564 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
2565 the bitwise-OR of the two for use by the majority of applications
2566 wanting this behaviour, and update the docs. The documented
2567 behaviour and actual behaviour were inconsistent and had been
2568 changing anyway, so this is more a bug-fix than a behavioural
2569 change.
2570 [Geoff Thorpe, diagnosed by Nadav Har'El]
2571
2572 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
2573 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
2574 [Bodo Moeller]
2575
2576 *) Fix initialization code race conditions in
2577 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
2578 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
2579 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
2580 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
2581 ssl2_get_cipher_by_char(),
2582 ssl3_get_cipher_by_char().
2583 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
2584
2585 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
2586 the cached sessions are flushed, as the remove_cb() might use ex_data
2587 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
2588 (see [openssl.org #212]).
2589 [Geoff Thorpe, Lutz Jaenicke]
2590
2591 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
2592 length, instead of the encoding length to d2i_ASN1_OBJECT.
2593 [Steve Henson]
2594
2595 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
2596
2597 *) [In 0.9.6g-engine release:]
2598 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
2599 [Lynn Gazis <lgazis@rainbow.com>]
2600
2601 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
2602
2603 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
2604 and get fix the header length calculation.
2605 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
2606 Alon Kantor <alonk@checkpoint.com> (and others),
2607 Steve Henson]
2608
2609 *) Use proper error handling instead of 'assertions' in buffer
2610 overflow checks added in 0.9.6e. This prevents DoS (the
2611 assertions could call abort()).
2612 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
2613
2614 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
2615
2616 *) Add various sanity checks to asn1_get_length() to reject
2617 the ASN1 length bytes if they exceed sizeof(long), will appear
2618 negative or the content length exceeds the length of the
2619 supplied buffer.
2620 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2621
2622 *) Fix cipher selection routines: ciphers without encryption had no flags
2623 for the cipher strength set and where therefore not handled correctly
2624 by the selection routines (PR #130).
2625 [Lutz Jaenicke]
2626
2627 *) Fix EVP_dsa_sha macro.
2628 [Nils Larsch]
2629
2630 *) New option
2631 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2632 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
2633 that was added in OpenSSL 0.9.6d.
2634
2635 As the countermeasure turned out to be incompatible with some
2636 broken SSL implementations, the new option is part of SSL_OP_ALL.
2637 SSL_OP_ALL is usually employed when compatibility with weird SSL
2638 implementations is desired (e.g. '-bugs' option to 's_client' and
2639 's_server'), so the new option is automatically set in many
2640 applications.
2641 [Bodo Moeller]
2642
2643 *) Changes in security patch:
2644
2645 Changes marked "(CHATS)" were sponsored by the Defense Advanced
2646 Research Projects Agency (DARPA) and Air Force Research Laboratory,
2647 Air Force Materiel Command, USAF, under agreement number
2648 F30602-01-2-0537.
2649
2650 *) Add various sanity checks to asn1_get_length() to reject
2651 the ASN1 length bytes if they exceed sizeof(long), will appear
2652 negative or the content length exceeds the length of the
2653 supplied buffer. (CAN-2002-0659)
2654 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2655
2656 *) Assertions for various potential buffer overflows, not known to
2657 happen in practice.
2658 [Ben Laurie (CHATS)]
2659
2660 *) Various temporary buffers to hold ASCII versions of integers were
2661 too small for 64 bit platforms. (CAN-2002-0655)
2662 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
2663
2664 *) Remote buffer overflow in SSL3 protocol - an attacker could
2665 supply an oversized session ID to a client. (CAN-2002-0656)
2666 [Ben Laurie (CHATS)]
2667
2668 *) Remote buffer overflow in SSL2 protocol - an attacker could
2669 supply an oversized client master key. (CAN-2002-0656)
2670 [Ben Laurie (CHATS)]
2671
2672 Changes between 0.9.6c and 0.9.6d [9 May 2002]
2673
2674 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
2675 encoded as NULL) with id-dsa-with-sha1.
2676 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
2677
2678 *) Check various X509_...() return values in apps/req.c.
2679 [Nils Larsch <nla@trustcenter.de>]
2680
2681 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
2682 an end-of-file condition would erronously be flagged, when the CRLF
2683 was just at the end of a processed block. The bug was discovered when
2684 processing data through a buffering memory BIO handing the data to a
2685 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
2686 <ptsekov@syntrex.com> and Nedelcho Stanev.
2687 [Lutz Jaenicke]
2688
2689 *) Implement a countermeasure against a vulnerability recently found
2690 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
2691 before application data chunks to avoid the use of known IVs
2692 with data potentially chosen by the attacker.
2693 [Bodo Moeller]
2694
2695 *) Fix length checks in ssl3_get_client_hello().
2696 [Bodo Moeller]
2697
2698 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
2699 to prevent ssl3_read_internal() from incorrectly assuming that
2700 ssl3_read_bytes() found application data while handshake
2701 processing was enabled when in fact s->s3->in_read_app_data was
2702 merely automatically cleared during the initial handshake.
2703 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
2704
2705 *) Fix object definitions for Private and Enterprise: they were not
2706 recognized in their shortname (=lowercase) representation. Extend
2707 obj_dat.pl to issue an error when using undefined keywords instead
2708 of silently ignoring the problem (Svenning Sorensen
2709 <sss@sss.dnsalias.net>).
2710 [Lutz Jaenicke]
2711
2712 *) Fix DH_generate_parameters() so that it works for 'non-standard'
2713 generators, i.e. generators other than 2 and 5. (Previously, the
2714 code did not properly initialise the 'add' and 'rem' values to
2715 BN_generate_prime().)
2716
2717 In the new general case, we do not insist that 'generator' is
2718 actually a primitive root: This requirement is rather pointless;
2719 a generator of the order-q subgroup is just as good, if not
2720 better.
2721 [Bodo Moeller]
2722
2723 *) Map new X509 verification errors to alerts. Discovered and submitted by
2724 Tom Wu <tom@arcot.com>.
2725 [Lutz Jaenicke]
2726
2727 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
2728 returning non-zero before the data has been completely received
2729 when using non-blocking I/O.
2730 [Bodo Moeller; problem pointed out by John Hughes]
2731
2732 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
2733 [Ben Laurie, Lutz Jaenicke]
2734
2735 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
2736 Yoram Zahavi <YoramZ@gilian.com>).
2737 [Lutz Jaenicke]
2738
2739 *) Add information about CygWin 1.3 and on, and preserve proper
2740 configuration for the versions before that.
2741 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2742
2743 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
2744 check whether we deal with a copy of a session and do not delete from
2745 the cache in this case. Problem reported by "Izhar Shoshani Levi"
2746 <izhar@checkpoint.com>.
2747 [Lutz Jaenicke]
2748
2749 *) Do not store session data into the internal session cache, if it
2750 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
2751 flag is set). Proposed by Aslam <aslam@funk.com>.
2752 [Lutz Jaenicke]
2753
2754 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
2755 value is 0.
2756 [Richard Levitte]
2757
2758 *) [In 0.9.6d-engine release:]
2759 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2760 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2761
2762 *) Add the configuration target linux-s390x.
2763 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
2764
2765 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
2766 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
2767 variable as an indication that a ClientHello message has been
2768 received. As the flag value will be lost between multiple
2769 invocations of ssl3_accept when using non-blocking I/O, the
2770 function may not be aware that a handshake has actually taken
2771 place, thus preventing a new session from being added to the
2772 session cache.
2773
2774 To avoid this problem, we now set s->new_session to 2 instead of
2775 using a local variable.
2776 [Lutz Jaenicke, Bodo Moeller]
2777
2778 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
2779 if the SSL_R_LENGTH_MISMATCH error is detected.
2780 [Geoff Thorpe, Bodo Moeller]
2781
2782 *) New 'shared_ldflag' column in Configure platform table.
2783 [Richard Levitte]
2784
2785 *) Fix EVP_CIPHER_mode macro.
2786 ["Dan S. Camper" <dan@bti.net>]
2787
2788 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
2789 type, we must throw them away by setting rr->length to 0.
2790 [D P Chang <dpc@qualys.com>]
2791
2792 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
2793
2794 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
2795 <Dominikus.Scherkl@biodata.com>. (The previous implementation
2796 worked incorrectly for those cases where range = 10..._2 and
2797 3*range is two bits longer than range.)
2798 [Bodo Moeller]
2799
2800 *) Only add signing time to PKCS7 structures if it is not already
2801 present.
2802 [Steve Henson]
2803
2804 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
2805 OBJ_ld_ce should be OBJ_id_ce.
2806 Also some ip-pda OIDs in crypto/objects/objects.txt were
2807 incorrect (cf. RFC 3039).
2808 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
2809
2810 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
2811 returns early because it has nothing to do.
2812 [Andy Schneider <andy.schneider@bjss.co.uk>]
2813
2814 *) [In 0.9.6c-engine release:]
2815 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
2816 [Andy Schneider <andy.schneider@bjss.co.uk>]
2817
2818 *) [In 0.9.6c-engine release:]
2819 Add support for Cryptographic Appliance's keyserver technology.
2820 (Use engine 'keyclient')
2821 [Cryptographic Appliances and Geoff Thorpe]
2822
2823 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
2824 is called via tools/c89.sh because arguments have to be
2825 rearranged (all '-L' options must appear before the first object
2826 modules).
2827 [Richard Shapiro <rshapiro@abinitio.com>]
2828
2829 *) [In 0.9.6c-engine release:]
2830 Add support for Broadcom crypto accelerator cards, backported
2831 from 0.9.7.
2832 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
2833
2834 *) [In 0.9.6c-engine release:]
2835 Add support for SureWare crypto accelerator cards from
2836 Baltimore Technologies. (Use engine 'sureware')
2837 [Baltimore Technologies and Mark Cox]
2838
2839 *) [In 0.9.6c-engine release:]
2840 Add support for crypto accelerator cards from Accelerated
2841 Encryption Processing, www.aep.ie. (Use engine 'aep')
2842 [AEP Inc. and Mark Cox]
2843
2844 *) Add a configuration entry for gcc on UnixWare.
2845 [Gary Benson <gbenson@redhat.com>]
2846
2847 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
2848 messages are stored in a single piece (fixed-length part and
2849 variable-length part combined) and fix various bugs found on the way.
2850 [Bodo Moeller]
2851
2852 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
2853 instead. BIO_gethostbyname() does not know what timeouts are
2854 appropriate, so entries would stay in cache even when they have
2855 become invalid.
2856 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
2857
2858 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
2859 faced with a pathologically small ClientHello fragment that does
2860 not contain client_version: Instead of aborting with an error,
2861 simply choose the highest available protocol version (i.e.,
2862 TLS 1.0 unless it is disabled). In practice, ClientHello
2863 messages are never sent like this, but this change gives us
2864 strictly correct behaviour at least for TLS.
2865 [Bodo Moeller]
2866
2867 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
2868 never resets s->method to s->ctx->method when called from within
2869 one of the SSL handshake functions.
2870 [Bodo Moeller; problem pointed out by Niko Baric]
2871
2872 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
2873 (sent using the client's version number) if client_version is
2874 smaller than the protocol version in use. Also change
2875 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
2876 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
2877 the client will at least see that alert.
2878 [Bodo Moeller]
2879
2880 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
2881 correctly.
2882 [Bodo Moeller]
2883
2884 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
2885 client receives HelloRequest while in a handshake.
2886 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
2887
2888 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
2889 should end in 'break', not 'goto end' which circuments various
2890 cleanups done in state SSL_ST_OK. But session related stuff
2891 must be disabled for SSL_ST_OK in the case that we just sent a
2892 HelloRequest.
2893
2894 Also avoid some overhead by not calling ssl_init_wbio_buffer()
2895 before just sending a HelloRequest.
2896 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
2897
2898 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
2899 reveal whether illegal block cipher padding was found or a MAC
2900 verification error occured. (Neither SSLerr() codes nor alerts
2901 are directly visible to potential attackers, but the information
2902 may leak via logfiles.)
2903
2904 Similar changes are not required for the SSL 2.0 implementation
2905 because the number of padding bytes is sent in clear for SSL 2.0,
2906 and the extra bytes are just ignored. However ssl/s2_pkt.c
2907 failed to verify that the purported number of padding bytes is in
2908 the legal range.
2909 [Bodo Moeller]
2910
2911 *) Add OpenUNIX-8 support including shared libraries
2912 (Boyd Lynn Gerber <gerberb@zenez.com>).
2913 [Lutz Jaenicke]
2914
2915 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
2916 'wristwatch attack' using huge encoding parameters (cf.
2917 James H. Manger's CRYPTO 2001 paper). Note that the
2918 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
2919 encoding parameters and hence was not vulnerable.
2920 [Bodo Moeller]
2921
2922 *) BN_sqr() bug fix.
2923 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
2924
2925 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
2926 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
2927 followed by modular reduction.
2928 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
2929
2930 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
2931 equivalent based on BN_pseudo_rand() instead of BN_rand().
2932 [Bodo Moeller]
2933
2934 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
2935 This function was broken, as the check for a new client hello message
2936 to handle SGC did not allow these large messages.
2937 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
2938 [Lutz Jaenicke]
2939
2940 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
2941 [Lutz Jaenicke]
2942
2943 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
2944 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
2945 [Lutz Jaenicke]
2946
2947 *) Rework the configuration and shared library support for Tru64 Unix.
2948 The configuration part makes use of modern compiler features and
2949 still retains old compiler behavior for those that run older versions
2950 of the OS. The shared library support part includes a variant that
2951 uses the RPATH feature, and is available through the special
2952 configuration target "alpha-cc-rpath", which will never be selected
2953 automatically.
2954 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
2955
2956 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
2957 with the same message size as in ssl3_get_certificate_request().
2958 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
2959 messages might inadvertently be reject as too long.
2960 [Petr Lampa <lampa@fee.vutbr.cz>]
2961
2962 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
2963 [Andy Polyakov]
2964
2965 *) Modified SSL library such that the verify_callback that has been set
2966 specificly for an SSL object with SSL_set_verify() is actually being
2967 used. Before the change, a verify_callback set with this function was
2968 ignored and the verify_callback() set in the SSL_CTX at the time of
2969 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
2970 to allow the necessary settings.
2971 [Lutz Jaenicke]
2972
2973 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
2974 explicitly to NULL, as at least on Solaris 8 this seems not always to be
2975 done automatically (in contradiction to the requirements of the C
2976 standard). This made problems when used from OpenSSH.
2977 [Lutz Jaenicke]
2978
2979 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
2980 dh->length and always used
2981
2982 BN_rand_range(priv_key, dh->p).
2983
2984 BN_rand_range() is not necessary for Diffie-Hellman, and this
2985 specific range makes Diffie-Hellman unnecessarily inefficient if
2986 dh->length (recommended exponent length) is much smaller than the
2987 length of dh->p. We could use BN_rand_range() if the order of
2988 the subgroup was stored in the DH structure, but we only have
2989 dh->length.
2990
2991 So switch back to
2992
2993 BN_rand(priv_key, l, ...)
2994
2995 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
2996 otherwise.
2997 [Bodo Moeller]
2998
2999 *) In
3000
3001 RSA_eay_public_encrypt
3002 RSA_eay_private_decrypt
3003 RSA_eay_private_encrypt (signing)
3004 RSA_eay_public_decrypt (signature verification)
3005
3006 (default implementations for RSA_public_encrypt,
3007 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
3008 always reject numbers >= n.
3009 [Bodo Moeller]
3010
3011 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
3012 to synchronize access to 'locking_thread'. This is necessary on
3013 systems where access to 'locking_thread' (an 'unsigned long'
3014 variable) is not atomic.
3015 [Bodo Moeller]
3016
3017 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
3018 *before* setting the 'crypto_lock_rand' flag. The previous code had
3019 a race condition if 0 is a valid thread ID.
3020 [Travis Vitek <vitek@roguewave.com>]
3021
3022 *) Add support for shared libraries under Irix.
3023 [Albert Chin-A-Young <china@thewrittenword.com>]
3024
3025 *) Add configuration option to build on Linux on both big-endian and
3026 little-endian MIPS.
3027 [Ralf Baechle <ralf@uni-koblenz.de>]
3028
3029 *) Add the possibility to create shared libraries on HP-UX.
3030 [Richard Levitte]
3031
3032 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
3033
3034 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
3035 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
3036 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
3037 PRNG state recovery was possible based on the output of
3038 one PRNG request appropriately sized to gain knowledge on
3039 'md' followed by enough consecutive 1-byte PRNG requests
3040 to traverse all of 'state'.
3041
3042 1. When updating 'md_local' (the current thread's copy of 'md')
3043 during PRNG output generation, hash all of the previous
3044 'md_local' value, not just the half used for PRNG output.
3045
3046 2. Make the number of bytes from 'state' included into the hash
3047 independent from the number of PRNG bytes requested.
3048
3049 The first measure alone would be sufficient to avoid
3050 Markku-Juhani's attack. (Actually it had never occurred
3051 to me that the half of 'md_local' used for chaining was the
3052 half from which PRNG output bytes were taken -- I had always
3053 assumed that the secret half would be used.) The second
3054 measure makes sure that additional data from 'state' is never
3055 mixed into 'md_local' in small portions; this heuristically
3056 further strengthens the PRNG.
3057 [Bodo Moeller]
3058
3059 *) Fix crypto/bn/asm/mips3.s.
3060 [Andy Polyakov]
3061
3062 *) When only the key is given to "enc", the IV is undefined. Print out
3063 an error message in this case.
3064 [Lutz Jaenicke]
3065
3066 *) Handle special case when X509_NAME is empty in X509 printing routines.
3067 [Steve Henson]
3068
3069 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
3070 positive and less than q.
3071 [Bodo Moeller]
3072
3073 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
3074 used: it isn't thread safe and the add_lock_callback should handle
3075 that itself.
3076 [Paul Rose <Paul.Rose@bridge.com>]
3077
3078 *) Verify that incoming data obeys the block size in
3079 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
3080 [Bodo Moeller]
3081
3082 *) Fix OAEP check.
3083 [Ulf Möller, Bodo Möller]
3084
3085 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
3086 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
3087 when fixing the server behaviour for backwards-compatible 'client
3088 hello' messages. (Note that the attack is impractical against
3089 SSL 3.0 and TLS 1.0 anyway because length and version checking
3090 means that the probability of guessing a valid ciphertext is
3091 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
3092 paper.)
3093
3094 Before 0.9.5, the countermeasure (hide the error by generating a
3095 random 'decryption result') did not work properly because
3096 ERR_clear_error() was missing, meaning that SSL_get_error() would
3097 detect the supposedly ignored error.
3098
3099 Both problems are now fixed.
3100 [Bodo Moeller]
3101
3102 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
3103 (previously it was 1024).
3104 [Bodo Moeller]
3105
3106 *) Fix for compatibility mode trust settings: ignore trust settings
3107 unless some valid trust or reject settings are present.
3108 [Steve Henson]
3109
3110 *) Fix for blowfish EVP: its a variable length cipher.
3111 [Steve Henson]
3112
3113 *) Fix various bugs related to DSA S/MIME verification. Handle missing
3114 parameters in DSA public key structures and return an error in the
3115 DSA routines if parameters are absent.
3116 [Steve Henson]
3117
3118 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
3119 in the current directory if neither $RANDFILE nor $HOME was set.
3120 RAND_file_name() in 0.9.6a returned NULL in this case. This has
3121 caused some confusion to Windows users who haven't defined $HOME.
3122 Thus RAND_file_name() is changed again: e_os.h can define a
3123 DEFAULT_HOME, which will be used if $HOME is not set.
3124 For Windows, we use "C:"; on other platforms, we still require
3125 environment variables.
3126
3127 *) Move 'if (!initialized) RAND_poll()' into regions protected by
3128 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
3129 having multiple threads call RAND_poll() concurrently.
3130 [Bodo Moeller]
3131
3132 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
3133 combination of a flag and a thread ID variable.
3134 Otherwise while one thread is in ssleay_rand_bytes (which sets the
3135 flag), *other* threads can enter ssleay_add_bytes without obeying
3136 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
3137 that they do not hold after the first thread unsets add_do_not_lock).
3138 [Bodo Moeller]
3139
3140 *) Change bctest again: '-x' expressions are not available in all
3141 versions of 'test'.
3142 [Bodo Moeller]
3143
3144 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
3145
3146 *) Fix a couple of memory leaks in PKCS7_dataDecode()
3147 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
3148
3149 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
3150 the default extension for executables, if any. Also, make the perl
3151 scripts that use symlink() to test if it really exists and use "cp"
3152 if it doesn't. All this made OpenSSL compilable and installable in
3153 CygWin.
3154 [Richard Levitte]
3155
3156 *) Fix for asn1_GetSequence() for indefinite length constructed data.
3157 If SEQUENCE is length is indefinite just set c->slen to the total
3158 amount of data available.
3159 [Steve Henson, reported by shige@FreeBSD.org]
3160 [This change does not apply to 0.9.7.]
3161
3162 *) Change bctest to avoid here-documents inside command substitution
3163 (workaround for FreeBSD /bin/sh bug).
3164 For compatibility with Ultrix, avoid shell functions (introduced
3165 in the bctest version that searches along $PATH).
3166 [Bodo Moeller]
3167
3168 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
3169 with des_encrypt() defined on some operating systems, like Solaris
3170 and UnixWare.
3171 [Richard Levitte]
3172
3173 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
3174 On the Importance of Eliminating Errors in Cryptographic
3175 Computations, J. Cryptology 14 (2001) 2, 101-119,
3176 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
3177 [Ulf Moeller]
3178
3179 *) MIPS assembler BIGNUM division bug fix.
3180 [Andy Polyakov]
3181
3182 *) Disabled incorrect Alpha assembler code.
3183 [Richard Levitte]
3184
3185 *) Fix PKCS#7 decode routines so they correctly update the length
3186 after reading an EOC for the EXPLICIT tag.
3187 [Steve Henson]
3188 [This change does not apply to 0.9.7.]
3189
3190 *) Fix bug in PKCS#12 key generation routines. This was triggered
3191 if a 3DES key was generated with a 0 initial byte. Include
3192 PKCS12_BROKEN_KEYGEN compilation option to retain the old
3193 (but broken) behaviour.
3194 [Steve Henson]
3195
3196 *) Enhance bctest to search for a working bc along $PATH and print
3197 it when found.
3198 [Tim Rice <tim@multitalents.net> via Richard Levitte]
3199
3200 *) Fix memory leaks in err.c: free err_data string if necessary;
3201 don't write to the wrong index in ERR_set_error_data.
3202 [Bodo Moeller]
3203
3204 *) Implement ssl23_peek (analogous to ssl23_read), which previously
3205 did not exist.
3206 [Bodo Moeller]
3207
3208 *) Replace rdtsc with _emit statements for VC++ version 5.
3209 [Jeremy Cooper <jeremy@baymoo.org>]
3210
3211 *) Make it possible to reuse SSLv2 sessions.
3212 [Richard Levitte]
3213
3214 *) In copy_email() check for >= 0 as a return value for
3215 X509_NAME_get_index_by_NID() since 0 is a valid index.
3216 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
3217
3218 *) Avoid coredump with unsupported or invalid public keys by checking if
3219 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
3220 PKCS7_verify() fails with non detached data.
3221 [Steve Henson]
3222
3223 *) Don't use getenv in library functions when run as setuid/setgid.
3224 New function OPENSSL_issetugid().
3225 [Ulf Moeller]
3226
3227 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
3228 due to incorrect handling of multi-threading:
3229
3230 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
3231
3232 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
3233
3234 3. Count how many times MemCheck_off() has been called so that
3235 nested use can be treated correctly. This also avoids
3236 inband-signalling in the previous code (which relied on the
3237 assumption that thread ID 0 is impossible).
3238 [Bodo Moeller]
3239
3240 *) Add "-rand" option also to s_client and s_server.
3241 [Lutz Jaenicke]
3242
3243 *) Fix CPU detection on Irix 6.x.
3244 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
3245 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
3246
3247 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
3248 was empty.
3249 [Steve Henson]
3250 [This change does not apply to 0.9.7.]
3251
3252 *) Use the cached encoding of an X509_NAME structure rather than
3253 copying it. This is apparently the reason for the libsafe "errors"
3254 but the code is actually correct.
3255 [Steve Henson]
3256
3257 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
3258 Bleichenbacher's DSA attack.
3259 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
3260 to be set and top=0 forces the highest bit to be set; top=-1 is new
3261 and leaves the highest bit random.
3262 [Ulf Moeller, Bodo Moeller]
3263
3264 *) In the NCONF_...-based implementations for CONF_... queries
3265 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
3266 a temporary CONF structure with the data component set to NULL
3267 (which gives segmentation faults in lh_retrieve).
3268 Instead, use NULL for the CONF pointer in CONF_get_string and
3269 CONF_get_number (which may use environment variables) and directly
3270 return NULL from CONF_get_section.
3271 [Bodo Moeller]
3272
3273 *) Fix potential buffer overrun for EBCDIC.
3274 [Ulf Moeller]
3275
3276 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
3277 keyUsage if basicConstraints absent for a CA.
3278 [Steve Henson]
3279
3280 *) Make SMIME_write_PKCS7() write mail header values with a format that
3281 is more generally accepted (no spaces before the semicolon), since
3282 some programs can't parse those values properly otherwise. Also make
3283 sure BIO's that break lines after each write do not create invalid
3284 headers.
3285 [Richard Levitte]
3286
3287 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
3288 macros previously used would not encode an empty SEQUENCE OF
3289 and break the signature.
3290 [Steve Henson]
3291 [This change does not apply to 0.9.7.]
3292
3293 *) Zero the premaster secret after deriving the master secret in
3294 DH ciphersuites.
3295 [Steve Henson]
3296
3297 *) Add some EVP_add_digest_alias registrations (as found in
3298 OpenSSL_add_all_digests()) to SSL_library_init()
3299 aka OpenSSL_add_ssl_algorithms(). This provides improved
3300 compatibility with peers using X.509 certificates
3301 with unconventional AlgorithmIdentifier OIDs.
3302 [Bodo Moeller]
3303
3304 *) Fix for Irix with NO_ASM.
3305 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
3306
3307 *) ./config script fixes.
3308 [Ulf Moeller, Richard Levitte]
3309
3310 *) Fix 'openssl passwd -1'.
3311 [Bodo Moeller]
3312
3313 *) Change PKCS12_key_gen_asc() so it can cope with non null
3314 terminated strings whose length is passed in the passlen
3315 parameter, for example from PEM callbacks. This was done
3316 by adding an extra length parameter to asc2uni().
3317 [Steve Henson, reported by <oddissey@samsung.co.kr>]
3318
3319 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
3320 call failed, free the DSA structure.
3321 [Bodo Moeller]
3322
3323 *) Fix to uni2asc() to cope with zero length Unicode strings.
3324 These are present in some PKCS#12 files.
3325 [Steve Henson]
3326
3327 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
3328 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
3329 when writing a 32767 byte record.
3330 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
3331
3332 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
3333 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
3334
3335 (RSA objects have a reference count access to which is protected
3336 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
3337 so they are meant to be shared between threads.)
3338 [Bodo Moeller, Geoff Thorpe; original patch submitted by
3339 "Reddie, Steven" <Steven.Reddie@ca.com>]
3340
3341 *) Fix a deadlock in CRYPTO_mem_leaks().
3342 [Bodo Moeller]
3343
3344 *) Use better test patterns in bntest.
3345 [Ulf Möller]
3346
3347 *) rand_win.c fix for Borland C.
3348 [Ulf Möller]
3349
3350 *) BN_rshift bugfix for n == 0.
3351 [Bodo Moeller]
3352
3353 *) Add a 'bctest' script that checks for some known 'bc' bugs
3354 so that 'make test' does not abort just because 'bc' is broken.
3355 [Bodo Moeller]
3356
3357 *) Store verify_result within SSL_SESSION also for client side to
3358 avoid potential security hole. (Re-used sessions on the client side
3359 always resulted in verify_result==X509_V_OK, not using the original
3360 result of the server certificate verification.)
3361 [Lutz Jaenicke]
3362
3363 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
3364 SSL3_RT_APPLICATION_DATA, return 0.
3365 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
3366 [Bodo Moeller]
3367
3368 *) Fix SSL_peek:
3369 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
3370 releases, have been re-implemented by renaming the previous
3371 implementations of ssl2_read and ssl3_read to ssl2_read_internal
3372 and ssl3_read_internal, respectively, and adding 'peek' parameters
3373 to them. The new ssl[23]_{read,peek} functions are calls to
3374 ssl[23]_read_internal with the 'peek' flag set appropriately.
3375 A 'peek' parameter has also been added to ssl3_read_bytes, which
3376 does the actual work for ssl3_read_internal.
3377 [Bodo Moeller]
3378
3379 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
3380 the method-specific "init()" handler. Also clean up ex_data after
3381 calling the method-specific "finish()" handler. Previously, this was
3382 happening the other way round.
3383 [Geoff Thorpe]
3384
3385 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
3386 The previous value, 12, was not always sufficient for BN_mod_exp().
3387 [Bodo Moeller]
3388
3389 *) Make sure that shared libraries get the internal name engine with
3390 the full version number and not just 0. This should mark the
3391 shared libraries as not backward compatible. Of course, this should
3392 be changed again when we can guarantee backward binary compatibility.
3393 [Richard Levitte]
3394
3395 *) Fix typo in get_cert_by_subject() in by_dir.c
3396 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
3397
3398 *) Rework the system to generate shared libraries:
3399
3400 - Make note of the expected extension for the shared libraries and
3401 if there is a need for symbolic links from for example libcrypto.so.0
3402 to libcrypto.so.0.9.7. There is extended info in Configure for
3403 that.
3404
3405 - Make as few rebuilds of the shared libraries as possible.
3406
3407 - Still avoid linking the OpenSSL programs with the shared libraries.
3408
3409 - When installing, install the shared libraries separately from the
3410 static ones.
3411 [Richard Levitte]
3412
3413 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
3414
3415 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
3416 and not in SSL_clear because the latter is also used by the
3417 accept/connect functions; previously, the settings made by
3418 SSL_set_read_ahead would be lost during the handshake.
3419 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3420
3421 *) Correct util/mkdef.pl to be selective about disabled algorithms.
3422 Previously, it would create entries for disableed algorithms no
3423 matter what.
3424 [Richard Levitte]
3425
3426 *) Added several new manual pages for SSL_* function.
3427 [Lutz Jaenicke]
3428
3429 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
3430
3431 *) In ssl23_get_client_hello, generate an error message when faced
3432 with an initial SSL 3.0/TLS record that is too small to contain the
3433 first two bytes of the ClientHello message, i.e. client_version.
3434 (Note that this is a pathologic case that probably has never happened
3435 in real life.) The previous approach was to use the version number
3436 from the record header as a substitute; but our protocol choice
3437 should not depend on that one because it is not authenticated
3438 by the Finished messages.
3439 [Bodo Moeller]
3440
3441 *) More robust randomness gathering functions for Windows.
3442 [Jeffrey Altman <jaltman@columbia.edu>]
3443
3444 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
3445 not set then we don't setup the error code for issuer check errors
3446 to avoid possibly overwriting other errors which the callback does
3447 handle. If an application does set the flag then we assume it knows
3448 what it is doing and can handle the new informational codes
3449 appropriately.
3450 [Steve Henson]
3451
3452 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
3453 a general "ANY" type, as such it should be able to decode anything
3454 including tagged types. However it didn't check the class so it would
3455 wrongly interpret tagged types in the same way as their universal
3456 counterpart and unknown types were just rejected. Changed so that the
3457 tagged and unknown types are handled in the same way as a SEQUENCE:
3458 that is the encoding is stored intact. There is also a new type
3459 "V_ASN1_OTHER" which is used when the class is not universal, in this
3460 case we have no idea what the actual type is so we just lump them all
3461 together.
3462 [Steve Henson]
3463
3464 *) On VMS, stdout may very well lead to a file that is written to
3465 in a record-oriented fashion. That means that every write() will
3466 write a separate record, which will be read separately by the
3467 programs trying to read from it. This can be very confusing.
3468
3469 The solution is to put a BIO filter in the way that will buffer
3470 text until a linefeed is reached, and then write everything a
3471 line at a time, so every record written will be an actual line,
3472 not chunks of lines and not (usually doesn't happen, but I've
3473 seen it once) several lines in one record. BIO_f_linebuffer() is
3474 the answer.
3475
3476 Currently, it's a VMS-only method, because that's where it has
3477 been tested well enough.
3478 [Richard Levitte]
3479
3480 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
3481 it can return incorrect results.
3482 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
3483 but it was in 0.9.6-beta[12].)
3484 [Bodo Moeller]
3485
3486 *) Disable the check for content being present when verifying detached
3487 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
3488 include zero length content when signing messages.
3489 [Steve Henson]
3490
3491 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
3492 BIO_ctrl (for BIO pairs).
3493 [Bodo Möller]
3494
3495 *) Add DSO method for VMS.
3496 [Richard Levitte]
3497
3498 *) Bug fix: Montgomery multiplication could produce results with the
3499 wrong sign.
3500 [Ulf Möller]
3501
3502 *) Add RPM specification openssl.spec and modify it to build three
3503 packages. The default package contains applications, application
3504 documentation and run-time libraries. The devel package contains
3505 include files, static libraries and function documentation. The
3506 doc package contains the contents of the doc directory. The original
3507 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
3508 [Richard Levitte]
3509
3510 *) Add a large number of documentation files for many SSL routines.
3511 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
3512
3513 *) Add a configuration entry for Sony News 4.
3514 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
3515
3516 *) Don't set the two most significant bits to one when generating a
3517 random number < q in the DSA library.
3518 [Ulf Möller]
3519
3520 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
3521 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
3522 the underlying transport is blocking) if a handshake took place.
3523 (The default behaviour is needed by applications such as s_client
3524 and s_server that use select() to determine when to use SSL_read;
3525 but for applications that know in advance when to expect data, it
3526 just makes things more complicated.)
3527 [Bodo Moeller]
3528
3529 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
3530 from EGD.
3531 [Ben Laurie]
3532
3533 *) Add a few more EBCDIC conditionals that make `req' and `x509'
3534 work better on such systems.
3535 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
3536
3537 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
3538 Update PKCS12_parse() so it copies the friendlyName and the
3539 keyid to the certificates aux info.
3540 [Steve Henson]
3541
3542 *) Fix bug in PKCS7_verify() which caused an infinite loop
3543 if there was more than one signature.
3544 [Sven Uszpelkat <su@celocom.de>]
3545
3546 *) Major change in util/mkdef.pl to include extra information
3547 about each symbol, as well as presentig variables as well
3548 as functions. This change means that there's n more need
3549 to rebuild the .num files when some algorithms are excluded.
3550 [Richard Levitte]
3551
3552 *) Allow the verify time to be set by an application,
3553 rather than always using the current time.
3554 [Steve Henson]
3555
3556 *) Phase 2 verify code reorganisation. The certificate
3557 verify code now looks up an issuer certificate by a
3558 number of criteria: subject name, authority key id
3559 and key usage. It also verifies self signed certificates
3560 by the same criteria. The main comparison function is
3561 X509_check_issued() which performs these checks.
3562
3563 Lot of changes were necessary in order to support this
3564 without completely rewriting the lookup code.
3565
3566 Authority and subject key identifier are now cached.
3567
3568 The LHASH 'certs' is X509_STORE has now been replaced
3569 by a STACK_OF(X509_OBJECT). This is mainly because an
3570 LHASH can't store or retrieve multiple objects with
3571 the same hash value.
3572
3573 As a result various functions (which were all internal
3574 use only) have changed to handle the new X509_STORE
3575 structure. This will break anything that messed round
3576 with X509_STORE internally.
3577
3578 The functions X509_STORE_add_cert() now checks for an
3579 exact match, rather than just subject name.
3580
3581 The X509_STORE API doesn't directly support the retrieval
3582 of multiple certificates matching a given criteria, however
3583 this can be worked round by performing a lookup first
3584 (which will fill the cache with candidate certificates)
3585 and then examining the cache for matches. This is probably
3586 the best we can do without throwing out X509_LOOKUP
3587 entirely (maybe later...).
3588
3589 The X509_VERIFY_CTX structure has been enhanced considerably.
3590
3591 All certificate lookup operations now go via a get_issuer()
3592 callback. Although this currently uses an X509_STORE it
3593 can be replaced by custom lookups. This is a simple way
3594 to bypass the X509_STORE hackery necessary to make this
3595 work and makes it possible to use more efficient techniques
3596 in future. A very simple version which uses a simple
3597 STACK for its trusted certificate store is also provided
3598 using X509_STORE_CTX_trusted_stack().
3599
3600 The verify_cb() and verify() callbacks now have equivalents
3601 in the X509_STORE_CTX structure.
3602
3603 X509_STORE_CTX also has a 'flags' field which can be used
3604 to customise the verify behaviour.
3605 [Steve Henson]
3606
3607 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
3608 excludes S/MIME capabilities.
3609 [Steve Henson]
3610
3611 *) When a certificate request is read in keep a copy of the
3612 original encoding of the signed data and use it when outputing
3613 again. Signatures then use the original encoding rather than
3614 a decoded, encoded version which may cause problems if the
3615 request is improperly encoded.
3616 [Steve Henson]
3617
3618 *) For consistency with other BIO_puts implementations, call
3619 buffer_write(b, ...) directly in buffer_puts instead of calling
3620 BIO_write(b, ...).
3621
3622 In BIO_puts, increment b->num_write as in BIO_write.
3623 [Peter.Sylvester@EdelWeb.fr]
3624
3625 *) Fix BN_mul_word for the case where the word is 0. (We have to use
3626 BN_zero, we may not return a BIGNUM with an array consisting of
3627 words set to zero.)
3628 [Bodo Moeller]
3629
3630 *) Avoid calling abort() from within the library when problems are
3631 detected, except if preprocessor symbols have been defined
3632 (such as REF_CHECK, BN_DEBUG etc.).
3633 [Bodo Moeller]
3634
3635 *) New openssl application 'rsautl'. This utility can be
3636 used for low level RSA operations. DER public key
3637 BIO/fp routines also added.
3638 [Steve Henson]
3639
3640 *) New Configure entry and patches for compiling on QNX 4.
3641 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
3642
3643 *) A demo state-machine implementation was sponsored by
3644 Nuron (http://www.nuron.com/) and is now available in
3645 demos/state_machine.
3646 [Ben Laurie]
3647
3648 *) New options added to the 'dgst' utility for signature
3649 generation and verification.
3650 [Steve Henson]
3651
3652 *) Unrecognized PKCS#7 content types are now handled via a
3653 catch all ASN1_TYPE structure. This allows unsupported
3654 types to be stored as a "blob" and an application can
3655 encode and decode it manually.
3656 [Steve Henson]
3657
3658 *) Fix various signed/unsigned issues to make a_strex.c
3659 compile under VC++.
3660 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
3661
3662 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
3663 length if passed a buffer. ASN1_INTEGER_to_BN failed
3664 if passed a NULL BN and its argument was negative.
3665 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
3666
3667 *) Modification to PKCS#7 encoding routines to output definite
3668 length encoding. Since currently the whole structures are in
3669 memory there's not real point in using indefinite length
3670 constructed encoding. However if OpenSSL is compiled with
3671 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
3672 [Steve Henson]
3673
3674 *) Added BIO_vprintf() and BIO_vsnprintf().
3675 [Richard Levitte]
3676
3677 *) Added more prefixes to parse for in the the strings written
3678 through a logging bio, to cover all the levels that are available
3679 through syslog. The prefixes are now:
3680
3681 PANIC, EMERG, EMR => LOG_EMERG
3682 ALERT, ALR => LOG_ALERT
3683 CRIT, CRI => LOG_CRIT
3684 ERROR, ERR => LOG_ERR
3685 WARNING, WARN, WAR => LOG_WARNING
3686 NOTICE, NOTE, NOT => LOG_NOTICE
3687 INFO, INF => LOG_INFO
3688 DEBUG, DBG => LOG_DEBUG
3689
3690 and as before, if none of those prefixes are present at the
3691 beginning of the string, LOG_ERR is chosen.
3692
3693 On Win32, the LOG_* levels are mapped according to this:
3694
3695 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
3696 LOG_WARNING => EVENTLOG_WARNING_TYPE
3697 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
3698
3699 [Richard Levitte]
3700
3701 *) Made it possible to reconfigure with just the configuration
3702 argument "reconf" or "reconfigure". The command line arguments
3703 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
3704 and are retrieved from there when reconfiguring.
3705 [Richard Levitte]
3706
3707 *) MD4 implemented.
3708 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3709
3710 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
3711 [Richard Levitte]
3712
3713 *) The obj_dat.pl script was messing up the sorting of object
3714 names. The reason was that it compared the quoted version
3715 of strings as a result "OCSP" > "OCSP Signing" because
3716 " > SPACE. Changed script to store unquoted versions of
3717 names and add quotes on output. It was also omitting some
3718 names from the lookup table if they were given a default
3719 value (that is if SN is missing it is given the same
3720 value as LN and vice versa), these are now added on the
3721 grounds that if an object has a name we should be able to
3722 look it up. Finally added warning output when duplicate
3723 short or long names are found.
3724 [Steve Henson]
3725
3726 *) Changes needed for Tandem NSK.
3727 [Scott Uroff <scott@xypro.com>]
3728
3729 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
3730 RSA_padding_check_SSLv23(), special padding was never detected
3731 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
3732 version rollback attacks was not effective.
3733
3734 In s23_clnt.c, don't use special rollback-attack detection padding
3735 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
3736 client; similarly, in s23_srvr.c, don't do the rollback check if
3737 SSL 2.0 is the only protocol enabled in the server.
3738 [Bodo Moeller]
3739
3740 *) Make it possible to get hexdumps of unprintable data with 'openssl
3741 asn1parse'. By implication, the functions ASN1_parse_dump() and
3742 BIO_dump_indent() are added.
3743 [Richard Levitte]
3744
3745 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
3746 these print out strings and name structures based on various
3747 flags including RFC2253 support and proper handling of
3748 multibyte characters. Added options to the 'x509' utility
3749 to allow the various flags to be set.
3750 [Steve Henson]
3751
3752 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
3753 Also change the functions X509_cmp_current_time() and
3754 X509_gmtime_adj() work with an ASN1_TIME structure,
3755 this will enable certificates using GeneralizedTime in validity
3756 dates to be checked.
3757 [Steve Henson]
3758
3759 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
3760 negative public key encodings) on by default,
3761 NO_NEG_PUBKEY_BUG can be set to disable it.
3762 [Steve Henson]
3763
3764 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
3765 content octets. An i2c_ASN1_OBJECT is unnecessary because
3766 the encoding can be trivially obtained from the structure.
3767 [Steve Henson]
3768
3769 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
3770 not read locks (CRYPTO_r_[un]lock).
3771 [Bodo Moeller]
3772
3773 *) A first attempt at creating official support for shared
3774 libraries through configuration. I've kept it so the
3775 default is static libraries only, and the OpenSSL programs
3776 are always statically linked for now, but there are
3777 preparations for dynamic linking in place.
3778 This has been tested on Linux and Tru64.
3779 [Richard Levitte]
3780
3781 *) Randomness polling function for Win9x, as described in:
3782 Peter Gutmann, Software Generation of Practically Strong
3783 Random Numbers.
3784 [Ulf Möller]
3785
3786 *) Fix so PRNG is seeded in req if using an already existing
3787 DSA key.
3788 [Steve Henson]
3789
3790 *) New options to smime application. -inform and -outform
3791 allow alternative formats for the S/MIME message including
3792 PEM and DER. The -content option allows the content to be
3793 specified separately. This should allow things like Netscape
3794 form signing output easier to verify.
3795 [Steve Henson]
3796
3797 *) Fix the ASN1 encoding of tags using the 'long form'.
3798 [Steve Henson]
3799
3800 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
3801 STRING types. These convert content octets to and from the
3802 underlying type. The actual tag and length octets are
3803 already assumed to have been read in and checked. These
3804 are needed because all other string types have virtually
3805 identical handling apart from the tag. By having versions
3806 of the ASN1 functions that just operate on content octets
3807 IMPLICIT tagging can be handled properly. It also allows
3808 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
3809 and ASN1_INTEGER are identical apart from the tag.
3810 [Steve Henson]
3811
3812 *) Change the handling of OID objects as follows:
3813
3814 - New object identifiers are inserted in objects.txt, following
3815 the syntax given in objects.README.
3816 - objects.pl is used to process obj_mac.num and create a new
3817 obj_mac.h.
3818 - obj_dat.pl is used to create a new obj_dat.h, using the data in
3819 obj_mac.h.
3820
3821 This is currently kind of a hack, and the perl code in objects.pl
3822 isn't very elegant, but it works as I intended. The simplest way
3823 to check that it worked correctly is to look in obj_dat.h and
3824 check the array nid_objs and make sure the objects haven't moved
3825 around (this is important!). Additions are OK, as well as
3826 consistent name changes.
3827 [Richard Levitte]
3828
3829 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
3830 [Bodo Moeller]
3831
3832 *) Addition of the command line parameter '-rand file' to 'openssl req'.
3833 The given file adds to whatever has already been seeded into the
3834 random pool through the RANDFILE configuration file option or
3835 environment variable, or the default random state file.
3836 [Richard Levitte]
3837
3838 *) mkstack.pl now sorts each macro group into lexical order.
3839 Previously the output order depended on the order the files
3840 appeared in the directory, resulting in needless rewriting
3841 of safestack.h .
3842 [Steve Henson]
3843
3844 *) Patches to make OpenSSL compile under Win32 again. Mostly
3845 work arounds for the VC++ problem that it treats func() as
3846 func(void). Also stripped out the parts of mkdef.pl that
3847 added extra typesafe functions: these no longer exist.
3848 [Steve Henson]
3849
3850 *) Reorganisation of the stack code. The macros are now all
3851 collected in safestack.h . Each macro is defined in terms of
3852 a "stack macro" of the form SKM_<name>(type, a, b). The
3853 DEBUG_SAFESTACK is now handled in terms of function casts,
3854 this has the advantage of retaining type safety without the
3855 use of additional functions. If DEBUG_SAFESTACK is not defined
3856 then the non typesafe macros are used instead. Also modified the
3857 mkstack.pl script to handle the new form. Needs testing to see
3858 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
3859 the default if no major problems. Similar behaviour for ASN1_SET_OF
3860 and PKCS12_STACK_OF.
3861 [Steve Henson]
3862
3863 *) When some versions of IIS use the 'NET' form of private key the
3864 key derivation algorithm is different. Normally MD5(password) is
3865 used as a 128 bit RC4 key. In the modified case
3866 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
3867 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
3868 as the old Netscape_RSA functions except they have an additional
3869 'sgckey' parameter which uses the modified algorithm. Also added
3870 an -sgckey command line option to the rsa utility. Thanks to
3871 Adrian Peck <bertie@ncipher.com> for posting details of the modified
3872 algorithm to openssl-dev.
3873 [Steve Henson]
3874
3875 *) The evp_local.h macros were using 'c.##kname' which resulted in
3876 invalid expansion on some systems (SCO 5.0.5 for example).
3877 Corrected to 'c.kname'.
3878 [Phillip Porch <root@theporch.com>]
3879
3880 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
3881 a STACK of email addresses from a certificate or request, these look
3882 in the subject name and the subject alternative name extensions and
3883 omit any duplicate addresses.
3884 [Steve Henson]
3885
3886 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
3887 This makes DSA verification about 2 % faster.
3888 [Bodo Moeller]
3889
3890 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
3891 (meaning that now 2^5 values will be precomputed, which is only 4 KB
3892 plus overhead for 1024 bit moduli).
3893 This makes exponentiations about 0.5 % faster for 1024 bit
3894 exponents (as measured by "openssl speed rsa2048").
3895 [Bodo Moeller]
3896
3897 *) Rename memory handling macros to avoid conflicts with other
3898 software:
3899 Malloc => OPENSSL_malloc
3900 Malloc_locked => OPENSSL_malloc_locked
3901 Realloc => OPENSSL_realloc
3902 Free => OPENSSL_free
3903 [Richard Levitte]
3904
3905 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
3906 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
3907 [Bodo Moeller]
3908
3909 *) CygWin32 support.
3910 [John Jarvie <jjarvie@newsguy.com>]
3911
3912 *) The type-safe stack code has been rejigged. It is now only compiled
3913 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
3914 by default all type-specific stack functions are "#define"d back to
3915 standard stack functions. This results in more streamlined output
3916 but retains the type-safety checking possibilities of the original
3917 approach.
3918 [Geoff Thorpe]
3919
3920 *) The STACK code has been cleaned up, and certain type declarations
3921 that didn't make a lot of sense have been brought in line. This has
3922 also involved a cleanup of sorts in safestack.h to more correctly
3923 map type-safe stack functions onto their plain stack counterparts.
3924 This work has also resulted in a variety of "const"ifications of
3925 lots of the code, especially "_cmp" operations which should normally
3926 be prototyped with "const" parameters anyway.
3927 [Geoff Thorpe]
3928
3929 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
3930 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
3931 (The PRNG state consists of two parts, the large pool 'state' and 'md',
3932 where all of 'md' is used each time the PRNG is used, but 'state'
3933 is used only indexed by a cyclic counter. As entropy may not be
3934 well distributed from the beginning, 'md' is important as a
3935 chaining variable. However, the output function chains only half
3936 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
3937 all of 'md', and seeding with STATE_SIZE dummy bytes will result
3938 in all of 'state' being rewritten, with the new values depending
3939 on virtually all of 'md'. This overcomes the 80 bit limitation.)
3940 [Bodo Moeller]
3941
3942 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
3943 the handshake is continued after ssl_verify_cert_chain();
3944 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
3945 can lead to 'unexplainable' connection aborts later.
3946 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
3947
3948 *) Major EVP API cipher revision.
3949 Add hooks for extra EVP features. This allows various cipher
3950 parameters to be set in the EVP interface. Support added for variable
3951 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
3952 setting of RC2 and RC5 parameters.
3953
3954 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
3955 ciphers.
3956
3957 Remove lots of duplicated code from the EVP library. For example *every*
3958 cipher init() function handles the 'iv' in the same way according to the
3959 cipher mode. They also all do nothing if the 'key' parameter is NULL and
3960 for CFB and OFB modes they zero ctx->num.
3961
3962 New functionality allows removal of S/MIME code RC2 hack.
3963
3964 Most of the routines have the same form and so can be declared in terms
3965 of macros.
3966
3967 By shifting this to the top level EVP_CipherInit() it can be removed from
3968 all individual ciphers. If the cipher wants to handle IVs or keys
3969 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
3970 flags.
3971
3972 Change lots of functions like EVP_EncryptUpdate() to now return a
3973 value: although software versions of the algorithms cannot fail
3974 any installed hardware versions can.
3975 [Steve Henson]
3976
3977 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
3978 this option is set, tolerate broken clients that send the negotiated
3979 protocol version number instead of the requested protocol version
3980 number.
3981 [Bodo Moeller]
3982
3983 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
3984 i.e. non-zero for export ciphersuites, zero otherwise.
3985 Previous versions had this flag inverted, inconsistent with
3986 rsa_tmp_cb (..._TMP_RSA_CB).
3987 [Bodo Moeller; problem reported by Amit Chopra]
3988
3989 *) Add missing DSA library text string. Work around for some IIS
3990 key files with invalid SEQUENCE encoding.
3991 [Steve Henson]
3992
3993 *) Add a document (doc/standards.txt) that list all kinds of standards
3994 and so on that are implemented in OpenSSL.
3995 [Richard Levitte]
3996
3997 *) Enhance c_rehash script. Old version would mishandle certificates
3998 with the same subject name hash and wouldn't handle CRLs at all.
3999 Added -fingerprint option to crl utility, to support new c_rehash
4000 features.
4001 [Steve Henson]
4002
4003 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
4004 [Ulf Möller]
4005
4006 *) Fix for SSL server purpose checking. Server checking was
4007 rejecting certificates which had extended key usage present
4008 but no ssl client purpose.
4009 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
4010
4011 *) Make PKCS#12 code work with no password. The PKCS#12 spec
4012 is a little unclear about how a blank password is handled.
4013 Since the password in encoded as a BMPString with terminating
4014 double NULL a zero length password would end up as just the
4015 double NULL. However no password at all is different and is
4016 handled differently in the PKCS#12 key generation code. NS
4017 treats a blank password as zero length. MSIE treats it as no
4018 password on export: but it will try both on import. We now do
4019 the same: PKCS12_parse() tries zero length and no password if
4020 the password is set to "" or NULL (NULL is now a valid password:
4021 it wasn't before) as does the pkcs12 application.
4022 [Steve Henson]
4023
4024 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
4025 perror when PEM_read_bio_X509_REQ fails, the error message must
4026 be obtained from the error queue.
4027 [Bodo Moeller]
4028
4029 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
4030 it in ERR_remove_state if appropriate, and change ERR_get_state
4031 accordingly to avoid race conditions (this is necessary because
4032 thread_hash is no longer constant once set).
4033 [Bodo Moeller]
4034
4035 *) Bugfix for linux-elf makefile.one.
4036 [Ulf Möller]
4037
4038 *) RSA_get_default_method() will now cause a default
4039 RSA_METHOD to be chosen if one doesn't exist already.
4040 Previously this was only set during a call to RSA_new()
4041 or RSA_new_method(NULL) meaning it was possible for
4042 RSA_get_default_method() to return NULL.
4043 [Geoff Thorpe]
4044
4045 *) Added native name translation to the existing DSO code
4046 that will convert (if the flag to do so is set) filenames
4047 that are sufficiently small and have no path information
4048 into a canonical native form. Eg. "blah" converted to
4049 "libblah.so" or "blah.dll" etc.
4050 [Geoff Thorpe]
4051
4052 *) New function ERR_error_string_n(e, buf, len) which is like
4053 ERR_error_string(e, buf), but writes at most 'len' bytes
4054 including the 0 terminator. For ERR_error_string_n, 'buf'
4055 may not be NULL.
4056 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
4057
4058 *) CONF library reworked to become more general. A new CONF
4059 configuration file reader "class" is implemented as well as a
4060 new functions (NCONF_*, for "New CONF") to handle it. The now
4061 old CONF_* functions are still there, but are reimplemented to
4062 work in terms of the new functions. Also, a set of functions
4063 to handle the internal storage of the configuration data is
4064 provided to make it easier to write new configuration file
4065 reader "classes" (I can definitely see something reading a
4066 configuration file in XML format, for example), called _CONF_*,
4067 or "the configuration storage API"...
4068
4069 The new configuration file reading functions are:
4070
4071 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
4072 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
4073
4074 NCONF_default, NCONF_WIN32
4075
4076 NCONF_dump_fp, NCONF_dump_bio
4077
4078 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
4079 NCONF_new creates a new CONF object. This works in the same way
4080 as other interfaces in OpenSSL, like the BIO interface.
4081 NCONF_dump_* dump the internal storage of the configuration file,
4082 which is useful for debugging. All other functions take the same
4083 arguments as the old CONF_* functions wth the exception of the
4084 first that must be a `CONF *' instead of a `LHASH *'.
4085
4086 To make it easer to use the new classes with the old CONF_* functions,
4087 the function CONF_set_default_method is provided.
4088 [Richard Levitte]
4089
4090 *) Add '-tls1' option to 'openssl ciphers', which was already
4091 mentioned in the documentation but had not been implemented.
4092 (This option is not yet really useful because even the additional
4093 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
4094 [Bodo Moeller]
4095
4096 *) Initial DSO code added into libcrypto for letting OpenSSL (and
4097 OpenSSL-based applications) load shared libraries and bind to
4098 them in a portable way.
4099 [Geoff Thorpe, with contributions from Richard Levitte]
4100
4101 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
4102
4103 *) Make sure _lrotl and _lrotr are only used with MSVC.
4104
4105 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
4106 (the default implementation of RAND_status).
4107
4108 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
4109 to '-clrext' (= clear extensions), as intended and documented.
4110 [Bodo Moeller; inconsistency pointed out by Michael Attili
4111 <attili@amaxo.com>]
4112
4113 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
4114 was larger than the MD block size.
4115 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
4116
4117 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
4118 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
4119 using the passed key: if the passed key was a private key the result
4120 of X509_print(), for example, would be to print out all the private key
4121 components.
4122 [Steve Henson]
4123
4124 *) des_quad_cksum() byte order bug fix.
4125 [Ulf Möller, using the problem description in krb4-0.9.7, where
4126 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
4127
4128 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
4129 discouraged.
4130 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
4131
4132 *) For easily testing in shell scripts whether some command
4133 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
4134 returns with exit code 0 iff no command of the given name is available.
4135 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
4136 the output goes to stdout and nothing is printed to stderr.
4137 Additional arguments are always ignored.
4138
4139 Since for each cipher there is a command of the same name,
4140 the 'no-cipher' compilation switches can be tested this way.
4141
4142 ('openssl no-XXX' is not able to detect pseudo-commands such
4143 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
4144 [Bodo Moeller]
4145
4146 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
4147 [Bodo Moeller]
4148
4149 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
4150 is set; it will be thrown away anyway because each handshake creates
4151 its own key.
4152 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
4153 to parameters -- in previous versions (since OpenSSL 0.9.3) the
4154 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
4155 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
4156 [Bodo Moeller]
4157
4158 *) New s_client option -ign_eof: EOF at stdin is ignored, and
4159 'Q' and 'R' lose their special meanings (quit/renegotiate).
4160 This is part of what -quiet does; unlike -quiet, -ign_eof
4161 does not suppress any output.
4162 [Richard Levitte]
4163
4164 *) Add compatibility options to the purpose and trust code. The
4165 purpose X509_PURPOSE_ANY is "any purpose" which automatically
4166 accepts a certificate or CA, this was the previous behaviour,
4167 with all the associated security issues.
4168
4169 X509_TRUST_COMPAT is the old trust behaviour: only and
4170 automatically trust self signed roots in certificate store. A
4171 new trust setting X509_TRUST_DEFAULT is used to specify that
4172 a purpose has no associated trust setting and it should instead
4173 use the value in the default purpose.
4174 [Steve Henson]
4175
4176 *) Fix the PKCS#8 DSA private key code so it decodes keys again
4177 and fix a memory leak.
4178 [Steve Henson]
4179
4180 *) In util/mkerr.pl (which implements 'make errors'), preserve
4181 reason strings from the previous version of the .c file, as
4182 the default to have only downcase letters (and digits) in
4183 automatically generated reasons codes is not always appropriate.
4184 [Bodo Moeller]
4185
4186 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
4187 using strerror. Previously, ERR_reason_error_string() returned
4188 library names as reason strings for SYSerr; but SYSerr is a special
4189 case where small numbers are errno values, not library numbers.
4190 [Bodo Moeller]
4191
4192 *) Add '-dsaparam' option to 'openssl dhparam' application. This
4193 converts DSA parameters into DH parameters. (When creating parameters,
4194 DSA_generate_parameters is used.)
4195 [Bodo Moeller]
4196
4197 *) Include 'length' (recommended exponent length) in C code generated
4198 by 'openssl dhparam -C'.
4199 [Bodo Moeller]
4200
4201 *) The second argument to set_label in perlasm was already being used
4202 so couldn't be used as a "file scope" flag. Moved to third argument
4203 which was free.
4204 [Steve Henson]
4205
4206 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
4207 instead of RAND_bytes for encryption IVs and salts.
4208 [Bodo Moeller]
4209
4210 *) Include RAND_status() into RAND_METHOD instead of implementing
4211 it only for md_rand.c Otherwise replacing the PRNG by calling
4212 RAND_set_rand_method would be impossible.
4213 [Bodo Moeller]
4214
4215 *) Don't let DSA_generate_key() enter an infinite loop if the random
4216 number generation fails.
4217 [Bodo Moeller]
4218
4219 *) New 'rand' application for creating pseudo-random output.
4220 [Bodo Moeller]
4221
4222 *) Added configuration support for Linux/IA64
4223 [Rolf Haberrecker <rolf@suse.de>]
4224
4225 *) Assembler module support for Mingw32.
4226 [Ulf Möller]
4227
4228 *) Shared library support for HPUX (in shlib/).
4229 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
4230
4231 *) Shared library support for Solaris gcc.
4232 [Lutz Behnke <behnke@trustcenter.de>]
4233
4234 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
4235
4236 *) PKCS7_encrypt() was adding text MIME headers twice because they
4237 were added manually and by SMIME_crlf_copy().
4238 [Steve Henson]
4239
4240 *) In bntest.c don't call BN_rand with zero bits argument.
4241 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
4242
4243 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
4244 case was implemented. This caused BN_div_recp() to fail occasionally.
4245 [Ulf Möller]
4246
4247 *) Add an optional second argument to the set_label() in the perl
4248 assembly language builder. If this argument exists and is set
4249 to 1 it signals that the assembler should use a symbol whose
4250 scope is the entire file, not just the current function. This
4251 is needed with MASM which uses the format label:: for this scope.
4252 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
4253
4254 *) Change the ASN1 types so they are typedefs by default. Before
4255 almost all types were #define'd to ASN1_STRING which was causing
4256 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
4257 for example.
4258 [Steve Henson]
4259
4260 *) Change names of new functions to the new get1/get0 naming
4261 convention: After 'get1', the caller owns a reference count
4262 and has to call ..._free; 'get0' returns a pointer to some
4263 data structure without incrementing reference counters.
4264 (Some of the existing 'get' functions increment a reference
4265 counter, some don't.)
4266 Similarly, 'set1' and 'add1' functions increase reference
4267 counters or duplicate objects.
4268 [Steve Henson]
4269
4270 *) Allow for the possibility of temp RSA key generation failure:
4271 the code used to assume it always worked and crashed on failure.
4272 [Steve Henson]
4273
4274 *) Fix potential buffer overrun problem in BIO_printf().
4275 [Ulf Möller, using public domain code by Patrick Powell; problem
4276 pointed out by David Sacerdote <das33@cornell.edu>]
4277
4278 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
4279 RAND_egd() and RAND_status(). In the command line application,
4280 the EGD socket can be specified like a seed file using RANDFILE
4281 or -rand.
4282 [Ulf Möller]
4283
4284 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
4285 Some CAs (e.g. Verisign) distribute certificates in this form.
4286 [Steve Henson]
4287
4288 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
4289 list to exclude them. This means that no special compilation option
4290 is needed to use anonymous DH: it just needs to be included in the
4291 cipher list.
4292 [Steve Henson]
4293
4294 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
4295 EVP_MD_type. The old functionality is available in a new macro called
4296 EVP_MD_md(). Change code that uses it and update docs.
4297 [Steve Henson]
4298
4299 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
4300 where the 'void *' argument is replaced by a function pointer argument.
4301 Previously 'void *' was abused to point to functions, which works on
4302 many platforms, but is not correct. As these functions are usually
4303 called by macros defined in OpenSSL header files, most source code
4304 should work without changes.
4305 [Richard Levitte]
4306
4307 *) <openssl/opensslconf.h> (which is created by Configure) now contains
4308 sections with information on -D... compiler switches used for
4309 compiling the library so that applications can see them. To enable
4310 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
4311 must be defined. E.g.,
4312 #define OPENSSL_ALGORITHM_DEFINES
4313 #include <openssl/opensslconf.h>
4314 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
4315 [Richard Levitte, Ulf and Bodo Möller]
4316
4317 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
4318 record layer.
4319 [Bodo Moeller]
4320
4321 *) Change the 'other' type in certificate aux info to a STACK_OF
4322 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
4323 the required ASN1 format: arbitrary types determined by an OID.
4324 [Steve Henson]
4325
4326 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
4327 argument to 'req'. This is not because the function is newer or
4328 better than others it just uses the work 'NEW' in the certificate
4329 request header lines. Some software needs this.
4330 [Steve Henson]
4331
4332 *) Reorganise password command line arguments: now passwords can be
4333 obtained from various sources. Delete the PEM_cb function and make
4334 it the default behaviour: i.e. if the callback is NULL and the
4335 usrdata argument is not NULL interpret it as a null terminated pass
4336 phrase. If usrdata and the callback are NULL then the pass phrase
4337 is prompted for as usual.
4338 [Steve Henson]
4339
4340 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
4341 the support is automatically enabled. The resulting binaries will
4342 autodetect the card and use it if present.
4343 [Ben Laurie and Compaq Inc.]
4344
4345 *) Work around for Netscape hang bug. This sends certificate request
4346 and server done in one record. Since this is perfectly legal in the
4347 SSL/TLS protocol it isn't a "bug" option and is on by default. See
4348 the bugs/SSLv3 entry for more info.
4349 [Steve Henson]
4350
4351 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
4352 [Andy Polyakov]
4353
4354 *) Add -rand argument to smime and pkcs12 applications and read/write
4355 of seed file.
4356 [Steve Henson]
4357
4358 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
4359 [Bodo Moeller]
4360
4361 *) Add command line password options to the remaining applications.
4362 [Steve Henson]
4363
4364 *) Bug fix for BN_div_recp() for numerators with an even number of
4365 bits.
4366 [Ulf Möller]
4367
4368 *) More tests in bntest.c, and changed test_bn output.
4369 [Ulf Möller]
4370
4371 *) ./config recognizes MacOS X now.
4372 [Andy Polyakov]
4373
4374 *) Bug fix for BN_div() when the first words of num and divsor are
4375 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
4376 [Ulf Möller]
4377
4378 *) Add support for various broken PKCS#8 formats, and command line
4379 options to produce them.
4380 [Steve Henson]
4381
4382 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
4383 get temporary BIGNUMs from a BN_CTX.
4384 [Ulf Möller]
4385
4386 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
4387 for p == 0.
4388 [Ulf Möller]
4389
4390 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
4391 include a #define from the old name to the new. The original intent
4392 was that statically linked binaries could for example just call
4393 SSLeay_add_all_ciphers() to just add ciphers to the table and not
4394 link with digests. This never worked becayse SSLeay_add_all_digests()
4395 and SSLeay_add_all_ciphers() were in the same source file so calling
4396 one would link with the other. They are now in separate source files.
4397 [Steve Henson]
4398
4399 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
4400 [Steve Henson]
4401
4402 *) Use a less unusual form of the Miller-Rabin primality test (it used
4403 a binary algorithm for exponentiation integrated into the Miller-Rabin
4404 loop, our standard modexp algorithms are faster).
4405 [Bodo Moeller]
4406
4407 *) Support for the EBCDIC character set completed.
4408 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
4409
4410 *) Source code cleanups: use const where appropriate, eliminate casts,
4411 use void * instead of char * in lhash.
4412 [Ulf Möller]
4413
4414 *) Bugfix: ssl3_send_server_key_exchange was not restartable
4415 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
4416 this the server could overwrite ephemeral keys that the client
4417 has already seen).
4418 [Bodo Moeller]
4419
4420 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
4421 using 50 iterations of the Rabin-Miller test.
4422
4423 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
4424 iterations of the Rabin-Miller test as required by the appendix
4425 to FIPS PUB 186[-1]) instead of DSA_is_prime.
4426 As BN_is_prime_fasttest includes trial division, DSA parameter
4427 generation becomes much faster.
4428
4429 This implies a change for the callback functions in DSA_is_prime
4430 and DSA_generate_parameters: The callback function is called once
4431 for each positive witness in the Rabin-Miller test, not just
4432 occasionally in the inner loop; and the parameters to the
4433 callback function now provide an iteration count for the outer
4434 loop rather than for the current invocation of the inner loop.
4435 DSA_generate_parameters additionally can call the callback
4436 function with an 'iteration count' of -1, meaning that a
4437 candidate has passed the trial division test (when q is generated
4438 from an application-provided seed, trial division is skipped).
4439 [Bodo Moeller]
4440
4441 *) New function BN_is_prime_fasttest that optionally does trial
4442 division before starting the Rabin-Miller test and has
4443 an additional BN_CTX * argument (whereas BN_is_prime always
4444 has to allocate at least one BN_CTX).
4445 'callback(1, -1, cb_arg)' is called when a number has passed the
4446 trial division stage.
4447 [Bodo Moeller]
4448
4449 *) Fix for bug in CRL encoding. The validity dates weren't being handled
4450 as ASN1_TIME.
4451 [Steve Henson]
4452
4453 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
4454 [Steve Henson]
4455
4456 *) New function BN_pseudo_rand().
4457 [Ulf Möller]
4458
4459 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
4460 bignum version of BN_from_montgomery() with the working code from
4461 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
4462 the comments.
4463 [Ulf Möller]
4464
4465 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
4466 made it impossible to use the same SSL_SESSION data structure in
4467 SSL2 clients in multiple threads.
4468 [Bodo Moeller]
4469
4470 *) The return value of RAND_load_file() no longer counts bytes obtained
4471 by stat(). RAND_load_file(..., -1) is new and uses the complete file
4472 to seed the PRNG (previously an explicit byte count was required).
4473 [Ulf Möller, Bodo Möller]
4474
4475 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
4476 used (char *) instead of (void *) and had casts all over the place.
4477 [Steve Henson]
4478
4479 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
4480 [Ulf Möller]
4481
4482 *) Retain source code compatibility for BN_prime_checks macro:
4483 BN_is_prime(..., BN_prime_checks, ...) now uses
4484 BN_prime_checks_for_size to determine the appropriate number of
4485 Rabin-Miller iterations.
4486 [Ulf Möller]
4487
4488 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
4489 DH_CHECK_P_NOT_SAFE_PRIME.
4490 (Check if this is true? OpenPGP calls them "strong".)
4491 [Ulf Möller]
4492
4493 *) Merge the functionality of "dh" and "gendh" programs into a new program
4494 "dhparam". The old programs are retained for now but will handle DH keys
4495 (instead of parameters) in future.
4496 [Steve Henson]
4497
4498 *) Make the ciphers, s_server and s_client programs check the return values
4499 when a new cipher list is set.
4500 [Steve Henson]
4501
4502 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
4503 ciphers. Before when the 56bit ciphers were enabled the sorting was
4504 wrong.
4505
4506 The syntax for the cipher sorting has been extended to support sorting by
4507 cipher-strength (using the strength_bits hard coded in the tables).
4508 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
4509
4510 Fix a bug in the cipher-command parser: when supplying a cipher command
4511 string with an "undefined" symbol (neither command nor alphanumeric
4512 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
4513 an error is flagged.
4514
4515 Due to the strength-sorting extension, the code of the
4516 ssl_create_cipher_list() function was completely rearranged. I hope that
4517 the readability was also increased :-)
4518 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
4519
4520 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
4521 for the first serial number and places 2 in the serial number file. This
4522 avoids problems when the root CA is created with serial number zero and
4523 the first user certificate has the same issuer name and serial number
4524 as the root CA.
4525 [Steve Henson]
4526
4527 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
4528 the new code. Add documentation for this stuff.
4529 [Steve Henson]
4530
4531 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
4532 X509_*() to X509at_*() on the grounds that they don't handle X509
4533 structures and behave in an analagous way to the X509v3 functions:
4534 they shouldn't be called directly but wrapper functions should be used
4535 instead.
4536
4537 So we also now have some wrapper functions that call the X509at functions
4538 when passed certificate requests. (TO DO: similar things can be done with
4539 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
4540 things. Some of these need some d2i or i2d and print functionality
4541 because they handle more complex structures.)
4542 [Steve Henson]
4543
4544 *) Add missing #ifndefs that caused missing symbols when building libssl
4545 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
4546 NO_RSA in ssl/s2*.c.
4547 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
4548
4549 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
4550 has a return value which indicates the quality of the random data
4551 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
4552 error queue. New function RAND_pseudo_bytes() generates output that is
4553 guaranteed to be unique but not unpredictable. RAND_add is like
4554 RAND_seed, but takes an extra argument for an entropy estimate
4555 (RAND_seed always assumes full entropy).
4556 [Ulf Möller]
4557
4558 *) Do more iterations of Rabin-Miller probable prime test (specifically,
4559 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
4560 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4561 in crypto/bn/bn_prime.c for the complete table). This guarantees a
4562 false-positive rate of at most 2^-80 for random input.
4563 [Bodo Moeller]
4564
4565 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
4566 [Bodo Moeller]
4567
4568 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
4569 in the 0.9.5 release), this returns the chain
4570 from an X509_CTX structure with a dup of the stack and all
4571 the X509 reference counts upped: so the stack will exist
4572 after X509_CTX_cleanup() has been called. Modify pkcs12.c
4573 to use this.
4574
4575 Also make SSL_SESSION_print() print out the verify return
4576 code.
4577 [Steve Henson]
4578
4579 *) Add manpage for the pkcs12 command. Also change the default
4580 behaviour so MAC iteration counts are used unless the new
4581 -nomaciter option is used. This improves file security and
4582 only older versions of MSIE (4.0 for example) need it.
4583 [Steve Henson]
4584
4585 *) Honor the no-xxx Configure options when creating .DEF files.
4586 [Ulf Möller]
4587
4588 *) Add PKCS#10 attributes to field table: challengePassword,
4589 unstructuredName and unstructuredAddress. These are taken from
4590 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
4591 international characters are used.
4592
4593 More changes to X509_ATTRIBUTE code: allow the setting of types
4594 based on strings. Remove the 'loc' parameter when adding
4595 attributes because these will be a SET OF encoding which is sorted
4596 in ASN1 order.
4597 [Steve Henson]
4598
4599 *) Initial changes to the 'req' utility to allow request generation
4600 automation. This will allow an application to just generate a template
4601 file containing all the field values and have req construct the
4602 request.
4603
4604 Initial support for X509_ATTRIBUTE handling. Stacks of these are
4605 used all over the place including certificate requests and PKCS#7
4606 structures. They are currently handled manually where necessary with
4607 some primitive wrappers for PKCS#7. The new functions behave in a
4608 manner analogous to the X509 extension functions: they allow
4609 attributes to be looked up by NID and added.
4610
4611 Later something similar to the X509V3 code would be desirable to
4612 automatically handle the encoding, decoding and printing of the
4613 more complex types. The string types like challengePassword can
4614 be handled by the string table functions.
4615
4616 Also modified the multi byte string table handling. Now there is
4617 a 'global mask' which masks out certain types. The table itself
4618 can use the flag STABLE_NO_MASK to ignore the mask setting: this
4619 is useful when for example there is only one permissible type
4620 (as in countryName) and using the mask might result in no valid
4621 types at all.
4622 [Steve Henson]
4623
4624 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
4625 SSL_get_peer_finished to allow applications to obtain the latest
4626 Finished messages sent to the peer or expected from the peer,
4627 respectively. (SSL_get_peer_finished is usually the Finished message
4628 actually received from the peer, otherwise the protocol will be aborted.)
4629
4630 As the Finished message are message digests of the complete handshake
4631 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
4632 be used for external authentication procedures when the authentication
4633 provided by SSL/TLS is not desired or is not enough.
4634 [Bodo Moeller]
4635
4636 *) Enhanced support for Alpha Linux is added. Now ./config checks if
4637 the host supports BWX extension and if Compaq C is present on the
4638 $PATH. Just exploiting of the BWX extension results in 20-30%
4639 performance kick for some algorithms, e.g. DES and RC4 to mention
4640 a couple. Compaq C in turn generates ~20% faster code for MD5 and
4641 SHA1.
4642 [Andy Polyakov]
4643
4644 *) Add support for MS "fast SGC". This is arguably a violation of the
4645 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
4646 weak crypto and after checking the certificate is SGC a second one
4647 with strong crypto. MS SGC stops the first handshake after receiving
4648 the server certificate message and sends a second client hello. Since
4649 a server will typically do all the time consuming operations before
4650 expecting any further messages from the client (server key exchange
4651 is the most expensive) there is little difference between the two.
4652
4653 To get OpenSSL to support MS SGC we have to permit a second client
4654 hello message after we have sent server done. In addition we have to
4655 reset the MAC if we do get this second client hello.
4656 [Steve Henson]
4657
4658 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
4659 if a DER encoded private key is RSA or DSA traditional format. Changed
4660 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
4661 format DER encoded private key. Newer code should use PKCS#8 format which
4662 has the key type encoded in the ASN1 structure. Added DER private key
4663 support to pkcs8 application.
4664 [Steve Henson]
4665
4666 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
4667 ciphersuites has been selected (as required by the SSL 3/TLS 1
4668 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
4669 is set, we interpret this as a request to violate the specification
4670 (the worst that can happen is a handshake failure, and 'correct'
4671 behaviour would result in a handshake failure anyway).
4672 [Bodo Moeller]
4673
4674 *) In SSL_CTX_add_session, take into account that there might be multiple
4675 SSL_SESSION structures with the same session ID (e.g. when two threads
4676 concurrently obtain them from an external cache).
4677 The internal cache can handle only one SSL_SESSION with a given ID,
4678 so if there's a conflict, we now throw out the old one to achieve
4679 consistency.
4680 [Bodo Moeller]
4681
4682 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
4683 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
4684 some routines that use cipher OIDs: some ciphers do not have OIDs
4685 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
4686 example.
4687 [Steve Henson]
4688
4689 *) Simplify the trust setting structure and code. Now we just have
4690 two sequences of OIDs for trusted and rejected settings. These will
4691 typically have values the same as the extended key usage extension
4692 and any application specific purposes.
4693
4694 The trust checking code now has a default behaviour: it will just
4695 check for an object with the same NID as the passed id. Functions can
4696 be provided to override either the default behaviour or the behaviour
4697 for a given id. SSL client, server and email already have functions
4698 in place for compatibility: they check the NID and also return "trusted"
4699 if the certificate is self signed.
4700 [Steve Henson]
4701
4702 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
4703 traditional format into an EVP_PKEY structure.
4704 [Steve Henson]
4705
4706 *) Add a password callback function PEM_cb() which either prompts for
4707 a password if usr_data is NULL or otherwise assumes it is a null
4708 terminated password. Allow passwords to be passed on command line
4709 environment or config files in a few more utilities.
4710 [Steve Henson]
4711
4712 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
4713 keys. Add some short names for PKCS#8 PBE algorithms and allow them
4714 to be specified on the command line for the pkcs8 and pkcs12 utilities.
4715 Update documentation.
4716 [Steve Henson]
4717
4718 *) Support for ASN1 "NULL" type. This could be handled before by using
4719 ASN1_TYPE but there wasn't any function that would try to read a NULL
4720 and produce an error if it couldn't. For compatibility we also have
4721 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
4722 don't allocate anything because they don't need to.
4723 [Steve Henson]
4724
4725 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
4726 for details.
4727 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
4728
4729 *) Rebuild of the memory allocation routines used by OpenSSL code and
4730 possibly others as well. The purpose is to make an interface that
4731 provide hooks so anyone can build a separate set of allocation and
4732 deallocation routines to be used by OpenSSL, for example memory
4733 pool implementations, or something else, which was previously hard
4734 since Malloc(), Realloc() and Free() were defined as macros having
4735 the values malloc, realloc and free, respectively (except for Win32
4736 compilations). The same is provided for memory debugging code.
4737 OpenSSL already comes with functionality to find memory leaks, but
4738 this gives people a chance to debug other memory problems.
4739
4740 With these changes, a new set of functions and macros have appeared:
4741
4742 CRYPTO_set_mem_debug_functions() [F]
4743 CRYPTO_get_mem_debug_functions() [F]
4744 CRYPTO_dbg_set_options() [F]
4745 CRYPTO_dbg_get_options() [F]
4746 CRYPTO_malloc_debug_init() [M]
4747
4748 The memory debug functions are NULL by default, unless the library
4749 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
4750 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
4751 gives the standard debugging functions that come with OpenSSL) or
4752 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
4753 provided by the library user) must be used. When the standard
4754 debugging functions are used, CRYPTO_dbg_set_options can be used to
4755 request additional information:
4756 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
4757 the CRYPTO_MDEBUG_xxx macro when compiling the library.
4758
4759 Also, things like CRYPTO_set_mem_functions will always give the
4760 expected result (the new set of functions is used for allocation
4761 and deallocation) at all times, regardless of platform and compiler
4762 options.
4763
4764 To finish it up, some functions that were never use in any other
4765 way than through macros have a new API and new semantic:
4766
4767 CRYPTO_dbg_malloc()
4768 CRYPTO_dbg_realloc()
4769 CRYPTO_dbg_free()
4770
4771 All macros of value have retained their old syntax.
4772 [Richard Levitte and Bodo Moeller]
4773
4774 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
4775 ordering of SMIMECapabilities wasn't in "strength order" and there
4776 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
4777 algorithm.
4778 [Steve Henson]
4779
4780 *) Some ASN1 types with illegal zero length encoding (INTEGER,
4781 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
4782 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
4783
4784 *) Merge in my S/MIME library for OpenSSL. This provides a simple
4785 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
4786 functionality to handle multipart/signed properly) and a utility
4787 called 'smime' to call all this stuff. This is based on code I
4788 originally wrote for Celo who have kindly allowed it to be
4789 included in OpenSSL.
4790 [Steve Henson]
4791
4792 *) Add variants des_set_key_checked and des_set_key_unchecked of
4793 des_set_key (aka des_key_sched). Global variable des_check_key
4794 decides which of these is called by des_set_key; this way
4795 des_check_key behaves as it always did, but applications and
4796 the library itself, which was buggy for des_check_key == 1,
4797 have a cleaner way to pick the version they need.
4798 [Bodo Moeller]
4799
4800 *) New function PKCS12_newpass() which changes the password of a
4801 PKCS12 structure.
4802 [Steve Henson]
4803
4804 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
4805 dynamic mix. In both cases the ids can be used as an index into the
4806 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
4807 functions so they accept a list of the field values and the
4808 application doesn't need to directly manipulate the X509_TRUST
4809 structure.
4810 [Steve Henson]
4811
4812 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
4813 need initialising.
4814 [Steve Henson]
4815
4816 *) Modify the way the V3 extension code looks up extensions. This now
4817 works in a similar way to the object code: we have some "standard"
4818 extensions in a static table which is searched with OBJ_bsearch()
4819 and the application can add dynamic ones if needed. The file
4820 crypto/x509v3/ext_dat.h now has the info: this file needs to be
4821 updated whenever a new extension is added to the core code and kept
4822 in ext_nid order. There is a simple program 'tabtest.c' which checks
4823 this. New extensions are not added too often so this file can readily
4824 be maintained manually.
4825
4826 There are two big advantages in doing things this way. The extensions
4827 can be looked up immediately and no longer need to be "added" using
4828 X509V3_add_standard_extensions(): this function now does nothing.
4829 [Side note: I get *lots* of email saying the extension code doesn't
4830 work because people forget to call this function]
4831 Also no dynamic allocation is done unless new extensions are added:
4832 so if we don't add custom extensions there is no need to call
4833 X509V3_EXT_cleanup().
4834 [Steve Henson]
4835
4836 *) Modify enc utility's salting as follows: make salting the default. Add a
4837 magic header, so unsalted files fail gracefully instead of just decrypting
4838 to garbage. This is because not salting is a big security hole, so people
4839 should be discouraged from doing it.
4840 [Ben Laurie]
4841
4842 *) Fixes and enhancements to the 'x509' utility. It allowed a message
4843 digest to be passed on the command line but it only used this
4844 parameter when signing a certificate. Modified so all relevant
4845 operations are affected by the digest parameter including the
4846 -fingerprint and -x509toreq options. Also -x509toreq choked if a
4847 DSA key was used because it didn't fix the digest.
4848 [Steve Henson]
4849
4850 *) Initial certificate chain verify code. Currently tests the untrusted
4851 certificates for consistency with the verify purpose (which is set
4852 when the X509_STORE_CTX structure is set up) and checks the pathlength.
4853
4854 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
4855 this is because it will reject chains with invalid extensions whereas
4856 every previous version of OpenSSL and SSLeay made no checks at all.
4857
4858 Trust code: checks the root CA for the relevant trust settings. Trust
4859 settings have an initial value consistent with the verify purpose: e.g.
4860 if the verify purpose is for SSL client use it expects the CA to be
4861 trusted for SSL client use. However the default value can be changed to
4862 permit custom trust settings: one example of this would be to only trust
4863 certificates from a specific "secure" set of CAs.
4864
4865 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
4866 which should be used for version portability: especially since the
4867 verify structure is likely to change more often now.
4868
4869 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
4870 to set them. If not set then assume SSL clients will verify SSL servers
4871 and vice versa.
4872
4873 Two new options to the verify program: -untrusted allows a set of
4874 untrusted certificates to be passed in and -purpose which sets the
4875 intended purpose of the certificate. If a purpose is set then the
4876 new chain verify code is used to check extension consistency.
4877 [Steve Henson]
4878
4879 *) Support for the authority information access extension.
4880 [Steve Henson]
4881
4882 *) Modify RSA and DSA PEM read routines to transparently handle
4883 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
4884 public keys in a format compatible with certificate
4885 SubjectPublicKeyInfo structures. Unfortunately there were already
4886 functions called *_PublicKey_* which used various odd formats so
4887 these are retained for compatibility: however the DSA variants were
4888 never in a public release so they have been deleted. Changed dsa/rsa
4889 utilities to handle the new format: note no releases ever handled public
4890 keys so we should be OK.
4891
4892 The primary motivation for this change is to avoid the same fiasco
4893 that dogs private keys: there are several incompatible private key
4894 formats some of which are standard and some OpenSSL specific and
4895 require various evil hacks to allow partial transparent handling and
4896 even then it doesn't work with DER formats. Given the option anything
4897 other than PKCS#8 should be dumped: but the other formats have to
4898 stay in the name of compatibility.
4899
4900 With public keys and the benefit of hindsight one standard format
4901 is used which works with EVP_PKEY, RSA or DSA structures: though
4902 it clearly returns an error if you try to read the wrong kind of key.
4903
4904 Added a -pubkey option to the 'x509' utility to output the public key.
4905 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
4906 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
4907 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
4908 that do the same as the EVP_PKEY_assign_*() except they up the
4909 reference count of the added key (they don't "swallow" the
4910 supplied key).
4911 [Steve Henson]
4912
4913 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
4914 CRLs would fail if the file contained no certificates or no CRLs:
4915 added a new function to read in both types and return the number
4916 read: this means that if none are read it will be an error. The
4917 DER versions of the certificate and CRL reader would always fail
4918 because it isn't possible to mix certificates and CRLs in DER format
4919 without choking one or the other routine. Changed this to just read
4920 a certificate: this is the best we can do. Also modified the code
4921 in apps/verify.c to take notice of return codes: it was previously
4922 attempting to read in certificates from NULL pointers and ignoring
4923 any errors: this is one reason why the cert and CRL reader seemed
4924 to work. It doesn't check return codes from the default certificate
4925 routines: these may well fail if the certificates aren't installed.
4926 [Steve Henson]
4927
4928 *) Code to support otherName option in GeneralName.
4929 [Steve Henson]
4930
4931 *) First update to verify code. Change the verify utility
4932 so it warns if it is passed a self signed certificate:
4933 for consistency with the normal behaviour. X509_verify
4934 has been modified to it will now verify a self signed
4935 certificate if *exactly* the same certificate appears
4936 in the store: it was previously impossible to trust a
4937 single self signed certificate. This means that:
4938 openssl verify ss.pem
4939 now gives a warning about a self signed certificate but
4940 openssl verify -CAfile ss.pem ss.pem
4941 is OK.
4942 [Steve Henson]
4943
4944 *) For servers, store verify_result in SSL_SESSION data structure
4945 (and add it to external session representation).
4946 This is needed when client certificate verifications fails,
4947 but an application-provided verification callback (set by
4948 SSL_CTX_set_cert_verify_callback) allows accepting the session
4949 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
4950 but returns 1): When the session is reused, we have to set
4951 ssl->verify_result to the appropriate error code to avoid
4952 security holes.
4953 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
4954
4955 *) Fix a bug in the new PKCS#7 code: it didn't consider the
4956 case in PKCS7_dataInit() where the signed PKCS7 structure
4957 didn't contain any existing data because it was being created.
4958 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
4959
4960 *) Add a salt to the key derivation routines in enc.c. This
4961 forms the first 8 bytes of the encrypted file. Also add a
4962 -S option to allow a salt to be input on the command line.
4963 [Steve Henson]
4964
4965 *) New function X509_cmp(). Oddly enough there wasn't a function
4966 to compare two certificates. We do this by working out the SHA1
4967 hash and comparing that. X509_cmp() will be needed by the trust
4968 code.
4969 [Steve Henson]
4970
4971 *) SSL_get1_session() is like SSL_get_session(), but increments
4972 the reference count in the SSL_SESSION returned.
4973 [Geoff Thorpe <geoff@eu.c2.net>]
4974
4975 *) Fix for 'req': it was adding a null to request attributes.
4976 Also change the X509_LOOKUP and X509_INFO code to handle
4977 certificate auxiliary information.
4978 [Steve Henson]
4979
4980 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
4981 the 'enc' command.
4982 [Steve Henson]
4983
4984 *) Add the possibility to add extra information to the memory leak
4985 detecting output, to form tracebacks, showing from where each
4986 allocation was originated: CRYPTO_push_info("constant string") adds
4987 the string plus current file name and line number to a per-thread
4988 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
4989 is like calling CYRPTO_pop_info() until the stack is empty.
4990 Also updated memory leak detection code to be multi-thread-safe.
4991 [Richard Levitte]
4992
4993 *) Add options -text and -noout to pkcs7 utility and delete the
4994 encryption options which never did anything. Update docs.
4995 [Steve Henson]
4996
4997 *) Add options to some of the utilities to allow the pass phrase
4998 to be included on either the command line (not recommended on
4999 OSes like Unix) or read from the environment. Update the
5000 manpages and fix a few bugs.
5001 [Steve Henson]
5002
5003 *) Add a few manpages for some of the openssl commands.
5004 [Steve Henson]
5005
5006 *) Fix the -revoke option in ca. It was freeing up memory twice,
5007 leaking and not finding already revoked certificates.
5008 [Steve Henson]
5009
5010 *) Extensive changes to support certificate auxiliary information.
5011 This involves the use of X509_CERT_AUX structure and X509_AUX
5012 functions. An X509_AUX function such as PEM_read_X509_AUX()
5013 can still read in a certificate file in the usual way but it
5014 will also read in any additional "auxiliary information". By
5015 doing things this way a fair degree of compatibility can be
5016 retained: existing certificates can have this information added
5017 using the new 'x509' options.
5018
5019 Current auxiliary information includes an "alias" and some trust
5020 settings. The trust settings will ultimately be used in enhanced
5021 certificate chain verification routines: currently a certificate
5022 can only be trusted if it is self signed and then it is trusted
5023 for all purposes.
5024 [Steve Henson]
5025
5026 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
5027 The problem was that one of the replacement routines had not been working
5028 since SSLeay releases. For now the offending routine has been replaced
5029 with non-optimised assembler. Even so, this now gives around 95%
5030 performance improvement for 1024 bit RSA signs.
5031 [Mark Cox]
5032
5033 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
5034 handling. Most clients have the effective key size in bits equal to
5035 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
5036 A few however don't do this and instead use the size of the decrypted key
5037 to determine the RC2 key length and the AlgorithmIdentifier to determine
5038 the effective key length. In this case the effective key length can still
5039 be 40 bits but the key length can be 168 bits for example. This is fixed
5040 by manually forcing an RC2 key into the EVP_PKEY structure because the
5041 EVP code can't currently handle unusual RC2 key sizes: it always assumes
5042 the key length and effective key length are equal.
5043 [Steve Henson]
5044
5045 *) Add a bunch of functions that should simplify the creation of
5046 X509_NAME structures. Now you should be able to do:
5047 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
5048 and have it automatically work out the correct field type and fill in
5049 the structures. The more adventurous can try:
5050 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
5051 and it will (hopefully) work out the correct multibyte encoding.
5052 [Steve Henson]
5053
5054 *) Change the 'req' utility to use the new field handling and multibyte
5055 copy routines. Before the DN field creation was handled in an ad hoc
5056 way in req, ca, and x509 which was rather broken and didn't support
5057 BMPStrings or UTF8Strings. Since some software doesn't implement
5058 BMPStrings or UTF8Strings yet, they can be enabled using the config file
5059 using the dirstring_type option. See the new comment in the default
5060 openssl.cnf for more info.
5061 [Steve Henson]
5062
5063 *) Make crypto/rand/md_rand.c more robust:
5064 - Assure unique random numbers after fork().
5065 - Make sure that concurrent threads access the global counter and
5066 md serializably so that we never lose entropy in them
5067 or use exactly the same state in multiple threads.
5068 Access to the large state is not always serializable because
5069 the additional locking could be a performance killer, and
5070 md should be large enough anyway.
5071 [Bodo Moeller]
5072
5073 *) New file apps/app_rand.c with commonly needed functionality
5074 for handling the random seed file.
5075
5076 Use the random seed file in some applications that previously did not:
5077 ca,
5078 dsaparam -genkey (which also ignored its '-rand' option),
5079 s_client,
5080 s_server,
5081 x509 (when signing).
5082 Except on systems with /dev/urandom, it is crucial to have a random
5083 seed file at least for key creation, DSA signing, and for DH exchanges;
5084 for RSA signatures we could do without one.
5085
5086 gendh and gendsa (unlike genrsa) used to read only the first byte
5087 of each file listed in the '-rand' option. The function as previously
5088 found in genrsa is now in app_rand.c and is used by all programs
5089 that support '-rand'.
5090 [Bodo Moeller]
5091
5092 *) In RAND_write_file, use mode 0600 for creating files;
5093 don't just chmod when it may be too late.
5094 [Bodo Moeller]
5095
5096 *) Report an error from X509_STORE_load_locations
5097 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
5098 [Bill Perry]
5099
5100 *) New function ASN1_mbstring_copy() this copies a string in either
5101 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
5102 into an ASN1_STRING type. A mask of permissible types is passed
5103 and it chooses the "minimal" type to use or an error if not type
5104 is suitable.
5105 [Steve Henson]
5106
5107 *) Add function equivalents to the various macros in asn1.h. The old
5108 macros are retained with an M_ prefix. Code inside the library can
5109 use the M_ macros. External code (including the openssl utility)
5110 should *NOT* in order to be "shared library friendly".
5111 [Steve Henson]
5112
5113 *) Add various functions that can check a certificate's extensions
5114 to see if it usable for various purposes such as SSL client,
5115 server or S/MIME and CAs of these types. This is currently
5116 VERY EXPERIMENTAL but will ultimately be used for certificate chain
5117 verification. Also added a -purpose flag to x509 utility to
5118 print out all the purposes.
5119 [Steve Henson]
5120
5121 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
5122 functions.
5123 [Steve Henson]
5124
5125 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
5126 for, obtain and decode and extension and obtain its critical flag.
5127 This allows all the necessary extension code to be handled in a
5128 single function call.
5129 [Steve Henson]
5130
5131 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
5132 platforms. See crypto/rc4/rc4_enc.c for further details.
5133 [Andy Polyakov]
5134
5135 *) New -noout option to asn1parse. This causes no output to be produced
5136 its main use is when combined with -strparse and -out to extract data
5137 from a file (which may not be in ASN.1 format).
5138 [Steve Henson]
5139
5140 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
5141 when producing the local key id.
5142 [Richard Levitte <levitte@stacken.kth.se>]
5143
5144 *) New option -dhparam in s_server. This allows a DH parameter file to be
5145 stated explicitly. If it is not stated then it tries the first server
5146 certificate file. The previous behaviour hard coded the filename
5147 "server.pem".
5148 [Steve Henson]
5149
5150 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
5151 a public key to be input or output. For example:
5152 openssl rsa -in key.pem -pubout -out pubkey.pem
5153 Also added necessary DSA public key functions to handle this.
5154 [Steve Henson]
5155
5156 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
5157 in the message. This was handled by allowing
5158 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
5159 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
5160
5161 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
5162 to the end of the strings whereas this didn't. This would cause problems
5163 if strings read with d2i_ASN1_bytes() were later modified.
5164 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
5165
5166 *) Fix for base64 decode bug. When a base64 bio reads only one line of
5167 data and it contains EOF it will end up returning an error. This is
5168 caused by input 46 bytes long. The cause is due to the way base64
5169 BIOs find the start of base64 encoded data. They do this by trying a
5170 trial decode on each line until they find one that works. When they
5171 do a flag is set and it starts again knowing it can pass all the
5172 data directly through the decoder. Unfortunately it doesn't reset
5173 the context it uses. This means that if EOF is reached an attempt
5174 is made to pass two EOFs through the context and this causes the
5175 resulting error. This can also cause other problems as well. As is
5176 usual with these problems it takes *ages* to find and the fix is
5177 trivial: move one line.
5178 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
5179
5180 *) Ugly workaround to get s_client and s_server working under Windows. The
5181 old code wouldn't work because it needed to select() on sockets and the
5182 tty (for keypresses and to see if data could be written). Win32 only
5183 supports select() on sockets so we select() with a 1s timeout on the
5184 sockets and then see if any characters are waiting to be read, if none
5185 are present then we retry, we also assume we can always write data to
5186 the tty. This isn't nice because the code then blocks until we've
5187 received a complete line of data and it is effectively polling the
5188 keyboard at 1s intervals: however it's quite a bit better than not
5189 working at all :-) A dedicated Windows application might handle this
5190 with an event loop for example.
5191 [Steve Henson]
5192
5193 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
5194 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
5195 will be called when RSA_sign() and RSA_verify() are used. This is useful
5196 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
5197 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
5198 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
5199 This necessitated the support of an extra signature type NID_md5_sha1
5200 for SSL signatures and modifications to the SSL library to use it instead
5201 of calling RSA_public_decrypt() and RSA_private_encrypt().
5202 [Steve Henson]
5203
5204 *) Add new -verify -CAfile and -CApath options to the crl program, these
5205 will lookup a CRL issuers certificate and verify the signature in a
5206 similar way to the verify program. Tidy up the crl program so it
5207 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
5208 less strict. It will now permit CRL extensions even if it is not
5209 a V2 CRL: this will allow it to tolerate some broken CRLs.
5210 [Steve Henson]
5211
5212 *) Initialize all non-automatic variables each time one of the openssl
5213 sub-programs is started (this is necessary as they may be started
5214 multiple times from the "OpenSSL>" prompt).
5215 [Lennart Bang, Bodo Moeller]
5216
5217 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
5218 removing all other RSA functionality (this is what NO_RSA does). This
5219 is so (for example) those in the US can disable those operations covered
5220 by the RSA patent while allowing storage and parsing of RSA keys and RSA
5221 key generation.
5222 [Steve Henson]
5223
5224 *) Non-copying interface to BIO pairs.
5225 (still largely untested)
5226 [Bodo Moeller]
5227
5228 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
5229 ASCII string. This was handled independently in various places before.
5230 [Steve Henson]
5231
5232 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
5233 UTF8 strings a character at a time.
5234 [Steve Henson]
5235
5236 *) Use client_version from client hello to select the protocol
5237 (s23_srvr.c) and for RSA client key exchange verification
5238 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
5239 [Bodo Moeller]
5240
5241 *) Add various utility functions to handle SPKACs, these were previously
5242 handled by poking round in the structure internals. Added new function
5243 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
5244 print, verify and generate SPKACs. Based on an original idea from
5245 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
5246 [Steve Henson]
5247
5248 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
5249 [Andy Polyakov]
5250
5251 *) Allow the config file extension section to be overwritten on the
5252 command line. Based on an original idea from Massimiliano Pala
5253 <madwolf@comune.modena.it>. The new option is called -extensions
5254 and can be applied to ca, req and x509. Also -reqexts to override
5255 the request extensions in req and -crlexts to override the crl extensions
5256 in ca.
5257 [Steve Henson]
5258
5259 *) Add new feature to the SPKAC handling in ca. Now you can include
5260 the same field multiple times by preceding it by "XXXX." for example:
5261 1.OU="Unit name 1"
5262 2.OU="Unit name 2"
5263 this is the same syntax as used in the req config file.
5264 [Steve Henson]
5265
5266 *) Allow certificate extensions to be added to certificate requests. These
5267 are specified in a 'req_extensions' option of the req section of the
5268 config file. They can be printed out with the -text option to req but
5269 are otherwise ignored at present.
5270 [Steve Henson]
5271
5272 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
5273 data read consists of only the final block it would not decrypted because
5274 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
5275 A misplaced 'break' also meant the decrypted final block might not be
5276 copied until the next read.
5277 [Steve Henson]
5278
5279 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
5280 a few extra parameters to the DH structure: these will be useful if
5281 for example we want the value of 'q' or implement X9.42 DH.
5282 [Steve Henson]
5283
5284 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
5285 provides hooks that allow the default DSA functions or functions on a
5286 "per key" basis to be replaced. This allows hardware acceleration and
5287 hardware key storage to be handled without major modification to the
5288 library. Also added low level modexp hooks and CRYPTO_EX structure and
5289 associated functions.
5290 [Steve Henson]
5291
5292 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
5293 as "read only": it can't be written to and the buffer it points to will
5294 not be freed. Reading from a read only BIO is much more efficient than
5295 a normal memory BIO. This was added because there are several times when
5296 an area of memory needs to be read from a BIO. The previous method was
5297 to create a memory BIO and write the data to it, this results in two
5298 copies of the data and an O(n^2) reading algorithm. There is a new
5299 function BIO_new_mem_buf() which creates a read only memory BIO from
5300 an area of memory. Also modified the PKCS#7 routines to use read only
5301 memory BIOs.
5302 [Steve Henson]
5303
5304 *) Bugfix: ssl23_get_client_hello did not work properly when called in
5305 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
5306 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
5307 but a retry condition occured while trying to read the rest.
5308 [Bodo Moeller]
5309
5310 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
5311 NID_pkcs7_encrypted by default: this was wrong since this should almost
5312 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
5313 the encrypted data type: this is a more sensible place to put it and it
5314 allows the PKCS#12 code to be tidied up that duplicated this
5315 functionality.
5316 [Steve Henson]
5317
5318 *) Changed obj_dat.pl script so it takes its input and output files on
5319 the command line. This should avoid shell escape redirection problems
5320 under Win32.
5321 [Steve Henson]
5322
5323 *) Initial support for certificate extension requests, these are included
5324 in things like Xenroll certificate requests. Included functions to allow
5325 extensions to be obtained and added.
5326 [Steve Henson]
5327
5328 *) -crlf option to s_client and s_server for sending newlines as
5329 CRLF (as required by many protocols).
5330 [Bodo Moeller]
5331
5332 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5333
5334 *) Install libRSAglue.a when OpenSSL is built with RSAref.
5335 [Ralf S. Engelschall]
5336
5337 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
5338 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
5339
5340 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
5341 program.
5342 [Steve Henson]
5343
5344 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
5345 DH parameters/keys (q is lost during that conversion, but the resulting
5346 DH parameters contain its length).
5347
5348 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
5349 much faster than DH_generate_parameters (which creates parameters
5350 where p = 2*q + 1), and also the smaller q makes DH computations
5351 much more efficient (160-bit exponentiation instead of 1024-bit
5352 exponentiation); so this provides a convenient way to support DHE
5353 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
5354 utter importance to use
5355 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
5356 or
5357 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
5358 when such DH parameters are used, because otherwise small subgroup
5359 attacks may become possible!
5360 [Bodo Moeller]
5361
5362 *) Avoid memory leak in i2d_DHparams.
5363 [Bodo Moeller]
5364
5365 *) Allow the -k option to be used more than once in the enc program:
5366 this allows the same encrypted message to be read by multiple recipients.
5367 [Steve Henson]
5368
5369 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
5370 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
5371 it will always use the numerical form of the OID, even if it has a short
5372 or long name.
5373 [Steve Henson]
5374
5375 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
5376 method only got called if p,q,dmp1,dmq1,iqmp components were present,
5377 otherwise bn_mod_exp was called. In the case of hardware keys for example
5378 no private key components need be present and it might store extra data
5379 in the RSA structure, which cannot be accessed from bn_mod_exp.
5380 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
5381 private key operations.
5382 [Steve Henson]
5383
5384 *) Added support for SPARC Linux.
5385 [Andy Polyakov]
5386
5387 *) pem_password_cb function type incompatibly changed from
5388 typedef int pem_password_cb(char *buf, int size, int rwflag);
5389 to
5390 ....(char *buf, int size, int rwflag, void *userdata);
5391 so that applications can pass data to their callbacks:
5392 The PEM[_ASN1]_{read,write}... functions and macros now take an
5393 additional void * argument, which is just handed through whenever
5394 the password callback is called.
5395 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
5396
5397 New function SSL_CTX_set_default_passwd_cb_userdata.
5398
5399 Compatibility note: As many C implementations push function arguments
5400 onto the stack in reverse order, the new library version is likely to
5401 interoperate with programs that have been compiled with the old
5402 pem_password_cb definition (PEM_whatever takes some data that
5403 happens to be on the stack as its last argument, and the callback
5404 just ignores this garbage); but there is no guarantee whatsoever that
5405 this will work.
5406
5407 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
5408 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
5409 problems not only on Windows, but also on some Unix platforms.
5410 To avoid problematic command lines, these definitions are now in an
5411 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
5412 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
5413 [Bodo Moeller]
5414
5415 *) MIPS III/IV assembler module is reimplemented.
5416 [Andy Polyakov]
5417
5418 *) More DES library cleanups: remove references to srand/rand and
5419 delete an unused file.
5420 [Ulf Möller]
5421
5422 *) Add support for the the free Netwide assembler (NASM) under Win32,
5423 since not many people have MASM (ml) and it can be hard to obtain.
5424 This is currently experimental but it seems to work OK and pass all
5425 the tests. Check out INSTALL.W32 for info.
5426 [Steve Henson]
5427
5428 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
5429 without temporary keys kept an extra copy of the server key,
5430 and connections with temporary keys did not free everything in case
5431 of an error.
5432 [Bodo Moeller]
5433
5434 *) New function RSA_check_key and new openssl rsa option -check
5435 for verifying the consistency of RSA keys.
5436 [Ulf Moeller, Bodo Moeller]
5437
5438 *) Various changes to make Win32 compile work:
5439 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
5440 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
5441 comparison" warnings.
5442 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
5443 [Steve Henson]
5444
5445 *) Add a debugging option to PKCS#5 v2 key generation function: when
5446 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
5447 derived keys are printed to stderr.
5448 [Steve Henson]
5449
5450 *) Copy the flags in ASN1_STRING_dup().
5451 [Roman E. Pavlov <pre@mo.msk.ru>]
5452
5453 *) The x509 application mishandled signing requests containing DSA
5454 keys when the signing key was also DSA and the parameters didn't match.
5455
5456 It was supposed to omit the parameters when they matched the signing key:
5457 the verifying software was then supposed to automatically use the CA's
5458 parameters if they were absent from the end user certificate.
5459
5460 Omitting parameters is no longer recommended. The test was also
5461 the wrong way round! This was probably due to unusual behaviour in
5462 EVP_cmp_parameters() which returns 1 if the parameters match.
5463 This meant that parameters were omitted when they *didn't* match and
5464 the certificate was useless. Certificates signed with 'ca' didn't have
5465 this bug.
5466 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
5467
5468 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
5469 The interface is as follows:
5470 Applications can use
5471 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
5472 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
5473 "off" is now the default.
5474 The library internally uses
5475 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
5476 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
5477 to disable memory-checking temporarily.
5478
5479 Some inconsistent states that previously were possible (and were
5480 even the default) are now avoided.
5481
5482 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
5483 with each memory chunk allocated; this is occasionally more helpful
5484 than just having a counter.
5485
5486 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
5487
5488 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
5489 extensions.
5490 [Bodo Moeller]
5491
5492 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
5493 which largely parallels "options", but is for changing API behaviour,
5494 whereas "options" are about protocol behaviour.
5495 Initial "mode" flags are:
5496
5497 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
5498 a single record has been written.
5499 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
5500 retries use the same buffer location.
5501 (But all of the contents must be
5502 copied!)
5503 [Bodo Moeller]
5504
5505 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
5506 worked.
5507
5508 *) Fix problems with no-hmac etc.
5509 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5510
5511 *) New functions RSA_get_default_method(), RSA_set_method() and
5512 RSA_get_method(). These allows replacement of RSA_METHODs without having
5513 to mess around with the internals of an RSA structure.
5514 [Steve Henson]
5515
5516 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
5517 Also really enable memory leak checks in openssl.c and in some
5518 test programs.
5519 [Chad C. Mulligan, Bodo Moeller]
5520
5521 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
5522 up the length of negative integers. This has now been simplified to just
5523 store the length when it is first determined and use it later, rather
5524 than trying to keep track of where data is copied and updating it to
5525 point to the end.
5526 [Steve Henson, reported by Brien Wheeler
5527 <bwheeler@authentica-security.com>]
5528
5529 *) Add a new function PKCS7_signatureVerify. This allows the verification
5530 of a PKCS#7 signature but with the signing certificate passed to the
5531 function itself. This contrasts with PKCS7_dataVerify which assumes the
5532 certificate is present in the PKCS#7 structure. This isn't always the
5533 case: certificates can be omitted from a PKCS#7 structure and be
5534 distributed by "out of band" means (such as a certificate database).
5535 [Steve Henson]
5536
5537 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
5538 function prototypes in pem.h, also change util/mkdef.pl to add the
5539 necessary function names.
5540 [Steve Henson]
5541
5542 *) mk1mf.pl (used by Windows builds) did not properly read the
5543 options set by Configure in the top level Makefile, and Configure
5544 was not even able to write more than one option correctly.
5545 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
5546 [Bodo Moeller]
5547
5548 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
5549 file to be loaded from a BIO or FILE pointer. The BIO version will
5550 for example allow memory BIOs to contain config info.
5551 [Steve Henson]
5552
5553 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
5554 Whoever hopes to achieve shared-library compatibility across versions
5555 must use this, not the compile-time macro.
5556 (Exercise 0.9.4: Which is the minimum library version required by
5557 such programs?)
5558 Note: All this applies only to multi-threaded programs, others don't
5559 need locks.
5560 [Bodo Moeller]
5561
5562 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
5563 through a BIO pair triggered the default case, i.e.
5564 SSLerr(...,SSL_R_UNKNOWN_STATE).
5565 [Bodo Moeller]
5566
5567 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
5568 can use the SSL library even if none of the specific BIOs is
5569 appropriate.
5570 [Bodo Moeller]
5571
5572 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
5573 for the encoded length.
5574 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
5575
5576 *) Add initial documentation of the X509V3 functions.
5577 [Steve Henson]
5578
5579 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
5580 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
5581 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
5582 secure PKCS#8 private key format with a high iteration count.
5583 [Steve Henson]
5584
5585 *) Fix determination of Perl interpreter: A perl or perl5
5586 _directory_ in $PATH was also accepted as the interpreter.
5587 [Ralf S. Engelschall]
5588
5589 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
5590 wrong with it but it was very old and did things like calling
5591 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
5592 unusual formatting.
5593 [Steve Henson]
5594
5595 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
5596 to use the new extension code.
5597 [Steve Henson]
5598
5599 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
5600 with macros. This should make it easier to change their form, add extra
5601 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
5602 constant.
5603 [Steve Henson]
5604
5605 *) Add to configuration table a new entry that can specify an alternative
5606 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
5607 according to Mark Crispin <MRC@Panda.COM>.
5608 [Bodo Moeller]
5609
5610 #if 0
5611 *) DES CBC did not update the IV. Weird.
5612 [Ben Laurie]
5613 #else
5614 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
5615 Changing the behaviour of the former might break existing programs --
5616 where IV updating is needed, des_ncbc_encrypt can be used.
5617 #endif
5618
5619 *) When bntest is run from "make test" it drives bc to check its
5620 calculations, as well as internally checking them. If an internal check
5621 fails, it needs to cause bc to give a non-zero result or make test carries
5622 on without noticing the failure. Fixed.
5623 [Ben Laurie]
5624
5625 *) DES library cleanups.
5626 [Ulf Möller]
5627
5628 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
5629 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
5630 ciphers. NOTE: although the key derivation function has been verified
5631 against some published test vectors it has not been extensively tested
5632 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
5633 of v2.0.
5634 [Steve Henson]
5635
5636 *) Instead of "mkdir -p", which is not fully portable, use new
5637 Perl script "util/mkdir-p.pl".
5638 [Bodo Moeller]
5639
5640 *) Rewrite the way password based encryption (PBE) is handled. It used to
5641 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
5642 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
5643 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
5644 the 'parameter' field of the AlgorithmIdentifier is passed to the
5645 underlying key generation function so it must do its own ASN1 parsing.
5646 This has also changed the EVP_PBE_CipherInit() function which now has a
5647 'parameter' argument instead of literal salt and iteration count values
5648 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
5649 [Steve Henson]
5650
5651 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
5652 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
5653 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
5654 KEY" because this clashed with PKCS#8 unencrypted string. Since this
5655 value was just used as a "magic string" and not used directly its
5656 value doesn't matter.
5657 [Steve Henson]
5658
5659 *) Introduce some semblance of const correctness to BN. Shame C doesn't
5660 support mutable.
5661 [Ben Laurie]
5662
5663 *) "linux-sparc64" configuration (ultrapenguin).
5664 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
5665 "linux-sparc" configuration.
5666 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
5667
5668 *) config now generates no-xxx options for missing ciphers.
5669 [Ulf Möller]
5670
5671 *) Support the EBCDIC character set (work in progress).
5672 File ebcdic.c not yet included because it has a different license.
5673 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5674
5675 *) Support BS2000/OSD-POSIX.
5676 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5677
5678 *) Make callbacks for key generation use void * instead of char *.
5679 [Ben Laurie]
5680
5681 *) Make S/MIME samples compile (not yet tested).
5682 [Ben Laurie]
5683
5684 *) Additional typesafe stacks.
5685 [Ben Laurie]
5686
5687 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
5688 [Bodo Moeller]
5689
5690
5691 Changes between 0.9.3 and 0.9.3a [29 May 1999]
5692
5693 *) New configuration variant "sco5-gcc".
5694
5695 *) Updated some demos.
5696 [Sean O Riordain, Wade Scholine]
5697
5698 *) Add missing BIO_free at exit of pkcs12 application.
5699 [Wu Zhigang]
5700
5701 *) Fix memory leak in conf.c.
5702 [Steve Henson]
5703
5704 *) Updates for Win32 to assembler version of MD5.
5705 [Steve Henson]
5706
5707 *) Set #! path to perl in apps/der_chop to where we found it
5708 instead of using a fixed path.
5709 [Bodo Moeller]
5710
5711 *) SHA library changes for irix64-mips4-cc.
5712 [Andy Polyakov]
5713
5714 *) Improvements for VMS support.
5715 [Richard Levitte]
5716
5717
5718 Changes between 0.9.2b and 0.9.3 [24 May 1999]
5719
5720 *) Bignum library bug fix. IRIX 6 passes "make test" now!
5721 This also avoids the problems with SC4.2 and unpatched SC5.
5722 [Andy Polyakov <appro@fy.chalmers.se>]
5723
5724 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
5725 These are required because of the typesafe stack would otherwise break
5726 existing code. If old code used a structure member which used to be STACK
5727 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
5728 sk_num or sk_value it would produce an error because the num, data members
5729 are not present in STACK_OF. Now it just produces a warning. sk_set
5730 replaces the old method of assigning a value to sk_value
5731 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
5732 that does this will no longer work (and should use sk_set instead) but
5733 this could be regarded as a "questionable" behaviour anyway.
5734 [Steve Henson]
5735
5736 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
5737 correctly handle encrypted S/MIME data.
5738 [Steve Henson]
5739
5740 *) Change type of various DES function arguments from des_cblock
5741 (which means, in function argument declarations, pointer to char)
5742 to des_cblock * (meaning pointer to array with 8 char elements),
5743 which allows the compiler to do more typechecking; it was like
5744 that back in SSLeay, but with lots of ugly casts.
5745
5746 Introduce new type const_des_cblock.
5747 [Bodo Moeller]
5748
5749 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
5750 problems: find RecipientInfo structure that matches recipient certificate
5751 and initialise the ASN1 structures properly based on passed cipher.
5752 [Steve Henson]
5753
5754 *) Belatedly make the BN tests actually check the results.
5755 [Ben Laurie]
5756
5757 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
5758 to and from BNs: it was completely broken. New compilation option
5759 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
5760 key elements as negative integers.
5761 [Steve Henson]
5762
5763 *) Reorganize and speed up MD5.
5764 [Andy Polyakov <appro@fy.chalmers.se>]
5765
5766 *) VMS support.
5767 [Richard Levitte <richard@levitte.org>]
5768
5769 *) New option -out to asn1parse to allow the parsed structure to be
5770 output to a file. This is most useful when combined with the -strparse
5771 option to examine the output of things like OCTET STRINGS.
5772 [Steve Henson]
5773
5774 *) Make SSL library a little more fool-proof by not requiring any longer
5775 that SSL_set_{accept,connect}_state be called before
5776 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
5777 in many applications because usually everything *appeared* to work as
5778 intended anyway -- now it really works as intended).
5779 [Bodo Moeller]
5780
5781 *) Move openssl.cnf out of lib/.
5782 [Ulf Möller]
5783
5784 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
5785 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
5786 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
5787 [Ralf S. Engelschall]
5788
5789 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
5790 handle PKCS#7 enveloped data properly.
5791 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
5792
5793 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
5794 copying pointers. The cert_st handling is changed by this in
5795 various ways (and thus what used to be known as ctx->default_cert
5796 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
5797 any longer when s->cert does not give us what we need).
5798 ssl_cert_instantiate becomes obsolete by this change.
5799 As soon as we've got the new code right (possibly it already is?),
5800 we have solved a couple of bugs of the earlier code where s->cert
5801 was used as if it could not have been shared with other SSL structures.
5802
5803 Note that using the SSL API in certain dirty ways now will result
5804 in different behaviour than observed with earlier library versions:
5805 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
5806 does not influence s as it used to.
5807
5808 In order to clean up things more thoroughly, inside SSL_SESSION
5809 we don't use CERT any longer, but a new structure SESS_CERT
5810 that holds per-session data (if available); currently, this is
5811 the peer's certificate chain and, for clients, the server's certificate
5812 and temporary key. CERT holds only those values that can have
5813 meaningful defaults in an SSL_CTX.
5814 [Bodo Moeller]
5815
5816 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
5817 from the internal representation. Various PKCS#7 fixes: remove some
5818 evil casts and set the enc_dig_alg field properly based on the signing
5819 key type.
5820 [Steve Henson]
5821
5822 *) Allow PKCS#12 password to be set from the command line or the
5823 environment. Let 'ca' get its config file name from the environment
5824 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
5825 and 'x509').
5826 [Steve Henson]
5827
5828 *) Allow certificate policies extension to use an IA5STRING for the
5829 organization field. This is contrary to the PKIX definition but
5830 VeriSign uses it and IE5 only recognises this form. Document 'x509'
5831 extension option.
5832 [Steve Henson]
5833
5834 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
5835 without disallowing inline assembler and the like for non-pedantic builds.
5836 [Ben Laurie]
5837
5838 *) Support Borland C++ builder.
5839 [Janez Jere <jj@void.si>, modified by Ulf Möller]
5840
5841 *) Support Mingw32.
5842 [Ulf Möller]
5843
5844 *) SHA-1 cleanups and performance enhancements.
5845 [Andy Polyakov <appro@fy.chalmers.se>]
5846
5847 *) Sparc v8plus assembler for the bignum library.
5848 [Andy Polyakov <appro@fy.chalmers.se>]
5849
5850 *) Accept any -xxx and +xxx compiler options in Configure.
5851 [Ulf Möller]
5852
5853 *) Update HPUX configuration.
5854 [Anonymous]
5855
5856 *) Add missing sk_<type>_unshift() function to safestack.h
5857 [Ralf S. Engelschall]
5858
5859 *) New function SSL_CTX_use_certificate_chain_file that sets the
5860 "extra_cert"s in addition to the certificate. (This makes sense
5861 only for "PEM" format files, as chains as a whole are not
5862 DER-encoded.)
5863 [Bodo Moeller]
5864
5865 *) Support verify_depth from the SSL API.
5866 x509_vfy.c had what can be considered an off-by-one-error:
5867 Its depth (which was not part of the external interface)
5868 was actually counting the number of certificates in a chain;
5869 now it really counts the depth.
5870 [Bodo Moeller]
5871
5872 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
5873 instead of X509err, which often resulted in confusing error
5874 messages since the error codes are not globally unique
5875 (e.g. an alleged error in ssl3_accept when a certificate
5876 didn't match the private key).
5877
5878 *) New function SSL_CTX_set_session_id_context that allows to set a default
5879 value (so that you don't need SSL_set_session_id_context for each
5880 connection using the SSL_CTX).
5881 [Bodo Moeller]
5882
5883 *) OAEP decoding bug fix.
5884 [Ulf Möller]
5885
5886 *) Support INSTALL_PREFIX for package builders, as proposed by
5887 David Harris.
5888 [Bodo Moeller]
5889
5890 *) New Configure options "threads" and "no-threads". For systems
5891 where the proper compiler options are known (currently Solaris
5892 and Linux), "threads" is the default.
5893 [Bodo Moeller]
5894
5895 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
5896 [Bodo Moeller]
5897
5898 *) Install various scripts to $(OPENSSLDIR)/misc, not to
5899 $(INSTALLTOP)/bin -- they shouldn't clutter directories
5900 such as /usr/local/bin.
5901 [Bodo Moeller]
5902
5903 *) "make linux-shared" to build shared libraries.
5904 [Niels Poppe <niels@netbox.org>]
5905
5906 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
5907 [Ulf Möller]
5908
5909 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
5910 extension adding in x509 utility.
5911 [Steve Henson]
5912
5913 *) Remove NOPROTO sections and error code comments.
5914 [Ulf Möller]
5915
5916 *) Partial rewrite of the DEF file generator to now parse the ANSI
5917 prototypes.
5918 [Steve Henson]
5919
5920 *) New Configure options --prefix=DIR and --openssldir=DIR.
5921 [Ulf Möller]
5922
5923 *) Complete rewrite of the error code script(s). It is all now handled
5924 by one script at the top level which handles error code gathering,
5925 header rewriting and C source file generation. It should be much better
5926 than the old method: it now uses a modified version of Ulf's parser to
5927 read the ANSI prototypes in all header files (thus the old K&R definitions
5928 aren't needed for error creation any more) and do a better job of
5929 translating function codes into names. The old 'ASN1 error code imbedded
5930 in a comment' is no longer necessary and it doesn't use .err files which
5931 have now been deleted. Also the error code call doesn't have to appear all
5932 on one line (which resulted in some large lines...).
5933 [Steve Henson]
5934
5935 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
5936 [Bodo Moeller]
5937
5938 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
5939 0 (which usually indicates a closed connection), but continue reading.
5940 [Bodo Moeller]
5941
5942 *) Fix some race conditions.
5943 [Bodo Moeller]
5944
5945 *) Add support for CRL distribution points extension. Add Certificate
5946 Policies and CRL distribution points documentation.
5947 [Steve Henson]
5948
5949 *) Move the autogenerated header file parts to crypto/opensslconf.h.
5950 [Ulf Möller]
5951
5952 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
5953 8 of keying material. Merlin has also confirmed interop with this fix
5954 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
5955 [Merlin Hughes <merlin@baltimore.ie>]
5956
5957 *) Fix lots of warnings.
5958 [Richard Levitte <levitte@stacken.kth.se>]
5959
5960 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
5961 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
5962 [Richard Levitte <levitte@stacken.kth.se>]
5963
5964 *) Fix problems with sizeof(long) == 8.
5965 [Andy Polyakov <appro@fy.chalmers.se>]
5966
5967 *) Change functions to ANSI C.
5968 [Ulf Möller]
5969
5970 *) Fix typos in error codes.
5971 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
5972
5973 *) Remove defunct assembler files from Configure.
5974 [Ulf Möller]
5975
5976 *) SPARC v8 assembler BIGNUM implementation.
5977 [Andy Polyakov <appro@fy.chalmers.se>]
5978
5979 *) Support for Certificate Policies extension: both print and set.
5980 Various additions to support the r2i method this uses.
5981 [Steve Henson]
5982
5983 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
5984 return a const string when you are expecting an allocated buffer.
5985 [Ben Laurie]
5986
5987 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
5988 types DirectoryString and DisplayText.
5989 [Steve Henson]
5990
5991 *) Add code to allow r2i extensions to access the configuration database,
5992 add an LHASH database driver and add several ctx helper functions.
5993 [Steve Henson]
5994
5995 *) Fix an evil bug in bn_expand2() which caused various BN functions to
5996 fail when they extended the size of a BIGNUM.
5997 [Steve Henson]
5998
5999 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
6000 support typesafe stack.
6001 [Steve Henson]
6002
6003 *) Fix typo in SSL_[gs]et_options().
6004 [Nils Frostberg <nils@medcom.se>]
6005
6006 *) Delete various functions and files that belonged to the (now obsolete)
6007 old X509V3 handling code.
6008 [Steve Henson]
6009
6010 *) New Configure option "rsaref".
6011 [Ulf Möller]
6012
6013 *) Don't auto-generate pem.h.
6014 [Bodo Moeller]
6015
6016 *) Introduce type-safe ASN.1 SETs.
6017 [Ben Laurie]
6018
6019 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
6020 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
6021
6022 *) Introduce type-safe STACKs. This will almost certainly break lots of code
6023 that links with OpenSSL (well at least cause lots of warnings), but fear
6024 not: the conversion is trivial, and it eliminates loads of evil casts. A
6025 few STACKed things have been converted already. Feel free to convert more.
6026 In the fullness of time, I'll do away with the STACK type altogether.
6027 [Ben Laurie]
6028
6029 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
6030 specified in <certfile> by updating the entry in the index.txt file.
6031 This way one no longer has to edit the index.txt file manually for
6032 revoking a certificate. The -revoke option does the gory details now.
6033 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
6034
6035 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
6036 `-text' option at all and this way the `-noout -text' combination was
6037 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
6038 [Ralf S. Engelschall]
6039
6040 *) Make sure a corresponding plain text error message exists for the
6041 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
6042 verify callback function determined that a certificate was revoked.
6043 [Ralf S. Engelschall]
6044
6045 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
6046 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
6047 all available cipers including rc5, which was forgotten until now.
6048 In order to let the testing shell script know which algorithms
6049 are available, a new (up to now undocumented) command
6050 "openssl list-cipher-commands" is used.
6051 [Bodo Moeller]
6052
6053 *) Bugfix: s_client occasionally would sleep in select() when
6054 it should have checked SSL_pending() first.
6055 [Bodo Moeller]
6056
6057 *) New functions DSA_do_sign and DSA_do_verify to provide access to
6058 the raw DSA values prior to ASN.1 encoding.
6059 [Ulf Möller]
6060
6061 *) Tweaks to Configure
6062 [Niels Poppe <niels@netbox.org>]
6063
6064 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
6065 yet...
6066 [Steve Henson]
6067
6068 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
6069 [Ulf Möller]
6070
6071 *) New config option to avoid instructions that are illegal on the 80386.
6072 The default code is faster, but requires at least a 486.
6073 [Ulf Möller]
6074
6075 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
6076 SSL2_SERVER_VERSION (not used at all) macros, which are now the
6077 same as SSL2_VERSION anyway.
6078 [Bodo Moeller]
6079
6080 *) New "-showcerts" option for s_client.
6081 [Bodo Moeller]
6082
6083 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
6084 application. Various cleanups and fixes.
6085 [Steve Henson]
6086
6087 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
6088 modify error routines to work internally. Add error codes and PBE init
6089 to library startup routines.
6090 [Steve Henson]
6091
6092 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
6093 packing functions to asn1 and evp. Changed function names and error
6094 codes along the way.
6095 [Steve Henson]
6096
6097 *) PKCS12 integration: and so it begins... First of several patches to
6098 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
6099 objects to objects.h
6100 [Steve Henson]
6101
6102 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
6103 and display support for Thawte strong extranet extension.
6104 [Steve Henson]
6105
6106 *) Add LinuxPPC support.
6107 [Jeff Dubrule <igor@pobox.org>]
6108
6109 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
6110 bn_div_words in alpha.s.
6111 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
6112
6113 *) Make sure the RSA OAEP test is skipped under -DRSAref because
6114 OAEP isn't supported when OpenSSL is built with RSAref.
6115 [Ulf Moeller <ulf@fitug.de>]
6116
6117 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
6118 so they no longer are missing under -DNOPROTO.
6119 [Soren S. Jorvang <soren@t.dk>]
6120
6121
6122 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
6123
6124 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
6125 doesn't work when the session is reused. Coming soon!
6126 [Ben Laurie]
6127
6128 *) Fix a security hole, that allows sessions to be reused in the wrong
6129 context thus bypassing client cert protection! All software that uses
6130 client certs and session caches in multiple contexts NEEDS PATCHING to
6131 allow session reuse! A fuller solution is in the works.
6132 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
6133
6134 *) Some more source tree cleanups (removed obsolete files
6135 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
6136 permission on "config" script to be executable) and a fix for the INSTALL
6137 document.
6138 [Ulf Moeller <ulf@fitug.de>]
6139
6140 *) Remove some legacy and erroneous uses of malloc, free instead of
6141 Malloc, Free.
6142 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
6143
6144 *) Make rsa_oaep_test return non-zero on error.
6145 [Ulf Moeller <ulf@fitug.de>]
6146
6147 *) Add support for native Solaris shared libraries. Configure
6148 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
6149 if someone would make that last step automatic.
6150 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
6151
6152 *) ctx_size was not built with the right compiler during "make links". Fixed.
6153 [Ben Laurie]
6154
6155 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
6156 except NULL ciphers". This means the default cipher list will no longer
6157 enable NULL ciphers. They need to be specifically enabled e.g. with
6158 the string "DEFAULT:eNULL".
6159 [Steve Henson]
6160
6161 *) Fix to RSA private encryption routines: if p < q then it would
6162 occasionally produce an invalid result. This will only happen with
6163 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
6164 [Steve Henson]
6165
6166 *) Be less restrictive and allow also `perl util/perlpath.pl
6167 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
6168 because this way one can also use an interpreter named `perl5' (which is
6169 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
6170 installed as `perl').
6171 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6172
6173 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
6174 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6175
6176 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
6177 advapi32.lib to Win32 build and change the pem test comparision
6178 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
6179 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
6180 and crypto/des/ede_cbcm_enc.c.
6181 [Steve Henson]
6182
6183 *) DES quad checksum was broken on big-endian architectures. Fixed.
6184 [Ben Laurie]
6185
6186 *) Comment out two functions in bio.h that aren't implemented. Fix up the
6187 Win32 test batch file so it (might) work again. The Win32 test batch file
6188 is horrible: I feel ill....
6189 [Steve Henson]
6190
6191 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
6192 in e_os.h. Audit of header files to check ANSI and non ANSI
6193 sections: 10 functions were absent from non ANSI section and not exported
6194 from Windows DLLs. Fixed up libeay.num for new functions.
6195 [Steve Henson]
6196
6197 *) Make `openssl version' output lines consistent.
6198 [Ralf S. Engelschall]
6199
6200 *) Fix Win32 symbol export lists for BIO functions: Added
6201 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
6202 to ms/libeay{16,32}.def.
6203 [Ralf S. Engelschall]
6204
6205 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
6206 fine under Unix and passes some trivial tests I've now added. But the
6207 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
6208 added to make sure no one expects that this stuff really works in the
6209 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
6210 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
6211 openssl_bio.xs.
6212 [Ralf S. Engelschall]
6213
6214 *) Fix the generation of two part addresses in perl.
6215 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
6216
6217 *) Add config entry for Linux on MIPS.
6218 [John Tobey <jtobey@channel1.com>]
6219
6220 *) Make links whenever Configure is run, unless we are on Windoze.
6221 [Ben Laurie]
6222
6223 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
6224 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
6225 in CRLs.
6226 [Steve Henson]
6227
6228 *) Add a useful kludge to allow package maintainers to specify compiler and
6229 other platforms details on the command line without having to patch the
6230 Configure script everytime: One now can use ``perl Configure
6231 <id>:<details>'', i.e. platform ids are allowed to have details appended
6232 to them (seperated by colons). This is treated as there would be a static
6233 pre-configured entry in Configure's %table under key <id> with value
6234 <details> and ``perl Configure <id>'' is called. So, when you want to
6235 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
6236 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
6237 now, which overrides the FreeBSD-elf entry on-the-fly.
6238 [Ralf S. Engelschall]
6239
6240 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
6241 [Ben Laurie]
6242
6243 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
6244 on the `perl Configure ...' command line. This way one can compile
6245 OpenSSL libraries with Position Independent Code (PIC) which is needed
6246 for linking it into DSOs.
6247 [Ralf S. Engelschall]
6248
6249 *) Remarkably, export ciphers were totally broken and no-one had noticed!
6250 Fixed.
6251 [Ben Laurie]
6252
6253 *) Cleaned up the LICENSE document: The official contact for any license
6254 questions now is the OpenSSL core team under openssl-core@openssl.org.
6255 And add a paragraph about the dual-license situation to make sure people
6256 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
6257 to the OpenSSL toolkit.
6258 [Ralf S. Engelschall]
6259
6260 *) General source tree makefile cleanups: Made `making xxx in yyy...'
6261 display consistent in the source tree and replaced `/bin/rm' by `rm'.
6262 Additonally cleaned up the `make links' target: Remove unnecessary
6263 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
6264 to speed processing and no longer clutter the display with confusing
6265 stuff. Instead only the actually done links are displayed.
6266 [Ralf S. Engelschall]
6267
6268 *) Permit null encryption ciphersuites, used for authentication only. It used
6269 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
6270 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
6271 encryption.
6272 [Ben Laurie]
6273
6274 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
6275 signed attributes when verifying signatures (this would break them),
6276 the detached data encoding was wrong and public keys obtained using
6277 X509_get_pubkey() weren't freed.
6278 [Steve Henson]
6279
6280 *) Add text documentation for the BUFFER functions. Also added a work around
6281 to a Win95 console bug. This was triggered by the password read stuff: the
6282 last character typed gets carried over to the next fread(). If you were
6283 generating a new cert request using 'req' for example then the last
6284 character of the passphrase would be CR which would then enter the first
6285 field as blank.
6286 [Steve Henson]
6287
6288 *) Added the new `Includes OpenSSL Cryptography Software' button as
6289 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
6290 button and can be used by applications based on OpenSSL to show the
6291 relationship to the OpenSSL project.
6292 [Ralf S. Engelschall]
6293
6294 *) Remove confusing variables in function signatures in files
6295 ssl/ssl_lib.c and ssl/ssl.h.
6296 [Lennart Bong <lob@kulthea.stacken.kth.se>]
6297
6298 *) Don't install bss_file.c under PREFIX/include/
6299 [Lennart Bong <lob@kulthea.stacken.kth.se>]
6300
6301 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
6302 functions that return function pointers and has support for NT specific
6303 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
6304 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
6305 unsigned to signed types: this was killing the Win32 compile.
6306 [Steve Henson]
6307
6308 *) Add new certificate file to stack functions,
6309 SSL_add_dir_cert_subjects_to_stack() and
6310 SSL_add_file_cert_subjects_to_stack(). These largely supplant
6311 SSL_load_client_CA_file(), and can be used to add multiple certs easily
6312 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
6313 This means that Apache-SSL and similar packages don't have to mess around
6314 to add as many CAs as they want to the preferred list.
6315 [Ben Laurie]
6316
6317 *) Experiment with doxygen documentation. Currently only partially applied to
6318 ssl/ssl_lib.c.
6319 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
6320 openssl.doxy as the configuration file.
6321 [Ben Laurie]
6322
6323 *) Get rid of remaining C++-style comments which strict C compilers hate.
6324 [Ralf S. Engelschall, pointed out by Carlos Amengual]
6325
6326 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
6327 compiled in by default: it has problems with large keys.
6328 [Steve Henson]
6329
6330 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
6331 DH private keys and/or callback functions which directly correspond to
6332 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
6333 is needed for applications which have to configure certificates on a
6334 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
6335 (e.g. s_server).
6336 For the RSA certificate situation is makes no difference, but
6337 for the DSA certificate situation this fixes the "no shared cipher"
6338 problem where the OpenSSL cipher selection procedure failed because the
6339 temporary keys were not overtaken from the context and the API provided
6340 no way to reconfigure them.
6341 The new functions now let applications reconfigure the stuff and they
6342 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
6343 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
6344 non-public-API function ssl_cert_instantiate() is used as a helper
6345 function and also to reduce code redundancy inside ssl_rsa.c.
6346 [Ralf S. Engelschall]
6347
6348 *) Move s_server -dcert and -dkey options out of the undocumented feature
6349 area because they are useful for the DSA situation and should be
6350 recognized by the users.
6351 [Ralf S. Engelschall]
6352
6353 *) Fix the cipher decision scheme for export ciphers: the export bits are
6354 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
6355 SSL_EXP_MASK. So, the original variable has to be used instead of the
6356 already masked variable.
6357 [Richard Levitte <levitte@stacken.kth.se>]
6358
6359 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
6360 [Richard Levitte <levitte@stacken.kth.se>]
6361
6362 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
6363 from `int' to `unsigned int' because it's a length and initialized by
6364 EVP_DigestFinal() which expects an `unsigned int *'.
6365 [Richard Levitte <levitte@stacken.kth.se>]
6366
6367 *) Don't hard-code path to Perl interpreter on shebang line of Configure
6368 script. Instead use the usual Shell->Perl transition trick.
6369 [Ralf S. Engelschall]
6370
6371 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
6372 (in addition to RSA certificates) to match the behaviour of `openssl dsa
6373 -noout -modulus' as it's already the case for `openssl rsa -noout
6374 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
6375 currently the public key is printed (a decision which was already done by
6376 `openssl dsa -modulus' in the past) which serves a similar purpose.
6377 Additionally the NO_RSA no longer completely removes the whole -modulus
6378 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
6379 now, too.
6380 [Ralf S. Engelschall]
6381
6382 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
6383 BIO. See the source (crypto/evp/bio_ok.c) for more info.
6384 [Arne Ansper <arne@ats.cyber.ee>]
6385
6386 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
6387 to be added. Now both 'req' and 'ca' can use new objects defined in the
6388 config file.
6389 [Steve Henson]
6390
6391 *) Add cool BIO that does syslog (or event log on NT).
6392 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
6393
6394 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
6395 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
6396 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
6397 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
6398 [Ben Laurie]
6399
6400 *) Add preliminary config info for new extension code.
6401 [Steve Henson]
6402
6403 *) Make RSA_NO_PADDING really use no padding.
6404 [Ulf Moeller <ulf@fitug.de>]
6405
6406 *) Generate errors when private/public key check is done.
6407 [Ben Laurie]
6408
6409 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
6410 for some CRL extensions and new objects added.
6411 [Steve Henson]
6412
6413 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
6414 key usage extension and fuller support for authority key id.
6415 [Steve Henson]
6416
6417 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
6418 padding method for RSA, which is recommended for new applications in PKCS
6419 #1 v2.0 (RFC 2437, October 1998).
6420 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
6421 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
6422 against Bleichbacher's attack on RSA.
6423 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
6424 Ben Laurie]
6425
6426 *) Updates to the new SSL compression code
6427 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6428
6429 *) Fix so that the version number in the master secret, when passed
6430 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
6431 (because the server will not accept higher), that the version number
6432 is 0x03,0x01, not 0x03,0x00
6433 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6434
6435 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
6436 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
6437 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
6438 [Steve Henson]
6439
6440 *) Support for RAW extensions where an arbitrary extension can be
6441 created by including its DER encoding. See apps/openssl.cnf for
6442 an example.
6443 [Steve Henson]
6444
6445 *) Make sure latest Perl versions don't interpret some generated C array
6446 code as Perl array code in the crypto/err/err_genc.pl script.
6447 [Lars Weber <3weber@informatik.uni-hamburg.de>]
6448
6449 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
6450 not many people have the assembler. Various Win32 compilation fixes and
6451 update to the INSTALL.W32 file with (hopefully) more accurate Win32
6452 build instructions.
6453 [Steve Henson]
6454
6455 *) Modify configure script 'Configure' to automatically create crypto/date.h
6456 file under Win32 and also build pem.h from pem.org. New script
6457 util/mkfiles.pl to create the MINFO file on environments that can't do a
6458 'make files': perl util/mkfiles.pl >MINFO should work.
6459 [Steve Henson]
6460
6461 *) Major rework of DES function declarations, in the pursuit of correctness
6462 and purity. As a result, many evil casts evaporated, and some weirdness,
6463 too. You may find this causes warnings in your code. Zapping your evil
6464 casts will probably fix them. Mostly.
6465 [Ben Laurie]
6466
6467 *) Fix for a typo in asn1.h. Bug fix to object creation script
6468 obj_dat.pl. It considered a zero in an object definition to mean
6469 "end of object": none of the objects in objects.h have any zeros
6470 so it wasn't spotted.
6471 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
6472
6473 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
6474 Masking (CBCM). In the absence of test vectors, the best I have been able
6475 to do is check that the decrypt undoes the encrypt, so far. Send me test
6476 vectors if you have them.
6477 [Ben Laurie]
6478
6479 *) Correct calculation of key length for export ciphers (too much space was
6480 allocated for null ciphers). This has not been tested!
6481 [Ben Laurie]
6482
6483 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
6484 message is now correct (it understands "crypto" and "ssl" on its
6485 command line). There is also now an "update" option. This will update
6486 the util/ssleay.num and util/libeay.num files with any new functions.
6487 If you do a:
6488 perl util/mkdef.pl crypto ssl update
6489 it will update them.
6490 [Steve Henson]
6491
6492 *) Overhauled the Perl interface (perl/*):
6493 - ported BN stuff to OpenSSL's different BN library
6494 - made the perl/ source tree CVS-aware
6495 - renamed the package from SSLeay to OpenSSL (the files still contain
6496 their history because I've copied them in the repository)
6497 - removed obsolete files (the test scripts will be replaced
6498 by better Test::Harness variants in the future)
6499 [Ralf S. Engelschall]
6500
6501 *) First cut for a very conservative source tree cleanup:
6502 1. merge various obsolete readme texts into doc/ssleay.txt
6503 where we collect the old documents and readme texts.
6504 2. remove the first part of files where I'm already sure that we no
6505 longer need them because of three reasons: either they are just temporary
6506 files which were left by Eric or they are preserved original files where
6507 I've verified that the diff is also available in the CVS via "cvs diff
6508 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
6509 the crypto/md/ stuff).
6510 [Ralf S. Engelschall]
6511
6512 *) More extension code. Incomplete support for subject and issuer alt
6513 name, issuer and authority key id. Change the i2v function parameters
6514 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
6515 what that's for :-) Fix to ASN1 macro which messed up
6516 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
6517 [Steve Henson]
6518
6519 *) Preliminary support for ENUMERATED type. This is largely copied from the
6520 INTEGER code.
6521 [Steve Henson]
6522
6523 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
6524 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6525
6526 *) Make sure `make rehash' target really finds the `openssl' program.
6527 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6528
6529 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
6530 like to hear about it if this slows down other processors.
6531 [Ben Laurie]
6532
6533 *) Add CygWin32 platform information to Configure script.
6534 [Alan Batie <batie@aahz.jf.intel.com>]
6535
6536 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
6537 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
6538
6539 *) New program nseq to manipulate netscape certificate sequences
6540 [Steve Henson]
6541
6542 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
6543 few typos.
6544 [Steve Henson]
6545
6546 *) Fixes to BN code. Previously the default was to define BN_RECURSION
6547 but the BN code had some problems that would cause failures when
6548 doing certificate verification and some other functions.
6549 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6550
6551 *) Add ASN1 and PEM code to support netscape certificate sequences.
6552 [Steve Henson]
6553
6554 *) Add ASN1 and PEM code to support netscape certificate sequences.
6555 [Steve Henson]
6556
6557 *) Add several PKIX and private extended key usage OIDs.
6558 [Steve Henson]
6559
6560 *) Modify the 'ca' program to handle the new extension code. Modify
6561 openssl.cnf for new extension format, add comments.
6562 [Steve Henson]
6563
6564 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
6565 and add a sample to openssl.cnf so req -x509 now adds appropriate
6566 CA extensions.
6567 [Steve Henson]
6568
6569 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
6570 error code, add initial support to X509_print() and x509 application.
6571 [Steve Henson]
6572
6573 *) Takes a deep breath and start addding X509 V3 extension support code. Add
6574 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
6575 stuff is currently isolated and isn't even compiled yet.
6576 [Steve Henson]
6577
6578 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
6579 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
6580 Removed the versions check from X509 routines when loading extensions:
6581 this allows certain broken certificates that don't set the version
6582 properly to be processed.
6583 [Steve Henson]
6584
6585 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
6586 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
6587 can still be regenerated with "make depend".
6588 [Ben Laurie]
6589
6590 *) Spelling mistake in C version of CAST-128.
6591 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
6592
6593 *) Changes to the error generation code. The perl script err-code.pl
6594 now reads in the old error codes and retains the old numbers, only
6595 adding new ones if necessary. It also only changes the .err files if new
6596 codes are added. The makefiles have been modified to only insert errors
6597 when needed (to avoid needlessly modifying header files). This is done
6598 by only inserting errors if the .err file is newer than the auto generated
6599 C file. To rebuild all the error codes from scratch (the old behaviour)
6600 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
6601 or delete all the .err files.
6602 [Steve Henson]
6603
6604 *) CAST-128 was incorrectly implemented for short keys. The C version has
6605 been fixed, but is untested. The assembler versions are also fixed, but
6606 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
6607 to regenerate it if needed.
6608 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
6609 Hagino <itojun@kame.net>]
6610
6611 *) File was opened incorrectly in randfile.c.
6612 [Ulf Möller <ulf@fitug.de>]
6613
6614 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
6615 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
6616 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
6617 al: it's just almost always a UTCTime. Note this patch adds new error
6618 codes so do a "make errors" if there are problems.
6619 [Steve Henson]
6620
6621 *) Correct Linux 1 recognition in config.
6622 [Ulf Möller <ulf@fitug.de>]
6623
6624 *) Remove pointless MD5 hash when using DSA keys in ca.
6625 [Anonymous <nobody@replay.com>]
6626
6627 *) Generate an error if given an empty string as a cert directory. Also
6628 generate an error if handed NULL (previously returned 0 to indicate an
6629 error, but didn't set one).
6630 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
6631
6632 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
6633 [Ben Laurie]
6634
6635 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
6636 parameters. This was causing a warning which killed off the Win32 compile.
6637 [Steve Henson]
6638
6639 *) Remove C++ style comments from crypto/bn/bn_local.h.
6640 [Neil Costigan <neil.costigan@celocom.com>]
6641
6642 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
6643 based on a text string, looking up short and long names and finally
6644 "dot" format. The "dot" format stuff didn't work. Added new function
6645 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
6646 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
6647 OID is not part of the table.
6648 [Steve Henson]
6649
6650 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
6651 X509_LOOKUP_by_alias().
6652 [Ben Laurie]
6653
6654 *) Sort openssl functions by name.
6655 [Ben Laurie]
6656
6657 *) Get the gendsa program working (hopefully) and add it to app list. Remove
6658 encryption from sample DSA keys (in case anyone is interested the password
6659 was "1234").
6660 [Steve Henson]
6661
6662 *) Make _all_ *_free functions accept a NULL pointer.
6663 [Frans Heymans <fheymans@isaserver.be>]
6664
6665 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
6666 NULL pointers.
6667 [Anonymous <nobody@replay.com>]
6668
6669 *) s_server should send the CAfile as acceptable CAs, not its own cert.
6670 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
6671
6672 *) Don't blow it for numeric -newkey arguments to apps/req.
6673 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
6674
6675 *) Temp key "for export" tests were wrong in s3_srvr.c.
6676 [Anonymous <nobody@replay.com>]
6677
6678 *) Add prototype for temp key callback functions
6679 SSL_CTX_set_tmp_{rsa,dh}_callback().
6680 [Ben Laurie]
6681
6682 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
6683 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
6684 [Steve Henson]
6685
6686 *) X509_name_add_entry() freed the wrong thing after an error.
6687 [Arne Ansper <arne@ats.cyber.ee>]
6688
6689 *) rsa_eay.c would attempt to free a NULL context.
6690 [Arne Ansper <arne@ats.cyber.ee>]
6691
6692 *) BIO_s_socket() had a broken should_retry() on Windoze.
6693 [Arne Ansper <arne@ats.cyber.ee>]
6694
6695 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
6696 [Arne Ansper <arne@ats.cyber.ee>]
6697
6698 *) Make sure the already existing X509_STORE->depth variable is initialized
6699 in X509_STORE_new(), but document the fact that this variable is still
6700 unused in the certificate verification process.
6701 [Ralf S. Engelschall]
6702
6703 *) Fix the various library and apps files to free up pkeys obtained from
6704 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
6705 [Steve Henson]
6706
6707 *) Fix reference counting in X509_PUBKEY_get(). This makes
6708 demos/maurice/example2.c work, amongst others, probably.
6709 [Steve Henson and Ben Laurie]
6710
6711 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
6712 `openssl' and second, the shortcut symlinks for the `openssl <command>'
6713 are no longer created. This way we have a single and consistent command
6714 line interface `openssl <command>', similar to `cvs <command>'.
6715 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
6716
6717 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
6718 BIT STRING wrapper always have zero unused bits.
6719 [Steve Henson]
6720
6721 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
6722 [Steve Henson]
6723
6724 *) Make the top-level INSTALL documentation easier to understand.
6725 [Paul Sutton]
6726
6727 *) Makefiles updated to exit if an error occurs in a sub-directory
6728 make (including if user presses ^C) [Paul Sutton]
6729
6730 *) Make Montgomery context stuff explicit in RSA data structure.
6731 [Ben Laurie]
6732
6733 *) Fix build order of pem and err to allow for generated pem.h.
6734 [Ben Laurie]
6735
6736 *) Fix renumbering bug in X509_NAME_delete_entry().
6737 [Ben Laurie]
6738
6739 *) Enhanced the err-ins.pl script so it makes the error library number
6740 global and can add a library name. This is needed for external ASN1 and
6741 other error libraries.
6742 [Steve Henson]
6743
6744 *) Fixed sk_insert which never worked properly.
6745 [Steve Henson]
6746
6747 *) Fix ASN1 macros so they can handle indefinite length construted
6748 EXPLICIT tags. Some non standard certificates use these: they can now
6749 be read in.
6750 [Steve Henson]
6751
6752 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
6753 into a single doc/ssleay.txt bundle. This way the information is still
6754 preserved but no longer messes up this directory. Now it's new room for
6755 the new set of documenation files.
6756 [Ralf S. Engelschall]
6757
6758 *) SETs were incorrectly DER encoded. This was a major pain, because they
6759 shared code with SEQUENCEs, which aren't coded the same. This means that
6760 almost everything to do with SETs or SEQUENCEs has either changed name or
6761 number of arguments.
6762 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
6763
6764 *) Fix test data to work with the above.
6765 [Ben Laurie]
6766
6767 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
6768 was already fixed by Eric for 0.9.1 it seems.
6769 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
6770
6771 *) Autodetect FreeBSD3.
6772 [Ben Laurie]
6773
6774 *) Fix various bugs in Configure. This affects the following platforms:
6775 nextstep
6776 ncr-scde
6777 unixware-2.0
6778 unixware-2.0-pentium
6779 sco5-cc.
6780 [Ben Laurie]
6781
6782 *) Eliminate generated files from CVS. Reorder tests to regenerate files
6783 before they are needed.
6784 [Ben Laurie]
6785
6786 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
6787 [Ben Laurie]
6788
6789
6790 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
6791
6792 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
6793 changed SSLeay to OpenSSL in version strings.
6794 [Ralf S. Engelschall]
6795
6796 *) Some fixups to the top-level documents.
6797 [Paul Sutton]
6798
6799 *) Fixed the nasty bug where rsaref.h was not found under compile-time
6800 because the symlink to include/ was missing.
6801 [Ralf S. Engelschall]
6802
6803 *) Incorporated the popular no-RSA/DSA-only patches
6804 which allow to compile a RSA-free SSLeay.
6805 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
6806
6807 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
6808 when "ssleay" is still not found.
6809 [Ralf S. Engelschall]
6810
6811 *) Added more platforms to Configure: Cray T3E, HPUX 11,
6812 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
6813
6814 *) Updated the README file.
6815 [Ralf S. Engelschall]
6816
6817 *) Added various .cvsignore files in the CVS repository subdirs
6818 to make a "cvs update" really silent.
6819 [Ralf S. Engelschall]
6820
6821 *) Recompiled the error-definition header files and added
6822 missing symbols to the Win32 linker tables.
6823 [Ralf S. Engelschall]
6824
6825 *) Cleaned up the top-level documents;
6826 o new files: CHANGES and LICENSE
6827 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
6828 o merged COPYRIGHT into LICENSE
6829 o removed obsolete TODO file
6830 o renamed MICROSOFT to INSTALL.W32
6831 [Ralf S. Engelschall]
6832
6833 *) Removed dummy files from the 0.9.1b source tree:
6834 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
6835 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
6836 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
6837 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
6838 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
6839 [Ralf S. Engelschall]
6840
6841 *) Added various platform portability fixes.
6842 [Mark J. Cox]
6843
6844 *) The Genesis of the OpenSSL rpject:
6845 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
6846 Young and Tim J. Hudson created while they were working for C2Net until
6847 summer 1998.
6848 [The OpenSSL Project]
6849
6850
6851 Changes between 0.9.0b and 0.9.1b [not released]
6852
6853 *) Updated a few CA certificates under certs/
6854 [Eric A. Young]
6855
6856 *) Changed some BIGNUM api stuff.
6857 [Eric A. Young]
6858
6859 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
6860 DGUX x86, Linux Alpha, etc.
6861 [Eric A. Young]
6862
6863 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
6864 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
6865 available).
6866 [Eric A. Young]
6867
6868 *) Add -strparse option to asn1pars program which parses nested
6869 binary structures
6870 [Dr Stephen Henson <shenson@bigfoot.com>]
6871
6872 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
6873 [Eric A. Young]
6874
6875 *) DSA fix for "ca" program.
6876 [Eric A. Young]
6877
6878 *) Added "-genkey" option to "dsaparam" program.
6879 [Eric A. Young]
6880
6881 *) Added RIPE MD160 (rmd160) message digest.
6882 [Eric A. Young]
6883
6884 *) Added -a (all) option to "ssleay version" command.
6885 [Eric A. Young]
6886
6887 *) Added PLATFORM define which is the id given to Configure.
6888 [Eric A. Young]
6889
6890 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
6891 [Eric A. Young]
6892
6893 *) Extended the ASN.1 parser routines.
6894 [Eric A. Young]
6895
6896 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
6897 [Eric A. Young]
6898
6899 *) Added a BN_CTX to the BN library.
6900 [Eric A. Young]
6901
6902 *) Fixed the weak key values in DES library
6903 [Eric A. Young]
6904
6905 *) Changed API in EVP library for cipher aliases.
6906 [Eric A. Young]
6907
6908 *) Added support for RC2/64bit cipher.
6909 [Eric A. Young]
6910
6911 *) Converted the lhash library to the crypto/mem.c functions.
6912 [Eric A. Young]
6913
6914 *) Added more recognized ASN.1 object ids.
6915 [Eric A. Young]
6916
6917 *) Added more RSA padding checks for SSL/TLS.
6918 [Eric A. Young]
6919
6920 *) Added BIO proxy/filter functionality.
6921 [Eric A. Young]
6922
6923 *) Added extra_certs to SSL_CTX which can be used
6924 send extra CA certificates to the client in the CA cert chain sending
6925 process. It can be configured with SSL_CTX_add_extra_chain_cert().
6926 [Eric A. Young]
6927
6928 *) Now Fortezza is denied in the authentication phase because
6929 this is key exchange mechanism is not supported by SSLeay at all.
6930 [Eric A. Young]
6931
6932 *) Additional PKCS1 checks.
6933 [Eric A. Young]
6934
6935 *) Support the string "TLSv1" for all TLS v1 ciphers.
6936 [Eric A. Young]
6937
6938 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
6939 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
6940 [Eric A. Young]
6941
6942 *) Fixed a few memory leaks.
6943 [Eric A. Young]
6944
6945 *) Fixed various code and comment typos.
6946 [Eric A. Young]
6947
6948 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
6949 bytes sent in the client random.
6950 [Edward Bishop <ebishop@spyglass.com>]
6951