]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Make D-H safer, include well-known primes.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8a and 0.9.9 [xx XXX xxxx]
6
7 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
8 [Steve Henson]
9
10 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
11 place for the (very old) "NETSCAPE" format certificates which are now
12 handled using new ASN1 code equivalents.
13 [Steve Henson]
14
15 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
16 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
17 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
18 [Nils Larsch]
19
20 *) Modify CRL distribution points extension code to print out previously
21 unsupported fields. Enhance extension setting code to allow setting of
22 all fields.
23 [Steve Henson]
24
25 *) Add print and set support for Issuing Distribution Point CRL extension.
26 [Steve Henson]
27
28 Changes between 0.9.8 and 0.9.8a [XX xxx XXXX]
29
30 *) Avoid small subgroup attacks in Diffie-Hellman.
31 [Nick Mathewson and Ben Laurie]
32
33 *) Add functions for well-known primes.
34 [Nick Mathewson]
35
36 *) Extended Windows CE support.
37 [Satoshi Nakamura and Andy Polyakov]
38
39 *) Initialize SSL_METHOD structures at compile time instead of during
40 runtime, thus removing the need for a lock.
41 [Steve Henson]
42
43 *) Make PKCS7_decrypt() work even if no certificate is supplied by
44 attempting to decrypt each encrypted key in turn. Add support to
45 smime utility.
46 [Steve Henson]
47
48 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
49
50 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
51 [Richard Levitte]
52
53 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
54 key into the same file any more.
55 [Richard Levitte]
56
57 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
58 [Andy Polyakov]
59
60 *) Add -utf8 command line and config file option to 'ca'.
61 [Stefan <stf@udoma.org]
62
63 *) Removed the macro des_crypt(), as it seems to conflict with some
64 libraries. Use DES_crypt().
65 [Richard Levitte]
66
67 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
68 involves renaming the source and generated shared-libs for
69 both. The engines will accept the corrected or legacy ids
70 ('ncipher' and '4758_cca' respectively) when binding. NB,
71 this only applies when building 'shared'.
72 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
73
74 *) Add attribute functions to EVP_PKEY structure. Modify
75 PKCS12_create() to recognize a CSP name attribute and
76 use it. Make -CSP option work again in pkcs12 utility.
77 [Steve Henson]
78
79 *) Add new functionality to the bn blinding code:
80 - automatic re-creation of the BN_BLINDING parameters after
81 a fixed number of uses (currently 32)
82 - add new function for parameter creation
83 - introduce flags to control the update behaviour of the
84 BN_BLINDING parameters
85 - hide BN_BLINDING structure
86 Add a second BN_BLINDING slot to the RSA structure to improve
87 performance when a single RSA object is shared among several
88 threads.
89 [Nils Larsch]
90
91 *) Add support for DTLS.
92 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
93
94 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
95 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
96 [Walter Goulet]
97
98 *) Remove buggy and incompletet DH cert support from
99 ssl/ssl_rsa.c and ssl/s3_both.c
100 [Nils Larsch]
101
102 *) Use SHA-1 instead of MD5 as the default digest algorithm for
103 the apps/openssl applications.
104 [Nils Larsch]
105
106 *) Compile clean with "-Wall -Wmissing-prototypes
107 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
108 DEBUG_SAFESTACK must also be set.
109 [Ben Laurie]
110
111 *) Change ./Configure so that certain algorithms can be disabled by default.
112 The new counterpiece to "no-xxx" is "enable-xxx".
113
114 The patented RC5 and MDC2 algorithms will now be disabled unless
115 "enable-rc5" and "enable-mdc2", respectively, are specified.
116
117 (IDEA remains enabled despite being patented. This is because IDEA
118 is frequently required for interoperability, and there is no license
119 fee for non-commercial use. As before, "no-idea" can be used to
120 avoid this algorithm.)
121
122 [Bodo Moeller]
123
124 *) Add processing of proxy certificates (see RFC 3820). This work was
125 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
126 EGEE (Enabling Grids for E-science in Europe).
127 [Richard Levitte]
128
129 *) RC4 performance overhaul on modern architectures/implementations, such
130 as Intel P4, IA-64 and AMD64.
131 [Andy Polyakov]
132
133 *) New utility extract-section.pl. This can be used specify an alternative
134 section number in a pod file instead of having to treat each file as
135 a separate case in Makefile. This can be done by adding two lines to the
136 pod file:
137
138 =for comment openssl_section:XXX
139
140 The blank line is mandatory.
141
142 [Steve Henson]
143
144 *) New arguments -certform, -keyform and -pass for s_client and s_server
145 to allow alternative format key and certificate files and passphrase
146 sources.
147 [Steve Henson]
148
149 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
150 update associated structures and add various utility functions.
151
152 Add new policy related verify parameters, include policy checking in
153 standard verify code. Enhance 'smime' application with extra parameters
154 to support policy checking and print out.
155 [Steve Henson]
156
157 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
158 Nehemiah processors. These extensions support AES encryption in hardware
159 as well as RNG (though RNG support is currently disabled).
160 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
161
162 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
163 [Geoff Thorpe]
164
165 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
166 [Andy Polyakov and a number of other people]
167
168 *) Improved PowerPC platform support. Most notably BIGNUM assembler
169 implementation contributed by IBM.
170 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
171
172 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
173 exponent rather than 'unsigned long'. There is a corresponding change to
174 the new 'rsa_keygen' element of the RSA_METHOD structure.
175 [Jelte Jansen, Geoff Thorpe]
176
177 *) Functionality for creating the initial serial number file is now
178 moved from CA.pl to the 'ca' utility with a new option -create_serial.
179
180 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
181 number file to 1, which is bound to cause problems. To avoid
182 the problems while respecting compatibility between different 0.9.7
183 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
184 CA.pl for serial number initialization. With the new release 0.9.8,
185 we can fix the problem directly in the 'ca' utility.)
186 [Steve Henson]
187
188 *) Reduced header interdepencies by declaring more opaque objects in
189 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
190 give fewer recursive includes, which could break lazy source code - so
191 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
192 developers should define this symbol when building and using openssl to
193 ensure they track the recommended behaviour, interfaces, [etc], but
194 backwards-compatible behaviour prevails when this isn't defined.
195 [Geoff Thorpe]
196
197 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
198 [Steve Henson]
199
200 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
201 This will generate a random key of the appropriate length based on the
202 cipher context. The EVP_CIPHER can provide its own random key generation
203 routine to support keys of a specific form. This is used in the des and
204 3des routines to generate a key of the correct parity. Update S/MIME
205 code to use new functions and hence generate correct parity DES keys.
206 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
207 valid (weak or incorrect parity).
208 [Steve Henson]
209
210 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
211 as looking them up. This is useful when the verified structure may contain
212 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
213 present unless the new PKCS7_NO_CRL flag is asserted.
214 [Steve Henson]
215
216 *) Extend ASN1 oid configuration module. It now additionally accepts the
217 syntax:
218
219 shortName = some long name, 1.2.3.4
220 [Steve Henson]
221
222 *) Reimplemented the BN_CTX implementation. There is now no more static
223 limitation on the number of variables it can handle nor the depth of the
224 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
225 information can now expand as required, and rather than having a single
226 static array of bignums, BN_CTX now uses a linked-list of such arrays
227 allowing it to expand on demand whilst maintaining the usefulness of
228 BN_CTX's "bundling".
229 [Geoff Thorpe]
230
231 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
232 to allow all RSA operations to function using a single BN_CTX.
233 [Geoff Thorpe]
234
235 *) Preliminary support for certificate policy evaluation and checking. This
236 is initially intended to pass the tests outlined in "Conformance Testing
237 of Relying Party Client Certificate Path Processing Logic" v1.07.
238 [Steve Henson]
239
240 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
241 remained unused and not that useful. A variety of other little bignum
242 tweaks and fixes have also been made continuing on from the audit (see
243 below).
244 [Geoff Thorpe]
245
246 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
247 associated ASN1, EVP and SSL functions and old ASN1 macros.
248 [Richard Levitte]
249
250 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
251 and this should never fail. So the return value from the use of
252 BN_set_word() (which can fail due to needless expansion) is now deprecated;
253 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
254 [Geoff Thorpe]
255
256 *) BN_CTX_get() should return zero-valued bignums, providing the same
257 initialised value as BN_new().
258 [Geoff Thorpe, suggested by Ulf Möller]
259
260 *) Support for inhibitAnyPolicy certificate extension.
261 [Steve Henson]
262
263 *) An audit of the BIGNUM code is underway, for which debugging code is
264 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
265 is considered valid when processing BIGNUMs, and causes execution to
266 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
267 further steps are taken to deliberately pollute unused data in BIGNUM
268 structures to try and expose faulty code further on. For now, openssl will
269 (in its default mode of operation) continue to tolerate the inconsistent
270 forms that it has tolerated in the past, but authors and packagers should
271 consider trying openssl and their own applications when compiled with
272 these debugging symbols defined. It will help highlight potential bugs in
273 their own code, and will improve the test coverage for OpenSSL itself. At
274 some point, these tighter rules will become openssl's default to improve
275 maintainability, though the assert()s and other overheads will remain only
276 in debugging configurations. See bn.h for more details.
277 [Geoff Thorpe, Nils Larsch, Ulf Möller]
278
279 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
280 that can only be obtained through BN_CTX_new() (which implicitly
281 initialises it). The presence of this function only made it possible
282 to overwrite an existing structure (and cause memory leaks).
283 [Geoff Thorpe]
284
285 *) Because of the callback-based approach for implementing LHASH as a
286 template type, lh_insert() adds opaque objects to hash-tables and
287 lh_doall() or lh_doall_arg() are typically used with a destructor callback
288 to clean up those corresponding objects before destroying the hash table
289 (and losing the object pointers). So some over-zealous constifications in
290 LHASH have been relaxed so that lh_insert() does not take (nor store) the
291 objects as "const" and the lh_doall[_arg] callback wrappers are not
292 prototyped to have "const" restrictions on the object pointers they are
293 given (and so aren't required to cast them away any more).
294 [Geoff Thorpe]
295
296 *) The tmdiff.h API was so ugly and minimal that our own timing utility
297 (speed) prefers to use its own implementation. The two implementations
298 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
299 its object type properly exposed (MS_TM) instead of casting to/from "char
300 *". This may still change yet if someone realises MS_TM and "ms_time_***"
301 aren't necessarily the greatest nomenclatures - but this is what was used
302 internally to the implementation so I've used that for now.
303 [Geoff Thorpe]
304
305 *) Ensure that deprecated functions do not get compiled when
306 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
307 the self-tests were still using deprecated key-generation functions so
308 these have been updated also.
309 [Geoff Thorpe]
310
311 *) Reorganise PKCS#7 code to separate the digest location functionality
312 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
313 New function PKCS7_set_digest() to set the digest type for PKCS#7
314 digestedData type. Add additional code to correctly generate the
315 digestedData type and add support for this type in PKCS7 initialization
316 functions.
317 [Steve Henson]
318
319 *) New function PKCS7_set0_type_other() this initializes a PKCS7
320 structure of type "other".
321 [Steve Henson]
322
323 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
324 sure the loop does correctly stop and breaking ("division by zero")
325 modulus operations are not performed. The (pre-generated) prime
326 table crypto/bn/bn_prime.h was already correct, but it could not be
327 re-generated on some platforms because of the "division by zero"
328 situation in the script.
329 [Ralf S. Engelschall]
330
331 *) Update support for ECC-based TLS ciphersuites according to
332 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
333 SHA-1 now is only used for "small" curves (where the
334 representation of a field element takes up to 24 bytes); for
335 larger curves, the field element resulting from ECDH is directly
336 used as premaster secret.
337 [Douglas Stebila (Sun Microsystems Laboratories)]
338
339 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
340 curve secp160r1 to the tests.
341 [Douglas Stebila (Sun Microsystems Laboratories)]
342
343 *) Add the possibility to load symbols globally with DSO.
344 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
345
346 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
347 control of the error stack.
348 [Richard Levitte]
349
350 *) Add support for STORE in ENGINE.
351 [Richard Levitte]
352
353 *) Add the STORE type. The intention is to provide a common interface
354 to certificate and key stores, be they simple file-based stores, or
355 HSM-type store, or LDAP stores, or...
356 NOTE: The code is currently UNTESTED and isn't really used anywhere.
357 [Richard Levitte]
358
359 *) Add a generic structure called OPENSSL_ITEM. This can be used to
360 pass a list of arguments to any function as well as provide a way
361 for a function to pass data back to the caller.
362 [Richard Levitte]
363
364 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
365 works like BUF_strdup() but can be used to duplicate a portion of
366 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
367 a memory area.
368 [Richard Levitte]
369
370 *) Add the function sk_find_ex() which works like sk_find(), but will
371 return an index to an element even if an exact match couldn't be
372 found. The index is guaranteed to point at the element where the
373 searched-for key would be inserted to preserve sorting order.
374 [Richard Levitte]
375
376 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
377 takes an extra flags argument for optional functionality. Currently,
378 the following flags are defined:
379
380 OBJ_BSEARCH_VALUE_ON_NOMATCH
381 This one gets OBJ_bsearch_ex() to return a pointer to the first
382 element where the comparing function returns a negative or zero
383 number.
384
385 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
386 This one gets OBJ_bsearch_ex() to return a pointer to the first
387 element where the comparing function returns zero. This is useful
388 if there are more than one element where the comparing function
389 returns zero.
390 [Richard Levitte]
391
392 *) Make it possible to create self-signed certificates with 'openssl ca'
393 in such a way that the self-signed certificate becomes part of the
394 CA database and uses the same mechanisms for serial number generation
395 as all other certificate signing. The new flag '-selfsign' enables
396 this functionality. Adapt CA.sh and CA.pl.in.
397 [Richard Levitte]
398
399 *) Add functionality to check the public key of a certificate request
400 against a given private. This is useful to check that a certificate
401 request can be signed by that key (self-signing).
402 [Richard Levitte]
403
404 *) Make it possible to have multiple active certificates with the same
405 subject in the CA index file. This is done only if the keyword
406 'unique_subject' is set to 'no' in the main CA section (default
407 if 'CA_default') of the configuration file. The value is saved
408 with the database itself in a separate index attribute file,
409 named like the index file with '.attr' appended to the name.
410 [Richard Levitte]
411
412 *) Generate muti valued AVAs using '+' notation in config files for
413 req and dirName.
414 [Steve Henson]
415
416 *) Support for nameConstraints certificate extension.
417 [Steve Henson]
418
419 *) Support for policyConstraints certificate extension.
420 [Steve Henson]
421
422 *) Support for policyMappings certificate extension.
423 [Steve Henson]
424
425 *) Make sure the default DSA_METHOD implementation only uses its
426 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
427 and change its own handlers to be NULL so as to remove unnecessary
428 indirection. This lets alternative implementations fallback to the
429 default implementation more easily.
430 [Geoff Thorpe]
431
432 *) Support for directoryName in GeneralName related extensions
433 in config files.
434 [Steve Henson]
435
436 *) Make it possible to link applications using Makefile.shared.
437 Make that possible even when linking against static libraries!
438 [Richard Levitte]
439
440 *) Support for single pass processing for S/MIME signing. This now
441 means that S/MIME signing can be done from a pipe, in addition
442 cleartext signing (multipart/signed type) is effectively streaming
443 and the signed data does not need to be all held in memory.
444
445 This is done with a new flag PKCS7_STREAM. When this flag is set
446 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
447 is done after the data is output (and digests calculated) in
448 SMIME_write_PKCS7().
449 [Steve Henson]
450
451 *) Add full support for -rpath/-R, both in shared libraries and
452 applications, at least on the platforms where it's known how
453 to do it.
454 [Richard Levitte]
455
456 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
457 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
458 will now compute a table of multiples of the generator that
459 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
460 faster (notably in the case of a single point multiplication,
461 scalar * generator).
462 [Nils Larsch, Bodo Moeller]
463
464 *) IPv6 support for certificate extensions. The various extensions
465 which use the IP:a.b.c.d can now take IPv6 addresses using the
466 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
467 correctly.
468 [Steve Henson]
469
470 *) Added an ENGINE that implements RSA by performing private key
471 exponentiations with the GMP library. The conversions to and from
472 GMP's mpz_t format aren't optimised nor are any montgomery forms
473 cached, and on x86 it appears OpenSSL's own performance has caught up.
474 However there are likely to be other architectures where GMP could
475 provide a boost. This ENGINE is not built in by default, but it can be
476 specified at Configure time and should be accompanied by the necessary
477 linker additions, eg;
478 ./config -DOPENSSL_USE_GMP -lgmp
479 [Geoff Thorpe]
480
481 *) "openssl engine" will not display ENGINE/DSO load failure errors when
482 testing availability of engines with "-t" - the old behaviour is
483 produced by increasing the feature's verbosity with "-tt".
484 [Geoff Thorpe]
485
486 *) ECDSA routines: under certain error conditions uninitialized BN objects
487 could be freed. Solution: make sure initialization is performed early
488 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
489 via PR#459)
490 [Lutz Jaenicke]
491
492 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
493 and DH_METHOD (eg. by ENGINE implementations) to override the normal
494 software implementations. For DSA and DH, parameter generation can
495 also be overriden by providing the appropriate method callbacks.
496 [Geoff Thorpe]
497
498 *) Change the "progress" mechanism used in key-generation and
499 primality testing to functions that take a new BN_GENCB pointer in
500 place of callback/argument pairs. The new API functions have "_ex"
501 postfixes and the older functions are reimplemented as wrappers for
502 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
503 declarations of the old functions to help (graceful) attempts to
504 migrate to the new functions. Also, the new key-generation API
505 functions operate on a caller-supplied key-structure and return
506 success/failure rather than returning a key or NULL - this is to
507 help make "keygen" another member function of RSA_METHOD etc.
508
509 Example for using the new callback interface:
510
511 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
512 void *my_arg = ...;
513 BN_GENCB my_cb;
514
515 BN_GENCB_set(&my_cb, my_callback, my_arg);
516
517 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
518 /* For the meaning of a, b in calls to my_callback(), see the
519 * documentation of the function that calls the callback.
520 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
521 * my_callback should return 1 if it wants BN_is_prime_ex()
522 * to continue, or 0 to stop.
523 */
524
525 [Geoff Thorpe]
526
527 *) Change the ZLIB compression method to be stateful, and make it
528 available to TLS with the number defined in
529 draft-ietf-tls-compression-04.txt.
530 [Richard Levitte]
531
532 *) Add the ASN.1 structures and functions for CertificatePair, which
533 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
534
535 CertificatePair ::= SEQUENCE {
536 forward [0] Certificate OPTIONAL,
537 reverse [1] Certificate OPTIONAL,
538 -- at least one of the pair shall be present -- }
539
540 Also implement the PEM functions to read and write certificate
541 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
542
543 This needed to be defined, mostly for the sake of the LDAP
544 attribute crossCertificatePair, but may prove useful elsewhere as
545 well.
546 [Richard Levitte]
547
548 *) Make it possible to inhibit symlinking of shared libraries in
549 Makefile.shared, for Cygwin's sake.
550 [Richard Levitte]
551
552 *) Extend the BIGNUM API by creating a function
553 void BN_set_negative(BIGNUM *a, int neg);
554 and a macro that behave like
555 int BN_is_negative(const BIGNUM *a);
556
557 to avoid the need to access 'a->neg' directly in applications.
558 [Nils Larsch]
559
560 *) Implement fast modular reduction for pseudo-Mersenne primes
561 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
562 EC_GROUP_new_curve_GFp() will now automatically use this
563 if applicable.
564 [Nils Larsch <nla@trustcenter.de>]
565
566 *) Add new lock type (CRYPTO_LOCK_BN).
567 [Bodo Moeller]
568
569 *) Change the ENGINE framework to automatically load engines
570 dynamically from specific directories unless they could be
571 found to already be built in or loaded. Move all the
572 current engines except for the cryptodev one to a new
573 directory engines/.
574 The engines in engines/ are built as shared libraries if
575 the "shared" options was given to ./Configure or ./config.
576 Otherwise, they are inserted in libcrypto.a.
577 /usr/local/ssl/engines is the default directory for dynamic
578 engines, but that can be overriden at configure time through
579 the usual use of --prefix and/or --openssldir, and at run
580 time with the environment variable OPENSSL_ENGINES.
581 [Geoff Thorpe and Richard Levitte]
582
583 *) Add Makefile.shared, a helper makefile to build shared
584 libraries. Addapt Makefile.org.
585 [Richard Levitte]
586
587 *) Add version info to Win32 DLLs.
588 [Peter 'Luna' Runestig" <peter@runestig.com>]
589
590 *) Add new 'medium level' PKCS#12 API. Certificates and keys
591 can be added using this API to created arbitrary PKCS#12
592 files while avoiding the low level API.
593
594 New options to PKCS12_create(), key or cert can be NULL and
595 will then be omitted from the output file. The encryption
596 algorithm NIDs can be set to -1 for no encryption, the mac
597 iteration count can be set to 0 to omit the mac.
598
599 Enhance pkcs12 utility by making the -nokeys and -nocerts
600 options work when creating a PKCS#12 file. New option -nomac
601 to omit the mac, NONE can be set for an encryption algorithm.
602 New code is modified to use the enhanced PKCS12_create()
603 instead of the low level API.
604 [Steve Henson]
605
606 *) Extend ASN1 encoder to support indefinite length constructed
607 encoding. This can output sequences tags and octet strings in
608 this form. Modify pk7_asn1.c to support indefinite length
609 encoding. This is experimental and needs additional code to
610 be useful, such as an ASN1 bio and some enhanced streaming
611 PKCS#7 code.
612
613 Extend template encode functionality so that tagging is passed
614 down to the template encoder.
615 [Steve Henson]
616
617 *) Let 'openssl req' fail if an argument to '-newkey' is not
618 recognized instead of using RSA as a default.
619 [Bodo Moeller]
620
621 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
622 As these are not official, they are not included in "ALL";
623 the "ECCdraft" ciphersuite group alias can be used to select them.
624 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
625
626 *) Add ECDH engine support.
627 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
628
629 *) Add ECDH in new directory crypto/ecdh/.
630 [Douglas Stebila (Sun Microsystems Laboratories)]
631
632 *) Let BN_rand_range() abort with an error after 100 iterations
633 without success (which indicates a broken PRNG).
634 [Bodo Moeller]
635
636 *) Change BN_mod_sqrt() so that it verifies that the input value
637 is really the square of the return value. (Previously,
638 BN_mod_sqrt would show GIGO behaviour.)
639 [Bodo Moeller]
640
641 *) Add named elliptic curves over binary fields from X9.62, SECG,
642 and WAP/WTLS; add OIDs that were still missing.
643
644 [Sheueling Chang Shantz and Douglas Stebila
645 (Sun Microsystems Laboratories)]
646
647 *) Extend the EC library for elliptic curves over binary fields
648 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
649 New EC_METHOD:
650
651 EC_GF2m_simple_method
652
653 New API functions:
654
655 EC_GROUP_new_curve_GF2m
656 EC_GROUP_set_curve_GF2m
657 EC_GROUP_get_curve_GF2m
658 EC_POINT_set_affine_coordinates_GF2m
659 EC_POINT_get_affine_coordinates_GF2m
660 EC_POINT_set_compressed_coordinates_GF2m
661
662 Point compression for binary fields is disabled by default for
663 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
664 enable it).
665
666 As binary polynomials are represented as BIGNUMs, various members
667 of the EC_GROUP and EC_POINT data structures can be shared
668 between the implementations for prime fields and binary fields;
669 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
670 are essentially identical to their ..._GFp counterparts.
671 (For simplicity, the '..._GFp' prefix has been dropped from
672 various internal method names.)
673
674 An internal 'field_div' method (similar to 'field_mul' and
675 'field_sqr') has been added; this is used only for binary fields.
676
677 [Sheueling Chang Shantz and Douglas Stebila
678 (Sun Microsystems Laboratories)]
679
680 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
681 through methods ('mul', 'precompute_mult').
682
683 The generic implementations (now internally called 'ec_wNAF_mul'
684 and 'ec_wNAF_precomputed_mult') remain the default if these
685 methods are undefined.
686
687 [Sheueling Chang Shantz and Douglas Stebila
688 (Sun Microsystems Laboratories)]
689
690 *) New function EC_GROUP_get_degree, which is defined through
691 EC_METHOD. For curves over prime fields, this returns the bit
692 length of the modulus.
693
694 [Sheueling Chang Shantz and Douglas Stebila
695 (Sun Microsystems Laboratories)]
696
697 *) New functions EC_GROUP_dup, EC_POINT_dup.
698 (These simply call ..._new and ..._copy).
699
700 [Sheueling Chang Shantz and Douglas Stebila
701 (Sun Microsystems Laboratories)]
702
703 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
704 Polynomials are represented as BIGNUMs (where the sign bit is not
705 used) in the following functions [macros]:
706
707 BN_GF2m_add
708 BN_GF2m_sub [= BN_GF2m_add]
709 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
710 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
711 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
712 BN_GF2m_mod_inv
713 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
714 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
715 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
716 BN_GF2m_cmp [= BN_ucmp]
717
718 (Note that only the 'mod' functions are actually for fields GF(2^m).
719 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
720
721 For some functions, an the irreducible polynomial defining a
722 field can be given as an 'unsigned int[]' with strictly
723 decreasing elements giving the indices of those bits that are set;
724 i.e., p[] represents the polynomial
725 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
726 where
727 p[0] > p[1] > ... > p[k] = 0.
728 This applies to the following functions:
729
730 BN_GF2m_mod_arr
731 BN_GF2m_mod_mul_arr
732 BN_GF2m_mod_sqr_arr
733 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
734 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
735 BN_GF2m_mod_exp_arr
736 BN_GF2m_mod_sqrt_arr
737 BN_GF2m_mod_solve_quad_arr
738 BN_GF2m_poly2arr
739 BN_GF2m_arr2poly
740
741 Conversion can be performed by the following functions:
742
743 BN_GF2m_poly2arr
744 BN_GF2m_arr2poly
745
746 bntest.c has additional tests for binary polynomial arithmetic.
747
748 Two implementations for BN_GF2m_mod_div() are available.
749 The default algorithm simply uses BN_GF2m_mod_inv() and
750 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
751 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
752 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
753
754 [Sheueling Chang Shantz and Douglas Stebila
755 (Sun Microsystems Laboratories)]
756
757 *) Add new error code 'ERR_R_DISABLED' that can be used when some
758 functionality is disabled at compile-time.
759 [Douglas Stebila <douglas.stebila@sun.com>]
760
761 *) Change default behaviour of 'openssl asn1parse' so that more
762 information is visible when viewing, e.g., a certificate:
763
764 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
765 mode the content of non-printable OCTET STRINGs is output in a
766 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
767 avoid the appearance of a printable string.
768 [Nils Larsch <nla@trustcenter.de>]
769
770 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
771 functions
772 EC_GROUP_set_asn1_flag()
773 EC_GROUP_get_asn1_flag()
774 EC_GROUP_set_point_conversion_form()
775 EC_GROUP_get_point_conversion_form()
776 These control ASN1 encoding details:
777 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
778 has been set to OPENSSL_EC_NAMED_CURVE.
779 - Points are encoded in uncompressed form by default; options for
780 asn1_for are as for point2oct, namely
781 POINT_CONVERSION_COMPRESSED
782 POINT_CONVERSION_UNCOMPRESSED
783 POINT_CONVERSION_HYBRID
784
785 Also add 'seed' and 'seed_len' members to EC_GROUP with access
786 functions
787 EC_GROUP_set_seed()
788 EC_GROUP_get0_seed()
789 EC_GROUP_get_seed_len()
790 This is used only for ASN1 purposes (so far).
791 [Nils Larsch <nla@trustcenter.de>]
792
793 *) Add 'field_type' member to EC_METHOD, which holds the NID
794 of the appropriate field type OID. The new function
795 EC_METHOD_get_field_type() returns this value.
796 [Nils Larsch <nla@trustcenter.de>]
797
798 *) Add functions
799 EC_POINT_point2bn()
800 EC_POINT_bn2point()
801 EC_POINT_point2hex()
802 EC_POINT_hex2point()
803 providing useful interfaces to EC_POINT_point2oct() and
804 EC_POINT_oct2point().
805 [Nils Larsch <nla@trustcenter.de>]
806
807 *) Change internals of the EC library so that the functions
808 EC_GROUP_set_generator()
809 EC_GROUP_get_generator()
810 EC_GROUP_get_order()
811 EC_GROUP_get_cofactor()
812 are implemented directly in crypto/ec/ec_lib.c and not dispatched
813 to methods, which would lead to unnecessary code duplication when
814 adding different types of curves.
815 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
816
817 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
818 arithmetic, and such that modified wNAFs are generated
819 (which avoid length expansion in many cases).
820 [Bodo Moeller]
821
822 *) Add a function EC_GROUP_check_discriminant() (defined via
823 EC_METHOD) that verifies that the curve discriminant is non-zero.
824
825 Add a function EC_GROUP_check() that makes some sanity tests
826 on a EC_GROUP, its generator and order. This includes
827 EC_GROUP_check_discriminant().
828 [Nils Larsch <nla@trustcenter.de>]
829
830 *) Add ECDSA in new directory crypto/ecdsa/.
831
832 Add applications 'openssl ecparam' and 'openssl ecdsa'
833 (these are based on 'openssl dsaparam' and 'openssl dsa').
834
835 ECDSA support is also included in various other files across the
836 library. Most notably,
837 - 'openssl req' now has a '-newkey ecdsa:file' option;
838 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
839 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
840 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
841 them suitable for ECDSA where domain parameters must be
842 extracted before the specific public key;
843 - ECDSA engine support has been added.
844 [Nils Larsch <nla@trustcenter.de>]
845
846 *) Include some named elliptic curves, and add OIDs from X9.62,
847 SECG, and WAP/WTLS. Each curve can be obtained from the new
848 function
849 EC_GROUP_new_by_curve_name(),
850 and the list of available named curves can be obtained with
851 EC_get_builtin_curves().
852 Also add a 'curve_name' member to EC_GROUP objects, which can be
853 accessed via
854 EC_GROUP_set_curve_name()
855 EC_GROUP_get_curve_name()
856 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
857
858 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
859 was actually never needed) and in BN_mul(). The removal in BN_mul()
860 required a small change in bn_mul_part_recursive() and the addition
861 of the functions bn_cmp_part_words(), bn_sub_part_words() and
862 bn_add_part_words(), which do the same thing as bn_cmp_words(),
863 bn_sub_words() and bn_add_words() except they take arrays with
864 differing sizes.
865 [Richard Levitte]
866
867 Changes between 0.9.7g and 0.9.7h [XX xxx XXXX]
868
869 *) Minimal support for X9.31 signatures and PSS padding modes. This is
870 mainly for FIPS compliance and not fully integrated at this stage.
871 [Steve Henson]
872
873 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
874 the exponentiation using a fixed-length exponent. (Otherwise,
875 the information leaked through timing could expose the secret key
876 after many signatures; cf. Bleichenbacher's attack on DSA with
877 biased k.)
878 [Bodo Moeller]
879
880 *) Make a new fixed-window mod_exp implementation the default for
881 RSA, DSA, and DH private-key operations so that the sequence of
882 squares and multiplies and the memory access pattern are
883 independent of the particular secret key. This will mitigate
884 cache-timing and potential related attacks.
885
886 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
887 and this is automatically used by BN_mod_exp_mont() if the new flag
888 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
889 will use this BN flag for private exponents unless the flag
890 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
891 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
892
893 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
894
895 *) Change the client implementation for SSLv23_method() and
896 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
897 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
898 (Previously, the SSL 2.0 backwards compatible Client Hello
899 message format would be used even with SSL_OP_NO_SSLv2.)
900 [Bodo Moeller]
901
902 *) Add support for smime-type MIME parameter in S/MIME messages which some
903 clients need.
904 [Steve Henson]
905
906 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
907 a threadsafe manner. Modify rsa code to use new function and add calls
908 to dsa and dh code (which had race conditions before).
909 [Steve Henson]
910
911 *) Include the fixed error library code in the C error file definitions
912 instead of fixing them up at runtime. This keeps the error code
913 structures constant.
914 [Steve Henson]
915
916 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
917
918 *) Fixes for newer kerberos headers. NB: the casts are needed because
919 the 'length' field is signed on one version and unsigned on another
920 with no (?) obvious way to tell the difference, without these VC++
921 complains. Also the "definition" of FAR (blank) is no longer included
922 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
923 some needed definitions.
924 [Steve Henson]
925
926 *) Undo Cygwin change.
927 [Ulf Möller]
928
929 *) Added support for proxy certificates according to RFC 3820.
930 Because they may be a security thread to unaware applications,
931 they must be explicitely allowed in run-time. See
932 docs/HOWTO/proxy_certificates.txt for further information.
933 [Richard Levitte]
934
935 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
936
937 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
938 server and client random values. Previously
939 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
940 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
941
942 This change has negligible security impact because:
943
944 1. Server and client random values still have 24 bytes of pseudo random
945 data.
946
947 2. Server and client random values are sent in the clear in the initial
948 handshake.
949
950 3. The master secret is derived using the premaster secret (48 bytes in
951 size for static RSA ciphersuites) as well as client server and random
952 values.
953
954 The OpenSSL team would like to thank the UK NISCC for bringing this issue
955 to our attention.
956
957 [Stephen Henson, reported by UK NISCC]
958
959 *) Use Windows randomness collection on Cygwin.
960 [Ulf Möller]
961
962 *) Fix hang in EGD/PRNGD query when communication socket is closed
963 prematurely by EGD/PRNGD.
964 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
965
966 *) Prompt for pass phrases when appropriate for PKCS12 input format.
967 [Steve Henson]
968
969 *) Back-port of selected performance improvements from development
970 branch, as well as improved support for PowerPC platforms.
971 [Andy Polyakov]
972
973 *) Add lots of checks for memory allocation failure, error codes to indicate
974 failure and freeing up memory if a failure occurs.
975 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
976
977 *) Add new -passin argument to dgst.
978 [Steve Henson]
979
980 *) Perform some character comparisons of different types in X509_NAME_cmp:
981 this is needed for some certificates that reencode DNs into UTF8Strings
982 (in violation of RFC3280) and can't or wont issue name rollover
983 certificates.
984 [Steve Henson]
985
986 *) Make an explicit check during certificate validation to see that
987 the CA setting in each certificate on the chain is correct. As a
988 side effect always do the following basic checks on extensions,
989 not just when there's an associated purpose to the check:
990
991 - if there is an unhandled critical extension (unless the user
992 has chosen to ignore this fault)
993 - if the path length has been exceeded (if one is set at all)
994 - that certain extensions fit the associated purpose (if one has
995 been given)
996 [Richard Levitte]
997
998 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
999
1000 *) Avoid a race condition when CRLs are checked in a multi threaded
1001 environment. This would happen due to the reordering of the revoked
1002 entries during signature checking and serial number lookup. Now the
1003 encoding is cached and the serial number sort performed under a lock.
1004 Add new STACK function sk_is_sorted().
1005 [Steve Henson]
1006
1007 *) Add Delta CRL to the extension code.
1008 [Steve Henson]
1009
1010 *) Various fixes to s3_pkt.c so alerts are sent properly.
1011 [David Holmes <d.holmes@f5.com>]
1012
1013 *) Reduce the chances of duplicate issuer name and serial numbers (in
1014 violation of RFC3280) using the OpenSSL certificate creation utilities.
1015 This is done by creating a random 64 bit value for the initial serial
1016 number when a serial number file is created or when a self signed
1017 certificate is created using 'openssl req -x509'. The initial serial
1018 number file is created using 'openssl x509 -next_serial' in CA.pl
1019 rather than being initialized to 1.
1020 [Steve Henson]
1021
1022 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
1023
1024 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
1025 by using the Codenomicon TLS Test Tool (CAN-2004-0079)
1026 [Joe Orton, Steve Henson]
1027
1028 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1029 (CAN-2004-0112)
1030 [Joe Orton, Steve Henson]
1031
1032 *) Make it possible to have multiple active certificates with the same
1033 subject in the CA index file. This is done only if the keyword
1034 'unique_subject' is set to 'no' in the main CA section (default
1035 if 'CA_default') of the configuration file. The value is saved
1036 with the database itself in a separate index attribute file,
1037 named like the index file with '.attr' appended to the name.
1038 [Richard Levitte]
1039
1040 *) X509 verify fixes. Disable broken certificate workarounds when
1041 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1042 keyUsage extension present. Don't accept CRLs with unhandled critical
1043 extensions: since verify currently doesn't process CRL extensions this
1044 rejects a CRL with *any* critical extensions. Add new verify error codes
1045 for these cases.
1046 [Steve Henson]
1047
1048 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1049 A clarification of RFC2560 will require the use of OCTET STRINGs and
1050 some implementations cannot handle the current raw format. Since OpenSSL
1051 copies and compares OCSP nonces as opaque blobs without any attempt at
1052 parsing them this should not create any compatibility issues.
1053 [Steve Henson]
1054
1055 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1056 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1057 this HMAC (and other) operations are several times slower than OpenSSL
1058 < 0.9.7.
1059 [Steve Henson]
1060
1061 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1062 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1063
1064 *) Use the correct content when signing type "other".
1065 [Steve Henson]
1066
1067 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
1068
1069 *) Fix various bugs revealed by running the NISCC test suite:
1070
1071 Stop out of bounds reads in the ASN1 code when presented with
1072 invalid tags (CAN-2003-0543 and CAN-2003-0544).
1073
1074 Free up ASN1_TYPE correctly if ANY type is invalid (CAN-2003-0545).
1075
1076 If verify callback ignores invalid public key errors don't try to check
1077 certificate signature with the NULL public key.
1078
1079 [Steve Henson]
1080
1081 *) New -ignore_err option in ocsp application to stop the server
1082 exiting on the first error in a request.
1083 [Steve Henson]
1084
1085 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1086 if the server requested one: as stated in TLS 1.0 and SSL 3.0
1087 specifications.
1088 [Steve Henson]
1089
1090 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1091 extra data after the compression methods not only for TLS 1.0
1092 but also for SSL 3.0 (as required by the specification).
1093 [Bodo Moeller; problem pointed out by Matthias Loepfe]
1094
1095 *) Change X509_certificate_type() to mark the key as exported/exportable
1096 when it's 512 *bits* long, not 512 bytes.
1097 [Richard Levitte]
1098
1099 *) Change AES_cbc_encrypt() so it outputs exact multiple of
1100 blocks during encryption.
1101 [Richard Levitte]
1102
1103 *) Various fixes to base64 BIO and non blocking I/O. On write
1104 flushes were not handled properly if the BIO retried. On read
1105 data was not being buffered properly and had various logic bugs.
1106 This also affects blocking I/O when the data being decoded is a
1107 certain size.
1108 [Steve Henson]
1109
1110 *) Various S/MIME bugfixes and compatibility changes:
1111 output correct application/pkcs7 MIME type if
1112 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
1113 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
1114 of files as .eml work). Correctly handle very long lines in MIME
1115 parser.
1116 [Steve Henson]
1117
1118 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
1119
1120 *) Countermeasure against the Klima-Pokorny-Rosa extension of
1121 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
1122 a protocol version number mismatch like a decryption error
1123 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
1124 [Bodo Moeller]
1125
1126 *) Turn on RSA blinding by default in the default implementation
1127 to avoid a timing attack. Applications that don't want it can call
1128 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
1129 They would be ill-advised to do so in most cases.
1130 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
1131
1132 *) Change RSA blinding code so that it works when the PRNG is not
1133 seeded (in this case, the secret RSA exponent is abused as
1134 an unpredictable seed -- if it is not unpredictable, there
1135 is no point in blinding anyway). Make RSA blinding thread-safe
1136 by remembering the creator's thread ID in rsa->blinding and
1137 having all other threads use local one-time blinding factors
1138 (this requires more computation than sharing rsa->blinding, but
1139 avoids excessive locking; and if an RSA object is not shared
1140 between threads, blinding will still be very fast).
1141 [Bodo Moeller]
1142
1143 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
1144 ENGINE as defaults for all supported algorithms irrespective of
1145 the 'flags' parameter. 'flags' is now honoured, so applications
1146 should make sure they are passing it correctly.
1147 [Geoff Thorpe]
1148
1149 *) Target "mingw" now allows native Windows code to be generated in
1150 the Cygwin environment as well as with the MinGW compiler.
1151 [Ulf Moeller]
1152
1153 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
1154
1155 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
1156 via timing by performing a MAC computation even if incorrrect
1157 block cipher padding has been found. This is a countermeasure
1158 against active attacks where the attacker has to distinguish
1159 between bad padding and a MAC verification error. (CAN-2003-0078)
1160
1161 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
1162 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
1163 Martin Vuagnoux (EPFL, Ilion)]
1164
1165 *) Make the no-err option work as intended. The intention with no-err
1166 is not to have the whole error stack handling routines removed from
1167 libcrypto, it's only intended to remove all the function name and
1168 reason texts, thereby removing some of the footprint that may not
1169 be interesting if those errors aren't displayed anyway.
1170
1171 NOTE: it's still possible for any application or module to have it's
1172 own set of error texts inserted. The routines are there, just not
1173 used by default when no-err is given.
1174 [Richard Levitte]
1175
1176 *) Add support for FreeBSD on IA64.
1177 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
1178
1179 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
1180 Kerberos function mit_des_cbc_cksum(). Before this change,
1181 the value returned by DES_cbc_cksum() was like the one from
1182 mit_des_cbc_cksum(), except the bytes were swapped.
1183 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
1184
1185 *) Allow an application to disable the automatic SSL chain building.
1186 Before this a rather primitive chain build was always performed in
1187 ssl3_output_cert_chain(): an application had no way to send the
1188 correct chain if the automatic operation produced an incorrect result.
1189
1190 Now the chain builder is disabled if either:
1191
1192 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
1193
1194 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
1195
1196 The reasoning behind this is that an application would not want the
1197 auto chain building to take place if extra chain certificates are
1198 present and it might also want a means of sending no additional
1199 certificates (for example the chain has two certificates and the
1200 root is omitted).
1201 [Steve Henson]
1202
1203 *) Add the possibility to build without the ENGINE framework.
1204 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1205
1206 *) Under Win32 gmtime() can return NULL: check return value in
1207 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
1208 [Steve Henson]
1209
1210 *) DSA routines: under certain error conditions uninitialized BN objects
1211 could be freed. Solution: make sure initialization is performed early
1212 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
1213 Nils Larsch <nla@trustcenter.de> via PR#459)
1214 [Lutz Jaenicke]
1215
1216 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
1217 checked on reconnect on the client side, therefore session resumption
1218 could still fail with a "ssl session id is different" error. This
1219 behaviour is masked when SSL_OP_ALL is used due to
1220 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
1221 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1222 followup to PR #377.
1223 [Lutz Jaenicke]
1224
1225 *) IA-32 assembler support enhancements: unified ELF targets, support
1226 for SCO/Caldera platforms, fix for Cygwin shared build.
1227 [Andy Polyakov]
1228
1229 *) Add support for FreeBSD on sparc64. As a consequence, support for
1230 FreeBSD on non-x86 processors is separate from x86 processors on
1231 the config script, much like the NetBSD support.
1232 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
1233
1234 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
1235
1236 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
1237 OpenSSL 0.9.7.]
1238
1239 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
1240 code (06) was taken as the first octet of the session ID and the last
1241 octet was ignored consequently. As a result SSLv2 client side session
1242 caching could not have worked due to the session ID mismatch between
1243 client and server.
1244 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1245 PR #377.
1246 [Lutz Jaenicke]
1247
1248 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
1249 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
1250 removed entirely.
1251 [Richard Levitte]
1252
1253 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
1254 seems that in spite of existing for more than a year, many application
1255 author have done nothing to provide the necessary callbacks, which
1256 means that this particular engine will not work properly anywhere.
1257 This is a very unfortunate situation which forces us, in the name
1258 of usability, to give the hw_ncipher.c a static lock, which is part
1259 of libcrypto.
1260 NOTE: This is for the 0.9.7 series ONLY. This hack will never
1261 appear in 0.9.8 or later. We EXPECT application authors to have
1262 dealt properly with this when 0.9.8 is released (unless we actually
1263 make such changes in the libcrypto locking code that changes will
1264 have to be made anyway).
1265 [Richard Levitte]
1266
1267 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
1268 octets have been read, EOF or an error occurs. Without this change
1269 some truncated ASN1 structures will not produce an error.
1270 [Steve Henson]
1271
1272 *) Disable Heimdal support, since it hasn't been fully implemented.
1273 Still give the possibility to force the use of Heimdal, but with
1274 warnings and a request that patches get sent to openssl-dev.
1275 [Richard Levitte]
1276
1277 *) Add the VC-CE target, introduce the WINCE sysname, and add
1278 INSTALL.WCE and appropriate conditionals to make it build.
1279 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1280
1281 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
1282 cygssl-x.y.z.dll, where x, y and z are the major, minor and
1283 edit numbers of the version.
1284 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
1285
1286 *) Introduce safe string copy and catenation functions
1287 (BUF_strlcpy() and BUF_strlcat()).
1288 [Ben Laurie (CHATS) and Richard Levitte]
1289
1290 *) Avoid using fixed-size buffers for one-line DNs.
1291 [Ben Laurie (CHATS)]
1292
1293 *) Add BUF_MEM_grow_clean() to avoid information leakage when
1294 resizing buffers containing secrets, and use where appropriate.
1295 [Ben Laurie (CHATS)]
1296
1297 *) Avoid using fixed size buffers for configuration file location.
1298 [Ben Laurie (CHATS)]
1299
1300 *) Avoid filename truncation for various CA files.
1301 [Ben Laurie (CHATS)]
1302
1303 *) Use sizeof in preference to magic numbers.
1304 [Ben Laurie (CHATS)]
1305
1306 *) Avoid filename truncation in cert requests.
1307 [Ben Laurie (CHATS)]
1308
1309 *) Add assertions to check for (supposedly impossible) buffer
1310 overflows.
1311 [Ben Laurie (CHATS)]
1312
1313 *) Don't cache truncated DNS entries in the local cache (this could
1314 potentially lead to a spoofing attack).
1315 [Ben Laurie (CHATS)]
1316
1317 *) Fix various buffers to be large enough for hex/decimal
1318 representations in a platform independent manner.
1319 [Ben Laurie (CHATS)]
1320
1321 *) Add CRYPTO_realloc_clean() to avoid information leakage when
1322 resizing buffers containing secrets, and use where appropriate.
1323 [Ben Laurie (CHATS)]
1324
1325 *) Add BIO_indent() to avoid much slightly worrying code to do
1326 indents.
1327 [Ben Laurie (CHATS)]
1328
1329 *) Convert sprintf()/BIO_puts() to BIO_printf().
1330 [Ben Laurie (CHATS)]
1331
1332 *) buffer_gets() could terminate with the buffer only half
1333 full. Fixed.
1334 [Ben Laurie (CHATS)]
1335
1336 *) Add assertions to prevent user-supplied crypto functions from
1337 overflowing internal buffers by having large block sizes, etc.
1338 [Ben Laurie (CHATS)]
1339
1340 *) New OPENSSL_assert() macro (similar to assert(), but enabled
1341 unconditionally).
1342 [Ben Laurie (CHATS)]
1343
1344 *) Eliminate unused copy of key in RC4.
1345 [Ben Laurie (CHATS)]
1346
1347 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
1348 [Ben Laurie (CHATS)]
1349
1350 *) Fix off-by-one error in EGD path.
1351 [Ben Laurie (CHATS)]
1352
1353 *) If RANDFILE path is too long, ignore instead of truncating.
1354 [Ben Laurie (CHATS)]
1355
1356 *) Eliminate unused and incorrectly sized X.509 structure
1357 CBCParameter.
1358 [Ben Laurie (CHATS)]
1359
1360 *) Eliminate unused and dangerous function knumber().
1361 [Ben Laurie (CHATS)]
1362
1363 *) Eliminate unused and dangerous structure, KSSL_ERR.
1364 [Ben Laurie (CHATS)]
1365
1366 *) Protect against overlong session ID context length in an encoded
1367 session object. Since these are local, this does not appear to be
1368 exploitable.
1369 [Ben Laurie (CHATS)]
1370
1371 *) Change from security patch (see 0.9.6e below) that did not affect
1372 the 0.9.6 release series:
1373
1374 Remote buffer overflow in SSL3 protocol - an attacker could
1375 supply an oversized master key in Kerberos-enabled versions.
1376 (CAN-2002-0657)
1377 [Ben Laurie (CHATS)]
1378
1379 *) Change the SSL kerb5 codes to match RFC 2712.
1380 [Richard Levitte]
1381
1382 *) Make -nameopt work fully for req and add -reqopt switch.
1383 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
1384
1385 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
1386 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
1387
1388 *) Make sure tests can be performed even if the corresponding algorithms
1389 have been removed entirely. This was also the last step to make
1390 OpenSSL compilable with DJGPP under all reasonable conditions.
1391 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
1392
1393 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
1394 to allow version independent disabling of normally unselected ciphers,
1395 which may be activated as a side-effect of selecting a single cipher.
1396
1397 (E.g., cipher list string "RSA" enables ciphersuites that are left
1398 out of "ALL" because they do not provide symmetric encryption.
1399 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
1400 [Lutz Jaenicke, Bodo Moeller]
1401
1402 *) Add appropriate support for separate platform-dependent build
1403 directories. The recommended way to make a platform-dependent
1404 build directory is the following (tested on Linux), maybe with
1405 some local tweaks:
1406
1407 # Place yourself outside of the OpenSSL source tree. In
1408 # this example, the environment variable OPENSSL_SOURCE
1409 # is assumed to contain the absolute OpenSSL source directory.
1410 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
1411 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
1412 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
1413 mkdir -p `dirname $F`
1414 ln -s $OPENSSL_SOURCE/$F $F
1415 done
1416
1417 To be absolutely sure not to disturb the source tree, a "make clean"
1418 is a good thing. If it isn't successfull, don't worry about it,
1419 it probably means the source directory is very clean.
1420 [Richard Levitte]
1421
1422 *) Make sure any ENGINE control commands make local copies of string
1423 pointers passed to them whenever necessary. Otherwise it is possible
1424 the caller may have overwritten (or deallocated) the original string
1425 data when a later ENGINE operation tries to use the stored values.
1426 [Götz Babin-Ebell <babinebell@trustcenter.de>]
1427
1428 *) Improve diagnostics in file reading and command-line digests.
1429 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
1430
1431 *) Add AES modes CFB and OFB to the object database. Correct an
1432 error in AES-CFB decryption.
1433 [Richard Levitte]
1434
1435 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
1436 allows existing EVP_CIPHER_CTX structures to be reused after
1437 calling EVP_*Final(). This behaviour is used by encryption
1438 BIOs and some applications. This has the side effect that
1439 applications must explicitly clean up cipher contexts with
1440 EVP_CIPHER_CTX_cleanup() or they will leak memory.
1441 [Steve Henson]
1442
1443 *) Check the values of dna and dnb in bn_mul_recursive before calling
1444 bn_mul_comba (a non zero value means the a or b arrays do not contain
1445 n2 elements) and fallback to bn_mul_normal if either is not zero.
1446 [Steve Henson]
1447
1448 *) Fix escaping of non-ASCII characters when using the -subj option
1449 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
1450 [Lutz Jaenicke]
1451
1452 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
1453 form for "surname", serialNumber has no short form.
1454 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
1455 therefore remove "mail" short name for "internet 7".
1456 The OID for unique identifiers in X509 certificates is
1457 x500UniqueIdentifier, not uniqueIdentifier.
1458 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
1459 [Lutz Jaenicke]
1460
1461 *) Add an "init" command to the ENGINE config module and auto initialize
1462 ENGINEs. Without any "init" command the ENGINE will be initialized
1463 after all ctrl commands have been executed on it. If init=1 the
1464 ENGINE is initailized at that point (ctrls before that point are run
1465 on the uninitialized ENGINE and after on the initialized one). If
1466 init=0 then the ENGINE will not be iniatialized at all.
1467 [Steve Henson]
1468
1469 *) Fix the 'app_verify_callback' interface so that the user-defined
1470 argument is actually passed to the callback: In the
1471 SSL_CTX_set_cert_verify_callback() prototype, the callback
1472 declaration has been changed from
1473 int (*cb)()
1474 into
1475 int (*cb)(X509_STORE_CTX *,void *);
1476 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
1477 i=s->ctx->app_verify_callback(&ctx)
1478 has been changed into
1479 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
1480
1481 To update applications using SSL_CTX_set_cert_verify_callback(),
1482 a dummy argument can be added to their callback functions.
1483 [D. K. Smetters <smetters@parc.xerox.com>]
1484
1485 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
1486 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
1487
1488 *) Add and OPENSSL_LOAD_CONF define which will cause
1489 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
1490 This allows older applications to transparently support certain
1491 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
1492 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
1493 load the config file and OPENSSL_add_all_algorithms_conf() which will
1494 always load it have also been added.
1495 [Steve Henson]
1496
1497 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
1498 Adjust NIDs and EVP layer.
1499 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1500
1501 *) Config modules support in openssl utility.
1502
1503 Most commands now load modules from the config file,
1504 though in a few (such as version) this isn't done
1505 because it couldn't be used for anything.
1506
1507 In the case of ca and req the config file used is
1508 the same as the utility itself: that is the -config
1509 command line option can be used to specify an
1510 alternative file.
1511 [Steve Henson]
1512
1513 *) Move default behaviour from OPENSSL_config(). If appname is NULL
1514 use "openssl_conf" if filename is NULL use default openssl config file.
1515 [Steve Henson]
1516
1517 *) Add an argument to OPENSSL_config() to allow the use of an alternative
1518 config section name. Add a new flag to tolerate a missing config file
1519 and move code to CONF_modules_load_file().
1520 [Steve Henson]
1521
1522 *) Support for crypto accelerator cards from Accelerated Encryption
1523 Processing, www.aep.ie. (Use engine 'aep')
1524 The support was copied from 0.9.6c [engine] and adapted/corrected
1525 to work with the new engine framework.
1526 [AEP Inc. and Richard Levitte]
1527
1528 *) Support for SureWare crypto accelerator cards from Baltimore
1529 Technologies. (Use engine 'sureware')
1530 The support was copied from 0.9.6c [engine] and adapted
1531 to work with the new engine framework.
1532 [Richard Levitte]
1533
1534 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1535 make the newer ENGINE framework commands for the CHIL engine work.
1536 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
1537
1538 *) Make it possible to produce shared libraries on ReliantUNIX.
1539 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
1540
1541 *) Add the configuration target debug-linux-ppro.
1542 Make 'openssl rsa' use the general key loading routines
1543 implemented in apps.c, and make those routines able to
1544 handle the key format FORMAT_NETSCAPE and the variant
1545 FORMAT_IISSGC.
1546 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1547
1548 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
1549 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1550
1551 *) Add -keyform to rsautl, and document -engine.
1552 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
1553
1554 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
1555 BIO_R_NO_SUCH_FILE error code rather than the generic
1556 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
1557 [Ben Laurie]
1558
1559 *) Add new functions
1560 ERR_peek_last_error
1561 ERR_peek_last_error_line
1562 ERR_peek_last_error_line_data.
1563 These are similar to
1564 ERR_peek_error
1565 ERR_peek_error_line
1566 ERR_peek_error_line_data,
1567 but report on the latest error recorded rather than the first one
1568 still in the error queue.
1569 [Ben Laurie, Bodo Moeller]
1570
1571 *) default_algorithms option in ENGINE config module. This allows things
1572 like:
1573 default_algorithms = ALL
1574 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
1575 [Steve Henson]
1576
1577 *) Prelminary ENGINE config module.
1578 [Steve Henson]
1579
1580 *) New experimental application configuration code.
1581 [Steve Henson]
1582
1583 *) Change the AES code to follow the same name structure as all other
1584 symmetric ciphers, and behave the same way. Move everything to
1585 the directory crypto/aes, thereby obsoleting crypto/rijndael.
1586 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1587
1588 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
1589 [Ben Laurie and Theo de Raadt]
1590
1591 *) Add option to output public keys in req command.
1592 [Massimiliano Pala madwolf@openca.org]
1593
1594 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
1595 (up to about 10% better than before for P-192 and P-224).
1596 [Bodo Moeller]
1597
1598 *) New functions/macros
1599
1600 SSL_CTX_set_msg_callback(ctx, cb)
1601 SSL_CTX_set_msg_callback_arg(ctx, arg)
1602 SSL_set_msg_callback(ssl, cb)
1603 SSL_set_msg_callback_arg(ssl, arg)
1604
1605 to request calling a callback function
1606
1607 void cb(int write_p, int version, int content_type,
1608 const void *buf, size_t len, SSL *ssl, void *arg)
1609
1610 whenever a protocol message has been completely received
1611 (write_p == 0) or sent (write_p == 1). Here 'version' is the
1612 protocol version according to which the SSL library interprets
1613 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
1614 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
1615 the content type as defined in the SSL 3.0/TLS 1.0 protocol
1616 specification (change_cipher_spec(20), alert(21), handshake(22)).
1617 'buf' and 'len' point to the actual message, 'ssl' to the
1618 SSL object, and 'arg' is the application-defined value set by
1619 SSL[_CTX]_set_msg_callback_arg().
1620
1621 'openssl s_client' and 'openssl s_server' have new '-msg' options
1622 to enable a callback that displays all protocol messages.
1623 [Bodo Moeller]
1624
1625 *) Change the shared library support so shared libraries are built as
1626 soon as the corresponding static library is finished, and thereby get
1627 openssl and the test programs linked against the shared library.
1628 This still only happens when the keyword "shard" has been given to
1629 the configuration scripts.
1630
1631 NOTE: shared library support is still an experimental thing, and
1632 backward binary compatibility is still not guaranteed.
1633 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
1634
1635 *) Add support for Subject Information Access extension.
1636 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1637
1638 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
1639 additional bytes when new memory had to be allocated, not just
1640 when reusing an existing buffer.
1641 [Bodo Moeller]
1642
1643 *) New command line and configuration option 'utf8' for the req command.
1644 This allows field values to be specified as UTF8 strings.
1645 [Steve Henson]
1646
1647 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
1648 runs for the former and machine-readable output for the latter.
1649 [Ben Laurie]
1650
1651 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
1652 of the e-mail address in the DN (i.e., it will go into a certificate
1653 extension only). The new configuration file option 'email_in_dn = no'
1654 has the same effect.
1655 [Massimiliano Pala madwolf@openca.org]
1656
1657 *) Change all functions with names starting with des_ to be starting
1658 with DES_ instead. Add wrappers that are compatible with libdes,
1659 but are named _ossl_old_des_*. Finally, add macros that map the
1660 des_* symbols to the corresponding _ossl_old_des_* if libdes
1661 compatibility is desired. If OpenSSL 0.9.6c compatibility is
1662 desired, the des_* symbols will be mapped to DES_*, with one
1663 exception.
1664
1665 Since we provide two compatibility mappings, the user needs to
1666 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
1667 compatibility is desired. The default (i.e., when that macro
1668 isn't defined) is OpenSSL 0.9.6c compatibility.
1669
1670 There are also macros that enable and disable the support of old
1671 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
1672 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
1673 are defined, the default will apply: to support the old des routines.
1674
1675 In either case, one must include openssl/des.h to get the correct
1676 definitions. Do not try to just include openssl/des_old.h, that
1677 won't work.
1678
1679 NOTE: This is a major break of an old API into a new one. Software
1680 authors are encouraged to switch to the DES_ style functions. Some
1681 time in the future, des_old.h and the libdes compatibility functions
1682 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
1683 default), and then completely removed.
1684 [Richard Levitte]
1685
1686 *) Test for certificates which contain unsupported critical extensions.
1687 If such a certificate is found during a verify operation it is
1688 rejected by default: this behaviour can be overridden by either
1689 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
1690 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
1691 X509_supported_extension() has also been added which returns 1 if a
1692 particular extension is supported.
1693 [Steve Henson]
1694
1695 *) Modify the behaviour of EVP cipher functions in similar way to digests
1696 to retain compatibility with existing code.
1697 [Steve Henson]
1698
1699 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
1700 compatibility with existing code. In particular the 'ctx' parameter does
1701 not have to be to be initialized before the call to EVP_DigestInit() and
1702 it is tidied up after a call to EVP_DigestFinal(). New function
1703 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
1704 EVP_MD_CTX_copy() changed to not require the destination to be
1705 initialized valid and new function EVP_MD_CTX_copy_ex() added which
1706 requires the destination to be valid.
1707
1708 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
1709 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
1710 [Steve Henson]
1711
1712 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
1713 so that complete 'Handshake' protocol structures are kept in memory
1714 instead of overwriting 'msg_type' and 'length' with 'body' data.
1715 [Bodo Moeller]
1716
1717 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
1718 [Massimo Santin via Richard Levitte]
1719
1720 *) Major restructuring to the underlying ENGINE code. This includes
1721 reduction of linker bloat, separation of pure "ENGINE" manipulation
1722 (initialisation, etc) from functionality dealing with implementations
1723 of specific crypto iterfaces. This change also introduces integrated
1724 support for symmetric ciphers and digest implementations - so ENGINEs
1725 can now accelerate these by providing EVP_CIPHER and EVP_MD
1726 implementations of their own. This is detailed in crypto/engine/README
1727 as it couldn't be adequately described here. However, there are a few
1728 API changes worth noting - some RSA, DSA, DH, and RAND functions that
1729 were changed in the original introduction of ENGINE code have now
1730 reverted back - the hooking from this code to ENGINE is now a good
1731 deal more passive and at run-time, operations deal directly with
1732 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
1733 dereferencing through an ENGINE pointer any more. Also, the ENGINE
1734 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
1735 they were not being used by the framework as there is no concept of a
1736 BIGNUM_METHOD and they could not be generalised to the new
1737 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
1738 ENGINE_cpy() has been removed as it cannot be consistently defined in
1739 the new code.
1740 [Geoff Thorpe]
1741
1742 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
1743 [Steve Henson]
1744
1745 *) Change mkdef.pl to sort symbols that get the same entry number,
1746 and make sure the automatically generated functions ERR_load_*
1747 become part of libeay.num as well.
1748 [Richard Levitte]
1749
1750 *) New function SSL_renegotiate_pending(). This returns true once
1751 renegotiation has been requested (either SSL_renegotiate() call
1752 or HelloRequest/ClientHello receveived from the peer) and becomes
1753 false once a handshake has been completed.
1754 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
1755 sends a HelloRequest, but does not ensure that a handshake takes
1756 place. SSL_renegotiate_pending() is useful for checking if the
1757 client has followed the request.)
1758 [Bodo Moeller]
1759
1760 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
1761 By default, clients may request session resumption even during
1762 renegotiation (if session ID contexts permit); with this option,
1763 session resumption is possible only in the first handshake.
1764
1765 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
1766 more bits available for options that should not be part of
1767 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
1768 [Bodo Moeller]
1769
1770 *) Add some demos for certificate and certificate request creation.
1771 [Steve Henson]
1772
1773 *) Make maximum certificate chain size accepted from the peer application
1774 settable (SSL*_get/set_max_cert_list()), as proposed by
1775 "Douglas E. Engert" <deengert@anl.gov>.
1776 [Lutz Jaenicke]
1777
1778 *) Add support for shared libraries for Unixware-7
1779 (Boyd Lynn Gerber <gerberb@zenez.com>).
1780 [Lutz Jaenicke]
1781
1782 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
1783 be done prior to destruction. Use this to unload error strings from
1784 ENGINEs that load their own error strings. NB: This adds two new API
1785 functions to "get" and "set" this destroy handler in an ENGINE.
1786 [Geoff Thorpe]
1787
1788 *) Alter all existing ENGINE implementations (except "openssl" and
1789 "openbsd") to dynamically instantiate their own error strings. This
1790 makes them more flexible to be built both as statically-linked ENGINEs
1791 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
1792 Also, add stub code to each that makes building them as self-contained
1793 shared-libraries easier (see README.ENGINE).
1794 [Geoff Thorpe]
1795
1796 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
1797 implementations into applications that are completely implemented in
1798 self-contained shared-libraries. The "dynamic" ENGINE exposes control
1799 commands that can be used to configure what shared-library to load and
1800 to control aspects of the way it is handled. Also, made an update to
1801 the README.ENGINE file that brings its information up-to-date and
1802 provides some information and instructions on the "dynamic" ENGINE
1803 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
1804 [Geoff Thorpe]
1805
1806 *) Make it possible to unload ranges of ERR strings with a new
1807 "ERR_unload_strings" function.
1808 [Geoff Thorpe]
1809
1810 *) Add a copy() function to EVP_MD.
1811 [Ben Laurie]
1812
1813 *) Make EVP_MD routines take a context pointer instead of just the
1814 md_data void pointer.
1815 [Ben Laurie]
1816
1817 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
1818 that the digest can only process a single chunk of data
1819 (typically because it is provided by a piece of
1820 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
1821 is only going to provide a single chunk of data, and hence the
1822 framework needn't accumulate the data for oneshot drivers.
1823 [Ben Laurie]
1824
1825 *) As with "ERR", make it possible to replace the underlying "ex_data"
1826 functions. This change also alters the storage and management of global
1827 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
1828 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
1829 index counters. The API functions that use this state have been changed
1830 to take a "class_index" rather than pointers to the class's local STACK
1831 and counter, and there is now an API function to dynamically create new
1832 classes. This centralisation allows us to (a) plug a lot of the
1833 thread-safety problems that existed, and (b) makes it possible to clean
1834 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
1835 such data would previously have always leaked in application code and
1836 workarounds were in place to make the memory debugging turn a blind eye
1837 to it. Application code that doesn't use this new function will still
1838 leak as before, but their memory debugging output will announce it now
1839 rather than letting it slide.
1840
1841 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
1842 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
1843 has a return value to indicate success or failure.
1844 [Geoff Thorpe]
1845
1846 *) Make it possible to replace the underlying "ERR" functions such that the
1847 global state (2 LHASH tables and 2 locks) is only used by the "default"
1848 implementation. This change also adds two functions to "get" and "set"
1849 the implementation prior to it being automatically set the first time
1850 any other ERR function takes place. Ie. an application can call "get",
1851 pass the return value to a module it has just loaded, and that module
1852 can call its own "set" function using that value. This means the
1853 module's "ERR" operations will use (and modify) the error state in the
1854 application and not in its own statically linked copy of OpenSSL code.
1855 [Geoff Thorpe]
1856
1857 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
1858 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
1859 the operation, and provides a more encapsulated way for external code
1860 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
1861 to use these functions rather than manually incrementing the counts.
1862
1863 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
1864 [Geoff Thorpe]
1865
1866 *) Add EVP test program.
1867 [Ben Laurie]
1868
1869 *) Add symmetric cipher support to ENGINE. Expect the API to change!
1870 [Ben Laurie]
1871
1872 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
1873 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
1874 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
1875 These allow a CRL to be built without having to access X509_CRL fields
1876 directly. Modify 'ca' application to use new functions.
1877 [Steve Henson]
1878
1879 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
1880 bug workarounds. Rollback attack detection is a security feature.
1881 The problem will only arise on OpenSSL servers when TLSv1 is not
1882 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
1883 Software authors not wanting to support TLSv1 will have special reasons
1884 for their choice and can explicitly enable this option.
1885 [Bodo Moeller, Lutz Jaenicke]
1886
1887 *) Rationalise EVP so it can be extended: don't include a union of
1888 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
1889 (similar to those existing for EVP_CIPHER_CTX).
1890 Usage example:
1891
1892 EVP_MD_CTX md;
1893
1894 EVP_MD_CTX_init(&md); /* new function call */
1895 EVP_DigestInit(&md, EVP_sha1());
1896 EVP_DigestUpdate(&md, in, len);
1897 EVP_DigestFinal(&md, out, NULL);
1898 EVP_MD_CTX_cleanup(&md); /* new function call */
1899
1900 [Ben Laurie]
1901
1902 *) Make DES key schedule conform to the usual scheme, as well as
1903 correcting its structure. This means that calls to DES functions
1904 now have to pass a pointer to a des_key_schedule instead of a
1905 plain des_key_schedule (which was actually always a pointer
1906 anyway): E.g.,
1907
1908 des_key_schedule ks;
1909
1910 des_set_key_checked(..., &ks);
1911 des_ncbc_encrypt(..., &ks, ...);
1912
1913 (Note that a later change renames 'des_...' into 'DES_...'.)
1914 [Ben Laurie]
1915
1916 *) Initial reduction of linker bloat: the use of some functions, such as
1917 PEM causes large amounts of unused functions to be linked in due to
1918 poor organisation. For example pem_all.c contains every PEM function
1919 which has a knock on effect of linking in large amounts of (unused)
1920 ASN1 code. Grouping together similar functions and splitting unrelated
1921 functions prevents this.
1922 [Steve Henson]
1923
1924 *) Cleanup of EVP macros.
1925 [Ben Laurie]
1926
1927 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
1928 correct _ecb suffix.
1929 [Ben Laurie]
1930
1931 *) Add initial OCSP responder support to ocsp application. The
1932 revocation information is handled using the text based index
1933 use by the ca application. The responder can either handle
1934 requests generated internally, supplied in files (for example
1935 via a CGI script) or using an internal minimal server.
1936 [Steve Henson]
1937
1938 *) Add configuration choices to get zlib compression for TLS.
1939 [Richard Levitte]
1940
1941 *) Changes to Kerberos SSL for RFC 2712 compliance:
1942 1. Implemented real KerberosWrapper, instead of just using
1943 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
1944 2. Implemented optional authenticator field of KerberosWrapper.
1945
1946 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
1947 and authenticator structs; see crypto/krb5/.
1948
1949 Generalized Kerberos calls to support multiple Kerberos libraries.
1950 [Vern Staats <staatsvr@asc.hpc.mil>,
1951 Jeffrey Altman <jaltman@columbia.edu>
1952 via Richard Levitte]
1953
1954 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
1955 already does with RSA. testdsa.h now has 'priv_key/pub_key'
1956 values for each of the key sizes rather than having just
1957 parameters (and 'speed' generating keys each time).
1958 [Geoff Thorpe]
1959
1960 *) Speed up EVP routines.
1961 Before:
1962 encrypt
1963 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
1964 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
1965 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
1966 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
1967 decrypt
1968 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
1969 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
1970 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
1971 After:
1972 encrypt
1973 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
1974 decrypt
1975 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
1976 [Ben Laurie]
1977
1978 *) Added the OS2-EMX target.
1979 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
1980
1981 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
1982 to support NCONF routines in extension code. New function CONF_set_nconf()
1983 to allow functions which take an NCONF to also handle the old LHASH
1984 structure: this means that the old CONF compatible routines can be
1985 retained (in particular wrt extensions) without having to duplicate the
1986 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
1987 [Steve Henson]
1988
1989 *) Enhance the general user interface with mechanisms for inner control
1990 and with possibilities to have yes/no kind of prompts.
1991 [Richard Levitte]
1992
1993 *) Change all calls to low level digest routines in the library and
1994 applications to use EVP. Add missing calls to HMAC_cleanup() and
1995 don't assume HMAC_CTX can be copied using memcpy().
1996 [Verdon Walker <VWalker@novell.com>, Steve Henson]
1997
1998 *) Add the possibility to control engines through control names but with
1999 arbitrary arguments instead of just a string.
2000 Change the key loaders to take a UI_METHOD instead of a callback
2001 function pointer. NOTE: this breaks binary compatibility with earlier
2002 versions of OpenSSL [engine].
2003 Adapt the nCipher code for these new conditions and add a card insertion
2004 callback.
2005 [Richard Levitte]
2006
2007 *) Enhance the general user interface with mechanisms to better support
2008 dialog box interfaces, application-defined prompts, the possibility
2009 to use defaults (for example default passwords from somewhere else)
2010 and interrupts/cancellations.
2011 [Richard Levitte]
2012
2013 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2014 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2015 [Steve Henson]
2016
2017 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2018 tidy up some unnecessarily weird code in 'sk_new()').
2019 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2020
2021 *) Change the key loading routines for ENGINEs to use the same kind
2022 callback (pem_password_cb) as all other routines that need this
2023 kind of callback.
2024 [Richard Levitte]
2025
2026 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2027 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2028 than this minimum value is recommended.
2029 [Lutz Jaenicke]
2030
2031 *) New random seeder for OpenVMS, using the system process statistics
2032 that are easily reachable.
2033 [Richard Levitte]
2034
2035 *) Windows apparently can't transparently handle global
2036 variables defined in DLLs. Initialisations such as:
2037
2038 const ASN1_ITEM *it = &ASN1_INTEGER_it;
2039
2040 wont compile. This is used by the any applications that need to
2041 declare their own ASN1 modules. This was fixed by adding the option
2042 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2043 needed for static libraries under Win32.
2044 [Steve Henson]
2045
2046 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2047 setting of purpose and trust fields. New X509_STORE trust and
2048 purpose functions and tidy up setting in other SSL functions.
2049 [Steve Henson]
2050
2051 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2052 structure. These are inherited by X509_STORE_CTX when it is
2053 initialised. This allows various defaults to be set in the
2054 X509_STORE structure (such as flags for CRL checking and custom
2055 purpose or trust settings) for functions which only use X509_STORE_CTX
2056 internally such as S/MIME.
2057
2058 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2059 trust settings if they are not set in X509_STORE. This allows X509_STORE
2060 purposes and trust (in S/MIME for example) to override any set by default.
2061
2062 Add command line options for CRL checking to smime, s_client and s_server
2063 applications.
2064 [Steve Henson]
2065
2066 *) Initial CRL based revocation checking. If the CRL checking flag(s)
2067 are set then the CRL is looked up in the X509_STORE structure and
2068 its validity and signature checked, then if the certificate is found
2069 in the CRL the verify fails with a revoked error.
2070
2071 Various new CRL related callbacks added to X509_STORE_CTX structure.
2072
2073 Command line options added to 'verify' application to support this.
2074
2075 This needs some additional work, such as being able to handle multiple
2076 CRLs with different times, extension based lookup (rather than just
2077 by subject name) and ultimately more complete V2 CRL extension
2078 handling.
2079 [Steve Henson]
2080
2081 *) Add a general user interface API (crypto/ui/). This is designed
2082 to replace things like des_read_password and friends (backward
2083 compatibility functions using this new API are provided).
2084 The purpose is to remove prompting functions from the DES code
2085 section as well as provide for prompting through dialog boxes in
2086 a window system and the like.
2087 [Richard Levitte]
2088
2089 *) Add "ex_data" support to ENGINE so implementations can add state at a
2090 per-structure level rather than having to store it globally.
2091 [Geoff]
2092
2093 *) Make it possible for ENGINE structures to be copied when retrieved by
2094 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2095 This causes the "original" ENGINE structure to act like a template,
2096 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2097 operational state can be localised to each ENGINE structure, despite the
2098 fact they all share the same "methods". New ENGINE structures returned in
2099 this case have no functional references and the return value is the single
2100 structural reference. This matches the single structural reference returned
2101 by ENGINE_by_id() normally, when it is incremented on the pre-existing
2102 ENGINE structure.
2103 [Geoff]
2104
2105 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
2106 needs to match any other type at all we need to manually clear the
2107 tag cache.
2108 [Steve Henson]
2109
2110 *) Changes to the "openssl engine" utility to include;
2111 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
2112 about an ENGINE's available control commands.
2113 - executing control commands from command line arguments using the
2114 '-pre' and '-post' switches. '-post' is only used if '-t' is
2115 specified and the ENGINE is successfully initialised. The syntax for
2116 the individual commands are colon-separated, for example;
2117 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2118 [Geoff]
2119
2120 *) New dynamic control command support for ENGINEs. ENGINEs can now
2121 declare their own commands (numbers), names (strings), descriptions,
2122 and input types for run-time discovery by calling applications. A
2123 subset of these commands are implicitly classed as "executable"
2124 depending on their input type, and only these can be invoked through
2125 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
2126 can be based on user input, config files, etc). The distinction is
2127 that "executable" commands cannot return anything other than a boolean
2128 result and can only support numeric or string input, whereas some
2129 discoverable commands may only be for direct use through
2130 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
2131 pointers, or other custom uses. The "executable" commands are to
2132 support parameterisations of ENGINE behaviour that can be
2133 unambiguously defined by ENGINEs and used consistently across any
2134 OpenSSL-based application. Commands have been added to all the
2135 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
2136 control over shared-library paths without source code alterations.
2137 [Geoff]
2138
2139 *) Changed all ENGINE implementations to dynamically allocate their
2140 ENGINEs rather than declaring them statically. Apart from this being
2141 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
2142 this also allows the implementations to compile without using the
2143 internal engine_int.h header.
2144 [Geoff]
2145
2146 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
2147 'const' value. Any code that should be able to modify a RAND_METHOD
2148 should already have non-const pointers to it (ie. they should only
2149 modify their own ones).
2150 [Geoff]
2151
2152 *) Made a variety of little tweaks to the ENGINE code.
2153 - "atalla" and "ubsec" string definitions were moved from header files
2154 to C code. "nuron" string definitions were placed in variables
2155 rather than hard-coded - allowing parameterisation of these values
2156 later on via ctrl() commands.
2157 - Removed unused "#if 0"'d code.
2158 - Fixed engine list iteration code so it uses ENGINE_free() to release
2159 structural references.
2160 - Constified the RAND_METHOD element of ENGINE structures.
2161 - Constified various get/set functions as appropriate and added
2162 missing functions (including a catch-all ENGINE_cpy that duplicates
2163 all ENGINE values onto a new ENGINE except reference counts/state).
2164 - Removed NULL parameter checks in get/set functions. Setting a method
2165 or function to NULL is a way of cancelling out a previously set
2166 value. Passing a NULL ENGINE parameter is just plain stupid anyway
2167 and doesn't justify the extra error symbols and code.
2168 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
2169 flags from engine_int.h to engine.h.
2170 - Changed prototypes for ENGINE handler functions (init(), finish(),
2171 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
2172 [Geoff]
2173
2174 *) Implement binary inversion algorithm for BN_mod_inverse in addition
2175 to the algorithm using long division. The binary algorithm can be
2176 used only if the modulus is odd. On 32-bit systems, it is faster
2177 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
2178 roughly 5-15% for 256-bit moduli), so we use it only for moduli
2179 up to 450 bits. In 64-bit environments, the binary algorithm
2180 appears to be advantageous for much longer moduli; here we use it
2181 for moduli up to 2048 bits.
2182 [Bodo Moeller]
2183
2184 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
2185 could not support the combine flag in choice fields.
2186 [Steve Henson]
2187
2188 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
2189 extensions from a certificate request to the certificate.
2190 [Steve Henson]
2191
2192 *) Allow multiple 'certopt' and 'nameopt' options to be separated
2193 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
2194 file: this allows the display of the certificate about to be
2195 signed to be customised, to allow certain fields to be included
2196 or excluded and extension details. The old system didn't display
2197 multicharacter strings properly, omitted fields not in the policy
2198 and couldn't display additional details such as extensions.
2199 [Steve Henson]
2200
2201 *) Function EC_POINTs_mul for multiple scalar multiplication
2202 of an arbitrary number of elliptic curve points
2203 \sum scalars[i]*points[i],
2204 optionally including the generator defined for the EC_GROUP:
2205 scalar*generator + \sum scalars[i]*points[i].
2206
2207 EC_POINT_mul is a simple wrapper function for the typical case
2208 that the point list has just one item (besides the optional
2209 generator).
2210 [Bodo Moeller]
2211
2212 *) First EC_METHODs for curves over GF(p):
2213
2214 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
2215 operations and provides various method functions that can also
2216 operate with faster implementations of modular arithmetic.
2217
2218 EC_GFp_mont_method() reuses most functions that are part of
2219 EC_GFp_simple_method, but uses Montgomery arithmetic.
2220
2221 [Bodo Moeller; point addition and point doubling
2222 implementation directly derived from source code provided by
2223 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
2224
2225 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
2226 crypto/ec/ec_lib.c):
2227
2228 Curves are EC_GROUP objects (with an optional group generator)
2229 based on EC_METHODs that are built into the library.
2230
2231 Points are EC_POINT objects based on EC_GROUP objects.
2232
2233 Most of the framework would be able to handle curves over arbitrary
2234 finite fields, but as there are no obvious types for fields other
2235 than GF(p), some functions are limited to that for now.
2236 [Bodo Moeller]
2237
2238 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
2239 that the file contains a complete HTTP response.
2240 [Richard Levitte]
2241
2242 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
2243 change the def and num file printf format specifier from "%-40sXXX"
2244 to "%-39s XXX". The latter will always guarantee a space after the
2245 field while the former will cause them to run together if the field
2246 is 40 of more characters long.
2247 [Steve Henson]
2248
2249 *) Constify the cipher and digest 'method' functions and structures
2250 and modify related functions to take constant EVP_MD and EVP_CIPHER
2251 pointers.
2252 [Steve Henson]
2253
2254 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
2255 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
2256 [Bodo Moeller]
2257
2258 *) Modify EVP_Digest*() routines so they now return values. Although the
2259 internal software routines can never fail additional hardware versions
2260 might.
2261 [Steve Henson]
2262
2263 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
2264
2265 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
2266 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
2267
2268 ASN1 error codes
2269 ERR_R_NESTED_ASN1_ERROR
2270 ...
2271 ERR_R_MISSING_ASN1_EOS
2272 were 4 .. 9, conflicting with
2273 ERR_LIB_RSA (= ERR_R_RSA_LIB)
2274 ...
2275 ERR_LIB_PEM (= ERR_R_PEM_LIB).
2276 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
2277
2278 Add new error code 'ERR_R_INTERNAL_ERROR'.
2279 [Bodo Moeller]
2280
2281 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
2282 suffices.
2283 [Bodo Moeller]
2284
2285 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
2286 sets the subject name for a new request or supersedes the
2287 subject name in a given request. Formats that can be parsed are
2288 'CN=Some Name, OU=myOU, C=IT'
2289 and
2290 'CN=Some Name/OU=myOU/C=IT'.
2291
2292 Add options '-batch' and '-verbose' to 'openssl req'.
2293 [Massimiliano Pala <madwolf@hackmasters.net>]
2294
2295 *) Introduce the possibility to access global variables through
2296 functions on platform were that's the best way to handle exporting
2297 global variables in shared libraries. To enable this functionality,
2298 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
2299 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
2300 is normally done by Configure or something similar).
2301
2302 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
2303 in the source file (foo.c) like this:
2304
2305 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
2306 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
2307
2308 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
2309 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
2310
2311 OPENSSL_DECLARE_GLOBAL(int,foo);
2312 #define foo OPENSSL_GLOBAL_REF(foo)
2313 OPENSSL_DECLARE_GLOBAL(double,bar);
2314 #define bar OPENSSL_GLOBAL_REF(bar)
2315
2316 The #defines are very important, and therefore so is including the
2317 header file everywhere where the defined globals are used.
2318
2319 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
2320 of ASN.1 items, but that structure is a bit different.
2321
2322 The largest change is in util/mkdef.pl which has been enhanced with
2323 better and easier to understand logic to choose which symbols should
2324 go into the Windows .def files as well as a number of fixes and code
2325 cleanup (among others, algorithm keywords are now sorted
2326 lexicographically to avoid constant rewrites).
2327 [Richard Levitte]
2328
2329 *) In BN_div() keep a copy of the sign of 'num' before writing the
2330 result to 'rm' because if rm==num the value will be overwritten
2331 and produce the wrong result if 'num' is negative: this caused
2332 problems with BN_mod() and BN_nnmod().
2333 [Steve Henson]
2334
2335 *) Function OCSP_request_verify(). This checks the signature on an
2336 OCSP request and verifies the signer certificate. The signer
2337 certificate is just checked for a generic purpose and OCSP request
2338 trust settings.
2339 [Steve Henson]
2340
2341 *) Add OCSP_check_validity() function to check the validity of OCSP
2342 responses. OCSP responses are prepared in real time and may only
2343 be a few seconds old. Simply checking that the current time lies
2344 between thisUpdate and nextUpdate max reject otherwise valid responses
2345 caused by either OCSP responder or client clock inaccuracy. Instead
2346 we allow thisUpdate and nextUpdate to fall within a certain period of
2347 the current time. The age of the response can also optionally be
2348 checked. Two new options -validity_period and -status_age added to
2349 ocsp utility.
2350 [Steve Henson]
2351
2352 *) If signature or public key algorithm is unrecognized print out its
2353 OID rather that just UNKNOWN.
2354 [Steve Henson]
2355
2356 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
2357 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
2358 ID to be generated from the issuer certificate alone which can then be
2359 passed to OCSP_id_issuer_cmp().
2360 [Steve Henson]
2361
2362 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
2363 ASN1 modules to export functions returning ASN1_ITEM pointers
2364 instead of the ASN1_ITEM structures themselves. This adds several
2365 new macros which allow the underlying ASN1 function/structure to
2366 be accessed transparently. As a result code should not use ASN1_ITEM
2367 references directly (such as &X509_it) but instead use the relevant
2368 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
2369 use of the new ASN1 code on platforms where exporting structures
2370 is problematical (for example in shared libraries) but exporting
2371 functions returning pointers to structures is not.
2372 [Steve Henson]
2373
2374 *) Add support for overriding the generation of SSL/TLS session IDs.
2375 These callbacks can be registered either in an SSL_CTX or per SSL.
2376 The purpose of this is to allow applications to control, if they wish,
2377 the arbitrary values chosen for use as session IDs, particularly as it
2378 can be useful for session caching in multiple-server environments. A
2379 command-line switch for testing this (and any client code that wishes
2380 to use such a feature) has been added to "s_server".
2381 [Geoff Thorpe, Lutz Jaenicke]
2382
2383 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
2384 of the form '#if defined(...) || defined(...) || ...' and
2385 '#if !defined(...) && !defined(...) && ...'. This also avoids
2386 the growing number of special cases it was previously handling.
2387 [Richard Levitte]
2388
2389 *) Make all configuration macros available for application by making
2390 sure they are available in opensslconf.h, by giving them names starting
2391 with "OPENSSL_" to avoid conflicts with other packages and by making
2392 sure e_os2.h will cover all platform-specific cases together with
2393 opensslconf.h.
2394 Additionally, it is now possible to define configuration/platform-
2395 specific names (called "system identities"). In the C code, these
2396 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
2397 macro with the name beginning with "OPENSSL_SYS_", which is determined
2398 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
2399 what is available.
2400 [Richard Levitte]
2401
2402 *) New option -set_serial to 'req' and 'x509' this allows the serial
2403 number to use to be specified on the command line. Previously self
2404 signed certificates were hard coded with serial number 0 and the
2405 CA options of 'x509' had to use a serial number in a file which was
2406 auto incremented.
2407 [Steve Henson]
2408
2409 *) New options to 'ca' utility to support V2 CRL entry extensions.
2410 Currently CRL reason, invalidity date and hold instruction are
2411 supported. Add new CRL extensions to V3 code and some new objects.
2412 [Steve Henson]
2413
2414 *) New function EVP_CIPHER_CTX_set_padding() this is used to
2415 disable standard block padding (aka PKCS#5 padding) in the EVP
2416 API, which was previously mandatory. This means that the data is
2417 not padded in any way and so the total length much be a multiple
2418 of the block size, otherwise an error occurs.
2419 [Steve Henson]
2420
2421 *) Initial (incomplete) OCSP SSL support.
2422 [Steve Henson]
2423
2424 *) New function OCSP_parse_url(). This splits up a URL into its host,
2425 port and path components: primarily to parse OCSP URLs. New -url
2426 option to ocsp utility.
2427 [Steve Henson]
2428
2429 *) New nonce behavior. The return value of OCSP_check_nonce() now
2430 reflects the various checks performed. Applications can decide
2431 whether to tolerate certain situations such as an absent nonce
2432 in a response when one was present in a request: the ocsp application
2433 just prints out a warning. New function OCSP_add1_basic_nonce()
2434 this is to allow responders to include a nonce in a response even if
2435 the request is nonce-less.
2436 [Steve Henson]
2437
2438 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
2439 skipped when using openssl x509 multiple times on a single input file,
2440 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
2441 [Bodo Moeller]
2442
2443 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
2444 set string type: to handle setting ASN1_TIME structures. Fix ca
2445 utility to correctly initialize revocation date of CRLs.
2446 [Steve Henson]
2447
2448 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
2449 the clients preferred ciphersuites and rather use its own preferences.
2450 Should help to work around M$ SGC (Server Gated Cryptography) bug in
2451 Internet Explorer by ensuring unchanged hash method during stepup.
2452 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
2453 [Lutz Jaenicke]
2454
2455 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
2456 to aes and add a new 'exist' option to print out symbols that don't
2457 appear to exist.
2458 [Steve Henson]
2459
2460 *) Additional options to ocsp utility to allow flags to be set and
2461 additional certificates supplied.
2462 [Steve Henson]
2463
2464 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
2465 OCSP client a number of certificate to only verify the response
2466 signature against.
2467 [Richard Levitte]
2468
2469 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
2470 handle the new API. Currently only ECB, CBC modes supported. Add new
2471 AES OIDs.
2472
2473 Add TLS AES ciphersuites as described in RFC3268, "Advanced
2474 Encryption Standard (AES) Ciphersuites for Transport Layer
2475 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
2476 not enabled by default and were not part of the "ALL" ciphersuite
2477 alias because they were not yet official; they could be
2478 explicitly requested by specifying the "AESdraft" ciphersuite
2479 group alias. In the final release of OpenSSL 0.9.7, the group
2480 alias is called "AES" and is part of "ALL".)
2481 [Ben Laurie, Steve Henson, Bodo Moeller]
2482
2483 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
2484 request to response.
2485 [Steve Henson]
2486
2487 *) Functions for OCSP responders. OCSP_request_onereq_count(),
2488 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
2489 extract information from a certificate request. OCSP_response_create()
2490 creates a response and optionally adds a basic response structure.
2491 OCSP_basic_add1_status() adds a complete single response to a basic
2492 response and returns the OCSP_SINGLERESP structure just added (to allow
2493 extensions to be included for example). OCSP_basic_add1_cert() adds a
2494 certificate to a basic response and OCSP_basic_sign() signs a basic
2495 response with various flags. New helper functions ASN1_TIME_check()
2496 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
2497 (converts ASN1_TIME to GeneralizedTime).
2498 [Steve Henson]
2499
2500 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
2501 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
2502 structure from a certificate. X509_pubkey_digest() digests the public_key
2503 contents: this is used in various key identifiers.
2504 [Steve Henson]
2505
2506 *) Make sk_sort() tolerate a NULL argument.
2507 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
2508
2509 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
2510 passed by the function are trusted implicitly. If any of them signed the
2511 response then it is assumed to be valid and is not verified.
2512 [Steve Henson]
2513
2514 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
2515 to data. This was previously part of the PKCS7 ASN1 code. This
2516 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
2517 [Steve Henson, reported by Kenneth R. Robinette
2518 <support@securenetterm.com>]
2519
2520 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
2521 routines: without these tracing memory leaks is very painful.
2522 Fix leaks in PKCS12 and PKCS7 routines.
2523 [Steve Henson]
2524
2525 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
2526 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
2527 effectively meant GeneralizedTime would never be used. Now it
2528 is initialised to -1 but X509_time_adj() now has to check the value
2529 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
2530 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
2531 [Steve Henson, reported by Kenneth R. Robinette
2532 <support@securenetterm.com>]
2533
2534 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
2535 result in a zero length in the ASN1_INTEGER structure which was
2536 not consistent with the structure when d2i_ASN1_INTEGER() was used
2537 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
2538 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
2539 where it did not print out a minus for negative ASN1_INTEGER.
2540 [Steve Henson]
2541
2542 *) Add summary printout to ocsp utility. The various functions which
2543 convert status values to strings have been renamed to:
2544 OCSP_response_status_str(), OCSP_cert_status_str() and
2545 OCSP_crl_reason_str() and are no longer static. New options
2546 to verify nonce values and to disable verification. OCSP response
2547 printout format cleaned up.
2548 [Steve Henson]
2549
2550 *) Add additional OCSP certificate checks. These are those specified
2551 in RFC2560. This consists of two separate checks: the CA of the
2552 certificate being checked must either be the OCSP signer certificate
2553 or the issuer of the OCSP signer certificate. In the latter case the
2554 OCSP signer certificate must contain the OCSP signing extended key
2555 usage. This check is performed by attempting to match the OCSP
2556 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
2557 in the OCSP_CERTID structures of the response.
2558 [Steve Henson]
2559
2560 *) Initial OCSP certificate verification added to OCSP_basic_verify()
2561 and related routines. This uses the standard OpenSSL certificate
2562 verify routines to perform initial checks (just CA validity) and
2563 to obtain the certificate chain. Then additional checks will be
2564 performed on the chain. Currently the root CA is checked to see
2565 if it is explicitly trusted for OCSP signing. This is used to set
2566 a root CA as a global signing root: that is any certificate that
2567 chains to that CA is an acceptable OCSP signing certificate.
2568 [Steve Henson]
2569
2570 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
2571 extensions from a separate configuration file.
2572 As when reading extensions from the main configuration file,
2573 the '-extensions ...' option may be used for specifying the
2574 section to use.
2575 [Massimiliano Pala <madwolf@comune.modena.it>]
2576
2577 *) New OCSP utility. Allows OCSP requests to be generated or
2578 read. The request can be sent to a responder and the output
2579 parsed, outputed or printed in text form. Not complete yet:
2580 still needs to check the OCSP response validity.
2581 [Steve Henson]
2582
2583 *) New subcommands for 'openssl ca':
2584 'openssl ca -status <serial>' prints the status of the cert with
2585 the given serial number (according to the index file).
2586 'openssl ca -updatedb' updates the expiry status of certificates
2587 in the index file.
2588 [Massimiliano Pala <madwolf@comune.modena.it>]
2589
2590 *) New '-newreq-nodes' command option to CA.pl. This is like
2591 '-newreq', but calls 'openssl req' with the '-nodes' option
2592 so that the resulting key is not encrypted.
2593 [Damien Miller <djm@mindrot.org>]
2594
2595 *) New configuration for the GNU Hurd.
2596 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
2597
2598 *) Initial code to implement OCSP basic response verify. This
2599 is currently incomplete. Currently just finds the signer's
2600 certificate and verifies the signature on the response.
2601 [Steve Henson]
2602
2603 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
2604 value of OPENSSLDIR. This is available via the new '-d' option
2605 to 'openssl version', and is also included in 'openssl version -a'.
2606 [Bodo Moeller]
2607
2608 *) Allowing defining memory allocation callbacks that will be given
2609 file name and line number information in additional arguments
2610 (a const char* and an int). The basic functionality remains, as
2611 well as the original possibility to just replace malloc(),
2612 realloc() and free() by functions that do not know about these
2613 additional arguments. To register and find out the current
2614 settings for extended allocation functions, the following
2615 functions are provided:
2616
2617 CRYPTO_set_mem_ex_functions
2618 CRYPTO_set_locked_mem_ex_functions
2619 CRYPTO_get_mem_ex_functions
2620 CRYPTO_get_locked_mem_ex_functions
2621
2622 These work the same way as CRYPTO_set_mem_functions and friends.
2623 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
2624 extended allocation function is enabled.
2625 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
2626 a conventional allocation function is enabled.
2627 [Richard Levitte, Bodo Moeller]
2628
2629 *) Finish off removing the remaining LHASH function pointer casts.
2630 There should no longer be any prototype-casting required when using
2631 the LHASH abstraction, and any casts that remain are "bugs". See
2632 the callback types and macros at the head of lhash.h for details
2633 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
2634 [Geoff Thorpe]
2635
2636 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
2637 If /dev/[u]random devices are not available or do not return enough
2638 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
2639 be queried.
2640 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
2641 /etc/entropy will be queried once each in this sequence, quering stops
2642 when enough entropy was collected without querying more sockets.
2643 [Lutz Jaenicke]
2644
2645 *) Change the Unix RAND_poll() variant to be able to poll several
2646 random devices, as specified by DEVRANDOM, until a sufficient amount
2647 of data has been collected. We spend at most 10 ms on each file
2648 (select timeout) and read in non-blocking mode. DEVRANDOM now
2649 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
2650 (previously it was just the string "/dev/urandom"), so on typical
2651 platforms the 10 ms delay will never occur.
2652 Also separate out the Unix variant to its own file, rand_unix.c.
2653 For VMS, there's a currently-empty rand_vms.c.
2654 [Richard Levitte]
2655
2656 *) Move OCSP client related routines to ocsp_cl.c. These
2657 provide utility functions which an application needing
2658 to issue a request to an OCSP responder and analyse the
2659 response will typically need: as opposed to those which an
2660 OCSP responder itself would need which will be added later.
2661
2662 OCSP_request_sign() signs an OCSP request with an API similar
2663 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
2664 response. OCSP_response_get1_basic() extracts basic response
2665 from response. OCSP_resp_find_status(): finds and extracts status
2666 information from an OCSP_CERTID structure (which will be created
2667 when the request structure is built). These are built from lower
2668 level functions which work on OCSP_SINGLERESP structures but
2669 wont normally be used unless the application wishes to examine
2670 extensions in the OCSP response for example.
2671
2672 Replace nonce routines with a pair of functions.
2673 OCSP_request_add1_nonce() adds a nonce value and optionally
2674 generates a random value. OCSP_check_nonce() checks the
2675 validity of the nonce in an OCSP response.
2676 [Steve Henson]
2677
2678 *) Change function OCSP_request_add() to OCSP_request_add0_id().
2679 This doesn't copy the supplied OCSP_CERTID and avoids the
2680 need to free up the newly created id. Change return type
2681 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
2682 This can then be used to add extensions to the request.
2683 Deleted OCSP_request_new(), since most of its functionality
2684 is now in OCSP_REQUEST_new() (and the case insensitive name
2685 clash) apart from the ability to set the request name which
2686 will be added elsewhere.
2687 [Steve Henson]
2688
2689 *) Update OCSP API. Remove obsolete extensions argument from
2690 various functions. Extensions are now handled using the new
2691 OCSP extension code. New simple OCSP HTTP function which
2692 can be used to send requests and parse the response.
2693 [Steve Henson]
2694
2695 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
2696 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
2697 uses the special reorder version of SET OF to sort the attributes
2698 and reorder them to match the encoded order. This resolves a long
2699 standing problem: a verify on a PKCS7 structure just after signing
2700 it used to fail because the attribute order did not match the
2701 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
2702 it uses the received order. This is necessary to tolerate some broken
2703 software that does not order SET OF. This is handled by encoding
2704 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
2705 to produce the required SET OF.
2706 [Steve Henson]
2707
2708 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
2709 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
2710 files to get correct declarations of the ASN.1 item variables.
2711 [Richard Levitte]
2712
2713 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
2714 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
2715 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
2716 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
2717 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
2718 ASN1_ITEM and no wrapper functions.
2719 [Steve Henson]
2720
2721 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
2722 replace the old function pointer based I/O routines. Change most of
2723 the *_d2i_bio() and *_d2i_fp() functions to use these.
2724 [Steve Henson]
2725
2726 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
2727 lines, recognice more "algorithms" that can be deselected, and make
2728 it complain about algorithm deselection that isn't recognised.
2729 [Richard Levitte]
2730
2731 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
2732 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
2733 to use new functions. Add NO_ASN1_OLD which can be set to remove
2734 some old style ASN1 functions: this can be used to determine if old
2735 code will still work when these eventually go away.
2736 [Steve Henson]
2737
2738 *) New extension functions for OCSP structures, these follow the
2739 same conventions as certificates and CRLs.
2740 [Steve Henson]
2741
2742 *) New function X509V3_add1_i2d(). This automatically encodes and
2743 adds an extension. Its behaviour can be customised with various
2744 flags to append, replace or delete. Various wrappers added for
2745 certifcates and CRLs.
2746 [Steve Henson]
2747
2748 *) Fix to avoid calling the underlying ASN1 print routine when
2749 an extension cannot be parsed. Correct a typo in the
2750 OCSP_SERVICELOC extension. Tidy up print OCSP format.
2751 [Steve Henson]
2752
2753 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
2754 entries for variables.
2755 [Steve Henson]
2756
2757 *) Add functionality to apps/openssl.c for detecting locking
2758 problems: As the program is single-threaded, all we have
2759 to do is register a locking callback using an array for
2760 storing which locks are currently held by the program.
2761 [Bodo Moeller]
2762
2763 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
2764 SSL_get_ex_data_X509_STORE_idx(), which is used in
2765 ssl_verify_cert_chain() and thus can be called at any time
2766 during TLS/SSL handshakes so that thread-safety is essential.
2767 Unfortunately, the ex_data design is not at all suited
2768 for multi-threaded use, so it probably should be abolished.
2769 [Bodo Moeller]
2770
2771 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2772 [Broadcom, tweaked and integrated by Geoff Thorpe]
2773
2774 *) Move common extension printing code to new function
2775 X509V3_print_extensions(). Reorganise OCSP print routines and
2776 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2777 [Steve Henson]
2778
2779 *) New function X509_signature_print() to remove duplication in some
2780 print routines.
2781 [Steve Henson]
2782
2783 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
2784 set (this was treated exactly the same as SET OF previously). This
2785 is used to reorder the STACK representing the structure to match the
2786 encoding. This will be used to get round a problem where a PKCS7
2787 structure which was signed could not be verified because the STACK
2788 order did not reflect the encoded order.
2789 [Steve Henson]
2790
2791 *) Reimplement the OCSP ASN1 module using the new code.
2792 [Steve Henson]
2793
2794 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2795 for its ASN1 operations. The old style function pointers still exist
2796 for now but they will eventually go away.
2797 [Steve Henson]
2798
2799 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
2800 completely replaces the old ASN1 functionality with a table driven
2801 encoder and decoder which interprets an ASN1_ITEM structure describing
2802 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
2803 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
2804 has also been converted to the new form.
2805 [Steve Henson]
2806
2807 *) Change BN_mod_exp_recp so that negative moduli are tolerated
2808 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
2809 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
2810 for negative moduli.
2811 [Bodo Moeller]
2812
2813 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
2814 of not touching the result's sign bit.
2815 [Bodo Moeller]
2816
2817 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
2818 set.
2819 [Bodo Moeller]
2820
2821 *) Changed the LHASH code to use prototypes for callbacks, and created
2822 macros to declare and implement thin (optionally static) functions
2823 that provide type-safety and avoid function pointer casting for the
2824 type-specific callbacks.
2825 [Geoff Thorpe]
2826
2827 *) Added Kerberos Cipher Suites to be used with TLS, as written in
2828 RFC 2712.
2829 [Veers Staats <staatsvr@asc.hpc.mil>,
2830 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
2831
2832 *) Reformat the FAQ so the different questions and answers can be divided
2833 in sections depending on the subject.
2834 [Richard Levitte]
2835
2836 *) Have the zlib compression code load ZLIB.DLL dynamically under
2837 Windows.
2838 [Richard Levitte]
2839
2840 *) New function BN_mod_sqrt for computing square roots modulo a prime
2841 (using the probabilistic Tonelli-Shanks algorithm unless
2842 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
2843 be handled deterministically).
2844 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
2845
2846 *) Make BN_mod_inverse faster by explicitly handling small quotients
2847 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
2848 512 bits], about 30% for larger ones [1024 or 2048 bits].)
2849 [Bodo Moeller]
2850
2851 *) New function BN_kronecker.
2852 [Bodo Moeller]
2853
2854 *) Fix BN_gcd so that it works on negative inputs; the result is
2855 positive unless both parameters are zero.
2856 Previously something reasonably close to an infinite loop was
2857 possible because numbers could be growing instead of shrinking
2858 in the implementation of Euclid's algorithm.
2859 [Bodo Moeller]
2860
2861 *) Fix BN_is_word() and BN_is_one() macros to take into account the
2862 sign of the number in question.
2863
2864 Fix BN_is_word(a,w) to work correctly for w == 0.
2865
2866 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
2867 because its test if the absolute value of 'a' equals 'w'.
2868 Note that BN_abs_is_word does *not* handle w == 0 reliably;
2869 it exists mostly for use in the implementations of BN_is_zero(),
2870 BN_is_one(), and BN_is_word().
2871 [Bodo Moeller]
2872
2873 *) New function BN_swap.
2874 [Bodo Moeller]
2875
2876 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
2877 the exponentiation functions are more likely to produce reasonable
2878 results on negative inputs.
2879 [Bodo Moeller]
2880
2881 *) Change BN_mod_mul so that the result is always non-negative.
2882 Previously, it could be negative if one of the factors was negative;
2883 I don't think anyone really wanted that behaviour.
2884 [Bodo Moeller]
2885
2886 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
2887 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
2888 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
2889 and add new functions:
2890
2891 BN_nnmod
2892 BN_mod_sqr
2893 BN_mod_add
2894 BN_mod_add_quick
2895 BN_mod_sub
2896 BN_mod_sub_quick
2897 BN_mod_lshift1
2898 BN_mod_lshift1_quick
2899 BN_mod_lshift
2900 BN_mod_lshift_quick
2901
2902 These functions always generate non-negative results.
2903
2904 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
2905 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
2906
2907 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
2908 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
2909 be reduced modulo m.
2910 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
2911
2912 #if 0
2913 The following entry accidentily appeared in the CHANGES file
2914 distributed with OpenSSL 0.9.7. The modifications described in
2915 it do *not* apply to OpenSSL 0.9.7.
2916
2917 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
2918 was actually never needed) and in BN_mul(). The removal in BN_mul()
2919 required a small change in bn_mul_part_recursive() and the addition
2920 of the functions bn_cmp_part_words(), bn_sub_part_words() and
2921 bn_add_part_words(), which do the same thing as bn_cmp_words(),
2922 bn_sub_words() and bn_add_words() except they take arrays with
2923 differing sizes.
2924 [Richard Levitte]
2925 #endif
2926
2927 *) In 'openssl passwd', verify passwords read from the terminal
2928 unless the '-salt' option is used (which usually means that
2929 verification would just waste user's time since the resulting
2930 hash is going to be compared with some given password hash)
2931 or the new '-noverify' option is used.
2932
2933 This is an incompatible change, but it does not affect
2934 non-interactive use of 'openssl passwd' (passwords on the command
2935 line, '-stdin' option, '-in ...' option) and thus should not
2936 cause any problems.
2937 [Bodo Moeller]
2938
2939 *) Remove all references to RSAref, since there's no more need for it.
2940 [Richard Levitte]
2941
2942 *) Make DSO load along a path given through an environment variable
2943 (SHLIB_PATH) with shl_load().
2944 [Richard Levitte]
2945
2946 *) Constify the ENGINE code as a result of BIGNUM constification.
2947 Also constify the RSA code and most things related to it. In a
2948 few places, most notable in the depth of the ASN.1 code, ugly
2949 casts back to non-const were required (to be solved at a later
2950 time)
2951 [Richard Levitte]
2952
2953 *) Make it so the openssl application has all engines loaded by default.
2954 [Richard Levitte]
2955
2956 *) Constify the BIGNUM routines a little more.
2957 [Richard Levitte]
2958
2959 *) Add the following functions:
2960
2961 ENGINE_load_cswift()
2962 ENGINE_load_chil()
2963 ENGINE_load_atalla()
2964 ENGINE_load_nuron()
2965 ENGINE_load_builtin_engines()
2966
2967 That way, an application can itself choose if external engines that
2968 are built-in in OpenSSL shall ever be used or not. The benefit is
2969 that applications won't have to be linked with libdl or other dso
2970 libraries unless it's really needed.
2971
2972 Changed 'openssl engine' to load all engines on demand.
2973 Changed the engine header files to avoid the duplication of some
2974 declarations (they differed!).
2975 [Richard Levitte]
2976
2977 *) 'openssl engine' can now list capabilities.
2978 [Richard Levitte]
2979
2980 *) Better error reporting in 'openssl engine'.
2981 [Richard Levitte]
2982
2983 *) Never call load_dh_param(NULL) in s_server.
2984 [Bodo Moeller]
2985
2986 *) Add engine application. It can currently list engines by name and
2987 identity, and test if they are actually available.
2988 [Richard Levitte]
2989
2990 *) Improve RPM specification file by forcing symbolic linking and making
2991 sure the installed documentation is also owned by root.root.
2992 [Damien Miller <djm@mindrot.org>]
2993
2994 *) Give the OpenSSL applications more possibilities to make use of
2995 keys (public as well as private) handled by engines.
2996 [Richard Levitte]
2997
2998 *) Add OCSP code that comes from CertCo.
2999 [Richard Levitte]
3000
3001 *) Add VMS support for the Rijndael code.
3002 [Richard Levitte]
3003
3004 *) Added untested support for Nuron crypto accelerator.
3005 [Ben Laurie]
3006
3007 *) Add support for external cryptographic devices. This code was
3008 previously distributed separately as the "engine" branch.
3009 [Geoff Thorpe, Richard Levitte]
3010
3011 *) Rework the filename-translation in the DSO code. It is now possible to
3012 have far greater control over how a "name" is turned into a filename
3013 depending on the operating environment and any oddities about the
3014 different shared library filenames on each system.
3015 [Geoff Thorpe]
3016
3017 *) Support threads on FreeBSD-elf in Configure.
3018 [Richard Levitte]
3019
3020 *) Fix for SHA1 assembly problem with MASM: it produces
3021 warnings about corrupt line number information when assembling
3022 with debugging information. This is caused by the overlapping
3023 of two sections.
3024 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3025
3026 *) NCONF changes.
3027 NCONF_get_number() has no error checking at all. As a replacement,
3028 NCONF_get_number_e() is defined (_e for "error checking") and is
3029 promoted strongly. The old NCONF_get_number is kept around for
3030 binary backward compatibility.
3031 Make it possible for methods to load from something other than a BIO,
3032 by providing a function pointer that is given a name instead of a BIO.
3033 For example, this could be used to load configuration data from an
3034 LDAP server.
3035 [Richard Levitte]
3036
3037 *) Fix for non blocking accept BIOs. Added new I/O special reason
3038 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3039 with non blocking I/O was not possible because no retry code was
3040 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3041 this case.
3042 [Steve Henson]
3043
3044 *) Added the beginnings of Rijndael support.
3045 [Ben Laurie]
3046
3047 *) Fix for bug in DirectoryString mask setting. Add support for
3048 X509_NAME_print_ex() in 'req' and X509_print_ex() function
3049 to allow certificate printing to more controllable, additional
3050 'certopt' option to 'x509' to allow new printing options to be
3051 set.
3052 [Steve Henson]
3053
3054 *) Clean old EAY MD5 hack from e_os.h.
3055 [Richard Levitte]
3056
3057 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
3058
3059 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3060 by using the Codenomicon TLS Test Tool (CAN-2004-0079)
3061 [Joe Orton, Steve Henson]
3062
3063 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
3064
3065 *) Fix additional bug revealed by the NISCC test suite:
3066
3067 Stop bug triggering large recursion when presented with
3068 certain ASN.1 tags (CAN-2003-0851)
3069 [Steve Henson]
3070
3071 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
3072
3073 *) Fix various bugs revealed by running the NISCC test suite:
3074
3075 Stop out of bounds reads in the ASN1 code when presented with
3076 invalid tags (CAN-2003-0543 and CAN-2003-0544).
3077
3078 If verify callback ignores invalid public key errors don't try to check
3079 certificate signature with the NULL public key.
3080
3081 [Steve Henson]
3082
3083 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3084 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3085 specifications.
3086 [Steve Henson]
3087
3088 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3089 extra data after the compression methods not only for TLS 1.0
3090 but also for SSL 3.0 (as required by the specification).
3091 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3092
3093 *) Change X509_certificate_type() to mark the key as exported/exportable
3094 when it's 512 *bits* long, not 512 bytes.
3095 [Richard Levitte]
3096
3097 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
3098
3099 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3100 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3101 a protocol version number mismatch like a decryption error
3102 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3103 [Bodo Moeller]
3104
3105 *) Turn on RSA blinding by default in the default implementation
3106 to avoid a timing attack. Applications that don't want it can call
3107 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3108 They would be ill-advised to do so in most cases.
3109 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3110
3111 *) Change RSA blinding code so that it works when the PRNG is not
3112 seeded (in this case, the secret RSA exponent is abused as
3113 an unpredictable seed -- if it is not unpredictable, there
3114 is no point in blinding anyway). Make RSA blinding thread-safe
3115 by remembering the creator's thread ID in rsa->blinding and
3116 having all other threads use local one-time blinding factors
3117 (this requires more computation than sharing rsa->blinding, but
3118 avoids excessive locking; and if an RSA object is not shared
3119 between threads, blinding will still be very fast).
3120 [Bodo Moeller]
3121
3122 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
3123
3124 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3125 via timing by performing a MAC computation even if incorrrect
3126 block cipher padding has been found. This is a countermeasure
3127 against active attacks where the attacker has to distinguish
3128 between bad padding and a MAC verification error. (CAN-2003-0078)
3129
3130 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3131 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3132 Martin Vuagnoux (EPFL, Ilion)]
3133
3134 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
3135
3136 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
3137 memory from it's contents. This is done with a counter that will
3138 place alternating values in each byte. This can be used to solve
3139 two issues: 1) the removal of calls to memset() by highly optimizing
3140 compilers, and 2) cleansing with other values than 0, since those can
3141 be read through on certain media, for example a swap space on disk.
3142 [Geoff Thorpe]
3143
3144 *) Bugfix: client side session caching did not work with external caching,
3145 because the session->cipher setting was not restored when reloading
3146 from the external cache. This problem was masked, when
3147 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
3148 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
3149 [Lutz Jaenicke]
3150
3151 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
3152 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
3153 [Zeev Lieber <zeev-l@yahoo.com>]
3154
3155 *) Undo an undocumented change introduced in 0.9.6e which caused
3156 repeated calls to OpenSSL_add_all_ciphers() and
3157 OpenSSL_add_all_digests() to be ignored, even after calling
3158 EVP_cleanup().
3159 [Richard Levitte]
3160
3161 *) Change the default configuration reader to deal with last line not
3162 being properly terminated.
3163 [Richard Levitte]
3164
3165 *) Change X509_NAME_cmp() so it applies the special rules on handling
3166 DN values that are of type PrintableString, as well as RDNs of type
3167 emailAddress where the value has the type ia5String.
3168 [stefank@valicert.com via Richard Levitte]
3169
3170 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
3171 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
3172 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
3173 the bitwise-OR of the two for use by the majority of applications
3174 wanting this behaviour, and update the docs. The documented
3175 behaviour and actual behaviour were inconsistent and had been
3176 changing anyway, so this is more a bug-fix than a behavioural
3177 change.
3178 [Geoff Thorpe, diagnosed by Nadav Har'El]
3179
3180 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
3181 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
3182 [Bodo Moeller]
3183
3184 *) Fix initialization code race conditions in
3185 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
3186 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
3187 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
3188 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
3189 ssl2_get_cipher_by_char(),
3190 ssl3_get_cipher_by_char().
3191 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
3192
3193 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
3194 the cached sessions are flushed, as the remove_cb() might use ex_data
3195 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
3196 (see [openssl.org #212]).
3197 [Geoff Thorpe, Lutz Jaenicke]
3198
3199 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
3200 length, instead of the encoding length to d2i_ASN1_OBJECT.
3201 [Steve Henson]
3202
3203 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
3204
3205 *) [In 0.9.6g-engine release:]
3206 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
3207 [Lynn Gazis <lgazis@rainbow.com>]
3208
3209 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
3210
3211 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
3212 and get fix the header length calculation.
3213 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
3214 Alon Kantor <alonk@checkpoint.com> (and others),
3215 Steve Henson]
3216
3217 *) Use proper error handling instead of 'assertions' in buffer
3218 overflow checks added in 0.9.6e. This prevents DoS (the
3219 assertions could call abort()).
3220 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3221
3222 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
3223
3224 *) Add various sanity checks to asn1_get_length() to reject
3225 the ASN1 length bytes if they exceed sizeof(long), will appear
3226 negative or the content length exceeds the length of the
3227 supplied buffer.
3228 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3229
3230 *) Fix cipher selection routines: ciphers without encryption had no flags
3231 for the cipher strength set and where therefore not handled correctly
3232 by the selection routines (PR #130).
3233 [Lutz Jaenicke]
3234
3235 *) Fix EVP_dsa_sha macro.
3236 [Nils Larsch]
3237
3238 *) New option
3239 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
3240 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
3241 that was added in OpenSSL 0.9.6d.
3242
3243 As the countermeasure turned out to be incompatible with some
3244 broken SSL implementations, the new option is part of SSL_OP_ALL.
3245 SSL_OP_ALL is usually employed when compatibility with weird SSL
3246 implementations is desired (e.g. '-bugs' option to 's_client' and
3247 's_server'), so the new option is automatically set in many
3248 applications.
3249 [Bodo Moeller]
3250
3251 *) Changes in security patch:
3252
3253 Changes marked "(CHATS)" were sponsored by the Defense Advanced
3254 Research Projects Agency (DARPA) and Air Force Research Laboratory,
3255 Air Force Materiel Command, USAF, under agreement number
3256 F30602-01-2-0537.
3257
3258 *) Add various sanity checks to asn1_get_length() to reject
3259 the ASN1 length bytes if they exceed sizeof(long), will appear
3260 negative or the content length exceeds the length of the
3261 supplied buffer. (CAN-2002-0659)
3262 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3263
3264 *) Assertions for various potential buffer overflows, not known to
3265 happen in practice.
3266 [Ben Laurie (CHATS)]
3267
3268 *) Various temporary buffers to hold ASCII versions of integers were
3269 too small for 64 bit platforms. (CAN-2002-0655)
3270 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
3271
3272 *) Remote buffer overflow in SSL3 protocol - an attacker could
3273 supply an oversized session ID to a client. (CAN-2002-0656)
3274 [Ben Laurie (CHATS)]
3275
3276 *) Remote buffer overflow in SSL2 protocol - an attacker could
3277 supply an oversized client master key. (CAN-2002-0656)
3278 [Ben Laurie (CHATS)]
3279
3280 Changes between 0.9.6c and 0.9.6d [9 May 2002]
3281
3282 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
3283 encoded as NULL) with id-dsa-with-sha1.
3284 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
3285
3286 *) Check various X509_...() return values in apps/req.c.
3287 [Nils Larsch <nla@trustcenter.de>]
3288
3289 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
3290 an end-of-file condition would erronously be flagged, when the CRLF
3291 was just at the end of a processed block. The bug was discovered when
3292 processing data through a buffering memory BIO handing the data to a
3293 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
3294 <ptsekov@syntrex.com> and Nedelcho Stanev.
3295 [Lutz Jaenicke]
3296
3297 *) Implement a countermeasure against a vulnerability recently found
3298 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
3299 before application data chunks to avoid the use of known IVs
3300 with data potentially chosen by the attacker.
3301 [Bodo Moeller]
3302
3303 *) Fix length checks in ssl3_get_client_hello().
3304 [Bodo Moeller]
3305
3306 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
3307 to prevent ssl3_read_internal() from incorrectly assuming that
3308 ssl3_read_bytes() found application data while handshake
3309 processing was enabled when in fact s->s3->in_read_app_data was
3310 merely automatically cleared during the initial handshake.
3311 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
3312
3313 *) Fix object definitions for Private and Enterprise: they were not
3314 recognized in their shortname (=lowercase) representation. Extend
3315 obj_dat.pl to issue an error when using undefined keywords instead
3316 of silently ignoring the problem (Svenning Sorensen
3317 <sss@sss.dnsalias.net>).
3318 [Lutz Jaenicke]
3319
3320 *) Fix DH_generate_parameters() so that it works for 'non-standard'
3321 generators, i.e. generators other than 2 and 5. (Previously, the
3322 code did not properly initialise the 'add' and 'rem' values to
3323 BN_generate_prime().)
3324
3325 In the new general case, we do not insist that 'generator' is
3326 actually a primitive root: This requirement is rather pointless;
3327 a generator of the order-q subgroup is just as good, if not
3328 better.
3329 [Bodo Moeller]
3330
3331 *) Map new X509 verification errors to alerts. Discovered and submitted by
3332 Tom Wu <tom@arcot.com>.
3333 [Lutz Jaenicke]
3334
3335 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
3336 returning non-zero before the data has been completely received
3337 when using non-blocking I/O.
3338 [Bodo Moeller; problem pointed out by John Hughes]
3339
3340 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
3341 [Ben Laurie, Lutz Jaenicke]
3342
3343 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
3344 Yoram Zahavi <YoramZ@gilian.com>).
3345 [Lutz Jaenicke]
3346
3347 *) Add information about CygWin 1.3 and on, and preserve proper
3348 configuration for the versions before that.
3349 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3350
3351 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
3352 check whether we deal with a copy of a session and do not delete from
3353 the cache in this case. Problem reported by "Izhar Shoshani Levi"
3354 <izhar@checkpoint.com>.
3355 [Lutz Jaenicke]
3356
3357 *) Do not store session data into the internal session cache, if it
3358 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
3359 flag is set). Proposed by Aslam <aslam@funk.com>.
3360 [Lutz Jaenicke]
3361
3362 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
3363 value is 0.
3364 [Richard Levitte]
3365
3366 *) [In 0.9.6d-engine release:]
3367 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3368 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3369
3370 *) Add the configuration target linux-s390x.
3371 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
3372
3373 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
3374 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
3375 variable as an indication that a ClientHello message has been
3376 received. As the flag value will be lost between multiple
3377 invocations of ssl3_accept when using non-blocking I/O, the
3378 function may not be aware that a handshake has actually taken
3379 place, thus preventing a new session from being added to the
3380 session cache.
3381
3382 To avoid this problem, we now set s->new_session to 2 instead of
3383 using a local variable.
3384 [Lutz Jaenicke, Bodo Moeller]
3385
3386 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
3387 if the SSL_R_LENGTH_MISMATCH error is detected.
3388 [Geoff Thorpe, Bodo Moeller]
3389
3390 *) New 'shared_ldflag' column in Configure platform table.
3391 [Richard Levitte]
3392
3393 *) Fix EVP_CIPHER_mode macro.
3394 ["Dan S. Camper" <dan@bti.net>]
3395
3396 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
3397 type, we must throw them away by setting rr->length to 0.
3398 [D P Chang <dpc@qualys.com>]
3399
3400 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
3401
3402 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
3403 <Dominikus.Scherkl@biodata.com>. (The previous implementation
3404 worked incorrectly for those cases where range = 10..._2 and
3405 3*range is two bits longer than range.)
3406 [Bodo Moeller]
3407
3408 *) Only add signing time to PKCS7 structures if it is not already
3409 present.
3410 [Steve Henson]
3411
3412 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
3413 OBJ_ld_ce should be OBJ_id_ce.
3414 Also some ip-pda OIDs in crypto/objects/objects.txt were
3415 incorrect (cf. RFC 3039).
3416 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
3417
3418 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
3419 returns early because it has nothing to do.
3420 [Andy Schneider <andy.schneider@bjss.co.uk>]
3421
3422 *) [In 0.9.6c-engine release:]
3423 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
3424 [Andy Schneider <andy.schneider@bjss.co.uk>]
3425
3426 *) [In 0.9.6c-engine release:]
3427 Add support for Cryptographic Appliance's keyserver technology.
3428 (Use engine 'keyclient')
3429 [Cryptographic Appliances and Geoff Thorpe]
3430
3431 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
3432 is called via tools/c89.sh because arguments have to be
3433 rearranged (all '-L' options must appear before the first object
3434 modules).
3435 [Richard Shapiro <rshapiro@abinitio.com>]
3436
3437 *) [In 0.9.6c-engine release:]
3438 Add support for Broadcom crypto accelerator cards, backported
3439 from 0.9.7.
3440 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
3441
3442 *) [In 0.9.6c-engine release:]
3443 Add support for SureWare crypto accelerator cards from
3444 Baltimore Technologies. (Use engine 'sureware')
3445 [Baltimore Technologies and Mark Cox]
3446
3447 *) [In 0.9.6c-engine release:]
3448 Add support for crypto accelerator cards from Accelerated
3449 Encryption Processing, www.aep.ie. (Use engine 'aep')
3450 [AEP Inc. and Mark Cox]
3451
3452 *) Add a configuration entry for gcc on UnixWare.
3453 [Gary Benson <gbenson@redhat.com>]
3454
3455 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
3456 messages are stored in a single piece (fixed-length part and
3457 variable-length part combined) and fix various bugs found on the way.
3458 [Bodo Moeller]
3459
3460 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
3461 instead. BIO_gethostbyname() does not know what timeouts are
3462 appropriate, so entries would stay in cache even when they have
3463 become invalid.
3464 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
3465
3466 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
3467 faced with a pathologically small ClientHello fragment that does
3468 not contain client_version: Instead of aborting with an error,
3469 simply choose the highest available protocol version (i.e.,
3470 TLS 1.0 unless it is disabled). In practice, ClientHello
3471 messages are never sent like this, but this change gives us
3472 strictly correct behaviour at least for TLS.
3473 [Bodo Moeller]
3474
3475 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
3476 never resets s->method to s->ctx->method when called from within
3477 one of the SSL handshake functions.
3478 [Bodo Moeller; problem pointed out by Niko Baric]
3479
3480 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
3481 (sent using the client's version number) if client_version is
3482 smaller than the protocol version in use. Also change
3483 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
3484 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
3485 the client will at least see that alert.
3486 [Bodo Moeller]
3487
3488 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
3489 correctly.
3490 [Bodo Moeller]
3491
3492 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
3493 client receives HelloRequest while in a handshake.
3494 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
3495
3496 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
3497 should end in 'break', not 'goto end' which circuments various
3498 cleanups done in state SSL_ST_OK. But session related stuff
3499 must be disabled for SSL_ST_OK in the case that we just sent a
3500 HelloRequest.
3501
3502 Also avoid some overhead by not calling ssl_init_wbio_buffer()
3503 before just sending a HelloRequest.
3504 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
3505
3506 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
3507 reveal whether illegal block cipher padding was found or a MAC
3508 verification error occured. (Neither SSLerr() codes nor alerts
3509 are directly visible to potential attackers, but the information
3510 may leak via logfiles.)
3511
3512 Similar changes are not required for the SSL 2.0 implementation
3513 because the number of padding bytes is sent in clear for SSL 2.0,
3514 and the extra bytes are just ignored. However ssl/s2_pkt.c
3515 failed to verify that the purported number of padding bytes is in
3516 the legal range.
3517 [Bodo Moeller]
3518
3519 *) Add OpenUNIX-8 support including shared libraries
3520 (Boyd Lynn Gerber <gerberb@zenez.com>).
3521 [Lutz Jaenicke]
3522
3523 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
3524 'wristwatch attack' using huge encoding parameters (cf.
3525 James H. Manger's CRYPTO 2001 paper). Note that the
3526 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
3527 encoding parameters and hence was not vulnerable.
3528 [Bodo Moeller]
3529
3530 *) BN_sqr() bug fix.
3531 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
3532
3533 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
3534 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
3535 followed by modular reduction.
3536 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
3537
3538 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
3539 equivalent based on BN_pseudo_rand() instead of BN_rand().
3540 [Bodo Moeller]
3541
3542 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
3543 This function was broken, as the check for a new client hello message
3544 to handle SGC did not allow these large messages.
3545 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
3546 [Lutz Jaenicke]
3547
3548 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
3549 [Lutz Jaenicke]
3550
3551 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
3552 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
3553 [Lutz Jaenicke]
3554
3555 *) Rework the configuration and shared library support for Tru64 Unix.
3556 The configuration part makes use of modern compiler features and
3557 still retains old compiler behavior for those that run older versions
3558 of the OS. The shared library support part includes a variant that
3559 uses the RPATH feature, and is available through the special
3560 configuration target "alpha-cc-rpath", which will never be selected
3561 automatically.
3562 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
3563
3564 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
3565 with the same message size as in ssl3_get_certificate_request().
3566 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
3567 messages might inadvertently be reject as too long.
3568 [Petr Lampa <lampa@fee.vutbr.cz>]
3569
3570 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
3571 [Andy Polyakov]
3572
3573 *) Modified SSL library such that the verify_callback that has been set
3574 specificly for an SSL object with SSL_set_verify() is actually being
3575 used. Before the change, a verify_callback set with this function was
3576 ignored and the verify_callback() set in the SSL_CTX at the time of
3577 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
3578 to allow the necessary settings.
3579 [Lutz Jaenicke]
3580
3581 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
3582 explicitly to NULL, as at least on Solaris 8 this seems not always to be
3583 done automatically (in contradiction to the requirements of the C
3584 standard). This made problems when used from OpenSSH.
3585 [Lutz Jaenicke]
3586
3587 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
3588 dh->length and always used
3589
3590 BN_rand_range(priv_key, dh->p).
3591
3592 BN_rand_range() is not necessary for Diffie-Hellman, and this
3593 specific range makes Diffie-Hellman unnecessarily inefficient if
3594 dh->length (recommended exponent length) is much smaller than the
3595 length of dh->p. We could use BN_rand_range() if the order of
3596 the subgroup was stored in the DH structure, but we only have
3597 dh->length.
3598
3599 So switch back to
3600
3601 BN_rand(priv_key, l, ...)
3602
3603 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
3604 otherwise.
3605 [Bodo Moeller]
3606
3607 *) In
3608
3609 RSA_eay_public_encrypt
3610 RSA_eay_private_decrypt
3611 RSA_eay_private_encrypt (signing)
3612 RSA_eay_public_decrypt (signature verification)
3613
3614 (default implementations for RSA_public_encrypt,
3615 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
3616 always reject numbers >= n.
3617 [Bodo Moeller]
3618
3619 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
3620 to synchronize access to 'locking_thread'. This is necessary on
3621 systems where access to 'locking_thread' (an 'unsigned long'
3622 variable) is not atomic.
3623 [Bodo Moeller]
3624
3625 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
3626 *before* setting the 'crypto_lock_rand' flag. The previous code had
3627 a race condition if 0 is a valid thread ID.
3628 [Travis Vitek <vitek@roguewave.com>]
3629
3630 *) Add support for shared libraries under Irix.
3631 [Albert Chin-A-Young <china@thewrittenword.com>]
3632
3633 *) Add configuration option to build on Linux on both big-endian and
3634 little-endian MIPS.
3635 [Ralf Baechle <ralf@uni-koblenz.de>]
3636
3637 *) Add the possibility to create shared libraries on HP-UX.
3638 [Richard Levitte]
3639
3640 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
3641
3642 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
3643 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
3644 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
3645 PRNG state recovery was possible based on the output of
3646 one PRNG request appropriately sized to gain knowledge on
3647 'md' followed by enough consecutive 1-byte PRNG requests
3648 to traverse all of 'state'.
3649
3650 1. When updating 'md_local' (the current thread's copy of 'md')
3651 during PRNG output generation, hash all of the previous
3652 'md_local' value, not just the half used for PRNG output.
3653
3654 2. Make the number of bytes from 'state' included into the hash
3655 independent from the number of PRNG bytes requested.
3656
3657 The first measure alone would be sufficient to avoid
3658 Markku-Juhani's attack. (Actually it had never occurred
3659 to me that the half of 'md_local' used for chaining was the
3660 half from which PRNG output bytes were taken -- I had always
3661 assumed that the secret half would be used.) The second
3662 measure makes sure that additional data from 'state' is never
3663 mixed into 'md_local' in small portions; this heuristically
3664 further strengthens the PRNG.
3665 [Bodo Moeller]
3666
3667 *) Fix crypto/bn/asm/mips3.s.
3668 [Andy Polyakov]
3669
3670 *) When only the key is given to "enc", the IV is undefined. Print out
3671 an error message in this case.
3672 [Lutz Jaenicke]
3673
3674 *) Handle special case when X509_NAME is empty in X509 printing routines.
3675 [Steve Henson]
3676
3677 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
3678 positive and less than q.
3679 [Bodo Moeller]
3680
3681 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
3682 used: it isn't thread safe and the add_lock_callback should handle
3683 that itself.
3684 [Paul Rose <Paul.Rose@bridge.com>]
3685
3686 *) Verify that incoming data obeys the block size in
3687 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
3688 [Bodo Moeller]
3689
3690 *) Fix OAEP check.
3691 [Ulf Möller, Bodo Möller]
3692
3693 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
3694 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
3695 when fixing the server behaviour for backwards-compatible 'client
3696 hello' messages. (Note that the attack is impractical against
3697 SSL 3.0 and TLS 1.0 anyway because length and version checking
3698 means that the probability of guessing a valid ciphertext is
3699 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
3700 paper.)
3701
3702 Before 0.9.5, the countermeasure (hide the error by generating a
3703 random 'decryption result') did not work properly because
3704 ERR_clear_error() was missing, meaning that SSL_get_error() would
3705 detect the supposedly ignored error.
3706
3707 Both problems are now fixed.
3708 [Bodo Moeller]
3709
3710 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
3711 (previously it was 1024).
3712 [Bodo Moeller]
3713
3714 *) Fix for compatibility mode trust settings: ignore trust settings
3715 unless some valid trust or reject settings are present.
3716 [Steve Henson]
3717
3718 *) Fix for blowfish EVP: its a variable length cipher.
3719 [Steve Henson]
3720
3721 *) Fix various bugs related to DSA S/MIME verification. Handle missing
3722 parameters in DSA public key structures and return an error in the
3723 DSA routines if parameters are absent.
3724 [Steve Henson]
3725
3726 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
3727 in the current directory if neither $RANDFILE nor $HOME was set.
3728 RAND_file_name() in 0.9.6a returned NULL in this case. This has
3729 caused some confusion to Windows users who haven't defined $HOME.
3730 Thus RAND_file_name() is changed again: e_os.h can define a
3731 DEFAULT_HOME, which will be used if $HOME is not set.
3732 For Windows, we use "C:"; on other platforms, we still require
3733 environment variables.
3734
3735 *) Move 'if (!initialized) RAND_poll()' into regions protected by
3736 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
3737 having multiple threads call RAND_poll() concurrently.
3738 [Bodo Moeller]
3739
3740 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
3741 combination of a flag and a thread ID variable.
3742 Otherwise while one thread is in ssleay_rand_bytes (which sets the
3743 flag), *other* threads can enter ssleay_add_bytes without obeying
3744 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
3745 that they do not hold after the first thread unsets add_do_not_lock).
3746 [Bodo Moeller]
3747
3748 *) Change bctest again: '-x' expressions are not available in all
3749 versions of 'test'.
3750 [Bodo Moeller]
3751
3752 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
3753
3754 *) Fix a couple of memory leaks in PKCS7_dataDecode()
3755 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
3756
3757 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
3758 the default extension for executables, if any. Also, make the perl
3759 scripts that use symlink() to test if it really exists and use "cp"
3760 if it doesn't. All this made OpenSSL compilable and installable in
3761 CygWin.
3762 [Richard Levitte]
3763
3764 *) Fix for asn1_GetSequence() for indefinite length constructed data.
3765 If SEQUENCE is length is indefinite just set c->slen to the total
3766 amount of data available.
3767 [Steve Henson, reported by shige@FreeBSD.org]
3768 [This change does not apply to 0.9.7.]
3769
3770 *) Change bctest to avoid here-documents inside command substitution
3771 (workaround for FreeBSD /bin/sh bug).
3772 For compatibility with Ultrix, avoid shell functions (introduced
3773 in the bctest version that searches along $PATH).
3774 [Bodo Moeller]
3775
3776 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
3777 with des_encrypt() defined on some operating systems, like Solaris
3778 and UnixWare.
3779 [Richard Levitte]
3780
3781 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
3782 On the Importance of Eliminating Errors in Cryptographic
3783 Computations, J. Cryptology 14 (2001) 2, 101-119,
3784 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
3785 [Ulf Moeller]
3786
3787 *) MIPS assembler BIGNUM division bug fix.
3788 [Andy Polyakov]
3789
3790 *) Disabled incorrect Alpha assembler code.
3791 [Richard Levitte]
3792
3793 *) Fix PKCS#7 decode routines so they correctly update the length
3794 after reading an EOC for the EXPLICIT tag.
3795 [Steve Henson]
3796 [This change does not apply to 0.9.7.]
3797
3798 *) Fix bug in PKCS#12 key generation routines. This was triggered
3799 if a 3DES key was generated with a 0 initial byte. Include
3800 PKCS12_BROKEN_KEYGEN compilation option to retain the old
3801 (but broken) behaviour.
3802 [Steve Henson]
3803
3804 *) Enhance bctest to search for a working bc along $PATH and print
3805 it when found.
3806 [Tim Rice <tim@multitalents.net> via Richard Levitte]
3807
3808 *) Fix memory leaks in err.c: free err_data string if necessary;
3809 don't write to the wrong index in ERR_set_error_data.
3810 [Bodo Moeller]
3811
3812 *) Implement ssl23_peek (analogous to ssl23_read), which previously
3813 did not exist.
3814 [Bodo Moeller]
3815
3816 *) Replace rdtsc with _emit statements for VC++ version 5.
3817 [Jeremy Cooper <jeremy@baymoo.org>]
3818
3819 *) Make it possible to reuse SSLv2 sessions.
3820 [Richard Levitte]
3821
3822 *) In copy_email() check for >= 0 as a return value for
3823 X509_NAME_get_index_by_NID() since 0 is a valid index.
3824 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
3825
3826 *) Avoid coredump with unsupported or invalid public keys by checking if
3827 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
3828 PKCS7_verify() fails with non detached data.
3829 [Steve Henson]
3830
3831 *) Don't use getenv in library functions when run as setuid/setgid.
3832 New function OPENSSL_issetugid().
3833 [Ulf Moeller]
3834
3835 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
3836 due to incorrect handling of multi-threading:
3837
3838 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
3839
3840 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
3841
3842 3. Count how many times MemCheck_off() has been called so that
3843 nested use can be treated correctly. This also avoids
3844 inband-signalling in the previous code (which relied on the
3845 assumption that thread ID 0 is impossible).
3846 [Bodo Moeller]
3847
3848 *) Add "-rand" option also to s_client and s_server.
3849 [Lutz Jaenicke]
3850
3851 *) Fix CPU detection on Irix 6.x.
3852 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
3853 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
3854
3855 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
3856 was empty.
3857 [Steve Henson]
3858 [This change does not apply to 0.9.7.]
3859
3860 *) Use the cached encoding of an X509_NAME structure rather than
3861 copying it. This is apparently the reason for the libsafe "errors"
3862 but the code is actually correct.
3863 [Steve Henson]
3864
3865 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
3866 Bleichenbacher's DSA attack.
3867 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
3868 to be set and top=0 forces the highest bit to be set; top=-1 is new
3869 and leaves the highest bit random.
3870 [Ulf Moeller, Bodo Moeller]
3871
3872 *) In the NCONF_...-based implementations for CONF_... queries
3873 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
3874 a temporary CONF structure with the data component set to NULL
3875 (which gives segmentation faults in lh_retrieve).
3876 Instead, use NULL for the CONF pointer in CONF_get_string and
3877 CONF_get_number (which may use environment variables) and directly
3878 return NULL from CONF_get_section.
3879 [Bodo Moeller]
3880
3881 *) Fix potential buffer overrun for EBCDIC.
3882 [Ulf Moeller]
3883
3884 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
3885 keyUsage if basicConstraints absent for a CA.
3886 [Steve Henson]
3887
3888 *) Make SMIME_write_PKCS7() write mail header values with a format that
3889 is more generally accepted (no spaces before the semicolon), since
3890 some programs can't parse those values properly otherwise. Also make
3891 sure BIO's that break lines after each write do not create invalid
3892 headers.
3893 [Richard Levitte]
3894
3895 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
3896 macros previously used would not encode an empty SEQUENCE OF
3897 and break the signature.
3898 [Steve Henson]
3899 [This change does not apply to 0.9.7.]
3900
3901 *) Zero the premaster secret after deriving the master secret in
3902 DH ciphersuites.
3903 [Steve Henson]
3904
3905 *) Add some EVP_add_digest_alias registrations (as found in
3906 OpenSSL_add_all_digests()) to SSL_library_init()
3907 aka OpenSSL_add_ssl_algorithms(). This provides improved
3908 compatibility with peers using X.509 certificates
3909 with unconventional AlgorithmIdentifier OIDs.
3910 [Bodo Moeller]
3911
3912 *) Fix for Irix with NO_ASM.
3913 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
3914
3915 *) ./config script fixes.
3916 [Ulf Moeller, Richard Levitte]
3917
3918 *) Fix 'openssl passwd -1'.
3919 [Bodo Moeller]
3920
3921 *) Change PKCS12_key_gen_asc() so it can cope with non null
3922 terminated strings whose length is passed in the passlen
3923 parameter, for example from PEM callbacks. This was done
3924 by adding an extra length parameter to asc2uni().
3925 [Steve Henson, reported by <oddissey@samsung.co.kr>]
3926
3927 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
3928 call failed, free the DSA structure.
3929 [Bodo Moeller]
3930
3931 *) Fix to uni2asc() to cope with zero length Unicode strings.
3932 These are present in some PKCS#12 files.
3933 [Steve Henson]
3934
3935 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
3936 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
3937 when writing a 32767 byte record.
3938 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
3939
3940 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
3941 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
3942
3943 (RSA objects have a reference count access to which is protected
3944 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
3945 so they are meant to be shared between threads.)
3946 [Bodo Moeller, Geoff Thorpe; original patch submitted by
3947 "Reddie, Steven" <Steven.Reddie@ca.com>]
3948
3949 *) Fix a deadlock in CRYPTO_mem_leaks().
3950 [Bodo Moeller]
3951
3952 *) Use better test patterns in bntest.
3953 [Ulf Möller]
3954
3955 *) rand_win.c fix for Borland C.
3956 [Ulf Möller]
3957
3958 *) BN_rshift bugfix for n == 0.
3959 [Bodo Moeller]
3960
3961 *) Add a 'bctest' script that checks for some known 'bc' bugs
3962 so that 'make test' does not abort just because 'bc' is broken.
3963 [Bodo Moeller]
3964
3965 *) Store verify_result within SSL_SESSION also for client side to
3966 avoid potential security hole. (Re-used sessions on the client side
3967 always resulted in verify_result==X509_V_OK, not using the original
3968 result of the server certificate verification.)
3969 [Lutz Jaenicke]
3970
3971 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
3972 SSL3_RT_APPLICATION_DATA, return 0.
3973 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
3974 [Bodo Moeller]
3975
3976 *) Fix SSL_peek:
3977 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
3978 releases, have been re-implemented by renaming the previous
3979 implementations of ssl2_read and ssl3_read to ssl2_read_internal
3980 and ssl3_read_internal, respectively, and adding 'peek' parameters
3981 to them. The new ssl[23]_{read,peek} functions are calls to
3982 ssl[23]_read_internal with the 'peek' flag set appropriately.
3983 A 'peek' parameter has also been added to ssl3_read_bytes, which
3984 does the actual work for ssl3_read_internal.
3985 [Bodo Moeller]
3986
3987 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
3988 the method-specific "init()" handler. Also clean up ex_data after
3989 calling the method-specific "finish()" handler. Previously, this was
3990 happening the other way round.
3991 [Geoff Thorpe]
3992
3993 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
3994 The previous value, 12, was not always sufficient for BN_mod_exp().
3995 [Bodo Moeller]
3996
3997 *) Make sure that shared libraries get the internal name engine with
3998 the full version number and not just 0. This should mark the
3999 shared libraries as not backward compatible. Of course, this should
4000 be changed again when we can guarantee backward binary compatibility.
4001 [Richard Levitte]
4002
4003 *) Fix typo in get_cert_by_subject() in by_dir.c
4004 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
4005
4006 *) Rework the system to generate shared libraries:
4007
4008 - Make note of the expected extension for the shared libraries and
4009 if there is a need for symbolic links from for example libcrypto.so.0
4010 to libcrypto.so.0.9.7. There is extended info in Configure for
4011 that.
4012
4013 - Make as few rebuilds of the shared libraries as possible.
4014
4015 - Still avoid linking the OpenSSL programs with the shared libraries.
4016
4017 - When installing, install the shared libraries separately from the
4018 static ones.
4019 [Richard Levitte]
4020
4021 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
4022
4023 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
4024 and not in SSL_clear because the latter is also used by the
4025 accept/connect functions; previously, the settings made by
4026 SSL_set_read_ahead would be lost during the handshake.
4027 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
4028
4029 *) Correct util/mkdef.pl to be selective about disabled algorithms.
4030 Previously, it would create entries for disableed algorithms no
4031 matter what.
4032 [Richard Levitte]
4033
4034 *) Added several new manual pages for SSL_* function.
4035 [Lutz Jaenicke]
4036
4037 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
4038
4039 *) In ssl23_get_client_hello, generate an error message when faced
4040 with an initial SSL 3.0/TLS record that is too small to contain the
4041 first two bytes of the ClientHello message, i.e. client_version.
4042 (Note that this is a pathologic case that probably has never happened
4043 in real life.) The previous approach was to use the version number
4044 from the record header as a substitute; but our protocol choice
4045 should not depend on that one because it is not authenticated
4046 by the Finished messages.
4047 [Bodo Moeller]
4048
4049 *) More robust randomness gathering functions for Windows.
4050 [Jeffrey Altman <jaltman@columbia.edu>]
4051
4052 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
4053 not set then we don't setup the error code for issuer check errors
4054 to avoid possibly overwriting other errors which the callback does
4055 handle. If an application does set the flag then we assume it knows
4056 what it is doing and can handle the new informational codes
4057 appropriately.
4058 [Steve Henson]
4059
4060 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
4061 a general "ANY" type, as such it should be able to decode anything
4062 including tagged types. However it didn't check the class so it would
4063 wrongly interpret tagged types in the same way as their universal
4064 counterpart and unknown types were just rejected. Changed so that the
4065 tagged and unknown types are handled in the same way as a SEQUENCE:
4066 that is the encoding is stored intact. There is also a new type
4067 "V_ASN1_OTHER" which is used when the class is not universal, in this
4068 case we have no idea what the actual type is so we just lump them all
4069 together.
4070 [Steve Henson]
4071
4072 *) On VMS, stdout may very well lead to a file that is written to
4073 in a record-oriented fashion. That means that every write() will
4074 write a separate record, which will be read separately by the
4075 programs trying to read from it. This can be very confusing.
4076
4077 The solution is to put a BIO filter in the way that will buffer
4078 text until a linefeed is reached, and then write everything a
4079 line at a time, so every record written will be an actual line,
4080 not chunks of lines and not (usually doesn't happen, but I've
4081 seen it once) several lines in one record. BIO_f_linebuffer() is
4082 the answer.
4083
4084 Currently, it's a VMS-only method, because that's where it has
4085 been tested well enough.
4086 [Richard Levitte]
4087
4088 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
4089 it can return incorrect results.
4090 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
4091 but it was in 0.9.6-beta[12].)
4092 [Bodo Moeller]
4093
4094 *) Disable the check for content being present when verifying detached
4095 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
4096 include zero length content when signing messages.
4097 [Steve Henson]
4098
4099 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
4100 BIO_ctrl (for BIO pairs).
4101 [Bodo Möller]
4102
4103 *) Add DSO method for VMS.
4104 [Richard Levitte]
4105
4106 *) Bug fix: Montgomery multiplication could produce results with the
4107 wrong sign.
4108 [Ulf Möller]
4109
4110 *) Add RPM specification openssl.spec and modify it to build three
4111 packages. The default package contains applications, application
4112 documentation and run-time libraries. The devel package contains
4113 include files, static libraries and function documentation. The
4114 doc package contains the contents of the doc directory. The original
4115 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
4116 [Richard Levitte]
4117
4118 *) Add a large number of documentation files for many SSL routines.
4119 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
4120
4121 *) Add a configuration entry for Sony News 4.
4122 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
4123
4124 *) Don't set the two most significant bits to one when generating a
4125 random number < q in the DSA library.
4126 [Ulf Möller]
4127
4128 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
4129 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
4130 the underlying transport is blocking) if a handshake took place.
4131 (The default behaviour is needed by applications such as s_client
4132 and s_server that use select() to determine when to use SSL_read;
4133 but for applications that know in advance when to expect data, it
4134 just makes things more complicated.)
4135 [Bodo Moeller]
4136
4137 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
4138 from EGD.
4139 [Ben Laurie]
4140
4141 *) Add a few more EBCDIC conditionals that make `req' and `x509'
4142 work better on such systems.
4143 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
4144
4145 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
4146 Update PKCS12_parse() so it copies the friendlyName and the
4147 keyid to the certificates aux info.
4148 [Steve Henson]
4149
4150 *) Fix bug in PKCS7_verify() which caused an infinite loop
4151 if there was more than one signature.
4152 [Sven Uszpelkat <su@celocom.de>]
4153
4154 *) Major change in util/mkdef.pl to include extra information
4155 about each symbol, as well as presentig variables as well
4156 as functions. This change means that there's n more need
4157 to rebuild the .num files when some algorithms are excluded.
4158 [Richard Levitte]
4159
4160 *) Allow the verify time to be set by an application,
4161 rather than always using the current time.
4162 [Steve Henson]
4163
4164 *) Phase 2 verify code reorganisation. The certificate
4165 verify code now looks up an issuer certificate by a
4166 number of criteria: subject name, authority key id
4167 and key usage. It also verifies self signed certificates
4168 by the same criteria. The main comparison function is
4169 X509_check_issued() which performs these checks.
4170
4171 Lot of changes were necessary in order to support this
4172 without completely rewriting the lookup code.
4173
4174 Authority and subject key identifier are now cached.
4175
4176 The LHASH 'certs' is X509_STORE has now been replaced
4177 by a STACK_OF(X509_OBJECT). This is mainly because an
4178 LHASH can't store or retrieve multiple objects with
4179 the same hash value.
4180
4181 As a result various functions (which were all internal
4182 use only) have changed to handle the new X509_STORE
4183 structure. This will break anything that messed round
4184 with X509_STORE internally.
4185
4186 The functions X509_STORE_add_cert() now checks for an
4187 exact match, rather than just subject name.
4188
4189 The X509_STORE API doesn't directly support the retrieval
4190 of multiple certificates matching a given criteria, however
4191 this can be worked round by performing a lookup first
4192 (which will fill the cache with candidate certificates)
4193 and then examining the cache for matches. This is probably
4194 the best we can do without throwing out X509_LOOKUP
4195 entirely (maybe later...).
4196
4197 The X509_VERIFY_CTX structure has been enhanced considerably.
4198
4199 All certificate lookup operations now go via a get_issuer()
4200 callback. Although this currently uses an X509_STORE it
4201 can be replaced by custom lookups. This is a simple way
4202 to bypass the X509_STORE hackery necessary to make this
4203 work and makes it possible to use more efficient techniques
4204 in future. A very simple version which uses a simple
4205 STACK for its trusted certificate store is also provided
4206 using X509_STORE_CTX_trusted_stack().
4207
4208 The verify_cb() and verify() callbacks now have equivalents
4209 in the X509_STORE_CTX structure.
4210
4211 X509_STORE_CTX also has a 'flags' field which can be used
4212 to customise the verify behaviour.
4213 [Steve Henson]
4214
4215 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
4216 excludes S/MIME capabilities.
4217 [Steve Henson]
4218
4219 *) When a certificate request is read in keep a copy of the
4220 original encoding of the signed data and use it when outputing
4221 again. Signatures then use the original encoding rather than
4222 a decoded, encoded version which may cause problems if the
4223 request is improperly encoded.
4224 [Steve Henson]
4225
4226 *) For consistency with other BIO_puts implementations, call
4227 buffer_write(b, ...) directly in buffer_puts instead of calling
4228 BIO_write(b, ...).
4229
4230 In BIO_puts, increment b->num_write as in BIO_write.
4231 [Peter.Sylvester@EdelWeb.fr]
4232
4233 *) Fix BN_mul_word for the case where the word is 0. (We have to use
4234 BN_zero, we may not return a BIGNUM with an array consisting of
4235 words set to zero.)
4236 [Bodo Moeller]
4237
4238 *) Avoid calling abort() from within the library when problems are
4239 detected, except if preprocessor symbols have been defined
4240 (such as REF_CHECK, BN_DEBUG etc.).
4241 [Bodo Moeller]
4242
4243 *) New openssl application 'rsautl'. This utility can be
4244 used for low level RSA operations. DER public key
4245 BIO/fp routines also added.
4246 [Steve Henson]
4247
4248 *) New Configure entry and patches for compiling on QNX 4.
4249 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
4250
4251 *) A demo state-machine implementation was sponsored by
4252 Nuron (http://www.nuron.com/) and is now available in
4253 demos/state_machine.
4254 [Ben Laurie]
4255
4256 *) New options added to the 'dgst' utility for signature
4257 generation and verification.
4258 [Steve Henson]
4259
4260 *) Unrecognized PKCS#7 content types are now handled via a
4261 catch all ASN1_TYPE structure. This allows unsupported
4262 types to be stored as a "blob" and an application can
4263 encode and decode it manually.
4264 [Steve Henson]
4265
4266 *) Fix various signed/unsigned issues to make a_strex.c
4267 compile under VC++.
4268 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
4269
4270 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
4271 length if passed a buffer. ASN1_INTEGER_to_BN failed
4272 if passed a NULL BN and its argument was negative.
4273 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
4274
4275 *) Modification to PKCS#7 encoding routines to output definite
4276 length encoding. Since currently the whole structures are in
4277 memory there's not real point in using indefinite length
4278 constructed encoding. However if OpenSSL is compiled with
4279 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
4280 [Steve Henson]
4281
4282 *) Added BIO_vprintf() and BIO_vsnprintf().
4283 [Richard Levitte]
4284
4285 *) Added more prefixes to parse for in the the strings written
4286 through a logging bio, to cover all the levels that are available
4287 through syslog. The prefixes are now:
4288
4289 PANIC, EMERG, EMR => LOG_EMERG
4290 ALERT, ALR => LOG_ALERT
4291 CRIT, CRI => LOG_CRIT
4292 ERROR, ERR => LOG_ERR
4293 WARNING, WARN, WAR => LOG_WARNING
4294 NOTICE, NOTE, NOT => LOG_NOTICE
4295 INFO, INF => LOG_INFO
4296 DEBUG, DBG => LOG_DEBUG
4297
4298 and as before, if none of those prefixes are present at the
4299 beginning of the string, LOG_ERR is chosen.
4300
4301 On Win32, the LOG_* levels are mapped according to this:
4302
4303 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
4304 LOG_WARNING => EVENTLOG_WARNING_TYPE
4305 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
4306
4307 [Richard Levitte]
4308
4309 *) Made it possible to reconfigure with just the configuration
4310 argument "reconf" or "reconfigure". The command line arguments
4311 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
4312 and are retrieved from there when reconfiguring.
4313 [Richard Levitte]
4314
4315 *) MD4 implemented.
4316 [Assar Westerlund <assar@sics.se>, Richard Levitte]
4317
4318 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
4319 [Richard Levitte]
4320
4321 *) The obj_dat.pl script was messing up the sorting of object
4322 names. The reason was that it compared the quoted version
4323 of strings as a result "OCSP" > "OCSP Signing" because
4324 " > SPACE. Changed script to store unquoted versions of
4325 names and add quotes on output. It was also omitting some
4326 names from the lookup table if they were given a default
4327 value (that is if SN is missing it is given the same
4328 value as LN and vice versa), these are now added on the
4329 grounds that if an object has a name we should be able to
4330 look it up. Finally added warning output when duplicate
4331 short or long names are found.
4332 [Steve Henson]
4333
4334 *) Changes needed for Tandem NSK.
4335 [Scott Uroff <scott@xypro.com>]
4336
4337 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
4338 RSA_padding_check_SSLv23(), special padding was never detected
4339 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
4340 version rollback attacks was not effective.
4341
4342 In s23_clnt.c, don't use special rollback-attack detection padding
4343 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
4344 client; similarly, in s23_srvr.c, don't do the rollback check if
4345 SSL 2.0 is the only protocol enabled in the server.
4346 [Bodo Moeller]
4347
4348 *) Make it possible to get hexdumps of unprintable data with 'openssl
4349 asn1parse'. By implication, the functions ASN1_parse_dump() and
4350 BIO_dump_indent() are added.
4351 [Richard Levitte]
4352
4353 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
4354 these print out strings and name structures based on various
4355 flags including RFC2253 support and proper handling of
4356 multibyte characters. Added options to the 'x509' utility
4357 to allow the various flags to be set.
4358 [Steve Henson]
4359
4360 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
4361 Also change the functions X509_cmp_current_time() and
4362 X509_gmtime_adj() work with an ASN1_TIME structure,
4363 this will enable certificates using GeneralizedTime in validity
4364 dates to be checked.
4365 [Steve Henson]
4366
4367 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
4368 negative public key encodings) on by default,
4369 NO_NEG_PUBKEY_BUG can be set to disable it.
4370 [Steve Henson]
4371
4372 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
4373 content octets. An i2c_ASN1_OBJECT is unnecessary because
4374 the encoding can be trivially obtained from the structure.
4375 [Steve Henson]
4376
4377 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
4378 not read locks (CRYPTO_r_[un]lock).
4379 [Bodo Moeller]
4380
4381 *) A first attempt at creating official support for shared
4382 libraries through configuration. I've kept it so the
4383 default is static libraries only, and the OpenSSL programs
4384 are always statically linked for now, but there are
4385 preparations for dynamic linking in place.
4386 This has been tested on Linux and Tru64.
4387 [Richard Levitte]
4388
4389 *) Randomness polling function for Win9x, as described in:
4390 Peter Gutmann, Software Generation of Practically Strong
4391 Random Numbers.
4392 [Ulf Möller]
4393
4394 *) Fix so PRNG is seeded in req if using an already existing
4395 DSA key.
4396 [Steve Henson]
4397
4398 *) New options to smime application. -inform and -outform
4399 allow alternative formats for the S/MIME message including
4400 PEM and DER. The -content option allows the content to be
4401 specified separately. This should allow things like Netscape
4402 form signing output easier to verify.
4403 [Steve Henson]
4404
4405 *) Fix the ASN1 encoding of tags using the 'long form'.
4406 [Steve Henson]
4407
4408 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
4409 STRING types. These convert content octets to and from the
4410 underlying type. The actual tag and length octets are
4411 already assumed to have been read in and checked. These
4412 are needed because all other string types have virtually
4413 identical handling apart from the tag. By having versions
4414 of the ASN1 functions that just operate on content octets
4415 IMPLICIT tagging can be handled properly. It also allows
4416 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
4417 and ASN1_INTEGER are identical apart from the tag.
4418 [Steve Henson]
4419
4420 *) Change the handling of OID objects as follows:
4421
4422 - New object identifiers are inserted in objects.txt, following
4423 the syntax given in objects.README.
4424 - objects.pl is used to process obj_mac.num and create a new
4425 obj_mac.h.
4426 - obj_dat.pl is used to create a new obj_dat.h, using the data in
4427 obj_mac.h.
4428
4429 This is currently kind of a hack, and the perl code in objects.pl
4430 isn't very elegant, but it works as I intended. The simplest way
4431 to check that it worked correctly is to look in obj_dat.h and
4432 check the array nid_objs and make sure the objects haven't moved
4433 around (this is important!). Additions are OK, as well as
4434 consistent name changes.
4435 [Richard Levitte]
4436
4437 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
4438 [Bodo Moeller]
4439
4440 *) Addition of the command line parameter '-rand file' to 'openssl req'.
4441 The given file adds to whatever has already been seeded into the
4442 random pool through the RANDFILE configuration file option or
4443 environment variable, or the default random state file.
4444 [Richard Levitte]
4445
4446 *) mkstack.pl now sorts each macro group into lexical order.
4447 Previously the output order depended on the order the files
4448 appeared in the directory, resulting in needless rewriting
4449 of safestack.h .
4450 [Steve Henson]
4451
4452 *) Patches to make OpenSSL compile under Win32 again. Mostly
4453 work arounds for the VC++ problem that it treats func() as
4454 func(void). Also stripped out the parts of mkdef.pl that
4455 added extra typesafe functions: these no longer exist.
4456 [Steve Henson]
4457
4458 *) Reorganisation of the stack code. The macros are now all
4459 collected in safestack.h . Each macro is defined in terms of
4460 a "stack macro" of the form SKM_<name>(type, a, b). The
4461 DEBUG_SAFESTACK is now handled in terms of function casts,
4462 this has the advantage of retaining type safety without the
4463 use of additional functions. If DEBUG_SAFESTACK is not defined
4464 then the non typesafe macros are used instead. Also modified the
4465 mkstack.pl script to handle the new form. Needs testing to see
4466 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
4467 the default if no major problems. Similar behaviour for ASN1_SET_OF
4468 and PKCS12_STACK_OF.
4469 [Steve Henson]
4470
4471 *) When some versions of IIS use the 'NET' form of private key the
4472 key derivation algorithm is different. Normally MD5(password) is
4473 used as a 128 bit RC4 key. In the modified case
4474 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
4475 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
4476 as the old Netscape_RSA functions except they have an additional
4477 'sgckey' parameter which uses the modified algorithm. Also added
4478 an -sgckey command line option to the rsa utility. Thanks to
4479 Adrian Peck <bertie@ncipher.com> for posting details of the modified
4480 algorithm to openssl-dev.
4481 [Steve Henson]
4482
4483 *) The evp_local.h macros were using 'c.##kname' which resulted in
4484 invalid expansion on some systems (SCO 5.0.5 for example).
4485 Corrected to 'c.kname'.
4486 [Phillip Porch <root@theporch.com>]
4487
4488 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
4489 a STACK of email addresses from a certificate or request, these look
4490 in the subject name and the subject alternative name extensions and
4491 omit any duplicate addresses.
4492 [Steve Henson]
4493
4494 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
4495 This makes DSA verification about 2 % faster.
4496 [Bodo Moeller]
4497
4498 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
4499 (meaning that now 2^5 values will be precomputed, which is only 4 KB
4500 plus overhead for 1024 bit moduli).
4501 This makes exponentiations about 0.5 % faster for 1024 bit
4502 exponents (as measured by "openssl speed rsa2048").
4503 [Bodo Moeller]
4504
4505 *) Rename memory handling macros to avoid conflicts with other
4506 software:
4507 Malloc => OPENSSL_malloc
4508 Malloc_locked => OPENSSL_malloc_locked
4509 Realloc => OPENSSL_realloc
4510 Free => OPENSSL_free
4511 [Richard Levitte]
4512
4513 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
4514 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
4515 [Bodo Moeller]
4516
4517 *) CygWin32 support.
4518 [John Jarvie <jjarvie@newsguy.com>]
4519
4520 *) The type-safe stack code has been rejigged. It is now only compiled
4521 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
4522 by default all type-specific stack functions are "#define"d back to
4523 standard stack functions. This results in more streamlined output
4524 but retains the type-safety checking possibilities of the original
4525 approach.
4526 [Geoff Thorpe]
4527
4528 *) The STACK code has been cleaned up, and certain type declarations
4529 that didn't make a lot of sense have been brought in line. This has
4530 also involved a cleanup of sorts in safestack.h to more correctly
4531 map type-safe stack functions onto their plain stack counterparts.
4532 This work has also resulted in a variety of "const"ifications of
4533 lots of the code, especially "_cmp" operations which should normally
4534 be prototyped with "const" parameters anyway.
4535 [Geoff Thorpe]
4536
4537 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
4538 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
4539 (The PRNG state consists of two parts, the large pool 'state' and 'md',
4540 where all of 'md' is used each time the PRNG is used, but 'state'
4541 is used only indexed by a cyclic counter. As entropy may not be
4542 well distributed from the beginning, 'md' is important as a
4543 chaining variable. However, the output function chains only half
4544 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
4545 all of 'md', and seeding with STATE_SIZE dummy bytes will result
4546 in all of 'state' being rewritten, with the new values depending
4547 on virtually all of 'md'. This overcomes the 80 bit limitation.)
4548 [Bodo Moeller]
4549
4550 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
4551 the handshake is continued after ssl_verify_cert_chain();
4552 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
4553 can lead to 'unexplainable' connection aborts later.
4554 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
4555
4556 *) Major EVP API cipher revision.
4557 Add hooks for extra EVP features. This allows various cipher
4558 parameters to be set in the EVP interface. Support added for variable
4559 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
4560 setting of RC2 and RC5 parameters.
4561
4562 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
4563 ciphers.
4564
4565 Remove lots of duplicated code from the EVP library. For example *every*
4566 cipher init() function handles the 'iv' in the same way according to the
4567 cipher mode. They also all do nothing if the 'key' parameter is NULL and
4568 for CFB and OFB modes they zero ctx->num.
4569
4570 New functionality allows removal of S/MIME code RC2 hack.
4571
4572 Most of the routines have the same form and so can be declared in terms
4573 of macros.
4574
4575 By shifting this to the top level EVP_CipherInit() it can be removed from
4576 all individual ciphers. If the cipher wants to handle IVs or keys
4577 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
4578 flags.
4579
4580 Change lots of functions like EVP_EncryptUpdate() to now return a
4581 value: although software versions of the algorithms cannot fail
4582 any installed hardware versions can.
4583 [Steve Henson]
4584
4585 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
4586 this option is set, tolerate broken clients that send the negotiated
4587 protocol version number instead of the requested protocol version
4588 number.
4589 [Bodo Moeller]
4590
4591 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
4592 i.e. non-zero for export ciphersuites, zero otherwise.
4593 Previous versions had this flag inverted, inconsistent with
4594 rsa_tmp_cb (..._TMP_RSA_CB).
4595 [Bodo Moeller; problem reported by Amit Chopra]
4596
4597 *) Add missing DSA library text string. Work around for some IIS
4598 key files with invalid SEQUENCE encoding.
4599 [Steve Henson]
4600
4601 *) Add a document (doc/standards.txt) that list all kinds of standards
4602 and so on that are implemented in OpenSSL.
4603 [Richard Levitte]
4604
4605 *) Enhance c_rehash script. Old version would mishandle certificates
4606 with the same subject name hash and wouldn't handle CRLs at all.
4607 Added -fingerprint option to crl utility, to support new c_rehash
4608 features.
4609 [Steve Henson]
4610
4611 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
4612 [Ulf Möller]
4613
4614 *) Fix for SSL server purpose checking. Server checking was
4615 rejecting certificates which had extended key usage present
4616 but no ssl client purpose.
4617 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
4618
4619 *) Make PKCS#12 code work with no password. The PKCS#12 spec
4620 is a little unclear about how a blank password is handled.
4621 Since the password in encoded as a BMPString with terminating
4622 double NULL a zero length password would end up as just the
4623 double NULL. However no password at all is different and is
4624 handled differently in the PKCS#12 key generation code. NS
4625 treats a blank password as zero length. MSIE treats it as no
4626 password on export: but it will try both on import. We now do
4627 the same: PKCS12_parse() tries zero length and no password if
4628 the password is set to "" or NULL (NULL is now a valid password:
4629 it wasn't before) as does the pkcs12 application.
4630 [Steve Henson]
4631
4632 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
4633 perror when PEM_read_bio_X509_REQ fails, the error message must
4634 be obtained from the error queue.
4635 [Bodo Moeller]
4636
4637 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
4638 it in ERR_remove_state if appropriate, and change ERR_get_state
4639 accordingly to avoid race conditions (this is necessary because
4640 thread_hash is no longer constant once set).
4641 [Bodo Moeller]
4642
4643 *) Bugfix for linux-elf makefile.one.
4644 [Ulf Möller]
4645
4646 *) RSA_get_default_method() will now cause a default
4647 RSA_METHOD to be chosen if one doesn't exist already.
4648 Previously this was only set during a call to RSA_new()
4649 or RSA_new_method(NULL) meaning it was possible for
4650 RSA_get_default_method() to return NULL.
4651 [Geoff Thorpe]
4652
4653 *) Added native name translation to the existing DSO code
4654 that will convert (if the flag to do so is set) filenames
4655 that are sufficiently small and have no path information
4656 into a canonical native form. Eg. "blah" converted to
4657 "libblah.so" or "blah.dll" etc.
4658 [Geoff Thorpe]
4659
4660 *) New function ERR_error_string_n(e, buf, len) which is like
4661 ERR_error_string(e, buf), but writes at most 'len' bytes
4662 including the 0 terminator. For ERR_error_string_n, 'buf'
4663 may not be NULL.
4664 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
4665
4666 *) CONF library reworked to become more general. A new CONF
4667 configuration file reader "class" is implemented as well as a
4668 new functions (NCONF_*, for "New CONF") to handle it. The now
4669 old CONF_* functions are still there, but are reimplemented to
4670 work in terms of the new functions. Also, a set of functions
4671 to handle the internal storage of the configuration data is
4672 provided to make it easier to write new configuration file
4673 reader "classes" (I can definitely see something reading a
4674 configuration file in XML format, for example), called _CONF_*,
4675 or "the configuration storage API"...
4676
4677 The new configuration file reading functions are:
4678
4679 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
4680 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
4681
4682 NCONF_default, NCONF_WIN32
4683
4684 NCONF_dump_fp, NCONF_dump_bio
4685
4686 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
4687 NCONF_new creates a new CONF object. This works in the same way
4688 as other interfaces in OpenSSL, like the BIO interface.
4689 NCONF_dump_* dump the internal storage of the configuration file,
4690 which is useful for debugging. All other functions take the same
4691 arguments as the old CONF_* functions wth the exception of the
4692 first that must be a `CONF *' instead of a `LHASH *'.
4693
4694 To make it easer to use the new classes with the old CONF_* functions,
4695 the function CONF_set_default_method is provided.
4696 [Richard Levitte]
4697
4698 *) Add '-tls1' option to 'openssl ciphers', which was already
4699 mentioned in the documentation but had not been implemented.
4700 (This option is not yet really useful because even the additional
4701 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
4702 [Bodo Moeller]
4703
4704 *) Initial DSO code added into libcrypto for letting OpenSSL (and
4705 OpenSSL-based applications) load shared libraries and bind to
4706 them in a portable way.
4707 [Geoff Thorpe, with contributions from Richard Levitte]
4708
4709 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
4710
4711 *) Make sure _lrotl and _lrotr are only used with MSVC.
4712
4713 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
4714 (the default implementation of RAND_status).
4715
4716 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
4717 to '-clrext' (= clear extensions), as intended and documented.
4718 [Bodo Moeller; inconsistency pointed out by Michael Attili
4719 <attili@amaxo.com>]
4720
4721 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
4722 was larger than the MD block size.
4723 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
4724
4725 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
4726 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
4727 using the passed key: if the passed key was a private key the result
4728 of X509_print(), for example, would be to print out all the private key
4729 components.
4730 [Steve Henson]
4731
4732 *) des_quad_cksum() byte order bug fix.
4733 [Ulf Möller, using the problem description in krb4-0.9.7, where
4734 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
4735
4736 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
4737 discouraged.
4738 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
4739
4740 *) For easily testing in shell scripts whether some command
4741 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
4742 returns with exit code 0 iff no command of the given name is available.
4743 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
4744 the output goes to stdout and nothing is printed to stderr.
4745 Additional arguments are always ignored.
4746
4747 Since for each cipher there is a command of the same name,
4748 the 'no-cipher' compilation switches can be tested this way.
4749
4750 ('openssl no-XXX' is not able to detect pseudo-commands such
4751 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
4752 [Bodo Moeller]
4753
4754 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
4755 [Bodo Moeller]
4756
4757 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
4758 is set; it will be thrown away anyway because each handshake creates
4759 its own key.
4760 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
4761 to parameters -- in previous versions (since OpenSSL 0.9.3) the
4762 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
4763 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
4764 [Bodo Moeller]
4765
4766 *) New s_client option -ign_eof: EOF at stdin is ignored, and
4767 'Q' and 'R' lose their special meanings (quit/renegotiate).
4768 This is part of what -quiet does; unlike -quiet, -ign_eof
4769 does not suppress any output.
4770 [Richard Levitte]
4771
4772 *) Add compatibility options to the purpose and trust code. The
4773 purpose X509_PURPOSE_ANY is "any purpose" which automatically
4774 accepts a certificate or CA, this was the previous behaviour,
4775 with all the associated security issues.
4776
4777 X509_TRUST_COMPAT is the old trust behaviour: only and
4778 automatically trust self signed roots in certificate store. A
4779 new trust setting X509_TRUST_DEFAULT is used to specify that
4780 a purpose has no associated trust setting and it should instead
4781 use the value in the default purpose.
4782 [Steve Henson]
4783
4784 *) Fix the PKCS#8 DSA private key code so it decodes keys again
4785 and fix a memory leak.
4786 [Steve Henson]
4787
4788 *) In util/mkerr.pl (which implements 'make errors'), preserve
4789 reason strings from the previous version of the .c file, as
4790 the default to have only downcase letters (and digits) in
4791 automatically generated reasons codes is not always appropriate.
4792 [Bodo Moeller]
4793
4794 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
4795 using strerror. Previously, ERR_reason_error_string() returned
4796 library names as reason strings for SYSerr; but SYSerr is a special
4797 case where small numbers are errno values, not library numbers.
4798 [Bodo Moeller]
4799
4800 *) Add '-dsaparam' option to 'openssl dhparam' application. This
4801 converts DSA parameters into DH parameters. (When creating parameters,
4802 DSA_generate_parameters is used.)
4803 [Bodo Moeller]
4804
4805 *) Include 'length' (recommended exponent length) in C code generated
4806 by 'openssl dhparam -C'.
4807 [Bodo Moeller]
4808
4809 *) The second argument to set_label in perlasm was already being used
4810 so couldn't be used as a "file scope" flag. Moved to third argument
4811 which was free.
4812 [Steve Henson]
4813
4814 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
4815 instead of RAND_bytes for encryption IVs and salts.
4816 [Bodo Moeller]
4817
4818 *) Include RAND_status() into RAND_METHOD instead of implementing
4819 it only for md_rand.c Otherwise replacing the PRNG by calling
4820 RAND_set_rand_method would be impossible.
4821 [Bodo Moeller]
4822
4823 *) Don't let DSA_generate_key() enter an infinite loop if the random
4824 number generation fails.
4825 [Bodo Moeller]
4826
4827 *) New 'rand' application for creating pseudo-random output.
4828 [Bodo Moeller]
4829
4830 *) Added configuration support for Linux/IA64
4831 [Rolf Haberrecker <rolf@suse.de>]
4832
4833 *) Assembler module support for Mingw32.
4834 [Ulf Möller]
4835
4836 *) Shared library support for HPUX (in shlib/).
4837 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
4838
4839 *) Shared library support for Solaris gcc.
4840 [Lutz Behnke <behnke@trustcenter.de>]
4841
4842 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
4843
4844 *) PKCS7_encrypt() was adding text MIME headers twice because they
4845 were added manually and by SMIME_crlf_copy().
4846 [Steve Henson]
4847
4848 *) In bntest.c don't call BN_rand with zero bits argument.
4849 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
4850
4851 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
4852 case was implemented. This caused BN_div_recp() to fail occasionally.
4853 [Ulf Möller]
4854
4855 *) Add an optional second argument to the set_label() in the perl
4856 assembly language builder. If this argument exists and is set
4857 to 1 it signals that the assembler should use a symbol whose
4858 scope is the entire file, not just the current function. This
4859 is needed with MASM which uses the format label:: for this scope.
4860 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
4861
4862 *) Change the ASN1 types so they are typedefs by default. Before
4863 almost all types were #define'd to ASN1_STRING which was causing
4864 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
4865 for example.
4866 [Steve Henson]
4867
4868 *) Change names of new functions to the new get1/get0 naming
4869 convention: After 'get1', the caller owns a reference count
4870 and has to call ..._free; 'get0' returns a pointer to some
4871 data structure without incrementing reference counters.
4872 (Some of the existing 'get' functions increment a reference
4873 counter, some don't.)
4874 Similarly, 'set1' and 'add1' functions increase reference
4875 counters or duplicate objects.
4876 [Steve Henson]
4877
4878 *) Allow for the possibility of temp RSA key generation failure:
4879 the code used to assume it always worked and crashed on failure.
4880 [Steve Henson]
4881
4882 *) Fix potential buffer overrun problem in BIO_printf().
4883 [Ulf Möller, using public domain code by Patrick Powell; problem
4884 pointed out by David Sacerdote <das33@cornell.edu>]
4885
4886 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
4887 RAND_egd() and RAND_status(). In the command line application,
4888 the EGD socket can be specified like a seed file using RANDFILE
4889 or -rand.
4890 [Ulf Möller]
4891
4892 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
4893 Some CAs (e.g. Verisign) distribute certificates in this form.
4894 [Steve Henson]
4895
4896 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
4897 list to exclude them. This means that no special compilation option
4898 is needed to use anonymous DH: it just needs to be included in the
4899 cipher list.
4900 [Steve Henson]
4901
4902 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
4903 EVP_MD_type. The old functionality is available in a new macro called
4904 EVP_MD_md(). Change code that uses it and update docs.
4905 [Steve Henson]
4906
4907 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
4908 where the 'void *' argument is replaced by a function pointer argument.
4909 Previously 'void *' was abused to point to functions, which works on
4910 many platforms, but is not correct. As these functions are usually
4911 called by macros defined in OpenSSL header files, most source code
4912 should work without changes.
4913 [Richard Levitte]
4914
4915 *) <openssl/opensslconf.h> (which is created by Configure) now contains
4916 sections with information on -D... compiler switches used for
4917 compiling the library so that applications can see them. To enable
4918 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
4919 must be defined. E.g.,
4920 #define OPENSSL_ALGORITHM_DEFINES
4921 #include <openssl/opensslconf.h>
4922 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
4923 [Richard Levitte, Ulf and Bodo Möller]
4924
4925 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
4926 record layer.
4927 [Bodo Moeller]
4928
4929 *) Change the 'other' type in certificate aux info to a STACK_OF
4930 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
4931 the required ASN1 format: arbitrary types determined by an OID.
4932 [Steve Henson]
4933
4934 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
4935 argument to 'req'. This is not because the function is newer or
4936 better than others it just uses the work 'NEW' in the certificate
4937 request header lines. Some software needs this.
4938 [Steve Henson]
4939
4940 *) Reorganise password command line arguments: now passwords can be
4941 obtained from various sources. Delete the PEM_cb function and make
4942 it the default behaviour: i.e. if the callback is NULL and the
4943 usrdata argument is not NULL interpret it as a null terminated pass
4944 phrase. If usrdata and the callback are NULL then the pass phrase
4945 is prompted for as usual.
4946 [Steve Henson]
4947
4948 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
4949 the support is automatically enabled. The resulting binaries will
4950 autodetect the card and use it if present.
4951 [Ben Laurie and Compaq Inc.]
4952
4953 *) Work around for Netscape hang bug. This sends certificate request
4954 and server done in one record. Since this is perfectly legal in the
4955 SSL/TLS protocol it isn't a "bug" option and is on by default. See
4956 the bugs/SSLv3 entry for more info.
4957 [Steve Henson]
4958
4959 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
4960 [Andy Polyakov]
4961
4962 *) Add -rand argument to smime and pkcs12 applications and read/write
4963 of seed file.
4964 [Steve Henson]
4965
4966 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
4967 [Bodo Moeller]
4968
4969 *) Add command line password options to the remaining applications.
4970 [Steve Henson]
4971
4972 *) Bug fix for BN_div_recp() for numerators with an even number of
4973 bits.
4974 [Ulf Möller]
4975
4976 *) More tests in bntest.c, and changed test_bn output.
4977 [Ulf Möller]
4978
4979 *) ./config recognizes MacOS X now.
4980 [Andy Polyakov]
4981
4982 *) Bug fix for BN_div() when the first words of num and divsor are
4983 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
4984 [Ulf Möller]
4985
4986 *) Add support for various broken PKCS#8 formats, and command line
4987 options to produce them.
4988 [Steve Henson]
4989
4990 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
4991 get temporary BIGNUMs from a BN_CTX.
4992 [Ulf Möller]
4993
4994 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
4995 for p == 0.
4996 [Ulf Möller]
4997
4998 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
4999 include a #define from the old name to the new. The original intent
5000 was that statically linked binaries could for example just call
5001 SSLeay_add_all_ciphers() to just add ciphers to the table and not
5002 link with digests. This never worked becayse SSLeay_add_all_digests()
5003 and SSLeay_add_all_ciphers() were in the same source file so calling
5004 one would link with the other. They are now in separate source files.
5005 [Steve Henson]
5006
5007 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
5008 [Steve Henson]
5009
5010 *) Use a less unusual form of the Miller-Rabin primality test (it used
5011 a binary algorithm for exponentiation integrated into the Miller-Rabin
5012 loop, our standard modexp algorithms are faster).
5013 [Bodo Moeller]
5014
5015 *) Support for the EBCDIC character set completed.
5016 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
5017
5018 *) Source code cleanups: use const where appropriate, eliminate casts,
5019 use void * instead of char * in lhash.
5020 [Ulf Möller]
5021
5022 *) Bugfix: ssl3_send_server_key_exchange was not restartable
5023 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
5024 this the server could overwrite ephemeral keys that the client
5025 has already seen).
5026 [Bodo Moeller]
5027
5028 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
5029 using 50 iterations of the Rabin-Miller test.
5030
5031 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
5032 iterations of the Rabin-Miller test as required by the appendix
5033 to FIPS PUB 186[-1]) instead of DSA_is_prime.
5034 As BN_is_prime_fasttest includes trial division, DSA parameter
5035 generation becomes much faster.
5036
5037 This implies a change for the callback functions in DSA_is_prime
5038 and DSA_generate_parameters: The callback function is called once
5039 for each positive witness in the Rabin-Miller test, not just
5040 occasionally in the inner loop; and the parameters to the
5041 callback function now provide an iteration count for the outer
5042 loop rather than for the current invocation of the inner loop.
5043 DSA_generate_parameters additionally can call the callback
5044 function with an 'iteration count' of -1, meaning that a
5045 candidate has passed the trial division test (when q is generated
5046 from an application-provided seed, trial division is skipped).
5047 [Bodo Moeller]
5048
5049 *) New function BN_is_prime_fasttest that optionally does trial
5050 division before starting the Rabin-Miller test and has
5051 an additional BN_CTX * argument (whereas BN_is_prime always
5052 has to allocate at least one BN_CTX).
5053 'callback(1, -1, cb_arg)' is called when a number has passed the
5054 trial division stage.
5055 [Bodo Moeller]
5056
5057 *) Fix for bug in CRL encoding. The validity dates weren't being handled
5058 as ASN1_TIME.
5059 [Steve Henson]
5060
5061 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
5062 [Steve Henson]
5063
5064 *) New function BN_pseudo_rand().
5065 [Ulf Möller]
5066
5067 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
5068 bignum version of BN_from_montgomery() with the working code from
5069 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
5070 the comments.
5071 [Ulf Möller]
5072
5073 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
5074 made it impossible to use the same SSL_SESSION data structure in
5075 SSL2 clients in multiple threads.
5076 [Bodo Moeller]
5077
5078 *) The return value of RAND_load_file() no longer counts bytes obtained
5079 by stat(). RAND_load_file(..., -1) is new and uses the complete file
5080 to seed the PRNG (previously an explicit byte count was required).
5081 [Ulf Möller, Bodo Möller]
5082
5083 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
5084 used (char *) instead of (void *) and had casts all over the place.
5085 [Steve Henson]
5086
5087 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
5088 [Ulf Möller]
5089
5090 *) Retain source code compatibility for BN_prime_checks macro:
5091 BN_is_prime(..., BN_prime_checks, ...) now uses
5092 BN_prime_checks_for_size to determine the appropriate number of
5093 Rabin-Miller iterations.
5094 [Ulf Möller]
5095
5096 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
5097 DH_CHECK_P_NOT_SAFE_PRIME.
5098 (Check if this is true? OpenPGP calls them "strong".)
5099 [Ulf Möller]
5100
5101 *) Merge the functionality of "dh" and "gendh" programs into a new program
5102 "dhparam". The old programs are retained for now but will handle DH keys
5103 (instead of parameters) in future.
5104 [Steve Henson]
5105
5106 *) Make the ciphers, s_server and s_client programs check the return values
5107 when a new cipher list is set.
5108 [Steve Henson]
5109
5110 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
5111 ciphers. Before when the 56bit ciphers were enabled the sorting was
5112 wrong.
5113
5114 The syntax for the cipher sorting has been extended to support sorting by
5115 cipher-strength (using the strength_bits hard coded in the tables).
5116 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
5117
5118 Fix a bug in the cipher-command parser: when supplying a cipher command
5119 string with an "undefined" symbol (neither command nor alphanumeric
5120 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
5121 an error is flagged.
5122
5123 Due to the strength-sorting extension, the code of the
5124 ssl_create_cipher_list() function was completely rearranged. I hope that
5125 the readability was also increased :-)
5126 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5127
5128 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
5129 for the first serial number and places 2 in the serial number file. This
5130 avoids problems when the root CA is created with serial number zero and
5131 the first user certificate has the same issuer name and serial number
5132 as the root CA.
5133 [Steve Henson]
5134
5135 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
5136 the new code. Add documentation for this stuff.
5137 [Steve Henson]
5138
5139 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
5140 X509_*() to X509at_*() on the grounds that they don't handle X509
5141 structures and behave in an analagous way to the X509v3 functions:
5142 they shouldn't be called directly but wrapper functions should be used
5143 instead.
5144
5145 So we also now have some wrapper functions that call the X509at functions
5146 when passed certificate requests. (TO DO: similar things can be done with
5147 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
5148 things. Some of these need some d2i or i2d and print functionality
5149 because they handle more complex structures.)
5150 [Steve Henson]
5151
5152 *) Add missing #ifndefs that caused missing symbols when building libssl
5153 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
5154 NO_RSA in ssl/s2*.c.
5155 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
5156
5157 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
5158 has a return value which indicates the quality of the random data
5159 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
5160 error queue. New function RAND_pseudo_bytes() generates output that is
5161 guaranteed to be unique but not unpredictable. RAND_add is like
5162 RAND_seed, but takes an extra argument for an entropy estimate
5163 (RAND_seed always assumes full entropy).
5164 [Ulf Möller]
5165
5166 *) Do more iterations of Rabin-Miller probable prime test (specifically,
5167 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
5168 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
5169 in crypto/bn/bn_prime.c for the complete table). This guarantees a
5170 false-positive rate of at most 2^-80 for random input.
5171 [Bodo Moeller]
5172
5173 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
5174 [Bodo Moeller]
5175
5176 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
5177 in the 0.9.5 release), this returns the chain
5178 from an X509_CTX structure with a dup of the stack and all
5179 the X509 reference counts upped: so the stack will exist
5180 after X509_CTX_cleanup() has been called. Modify pkcs12.c
5181 to use this.
5182
5183 Also make SSL_SESSION_print() print out the verify return
5184 code.
5185 [Steve Henson]
5186
5187 *) Add manpage for the pkcs12 command. Also change the default
5188 behaviour so MAC iteration counts are used unless the new
5189 -nomaciter option is used. This improves file security and
5190 only older versions of MSIE (4.0 for example) need it.
5191 [Steve Henson]
5192
5193 *) Honor the no-xxx Configure options when creating .DEF files.
5194 [Ulf Möller]
5195
5196 *) Add PKCS#10 attributes to field table: challengePassword,
5197 unstructuredName and unstructuredAddress. These are taken from
5198 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
5199 international characters are used.
5200
5201 More changes to X509_ATTRIBUTE code: allow the setting of types
5202 based on strings. Remove the 'loc' parameter when adding
5203 attributes because these will be a SET OF encoding which is sorted
5204 in ASN1 order.
5205 [Steve Henson]
5206
5207 *) Initial changes to the 'req' utility to allow request generation
5208 automation. This will allow an application to just generate a template
5209 file containing all the field values and have req construct the
5210 request.
5211
5212 Initial support for X509_ATTRIBUTE handling. Stacks of these are
5213 used all over the place including certificate requests and PKCS#7
5214 structures. They are currently handled manually where necessary with
5215 some primitive wrappers for PKCS#7. The new functions behave in a
5216 manner analogous to the X509 extension functions: they allow
5217 attributes to be looked up by NID and added.
5218
5219 Later something similar to the X509V3 code would be desirable to
5220 automatically handle the encoding, decoding and printing of the
5221 more complex types. The string types like challengePassword can
5222 be handled by the string table functions.
5223
5224 Also modified the multi byte string table handling. Now there is
5225 a 'global mask' which masks out certain types. The table itself
5226 can use the flag STABLE_NO_MASK to ignore the mask setting: this
5227 is useful when for example there is only one permissible type
5228 (as in countryName) and using the mask might result in no valid
5229 types at all.
5230 [Steve Henson]
5231
5232 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
5233 SSL_get_peer_finished to allow applications to obtain the latest
5234 Finished messages sent to the peer or expected from the peer,
5235 respectively. (SSL_get_peer_finished is usually the Finished message
5236 actually received from the peer, otherwise the protocol will be aborted.)
5237
5238 As the Finished message are message digests of the complete handshake
5239 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
5240 be used for external authentication procedures when the authentication
5241 provided by SSL/TLS is not desired or is not enough.
5242 [Bodo Moeller]
5243
5244 *) Enhanced support for Alpha Linux is added. Now ./config checks if
5245 the host supports BWX extension and if Compaq C is present on the
5246 $PATH. Just exploiting of the BWX extension results in 20-30%
5247 performance kick for some algorithms, e.g. DES and RC4 to mention
5248 a couple. Compaq C in turn generates ~20% faster code for MD5 and
5249 SHA1.
5250 [Andy Polyakov]
5251
5252 *) Add support for MS "fast SGC". This is arguably a violation of the
5253 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
5254 weak crypto and after checking the certificate is SGC a second one
5255 with strong crypto. MS SGC stops the first handshake after receiving
5256 the server certificate message and sends a second client hello. Since
5257 a server will typically do all the time consuming operations before
5258 expecting any further messages from the client (server key exchange
5259 is the most expensive) there is little difference between the two.
5260
5261 To get OpenSSL to support MS SGC we have to permit a second client
5262 hello message after we have sent server done. In addition we have to
5263 reset the MAC if we do get this second client hello.
5264 [Steve Henson]
5265
5266 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
5267 if a DER encoded private key is RSA or DSA traditional format. Changed
5268 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
5269 format DER encoded private key. Newer code should use PKCS#8 format which
5270 has the key type encoded in the ASN1 structure. Added DER private key
5271 support to pkcs8 application.
5272 [Steve Henson]
5273
5274 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
5275 ciphersuites has been selected (as required by the SSL 3/TLS 1
5276 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
5277 is set, we interpret this as a request to violate the specification
5278 (the worst that can happen is a handshake failure, and 'correct'
5279 behaviour would result in a handshake failure anyway).
5280 [Bodo Moeller]
5281
5282 *) In SSL_CTX_add_session, take into account that there might be multiple
5283 SSL_SESSION structures with the same session ID (e.g. when two threads
5284 concurrently obtain them from an external cache).
5285 The internal cache can handle only one SSL_SESSION with a given ID,
5286 so if there's a conflict, we now throw out the old one to achieve
5287 consistency.
5288 [Bodo Moeller]
5289
5290 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
5291 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
5292 some routines that use cipher OIDs: some ciphers do not have OIDs
5293 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
5294 example.
5295 [Steve Henson]
5296
5297 *) Simplify the trust setting structure and code. Now we just have
5298 two sequences of OIDs for trusted and rejected settings. These will
5299 typically have values the same as the extended key usage extension
5300 and any application specific purposes.
5301
5302 The trust checking code now has a default behaviour: it will just
5303 check for an object with the same NID as the passed id. Functions can
5304 be provided to override either the default behaviour or the behaviour
5305 for a given id. SSL client, server and email already have functions
5306 in place for compatibility: they check the NID and also return "trusted"
5307 if the certificate is self signed.
5308 [Steve Henson]
5309
5310 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
5311 traditional format into an EVP_PKEY structure.
5312 [Steve Henson]
5313
5314 *) Add a password callback function PEM_cb() which either prompts for
5315 a password if usr_data is NULL or otherwise assumes it is a null
5316 terminated password. Allow passwords to be passed on command line
5317 environment or config files in a few more utilities.
5318 [Steve Henson]
5319
5320 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
5321 keys. Add some short names for PKCS#8 PBE algorithms and allow them
5322 to be specified on the command line for the pkcs8 and pkcs12 utilities.
5323 Update documentation.
5324 [Steve Henson]
5325
5326 *) Support for ASN1 "NULL" type. This could be handled before by using
5327 ASN1_TYPE but there wasn't any function that would try to read a NULL
5328 and produce an error if it couldn't. For compatibility we also have
5329 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
5330 don't allocate anything because they don't need to.
5331 [Steve Henson]
5332
5333 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
5334 for details.
5335 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
5336
5337 *) Rebuild of the memory allocation routines used by OpenSSL code and
5338 possibly others as well. The purpose is to make an interface that
5339 provide hooks so anyone can build a separate set of allocation and
5340 deallocation routines to be used by OpenSSL, for example memory
5341 pool implementations, or something else, which was previously hard
5342 since Malloc(), Realloc() and Free() were defined as macros having
5343 the values malloc, realloc and free, respectively (except for Win32
5344 compilations). The same is provided for memory debugging code.
5345 OpenSSL already comes with functionality to find memory leaks, but
5346 this gives people a chance to debug other memory problems.
5347
5348 With these changes, a new set of functions and macros have appeared:
5349
5350 CRYPTO_set_mem_debug_functions() [F]
5351 CRYPTO_get_mem_debug_functions() [F]
5352 CRYPTO_dbg_set_options() [F]
5353 CRYPTO_dbg_get_options() [F]
5354 CRYPTO_malloc_debug_init() [M]
5355
5356 The memory debug functions are NULL by default, unless the library
5357 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
5358 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
5359 gives the standard debugging functions that come with OpenSSL) or
5360 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
5361 provided by the library user) must be used. When the standard
5362 debugging functions are used, CRYPTO_dbg_set_options can be used to
5363 request additional information:
5364 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
5365 the CRYPTO_MDEBUG_xxx macro when compiling the library.
5366
5367 Also, things like CRYPTO_set_mem_functions will always give the
5368 expected result (the new set of functions is used for allocation
5369 and deallocation) at all times, regardless of platform and compiler
5370 options.
5371
5372 To finish it up, some functions that were never use in any other
5373 way than through macros have a new API and new semantic:
5374
5375 CRYPTO_dbg_malloc()
5376 CRYPTO_dbg_realloc()
5377 CRYPTO_dbg_free()
5378
5379 All macros of value have retained their old syntax.
5380 [Richard Levitte and Bodo Moeller]
5381
5382 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
5383 ordering of SMIMECapabilities wasn't in "strength order" and there
5384 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
5385 algorithm.
5386 [Steve Henson]
5387
5388 *) Some ASN1 types with illegal zero length encoding (INTEGER,
5389 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
5390 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
5391
5392 *) Merge in my S/MIME library for OpenSSL. This provides a simple
5393 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
5394 functionality to handle multipart/signed properly) and a utility
5395 called 'smime' to call all this stuff. This is based on code I
5396 originally wrote for Celo who have kindly allowed it to be
5397 included in OpenSSL.
5398 [Steve Henson]
5399
5400 *) Add variants des_set_key_checked and des_set_key_unchecked of
5401 des_set_key (aka des_key_sched). Global variable des_check_key
5402 decides which of these is called by des_set_key; this way
5403 des_check_key behaves as it always did, but applications and
5404 the library itself, which was buggy for des_check_key == 1,
5405 have a cleaner way to pick the version they need.
5406 [Bodo Moeller]
5407
5408 *) New function PKCS12_newpass() which changes the password of a
5409 PKCS12 structure.
5410 [Steve Henson]
5411
5412 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
5413 dynamic mix. In both cases the ids can be used as an index into the
5414 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
5415 functions so they accept a list of the field values and the
5416 application doesn't need to directly manipulate the X509_TRUST
5417 structure.
5418 [Steve Henson]
5419
5420 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
5421 need initialising.
5422 [Steve Henson]
5423
5424 *) Modify the way the V3 extension code looks up extensions. This now
5425 works in a similar way to the object code: we have some "standard"
5426 extensions in a static table which is searched with OBJ_bsearch()
5427 and the application can add dynamic ones if needed. The file
5428 crypto/x509v3/ext_dat.h now has the info: this file needs to be
5429 updated whenever a new extension is added to the core code and kept
5430 in ext_nid order. There is a simple program 'tabtest.c' which checks
5431 this. New extensions are not added too often so this file can readily
5432 be maintained manually.
5433
5434 There are two big advantages in doing things this way. The extensions
5435 can be looked up immediately and no longer need to be "added" using
5436 X509V3_add_standard_extensions(): this function now does nothing.
5437 [Side note: I get *lots* of email saying the extension code doesn't
5438 work because people forget to call this function]
5439 Also no dynamic allocation is done unless new extensions are added:
5440 so if we don't add custom extensions there is no need to call
5441 X509V3_EXT_cleanup().
5442 [Steve Henson]
5443
5444 *) Modify enc utility's salting as follows: make salting the default. Add a
5445 magic header, so unsalted files fail gracefully instead of just decrypting
5446 to garbage. This is because not salting is a big security hole, so people
5447 should be discouraged from doing it.
5448 [Ben Laurie]
5449
5450 *) Fixes and enhancements to the 'x509' utility. It allowed a message
5451 digest to be passed on the command line but it only used this
5452 parameter when signing a certificate. Modified so all relevant
5453 operations are affected by the digest parameter including the
5454 -fingerprint and -x509toreq options. Also -x509toreq choked if a
5455 DSA key was used because it didn't fix the digest.
5456 [Steve Henson]
5457
5458 *) Initial certificate chain verify code. Currently tests the untrusted
5459 certificates for consistency with the verify purpose (which is set
5460 when the X509_STORE_CTX structure is set up) and checks the pathlength.
5461
5462 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
5463 this is because it will reject chains with invalid extensions whereas
5464 every previous version of OpenSSL and SSLeay made no checks at all.
5465
5466 Trust code: checks the root CA for the relevant trust settings. Trust
5467 settings have an initial value consistent with the verify purpose: e.g.
5468 if the verify purpose is for SSL client use it expects the CA to be
5469 trusted for SSL client use. However the default value can be changed to
5470 permit custom trust settings: one example of this would be to only trust
5471 certificates from a specific "secure" set of CAs.
5472
5473 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
5474 which should be used for version portability: especially since the
5475 verify structure is likely to change more often now.
5476
5477 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
5478 to set them. If not set then assume SSL clients will verify SSL servers
5479 and vice versa.
5480
5481 Two new options to the verify program: -untrusted allows a set of
5482 untrusted certificates to be passed in and -purpose which sets the
5483 intended purpose of the certificate. If a purpose is set then the
5484 new chain verify code is used to check extension consistency.
5485 [Steve Henson]
5486
5487 *) Support for the authority information access extension.
5488 [Steve Henson]
5489
5490 *) Modify RSA and DSA PEM read routines to transparently handle
5491 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
5492 public keys in a format compatible with certificate
5493 SubjectPublicKeyInfo structures. Unfortunately there were already
5494 functions called *_PublicKey_* which used various odd formats so
5495 these are retained for compatibility: however the DSA variants were
5496 never in a public release so they have been deleted. Changed dsa/rsa
5497 utilities to handle the new format: note no releases ever handled public
5498 keys so we should be OK.
5499
5500 The primary motivation for this change is to avoid the same fiasco
5501 that dogs private keys: there are several incompatible private key
5502 formats some of which are standard and some OpenSSL specific and
5503 require various evil hacks to allow partial transparent handling and
5504 even then it doesn't work with DER formats. Given the option anything
5505 other than PKCS#8 should be dumped: but the other formats have to
5506 stay in the name of compatibility.
5507
5508 With public keys and the benefit of hindsight one standard format
5509 is used which works with EVP_PKEY, RSA or DSA structures: though
5510 it clearly returns an error if you try to read the wrong kind of key.
5511
5512 Added a -pubkey option to the 'x509' utility to output the public key.
5513 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
5514 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
5515 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
5516 that do the same as the EVP_PKEY_assign_*() except they up the
5517 reference count of the added key (they don't "swallow" the
5518 supplied key).
5519 [Steve Henson]
5520
5521 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
5522 CRLs would fail if the file contained no certificates or no CRLs:
5523 added a new function to read in both types and return the number
5524 read: this means that if none are read it will be an error. The
5525 DER versions of the certificate and CRL reader would always fail
5526 because it isn't possible to mix certificates and CRLs in DER format
5527 without choking one or the other routine. Changed this to just read
5528 a certificate: this is the best we can do. Also modified the code
5529 in apps/verify.c to take notice of return codes: it was previously
5530 attempting to read in certificates from NULL pointers and ignoring
5531 any errors: this is one reason why the cert and CRL reader seemed
5532 to work. It doesn't check return codes from the default certificate
5533 routines: these may well fail if the certificates aren't installed.
5534 [Steve Henson]
5535
5536 *) Code to support otherName option in GeneralName.
5537 [Steve Henson]
5538
5539 *) First update to verify code. Change the verify utility
5540 so it warns if it is passed a self signed certificate:
5541 for consistency with the normal behaviour. X509_verify
5542 has been modified to it will now verify a self signed
5543 certificate if *exactly* the same certificate appears
5544 in the store: it was previously impossible to trust a
5545 single self signed certificate. This means that:
5546 openssl verify ss.pem
5547 now gives a warning about a self signed certificate but
5548 openssl verify -CAfile ss.pem ss.pem
5549 is OK.
5550 [Steve Henson]
5551
5552 *) For servers, store verify_result in SSL_SESSION data structure
5553 (and add it to external session representation).
5554 This is needed when client certificate verifications fails,
5555 but an application-provided verification callback (set by
5556 SSL_CTX_set_cert_verify_callback) allows accepting the session
5557 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
5558 but returns 1): When the session is reused, we have to set
5559 ssl->verify_result to the appropriate error code to avoid
5560 security holes.
5561 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
5562
5563 *) Fix a bug in the new PKCS#7 code: it didn't consider the
5564 case in PKCS7_dataInit() where the signed PKCS7 structure
5565 didn't contain any existing data because it was being created.
5566 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
5567
5568 *) Add a salt to the key derivation routines in enc.c. This
5569 forms the first 8 bytes of the encrypted file. Also add a
5570 -S option to allow a salt to be input on the command line.
5571 [Steve Henson]
5572
5573 *) New function X509_cmp(). Oddly enough there wasn't a function
5574 to compare two certificates. We do this by working out the SHA1
5575 hash and comparing that. X509_cmp() will be needed by the trust
5576 code.
5577 [Steve Henson]
5578
5579 *) SSL_get1_session() is like SSL_get_session(), but increments
5580 the reference count in the SSL_SESSION returned.
5581 [Geoff Thorpe <geoff@eu.c2.net>]
5582
5583 *) Fix for 'req': it was adding a null to request attributes.
5584 Also change the X509_LOOKUP and X509_INFO code to handle
5585 certificate auxiliary information.
5586 [Steve Henson]
5587
5588 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
5589 the 'enc' command.
5590 [Steve Henson]
5591
5592 *) Add the possibility to add extra information to the memory leak
5593 detecting output, to form tracebacks, showing from where each
5594 allocation was originated: CRYPTO_push_info("constant string") adds
5595 the string plus current file name and line number to a per-thread
5596 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
5597 is like calling CYRPTO_pop_info() until the stack is empty.
5598 Also updated memory leak detection code to be multi-thread-safe.
5599 [Richard Levitte]
5600
5601 *) Add options -text and -noout to pkcs7 utility and delete the
5602 encryption options which never did anything. Update docs.
5603 [Steve Henson]
5604
5605 *) Add options to some of the utilities to allow the pass phrase
5606 to be included on either the command line (not recommended on
5607 OSes like Unix) or read from the environment. Update the
5608 manpages and fix a few bugs.
5609 [Steve Henson]
5610
5611 *) Add a few manpages for some of the openssl commands.
5612 [Steve Henson]
5613
5614 *) Fix the -revoke option in ca. It was freeing up memory twice,
5615 leaking and not finding already revoked certificates.
5616 [Steve Henson]
5617
5618 *) Extensive changes to support certificate auxiliary information.
5619 This involves the use of X509_CERT_AUX structure and X509_AUX
5620 functions. An X509_AUX function such as PEM_read_X509_AUX()
5621 can still read in a certificate file in the usual way but it
5622 will also read in any additional "auxiliary information". By
5623 doing things this way a fair degree of compatibility can be
5624 retained: existing certificates can have this information added
5625 using the new 'x509' options.
5626
5627 Current auxiliary information includes an "alias" and some trust
5628 settings. The trust settings will ultimately be used in enhanced
5629 certificate chain verification routines: currently a certificate
5630 can only be trusted if it is self signed and then it is trusted
5631 for all purposes.
5632 [Steve Henson]
5633
5634 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
5635 The problem was that one of the replacement routines had not been working
5636 since SSLeay releases. For now the offending routine has been replaced
5637 with non-optimised assembler. Even so, this now gives around 95%
5638 performance improvement for 1024 bit RSA signs.
5639 [Mark Cox]
5640
5641 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
5642 handling. Most clients have the effective key size in bits equal to
5643 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
5644 A few however don't do this and instead use the size of the decrypted key
5645 to determine the RC2 key length and the AlgorithmIdentifier to determine
5646 the effective key length. In this case the effective key length can still
5647 be 40 bits but the key length can be 168 bits for example. This is fixed
5648 by manually forcing an RC2 key into the EVP_PKEY structure because the
5649 EVP code can't currently handle unusual RC2 key sizes: it always assumes
5650 the key length and effective key length are equal.
5651 [Steve Henson]
5652
5653 *) Add a bunch of functions that should simplify the creation of
5654 X509_NAME structures. Now you should be able to do:
5655 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
5656 and have it automatically work out the correct field type and fill in
5657 the structures. The more adventurous can try:
5658 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
5659 and it will (hopefully) work out the correct multibyte encoding.
5660 [Steve Henson]
5661
5662 *) Change the 'req' utility to use the new field handling and multibyte
5663 copy routines. Before the DN field creation was handled in an ad hoc
5664 way in req, ca, and x509 which was rather broken and didn't support
5665 BMPStrings or UTF8Strings. Since some software doesn't implement
5666 BMPStrings or UTF8Strings yet, they can be enabled using the config file
5667 using the dirstring_type option. See the new comment in the default
5668 openssl.cnf for more info.
5669 [Steve Henson]
5670
5671 *) Make crypto/rand/md_rand.c more robust:
5672 - Assure unique random numbers after fork().
5673 - Make sure that concurrent threads access the global counter and
5674 md serializably so that we never lose entropy in them
5675 or use exactly the same state in multiple threads.
5676 Access to the large state is not always serializable because
5677 the additional locking could be a performance killer, and
5678 md should be large enough anyway.
5679 [Bodo Moeller]
5680
5681 *) New file apps/app_rand.c with commonly needed functionality
5682 for handling the random seed file.
5683
5684 Use the random seed file in some applications that previously did not:
5685 ca,
5686 dsaparam -genkey (which also ignored its '-rand' option),
5687 s_client,
5688 s_server,
5689 x509 (when signing).
5690 Except on systems with /dev/urandom, it is crucial to have a random
5691 seed file at least for key creation, DSA signing, and for DH exchanges;
5692 for RSA signatures we could do without one.
5693
5694 gendh and gendsa (unlike genrsa) used to read only the first byte
5695 of each file listed in the '-rand' option. The function as previously
5696 found in genrsa is now in app_rand.c and is used by all programs
5697 that support '-rand'.
5698 [Bodo Moeller]
5699
5700 *) In RAND_write_file, use mode 0600 for creating files;
5701 don't just chmod when it may be too late.
5702 [Bodo Moeller]
5703
5704 *) Report an error from X509_STORE_load_locations
5705 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
5706 [Bill Perry]
5707
5708 *) New function ASN1_mbstring_copy() this copies a string in either
5709 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
5710 into an ASN1_STRING type. A mask of permissible types is passed
5711 and it chooses the "minimal" type to use or an error if not type
5712 is suitable.
5713 [Steve Henson]
5714
5715 *) Add function equivalents to the various macros in asn1.h. The old
5716 macros are retained with an M_ prefix. Code inside the library can
5717 use the M_ macros. External code (including the openssl utility)
5718 should *NOT* in order to be "shared library friendly".
5719 [Steve Henson]
5720
5721 *) Add various functions that can check a certificate's extensions
5722 to see if it usable for various purposes such as SSL client,
5723 server or S/MIME and CAs of these types. This is currently
5724 VERY EXPERIMENTAL but will ultimately be used for certificate chain
5725 verification. Also added a -purpose flag to x509 utility to
5726 print out all the purposes.
5727 [Steve Henson]
5728
5729 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
5730 functions.
5731 [Steve Henson]
5732
5733 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
5734 for, obtain and decode and extension and obtain its critical flag.
5735 This allows all the necessary extension code to be handled in a
5736 single function call.
5737 [Steve Henson]
5738
5739 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
5740 platforms. See crypto/rc4/rc4_enc.c for further details.
5741 [Andy Polyakov]
5742
5743 *) New -noout option to asn1parse. This causes no output to be produced
5744 its main use is when combined with -strparse and -out to extract data
5745 from a file (which may not be in ASN.1 format).
5746 [Steve Henson]
5747
5748 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
5749 when producing the local key id.
5750 [Richard Levitte <levitte@stacken.kth.se>]
5751
5752 *) New option -dhparam in s_server. This allows a DH parameter file to be
5753 stated explicitly. If it is not stated then it tries the first server
5754 certificate file. The previous behaviour hard coded the filename
5755 "server.pem".
5756 [Steve Henson]
5757
5758 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
5759 a public key to be input or output. For example:
5760 openssl rsa -in key.pem -pubout -out pubkey.pem
5761 Also added necessary DSA public key functions to handle this.
5762 [Steve Henson]
5763
5764 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
5765 in the message. This was handled by allowing
5766 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
5767 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
5768
5769 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
5770 to the end of the strings whereas this didn't. This would cause problems
5771 if strings read with d2i_ASN1_bytes() were later modified.
5772 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
5773
5774 *) Fix for base64 decode bug. When a base64 bio reads only one line of
5775 data and it contains EOF it will end up returning an error. This is
5776 caused by input 46 bytes long. The cause is due to the way base64
5777 BIOs find the start of base64 encoded data. They do this by trying a
5778 trial decode on each line until they find one that works. When they
5779 do a flag is set and it starts again knowing it can pass all the
5780 data directly through the decoder. Unfortunately it doesn't reset
5781 the context it uses. This means that if EOF is reached an attempt
5782 is made to pass two EOFs through the context and this causes the
5783 resulting error. This can also cause other problems as well. As is
5784 usual with these problems it takes *ages* to find and the fix is
5785 trivial: move one line.
5786 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
5787
5788 *) Ugly workaround to get s_client and s_server working under Windows. The
5789 old code wouldn't work because it needed to select() on sockets and the
5790 tty (for keypresses and to see if data could be written). Win32 only
5791 supports select() on sockets so we select() with a 1s timeout on the
5792 sockets and then see if any characters are waiting to be read, if none
5793 are present then we retry, we also assume we can always write data to
5794 the tty. This isn't nice because the code then blocks until we've
5795 received a complete line of data and it is effectively polling the
5796 keyboard at 1s intervals: however it's quite a bit better than not
5797 working at all :-) A dedicated Windows application might handle this
5798 with an event loop for example.
5799 [Steve Henson]
5800
5801 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
5802 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
5803 will be called when RSA_sign() and RSA_verify() are used. This is useful
5804 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
5805 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
5806 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
5807 This necessitated the support of an extra signature type NID_md5_sha1
5808 for SSL signatures and modifications to the SSL library to use it instead
5809 of calling RSA_public_decrypt() and RSA_private_encrypt().
5810 [Steve Henson]
5811
5812 *) Add new -verify -CAfile and -CApath options to the crl program, these
5813 will lookup a CRL issuers certificate and verify the signature in a
5814 similar way to the verify program. Tidy up the crl program so it
5815 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
5816 less strict. It will now permit CRL extensions even if it is not
5817 a V2 CRL: this will allow it to tolerate some broken CRLs.
5818 [Steve Henson]
5819
5820 *) Initialize all non-automatic variables each time one of the openssl
5821 sub-programs is started (this is necessary as they may be started
5822 multiple times from the "OpenSSL>" prompt).
5823 [Lennart Bang, Bodo Moeller]
5824
5825 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
5826 removing all other RSA functionality (this is what NO_RSA does). This
5827 is so (for example) those in the US can disable those operations covered
5828 by the RSA patent while allowing storage and parsing of RSA keys and RSA
5829 key generation.
5830 [Steve Henson]
5831
5832 *) Non-copying interface to BIO pairs.
5833 (still largely untested)
5834 [Bodo Moeller]
5835
5836 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
5837 ASCII string. This was handled independently in various places before.
5838 [Steve Henson]
5839
5840 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
5841 UTF8 strings a character at a time.
5842 [Steve Henson]
5843
5844 *) Use client_version from client hello to select the protocol
5845 (s23_srvr.c) and for RSA client key exchange verification
5846 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
5847 [Bodo Moeller]
5848
5849 *) Add various utility functions to handle SPKACs, these were previously
5850 handled by poking round in the structure internals. Added new function
5851 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
5852 print, verify and generate SPKACs. Based on an original idea from
5853 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
5854 [Steve Henson]
5855
5856 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
5857 [Andy Polyakov]
5858
5859 *) Allow the config file extension section to be overwritten on the
5860 command line. Based on an original idea from Massimiliano Pala
5861 <madwolf@comune.modena.it>. The new option is called -extensions
5862 and can be applied to ca, req and x509. Also -reqexts to override
5863 the request extensions in req and -crlexts to override the crl extensions
5864 in ca.
5865 [Steve Henson]
5866
5867 *) Add new feature to the SPKAC handling in ca. Now you can include
5868 the same field multiple times by preceding it by "XXXX." for example:
5869 1.OU="Unit name 1"
5870 2.OU="Unit name 2"
5871 this is the same syntax as used in the req config file.
5872 [Steve Henson]
5873
5874 *) Allow certificate extensions to be added to certificate requests. These
5875 are specified in a 'req_extensions' option of the req section of the
5876 config file. They can be printed out with the -text option to req but
5877 are otherwise ignored at present.
5878 [Steve Henson]
5879
5880 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
5881 data read consists of only the final block it would not decrypted because
5882 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
5883 A misplaced 'break' also meant the decrypted final block might not be
5884 copied until the next read.
5885 [Steve Henson]
5886
5887 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
5888 a few extra parameters to the DH structure: these will be useful if
5889 for example we want the value of 'q' or implement X9.42 DH.
5890 [Steve Henson]
5891
5892 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
5893 provides hooks that allow the default DSA functions or functions on a
5894 "per key" basis to be replaced. This allows hardware acceleration and
5895 hardware key storage to be handled without major modification to the
5896 library. Also added low level modexp hooks and CRYPTO_EX structure and
5897 associated functions.
5898 [Steve Henson]
5899
5900 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
5901 as "read only": it can't be written to and the buffer it points to will
5902 not be freed. Reading from a read only BIO is much more efficient than
5903 a normal memory BIO. This was added because there are several times when
5904 an area of memory needs to be read from a BIO. The previous method was
5905 to create a memory BIO and write the data to it, this results in two
5906 copies of the data and an O(n^2) reading algorithm. There is a new
5907 function BIO_new_mem_buf() which creates a read only memory BIO from
5908 an area of memory. Also modified the PKCS#7 routines to use read only
5909 memory BIOs.
5910 [Steve Henson]
5911
5912 *) Bugfix: ssl23_get_client_hello did not work properly when called in
5913 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
5914 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
5915 but a retry condition occured while trying to read the rest.
5916 [Bodo Moeller]
5917
5918 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
5919 NID_pkcs7_encrypted by default: this was wrong since this should almost
5920 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
5921 the encrypted data type: this is a more sensible place to put it and it
5922 allows the PKCS#12 code to be tidied up that duplicated this
5923 functionality.
5924 [Steve Henson]
5925
5926 *) Changed obj_dat.pl script so it takes its input and output files on
5927 the command line. This should avoid shell escape redirection problems
5928 under Win32.
5929 [Steve Henson]
5930
5931 *) Initial support for certificate extension requests, these are included
5932 in things like Xenroll certificate requests. Included functions to allow
5933 extensions to be obtained and added.
5934 [Steve Henson]
5935
5936 *) -crlf option to s_client and s_server for sending newlines as
5937 CRLF (as required by many protocols).
5938 [Bodo Moeller]
5939
5940 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5941
5942 *) Install libRSAglue.a when OpenSSL is built with RSAref.
5943 [Ralf S. Engelschall]
5944
5945 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
5946 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
5947
5948 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
5949 program.
5950 [Steve Henson]
5951
5952 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
5953 DH parameters/keys (q is lost during that conversion, but the resulting
5954 DH parameters contain its length).
5955
5956 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
5957 much faster than DH_generate_parameters (which creates parameters
5958 where p = 2*q + 1), and also the smaller q makes DH computations
5959 much more efficient (160-bit exponentiation instead of 1024-bit
5960 exponentiation); so this provides a convenient way to support DHE
5961 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
5962 utter importance to use
5963 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
5964 or
5965 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
5966 when such DH parameters are used, because otherwise small subgroup
5967 attacks may become possible!
5968 [Bodo Moeller]
5969
5970 *) Avoid memory leak in i2d_DHparams.
5971 [Bodo Moeller]
5972
5973 *) Allow the -k option to be used more than once in the enc program:
5974 this allows the same encrypted message to be read by multiple recipients.
5975 [Steve Henson]
5976
5977 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
5978 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
5979 it will always use the numerical form of the OID, even if it has a short
5980 or long name.
5981 [Steve Henson]
5982
5983 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
5984 method only got called if p,q,dmp1,dmq1,iqmp components were present,
5985 otherwise bn_mod_exp was called. In the case of hardware keys for example
5986 no private key components need be present and it might store extra data
5987 in the RSA structure, which cannot be accessed from bn_mod_exp.
5988 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
5989 private key operations.
5990 [Steve Henson]
5991
5992 *) Added support for SPARC Linux.
5993 [Andy Polyakov]
5994
5995 *) pem_password_cb function type incompatibly changed from
5996 typedef int pem_password_cb(char *buf, int size, int rwflag);
5997 to
5998 ....(char *buf, int size, int rwflag, void *userdata);
5999 so that applications can pass data to their callbacks:
6000 The PEM[_ASN1]_{read,write}... functions and macros now take an
6001 additional void * argument, which is just handed through whenever
6002 the password callback is called.
6003 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
6004
6005 New function SSL_CTX_set_default_passwd_cb_userdata.
6006
6007 Compatibility note: As many C implementations push function arguments
6008 onto the stack in reverse order, the new library version is likely to
6009 interoperate with programs that have been compiled with the old
6010 pem_password_cb definition (PEM_whatever takes some data that
6011 happens to be on the stack as its last argument, and the callback
6012 just ignores this garbage); but there is no guarantee whatsoever that
6013 this will work.
6014
6015 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
6016 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
6017 problems not only on Windows, but also on some Unix platforms.
6018 To avoid problematic command lines, these definitions are now in an
6019 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
6020 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
6021 [Bodo Moeller]
6022
6023 *) MIPS III/IV assembler module is reimplemented.
6024 [Andy Polyakov]
6025
6026 *) More DES library cleanups: remove references to srand/rand and
6027 delete an unused file.
6028 [Ulf Möller]
6029
6030 *) Add support for the the free Netwide assembler (NASM) under Win32,
6031 since not many people have MASM (ml) and it can be hard to obtain.
6032 This is currently experimental but it seems to work OK and pass all
6033 the tests. Check out INSTALL.W32 for info.
6034 [Steve Henson]
6035
6036 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
6037 without temporary keys kept an extra copy of the server key,
6038 and connections with temporary keys did not free everything in case
6039 of an error.
6040 [Bodo Moeller]
6041
6042 *) New function RSA_check_key and new openssl rsa option -check
6043 for verifying the consistency of RSA keys.
6044 [Ulf Moeller, Bodo Moeller]
6045
6046 *) Various changes to make Win32 compile work:
6047 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
6048 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
6049 comparison" warnings.
6050 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
6051 [Steve Henson]
6052
6053 *) Add a debugging option to PKCS#5 v2 key generation function: when
6054 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
6055 derived keys are printed to stderr.
6056 [Steve Henson]
6057
6058 *) Copy the flags in ASN1_STRING_dup().
6059 [Roman E. Pavlov <pre@mo.msk.ru>]
6060
6061 *) The x509 application mishandled signing requests containing DSA
6062 keys when the signing key was also DSA and the parameters didn't match.
6063
6064 It was supposed to omit the parameters when they matched the signing key:
6065 the verifying software was then supposed to automatically use the CA's
6066 parameters if they were absent from the end user certificate.
6067
6068 Omitting parameters is no longer recommended. The test was also
6069 the wrong way round! This was probably due to unusual behaviour in
6070 EVP_cmp_parameters() which returns 1 if the parameters match.
6071 This meant that parameters were omitted when they *didn't* match and
6072 the certificate was useless. Certificates signed with 'ca' didn't have
6073 this bug.
6074 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
6075
6076 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
6077 The interface is as follows:
6078 Applications can use
6079 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
6080 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
6081 "off" is now the default.
6082 The library internally uses
6083 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
6084 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
6085 to disable memory-checking temporarily.
6086
6087 Some inconsistent states that previously were possible (and were
6088 even the default) are now avoided.
6089
6090 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
6091 with each memory chunk allocated; this is occasionally more helpful
6092 than just having a counter.
6093
6094 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
6095
6096 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
6097 extensions.
6098 [Bodo Moeller]
6099
6100 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
6101 which largely parallels "options", but is for changing API behaviour,
6102 whereas "options" are about protocol behaviour.
6103 Initial "mode" flags are:
6104
6105 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
6106 a single record has been written.
6107 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
6108 retries use the same buffer location.
6109 (But all of the contents must be
6110 copied!)
6111 [Bodo Moeller]
6112
6113 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
6114 worked.
6115
6116 *) Fix problems with no-hmac etc.
6117 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
6118
6119 *) New functions RSA_get_default_method(), RSA_set_method() and
6120 RSA_get_method(). These allows replacement of RSA_METHODs without having
6121 to mess around with the internals of an RSA structure.
6122 [Steve Henson]
6123
6124 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
6125 Also really enable memory leak checks in openssl.c and in some
6126 test programs.
6127 [Chad C. Mulligan, Bodo Moeller]
6128
6129 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
6130 up the length of negative integers. This has now been simplified to just
6131 store the length when it is first determined and use it later, rather
6132 than trying to keep track of where data is copied and updating it to
6133 point to the end.
6134 [Steve Henson, reported by Brien Wheeler
6135 <bwheeler@authentica-security.com>]
6136
6137 *) Add a new function PKCS7_signatureVerify. This allows the verification
6138 of a PKCS#7 signature but with the signing certificate passed to the
6139 function itself. This contrasts with PKCS7_dataVerify which assumes the
6140 certificate is present in the PKCS#7 structure. This isn't always the
6141 case: certificates can be omitted from a PKCS#7 structure and be
6142 distributed by "out of band" means (such as a certificate database).
6143 [Steve Henson]
6144
6145 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
6146 function prototypes in pem.h, also change util/mkdef.pl to add the
6147 necessary function names.
6148 [Steve Henson]
6149
6150 *) mk1mf.pl (used by Windows builds) did not properly read the
6151 options set by Configure in the top level Makefile, and Configure
6152 was not even able to write more than one option correctly.
6153 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
6154 [Bodo Moeller]
6155
6156 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
6157 file to be loaded from a BIO or FILE pointer. The BIO version will
6158 for example allow memory BIOs to contain config info.
6159 [Steve Henson]
6160
6161 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
6162 Whoever hopes to achieve shared-library compatibility across versions
6163 must use this, not the compile-time macro.
6164 (Exercise 0.9.4: Which is the minimum library version required by
6165 such programs?)
6166 Note: All this applies only to multi-threaded programs, others don't
6167 need locks.
6168 [Bodo Moeller]
6169
6170 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
6171 through a BIO pair triggered the default case, i.e.
6172 SSLerr(...,SSL_R_UNKNOWN_STATE).
6173 [Bodo Moeller]
6174
6175 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
6176 can use the SSL library even if none of the specific BIOs is
6177 appropriate.
6178 [Bodo Moeller]
6179
6180 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
6181 for the encoded length.
6182 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
6183
6184 *) Add initial documentation of the X509V3 functions.
6185 [Steve Henson]
6186
6187 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
6188 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
6189 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
6190 secure PKCS#8 private key format with a high iteration count.
6191 [Steve Henson]
6192
6193 *) Fix determination of Perl interpreter: A perl or perl5
6194 _directory_ in $PATH was also accepted as the interpreter.
6195 [Ralf S. Engelschall]
6196
6197 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
6198 wrong with it but it was very old and did things like calling
6199 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
6200 unusual formatting.
6201 [Steve Henson]
6202
6203 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
6204 to use the new extension code.
6205 [Steve Henson]
6206
6207 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
6208 with macros. This should make it easier to change their form, add extra
6209 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
6210 constant.
6211 [Steve Henson]
6212
6213 *) Add to configuration table a new entry that can specify an alternative
6214 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
6215 according to Mark Crispin <MRC@Panda.COM>.
6216 [Bodo Moeller]
6217
6218 #if 0
6219 *) DES CBC did not update the IV. Weird.
6220 [Ben Laurie]
6221 #else
6222 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
6223 Changing the behaviour of the former might break existing programs --
6224 where IV updating is needed, des_ncbc_encrypt can be used.
6225 #endif
6226
6227 *) When bntest is run from "make test" it drives bc to check its
6228 calculations, as well as internally checking them. If an internal check
6229 fails, it needs to cause bc to give a non-zero result or make test carries
6230 on without noticing the failure. Fixed.
6231 [Ben Laurie]
6232
6233 *) DES library cleanups.
6234 [Ulf Möller]
6235
6236 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
6237 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
6238 ciphers. NOTE: although the key derivation function has been verified
6239 against some published test vectors it has not been extensively tested
6240 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
6241 of v2.0.
6242 [Steve Henson]
6243
6244 *) Instead of "mkdir -p", which is not fully portable, use new
6245 Perl script "util/mkdir-p.pl".
6246 [Bodo Moeller]
6247
6248 *) Rewrite the way password based encryption (PBE) is handled. It used to
6249 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
6250 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
6251 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
6252 the 'parameter' field of the AlgorithmIdentifier is passed to the
6253 underlying key generation function so it must do its own ASN1 parsing.
6254 This has also changed the EVP_PBE_CipherInit() function which now has a
6255 'parameter' argument instead of literal salt and iteration count values
6256 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
6257 [Steve Henson]
6258
6259 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
6260 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
6261 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
6262 KEY" because this clashed with PKCS#8 unencrypted string. Since this
6263 value was just used as a "magic string" and not used directly its
6264 value doesn't matter.
6265 [Steve Henson]
6266
6267 *) Introduce some semblance of const correctness to BN. Shame C doesn't
6268 support mutable.
6269 [Ben Laurie]
6270
6271 *) "linux-sparc64" configuration (ultrapenguin).
6272 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
6273 "linux-sparc" configuration.
6274 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
6275
6276 *) config now generates no-xxx options for missing ciphers.
6277 [Ulf Möller]
6278
6279 *) Support the EBCDIC character set (work in progress).
6280 File ebcdic.c not yet included because it has a different license.
6281 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6282
6283 *) Support BS2000/OSD-POSIX.
6284 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6285
6286 *) Make callbacks for key generation use void * instead of char *.
6287 [Ben Laurie]
6288
6289 *) Make S/MIME samples compile (not yet tested).
6290 [Ben Laurie]
6291
6292 *) Additional typesafe stacks.
6293 [Ben Laurie]
6294
6295 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
6296 [Bodo Moeller]
6297
6298
6299 Changes between 0.9.3 and 0.9.3a [29 May 1999]
6300
6301 *) New configuration variant "sco5-gcc".
6302
6303 *) Updated some demos.
6304 [Sean O Riordain, Wade Scholine]
6305
6306 *) Add missing BIO_free at exit of pkcs12 application.
6307 [Wu Zhigang]
6308
6309 *) Fix memory leak in conf.c.
6310 [Steve Henson]
6311
6312 *) Updates for Win32 to assembler version of MD5.
6313 [Steve Henson]
6314
6315 *) Set #! path to perl in apps/der_chop to where we found it
6316 instead of using a fixed path.
6317 [Bodo Moeller]
6318
6319 *) SHA library changes for irix64-mips4-cc.
6320 [Andy Polyakov]
6321
6322 *) Improvements for VMS support.
6323 [Richard Levitte]
6324
6325
6326 Changes between 0.9.2b and 0.9.3 [24 May 1999]
6327
6328 *) Bignum library bug fix. IRIX 6 passes "make test" now!
6329 This also avoids the problems with SC4.2 and unpatched SC5.
6330 [Andy Polyakov <appro@fy.chalmers.se>]
6331
6332 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
6333 These are required because of the typesafe stack would otherwise break
6334 existing code. If old code used a structure member which used to be STACK
6335 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
6336 sk_num or sk_value it would produce an error because the num, data members
6337 are not present in STACK_OF. Now it just produces a warning. sk_set
6338 replaces the old method of assigning a value to sk_value
6339 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
6340 that does this will no longer work (and should use sk_set instead) but
6341 this could be regarded as a "questionable" behaviour anyway.
6342 [Steve Henson]
6343
6344 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
6345 correctly handle encrypted S/MIME data.
6346 [Steve Henson]
6347
6348 *) Change type of various DES function arguments from des_cblock
6349 (which means, in function argument declarations, pointer to char)
6350 to des_cblock * (meaning pointer to array with 8 char elements),
6351 which allows the compiler to do more typechecking; it was like
6352 that back in SSLeay, but with lots of ugly casts.
6353
6354 Introduce new type const_des_cblock.
6355 [Bodo Moeller]
6356
6357 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
6358 problems: find RecipientInfo structure that matches recipient certificate
6359 and initialise the ASN1 structures properly based on passed cipher.
6360 [Steve Henson]
6361
6362 *) Belatedly make the BN tests actually check the results.
6363 [Ben Laurie]
6364
6365 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
6366 to and from BNs: it was completely broken. New compilation option
6367 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
6368 key elements as negative integers.
6369 [Steve Henson]
6370
6371 *) Reorganize and speed up MD5.
6372 [Andy Polyakov <appro@fy.chalmers.se>]
6373
6374 *) VMS support.
6375 [Richard Levitte <richard@levitte.org>]
6376
6377 *) New option -out to asn1parse to allow the parsed structure to be
6378 output to a file. This is most useful when combined with the -strparse
6379 option to examine the output of things like OCTET STRINGS.
6380 [Steve Henson]
6381
6382 *) Make SSL library a little more fool-proof by not requiring any longer
6383 that SSL_set_{accept,connect}_state be called before
6384 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
6385 in many applications because usually everything *appeared* to work as
6386 intended anyway -- now it really works as intended).
6387 [Bodo Moeller]
6388
6389 *) Move openssl.cnf out of lib/.
6390 [Ulf Möller]
6391
6392 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
6393 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
6394 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
6395 [Ralf S. Engelschall]
6396
6397 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
6398 handle PKCS#7 enveloped data properly.
6399 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
6400
6401 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
6402 copying pointers. The cert_st handling is changed by this in
6403 various ways (and thus what used to be known as ctx->default_cert
6404 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
6405 any longer when s->cert does not give us what we need).
6406 ssl_cert_instantiate becomes obsolete by this change.
6407 As soon as we've got the new code right (possibly it already is?),
6408 we have solved a couple of bugs of the earlier code where s->cert
6409 was used as if it could not have been shared with other SSL structures.
6410
6411 Note that using the SSL API in certain dirty ways now will result
6412 in different behaviour than observed with earlier library versions:
6413 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
6414 does not influence s as it used to.
6415
6416 In order to clean up things more thoroughly, inside SSL_SESSION
6417 we don't use CERT any longer, but a new structure SESS_CERT
6418 that holds per-session data (if available); currently, this is
6419 the peer's certificate chain and, for clients, the server's certificate
6420 and temporary key. CERT holds only those values that can have
6421 meaningful defaults in an SSL_CTX.
6422 [Bodo Moeller]
6423
6424 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
6425 from the internal representation. Various PKCS#7 fixes: remove some
6426 evil casts and set the enc_dig_alg field properly based on the signing
6427 key type.
6428 [Steve Henson]
6429
6430 *) Allow PKCS#12 password to be set from the command line or the
6431 environment. Let 'ca' get its config file name from the environment
6432 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
6433 and 'x509').
6434 [Steve Henson]
6435
6436 *) Allow certificate policies extension to use an IA5STRING for the
6437 organization field. This is contrary to the PKIX definition but
6438 VeriSign uses it and IE5 only recognises this form. Document 'x509'
6439 extension option.
6440 [Steve Henson]
6441
6442 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
6443 without disallowing inline assembler and the like for non-pedantic builds.
6444 [Ben Laurie]
6445
6446 *) Support Borland C++ builder.
6447 [Janez Jere <jj@void.si>, modified by Ulf Möller]
6448
6449 *) Support Mingw32.
6450 [Ulf Möller]
6451
6452 *) SHA-1 cleanups and performance enhancements.
6453 [Andy Polyakov <appro@fy.chalmers.se>]
6454
6455 *) Sparc v8plus assembler for the bignum library.
6456 [Andy Polyakov <appro@fy.chalmers.se>]
6457
6458 *) Accept any -xxx and +xxx compiler options in Configure.
6459 [Ulf Möller]
6460
6461 *) Update HPUX configuration.
6462 [Anonymous]
6463
6464 *) Add missing sk_<type>_unshift() function to safestack.h
6465 [Ralf S. Engelschall]
6466
6467 *) New function SSL_CTX_use_certificate_chain_file that sets the
6468 "extra_cert"s in addition to the certificate. (This makes sense
6469 only for "PEM" format files, as chains as a whole are not
6470 DER-encoded.)
6471 [Bodo Moeller]
6472
6473 *) Support verify_depth from the SSL API.
6474 x509_vfy.c had what can be considered an off-by-one-error:
6475 Its depth (which was not part of the external interface)
6476 was actually counting the number of certificates in a chain;
6477 now it really counts the depth.
6478 [Bodo Moeller]
6479
6480 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
6481 instead of X509err, which often resulted in confusing error
6482 messages since the error codes are not globally unique
6483 (e.g. an alleged error in ssl3_accept when a certificate
6484 didn't match the private key).
6485
6486 *) New function SSL_CTX_set_session_id_context that allows to set a default
6487 value (so that you don't need SSL_set_session_id_context for each
6488 connection using the SSL_CTX).
6489 [Bodo Moeller]
6490
6491 *) OAEP decoding bug fix.
6492 [Ulf Möller]
6493
6494 *) Support INSTALL_PREFIX for package builders, as proposed by
6495 David Harris.
6496 [Bodo Moeller]
6497
6498 *) New Configure options "threads" and "no-threads". For systems
6499 where the proper compiler options are known (currently Solaris
6500 and Linux), "threads" is the default.
6501 [Bodo Moeller]
6502
6503 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
6504 [Bodo Moeller]
6505
6506 *) Install various scripts to $(OPENSSLDIR)/misc, not to
6507 $(INSTALLTOP)/bin -- they shouldn't clutter directories
6508 such as /usr/local/bin.
6509 [Bodo Moeller]
6510
6511 *) "make linux-shared" to build shared libraries.
6512 [Niels Poppe <niels@netbox.org>]
6513
6514 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
6515 [Ulf Möller]
6516
6517 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
6518 extension adding in x509 utility.
6519 [Steve Henson]
6520
6521 *) Remove NOPROTO sections and error code comments.
6522 [Ulf Möller]
6523
6524 *) Partial rewrite of the DEF file generator to now parse the ANSI
6525 prototypes.
6526 [Steve Henson]
6527
6528 *) New Configure options --prefix=DIR and --openssldir=DIR.
6529 [Ulf Möller]
6530
6531 *) Complete rewrite of the error code script(s). It is all now handled
6532 by one script at the top level which handles error code gathering,
6533 header rewriting and C source file generation. It should be much better
6534 than the old method: it now uses a modified version of Ulf's parser to
6535 read the ANSI prototypes in all header files (thus the old K&R definitions
6536 aren't needed for error creation any more) and do a better job of
6537 translating function codes into names. The old 'ASN1 error code imbedded
6538 in a comment' is no longer necessary and it doesn't use .err files which
6539 have now been deleted. Also the error code call doesn't have to appear all
6540 on one line (which resulted in some large lines...).
6541 [Steve Henson]
6542
6543 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
6544 [Bodo Moeller]
6545
6546 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
6547 0 (which usually indicates a closed connection), but continue reading.
6548 [Bodo Moeller]
6549
6550 *) Fix some race conditions.
6551 [Bodo Moeller]
6552
6553 *) Add support for CRL distribution points extension. Add Certificate
6554 Policies and CRL distribution points documentation.
6555 [Steve Henson]
6556
6557 *) Move the autogenerated header file parts to crypto/opensslconf.h.
6558 [Ulf Möller]
6559
6560 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
6561 8 of keying material. Merlin has also confirmed interop with this fix
6562 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
6563 [Merlin Hughes <merlin@baltimore.ie>]
6564
6565 *) Fix lots of warnings.
6566 [Richard Levitte <levitte@stacken.kth.se>]
6567
6568 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
6569 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
6570 [Richard Levitte <levitte@stacken.kth.se>]
6571
6572 *) Fix problems with sizeof(long) == 8.
6573 [Andy Polyakov <appro@fy.chalmers.se>]
6574
6575 *) Change functions to ANSI C.
6576 [Ulf Möller]
6577
6578 *) Fix typos in error codes.
6579 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
6580
6581 *) Remove defunct assembler files from Configure.
6582 [Ulf Möller]
6583
6584 *) SPARC v8 assembler BIGNUM implementation.
6585 [Andy Polyakov <appro@fy.chalmers.se>]
6586
6587 *) Support for Certificate Policies extension: both print and set.
6588 Various additions to support the r2i method this uses.
6589 [Steve Henson]
6590
6591 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
6592 return a const string when you are expecting an allocated buffer.
6593 [Ben Laurie]
6594
6595 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
6596 types DirectoryString and DisplayText.
6597 [Steve Henson]
6598
6599 *) Add code to allow r2i extensions to access the configuration database,
6600 add an LHASH database driver and add several ctx helper functions.
6601 [Steve Henson]
6602
6603 *) Fix an evil bug in bn_expand2() which caused various BN functions to
6604 fail when they extended the size of a BIGNUM.
6605 [Steve Henson]
6606
6607 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
6608 support typesafe stack.
6609 [Steve Henson]
6610
6611 *) Fix typo in SSL_[gs]et_options().
6612 [Nils Frostberg <nils@medcom.se>]
6613
6614 *) Delete various functions and files that belonged to the (now obsolete)
6615 old X509V3 handling code.
6616 [Steve Henson]
6617
6618 *) New Configure option "rsaref".
6619 [Ulf Möller]
6620
6621 *) Don't auto-generate pem.h.
6622 [Bodo Moeller]
6623
6624 *) Introduce type-safe ASN.1 SETs.
6625 [Ben Laurie]
6626
6627 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
6628 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
6629
6630 *) Introduce type-safe STACKs. This will almost certainly break lots of code
6631 that links with OpenSSL (well at least cause lots of warnings), but fear
6632 not: the conversion is trivial, and it eliminates loads of evil casts. A
6633 few STACKed things have been converted already. Feel free to convert more.
6634 In the fullness of time, I'll do away with the STACK type altogether.
6635 [Ben Laurie]
6636
6637 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
6638 specified in <certfile> by updating the entry in the index.txt file.
6639 This way one no longer has to edit the index.txt file manually for
6640 revoking a certificate. The -revoke option does the gory details now.
6641 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
6642
6643 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
6644 `-text' option at all and this way the `-noout -text' combination was
6645 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
6646 [Ralf S. Engelschall]
6647
6648 *) Make sure a corresponding plain text error message exists for the
6649 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
6650 verify callback function determined that a certificate was revoked.
6651 [Ralf S. Engelschall]
6652
6653 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
6654 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
6655 all available cipers including rc5, which was forgotten until now.
6656 In order to let the testing shell script know which algorithms
6657 are available, a new (up to now undocumented) command
6658 "openssl list-cipher-commands" is used.
6659 [Bodo Moeller]
6660
6661 *) Bugfix: s_client occasionally would sleep in select() when
6662 it should have checked SSL_pending() first.
6663 [Bodo Moeller]
6664
6665 *) New functions DSA_do_sign and DSA_do_verify to provide access to
6666 the raw DSA values prior to ASN.1 encoding.
6667 [Ulf Möller]
6668
6669 *) Tweaks to Configure
6670 [Niels Poppe <niels@netbox.org>]
6671
6672 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
6673 yet...
6674 [Steve Henson]
6675
6676 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
6677 [Ulf Möller]
6678
6679 *) New config option to avoid instructions that are illegal on the 80386.
6680 The default code is faster, but requires at least a 486.
6681 [Ulf Möller]
6682
6683 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
6684 SSL2_SERVER_VERSION (not used at all) macros, which are now the
6685 same as SSL2_VERSION anyway.
6686 [Bodo Moeller]
6687
6688 *) New "-showcerts" option for s_client.
6689 [Bodo Moeller]
6690
6691 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
6692 application. Various cleanups and fixes.
6693 [Steve Henson]
6694
6695 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
6696 modify error routines to work internally. Add error codes and PBE init
6697 to library startup routines.
6698 [Steve Henson]
6699
6700 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
6701 packing functions to asn1 and evp. Changed function names and error
6702 codes along the way.
6703 [Steve Henson]
6704
6705 *) PKCS12 integration: and so it begins... First of several patches to
6706 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
6707 objects to objects.h
6708 [Steve Henson]
6709
6710 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
6711 and display support for Thawte strong extranet extension.
6712 [Steve Henson]
6713
6714 *) Add LinuxPPC support.
6715 [Jeff Dubrule <igor@pobox.org>]
6716
6717 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
6718 bn_div_words in alpha.s.
6719 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
6720
6721 *) Make sure the RSA OAEP test is skipped under -DRSAref because
6722 OAEP isn't supported when OpenSSL is built with RSAref.
6723 [Ulf Moeller <ulf@fitug.de>]
6724
6725 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
6726 so they no longer are missing under -DNOPROTO.
6727 [Soren S. Jorvang <soren@t.dk>]
6728
6729
6730 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
6731
6732 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
6733 doesn't work when the session is reused. Coming soon!
6734 [Ben Laurie]
6735
6736 *) Fix a security hole, that allows sessions to be reused in the wrong
6737 context thus bypassing client cert protection! All software that uses
6738 client certs and session caches in multiple contexts NEEDS PATCHING to
6739 allow session reuse! A fuller solution is in the works.
6740 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
6741
6742 *) Some more source tree cleanups (removed obsolete files
6743 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
6744 permission on "config" script to be executable) and a fix for the INSTALL
6745 document.
6746 [Ulf Moeller <ulf@fitug.de>]
6747
6748 *) Remove some legacy and erroneous uses of malloc, free instead of
6749 Malloc, Free.
6750 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
6751
6752 *) Make rsa_oaep_test return non-zero on error.
6753 [Ulf Moeller <ulf@fitug.de>]
6754
6755 *) Add support for native Solaris shared libraries. Configure
6756 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
6757 if someone would make that last step automatic.
6758 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
6759
6760 *) ctx_size was not built with the right compiler during "make links". Fixed.
6761 [Ben Laurie]
6762
6763 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
6764 except NULL ciphers". This means the default cipher list will no longer
6765 enable NULL ciphers. They need to be specifically enabled e.g. with
6766 the string "DEFAULT:eNULL".
6767 [Steve Henson]
6768
6769 *) Fix to RSA private encryption routines: if p < q then it would
6770 occasionally produce an invalid result. This will only happen with
6771 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
6772 [Steve Henson]
6773
6774 *) Be less restrictive and allow also `perl util/perlpath.pl
6775 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
6776 because this way one can also use an interpreter named `perl5' (which is
6777 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
6778 installed as `perl').
6779 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6780
6781 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
6782 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6783
6784 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
6785 advapi32.lib to Win32 build and change the pem test comparision
6786 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
6787 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
6788 and crypto/des/ede_cbcm_enc.c.
6789 [Steve Henson]
6790
6791 *) DES quad checksum was broken on big-endian architectures. Fixed.
6792 [Ben Laurie]
6793
6794 *) Comment out two functions in bio.h that aren't implemented. Fix up the
6795 Win32 test batch file so it (might) work again. The Win32 test batch file
6796 is horrible: I feel ill....
6797 [Steve Henson]
6798
6799 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
6800 in e_os.h. Audit of header files to check ANSI and non ANSI
6801 sections: 10 functions were absent from non ANSI section and not exported
6802 from Windows DLLs. Fixed up libeay.num for new functions.
6803 [Steve Henson]
6804
6805 *) Make `openssl version' output lines consistent.
6806 [Ralf S. Engelschall]
6807
6808 *) Fix Win32 symbol export lists for BIO functions: Added
6809 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
6810 to ms/libeay{16,32}.def.
6811 [Ralf S. Engelschall]
6812
6813 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
6814 fine under Unix and passes some trivial tests I've now added. But the
6815 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
6816 added to make sure no one expects that this stuff really works in the
6817 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
6818 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
6819 openssl_bio.xs.
6820 [Ralf S. Engelschall]
6821
6822 *) Fix the generation of two part addresses in perl.
6823 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
6824
6825 *) Add config entry for Linux on MIPS.
6826 [John Tobey <jtobey@channel1.com>]
6827
6828 *) Make links whenever Configure is run, unless we are on Windoze.
6829 [Ben Laurie]
6830
6831 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
6832 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
6833 in CRLs.
6834 [Steve Henson]
6835
6836 *) Add a useful kludge to allow package maintainers to specify compiler and
6837 other platforms details on the command line without having to patch the
6838 Configure script everytime: One now can use ``perl Configure
6839 <id>:<details>'', i.e. platform ids are allowed to have details appended
6840 to them (seperated by colons). This is treated as there would be a static
6841 pre-configured entry in Configure's %table under key <id> with value
6842 <details> and ``perl Configure <id>'' is called. So, when you want to
6843 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
6844 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
6845 now, which overrides the FreeBSD-elf entry on-the-fly.
6846 [Ralf S. Engelschall]
6847
6848 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
6849 [Ben Laurie]
6850
6851 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
6852 on the `perl Configure ...' command line. This way one can compile
6853 OpenSSL libraries with Position Independent Code (PIC) which is needed
6854 for linking it into DSOs.
6855 [Ralf S. Engelschall]
6856
6857 *) Remarkably, export ciphers were totally broken and no-one had noticed!
6858 Fixed.
6859 [Ben Laurie]
6860
6861 *) Cleaned up the LICENSE document: The official contact for any license
6862 questions now is the OpenSSL core team under openssl-core@openssl.org.
6863 And add a paragraph about the dual-license situation to make sure people
6864 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
6865 to the OpenSSL toolkit.
6866 [Ralf S. Engelschall]
6867
6868 *) General source tree makefile cleanups: Made `making xxx in yyy...'
6869 display consistent in the source tree and replaced `/bin/rm' by `rm'.
6870 Additonally cleaned up the `make links' target: Remove unnecessary
6871 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
6872 to speed processing and no longer clutter the display with confusing
6873 stuff. Instead only the actually done links are displayed.
6874 [Ralf S. Engelschall]
6875
6876 *) Permit null encryption ciphersuites, used for authentication only. It used
6877 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
6878 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
6879 encryption.
6880 [Ben Laurie]
6881
6882 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
6883 signed attributes when verifying signatures (this would break them),
6884 the detached data encoding was wrong and public keys obtained using
6885 X509_get_pubkey() weren't freed.
6886 [Steve Henson]
6887
6888 *) Add text documentation for the BUFFER functions. Also added a work around
6889 to a Win95 console bug. This was triggered by the password read stuff: the
6890 last character typed gets carried over to the next fread(). If you were
6891 generating a new cert request using 'req' for example then the last
6892 character of the passphrase would be CR which would then enter the first
6893 field as blank.
6894 [Steve Henson]
6895
6896 *) Added the new `Includes OpenSSL Cryptography Software' button as
6897 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
6898 button and can be used by applications based on OpenSSL to show the
6899 relationship to the OpenSSL project.
6900 [Ralf S. Engelschall]
6901
6902 *) Remove confusing variables in function signatures in files
6903 ssl/ssl_lib.c and ssl/ssl.h.
6904 [Lennart Bong <lob@kulthea.stacken.kth.se>]
6905
6906 *) Don't install bss_file.c under PREFIX/include/
6907 [Lennart Bong <lob@kulthea.stacken.kth.se>]
6908
6909 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
6910 functions that return function pointers and has support for NT specific
6911 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
6912 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
6913 unsigned to signed types: this was killing the Win32 compile.
6914 [Steve Henson]
6915
6916 *) Add new certificate file to stack functions,
6917 SSL_add_dir_cert_subjects_to_stack() and
6918 SSL_add_file_cert_subjects_to_stack(). These largely supplant
6919 SSL_load_client_CA_file(), and can be used to add multiple certs easily
6920 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
6921 This means that Apache-SSL and similar packages don't have to mess around
6922 to add as many CAs as they want to the preferred list.
6923 [Ben Laurie]
6924
6925 *) Experiment with doxygen documentation. Currently only partially applied to
6926 ssl/ssl_lib.c.
6927 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
6928 openssl.doxy as the configuration file.
6929 [Ben Laurie]
6930
6931 *) Get rid of remaining C++-style comments which strict C compilers hate.
6932 [Ralf S. Engelschall, pointed out by Carlos Amengual]
6933
6934 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
6935 compiled in by default: it has problems with large keys.
6936 [Steve Henson]
6937
6938 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
6939 DH private keys and/or callback functions which directly correspond to
6940 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
6941 is needed for applications which have to configure certificates on a
6942 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
6943 (e.g. s_server).
6944 For the RSA certificate situation is makes no difference, but
6945 for the DSA certificate situation this fixes the "no shared cipher"
6946 problem where the OpenSSL cipher selection procedure failed because the
6947 temporary keys were not overtaken from the context and the API provided
6948 no way to reconfigure them.
6949 The new functions now let applications reconfigure the stuff and they
6950 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
6951 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
6952 non-public-API function ssl_cert_instantiate() is used as a helper
6953 function and also to reduce code redundancy inside ssl_rsa.c.
6954 [Ralf S. Engelschall]
6955
6956 *) Move s_server -dcert and -dkey options out of the undocumented feature
6957 area because they are useful for the DSA situation and should be
6958 recognized by the users.
6959 [Ralf S. Engelschall]
6960
6961 *) Fix the cipher decision scheme for export ciphers: the export bits are
6962 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
6963 SSL_EXP_MASK. So, the original variable has to be used instead of the
6964 already masked variable.
6965 [Richard Levitte <levitte@stacken.kth.se>]
6966
6967 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
6968 [Richard Levitte <levitte@stacken.kth.se>]
6969
6970 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
6971 from `int' to `unsigned int' because it's a length and initialized by
6972 EVP_DigestFinal() which expects an `unsigned int *'.
6973 [Richard Levitte <levitte@stacken.kth.se>]
6974
6975 *) Don't hard-code path to Perl interpreter on shebang line of Configure
6976 script. Instead use the usual Shell->Perl transition trick.
6977 [Ralf S. Engelschall]
6978
6979 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
6980 (in addition to RSA certificates) to match the behaviour of `openssl dsa
6981 -noout -modulus' as it's already the case for `openssl rsa -noout
6982 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
6983 currently the public key is printed (a decision which was already done by
6984 `openssl dsa -modulus' in the past) which serves a similar purpose.
6985 Additionally the NO_RSA no longer completely removes the whole -modulus
6986 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
6987 now, too.
6988 [Ralf S. Engelschall]
6989
6990 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
6991 BIO. See the source (crypto/evp/bio_ok.c) for more info.
6992 [Arne Ansper <arne@ats.cyber.ee>]
6993
6994 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
6995 to be added. Now both 'req' and 'ca' can use new objects defined in the
6996 config file.
6997 [Steve Henson]
6998
6999 *) Add cool BIO that does syslog (or event log on NT).
7000 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
7001
7002 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
7003 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
7004 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
7005 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
7006 [Ben Laurie]
7007
7008 *) Add preliminary config info for new extension code.
7009 [Steve Henson]
7010
7011 *) Make RSA_NO_PADDING really use no padding.
7012 [Ulf Moeller <ulf@fitug.de>]
7013
7014 *) Generate errors when private/public key check is done.
7015 [Ben Laurie]
7016
7017 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
7018 for some CRL extensions and new objects added.
7019 [Steve Henson]
7020
7021 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
7022 key usage extension and fuller support for authority key id.
7023 [Steve Henson]
7024
7025 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
7026 padding method for RSA, which is recommended for new applications in PKCS
7027 #1 v2.0 (RFC 2437, October 1998).
7028 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
7029 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
7030 against Bleichbacher's attack on RSA.
7031 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
7032 Ben Laurie]
7033
7034 *) Updates to the new SSL compression code
7035 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7036
7037 *) Fix so that the version number in the master secret, when passed
7038 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
7039 (because the server will not accept higher), that the version number
7040 is 0x03,0x01, not 0x03,0x00
7041 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7042
7043 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
7044 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
7045 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
7046 [Steve Henson]
7047
7048 *) Support for RAW extensions where an arbitrary extension can be
7049 created by including its DER encoding. See apps/openssl.cnf for
7050 an example.
7051 [Steve Henson]
7052
7053 *) Make sure latest Perl versions don't interpret some generated C array
7054 code as Perl array code in the crypto/err/err_genc.pl script.
7055 [Lars Weber <3weber@informatik.uni-hamburg.de>]
7056
7057 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
7058 not many people have the assembler. Various Win32 compilation fixes and
7059 update to the INSTALL.W32 file with (hopefully) more accurate Win32
7060 build instructions.
7061 [Steve Henson]
7062
7063 *) Modify configure script 'Configure' to automatically create crypto/date.h
7064 file under Win32 and also build pem.h from pem.org. New script
7065 util/mkfiles.pl to create the MINFO file on environments that can't do a
7066 'make files': perl util/mkfiles.pl >MINFO should work.
7067 [Steve Henson]
7068
7069 *) Major rework of DES function declarations, in the pursuit of correctness
7070 and purity. As a result, many evil casts evaporated, and some weirdness,
7071 too. You may find this causes warnings in your code. Zapping your evil
7072 casts will probably fix them. Mostly.
7073 [Ben Laurie]
7074
7075 *) Fix for a typo in asn1.h. Bug fix to object creation script
7076 obj_dat.pl. It considered a zero in an object definition to mean
7077 "end of object": none of the objects in objects.h have any zeros
7078 so it wasn't spotted.
7079 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
7080
7081 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
7082 Masking (CBCM). In the absence of test vectors, the best I have been able
7083 to do is check that the decrypt undoes the encrypt, so far. Send me test
7084 vectors if you have them.
7085 [Ben Laurie]
7086
7087 *) Correct calculation of key length for export ciphers (too much space was
7088 allocated for null ciphers). This has not been tested!
7089 [Ben Laurie]
7090
7091 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
7092 message is now correct (it understands "crypto" and "ssl" on its
7093 command line). There is also now an "update" option. This will update
7094 the util/ssleay.num and util/libeay.num files with any new functions.
7095 If you do a:
7096 perl util/mkdef.pl crypto ssl update
7097 it will update them.
7098 [Steve Henson]
7099
7100 *) Overhauled the Perl interface (perl/*):
7101 - ported BN stuff to OpenSSL's different BN library
7102 - made the perl/ source tree CVS-aware
7103 - renamed the package from SSLeay to OpenSSL (the files still contain
7104 their history because I've copied them in the repository)
7105 - removed obsolete files (the test scripts will be replaced
7106 by better Test::Harness variants in the future)
7107 [Ralf S. Engelschall]
7108
7109 *) First cut for a very conservative source tree cleanup:
7110 1. merge various obsolete readme texts into doc/ssleay.txt
7111 where we collect the old documents and readme texts.
7112 2. remove the first part of files where I'm already sure that we no
7113 longer need them because of three reasons: either they are just temporary
7114 files which were left by Eric or they are preserved original files where
7115 I've verified that the diff is also available in the CVS via "cvs diff
7116 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
7117 the crypto/md/ stuff).
7118 [Ralf S. Engelschall]
7119
7120 *) More extension code. Incomplete support for subject and issuer alt
7121 name, issuer and authority key id. Change the i2v function parameters
7122 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
7123 what that's for :-) Fix to ASN1 macro which messed up
7124 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
7125 [Steve Henson]
7126
7127 *) Preliminary support for ENUMERATED type. This is largely copied from the
7128 INTEGER code.
7129 [Steve Henson]
7130
7131 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
7132 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7133
7134 *) Make sure `make rehash' target really finds the `openssl' program.
7135 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7136
7137 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
7138 like to hear about it if this slows down other processors.
7139 [Ben Laurie]
7140
7141 *) Add CygWin32 platform information to Configure script.
7142 [Alan Batie <batie@aahz.jf.intel.com>]
7143
7144 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
7145 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7146
7147 *) New program nseq to manipulate netscape certificate sequences
7148 [Steve Henson]
7149
7150 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
7151 few typos.
7152 [Steve Henson]
7153
7154 *) Fixes to BN code. Previously the default was to define BN_RECURSION
7155 but the BN code had some problems that would cause failures when
7156 doing certificate verification and some other functions.
7157 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7158
7159 *) Add ASN1 and PEM code to support netscape certificate sequences.
7160 [Steve Henson]
7161
7162 *) Add ASN1 and PEM code to support netscape certificate sequences.
7163 [Steve Henson]
7164
7165 *) Add several PKIX and private extended key usage OIDs.
7166 [Steve Henson]
7167
7168 *) Modify the 'ca' program to handle the new extension code. Modify
7169 openssl.cnf for new extension format, add comments.
7170 [Steve Henson]
7171
7172 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
7173 and add a sample to openssl.cnf so req -x509 now adds appropriate
7174 CA extensions.
7175 [Steve Henson]
7176
7177 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
7178 error code, add initial support to X509_print() and x509 application.
7179 [Steve Henson]
7180
7181 *) Takes a deep breath and start addding X509 V3 extension support code. Add
7182 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
7183 stuff is currently isolated and isn't even compiled yet.
7184 [Steve Henson]
7185
7186 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
7187 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
7188 Removed the versions check from X509 routines when loading extensions:
7189 this allows certain broken certificates that don't set the version
7190 properly to be processed.
7191 [Steve Henson]
7192
7193 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
7194 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
7195 can still be regenerated with "make depend".
7196 [Ben Laurie]
7197
7198 *) Spelling mistake in C version of CAST-128.
7199 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
7200
7201 *) Changes to the error generation code. The perl script err-code.pl
7202 now reads in the old error codes and retains the old numbers, only
7203 adding new ones if necessary. It also only changes the .err files if new
7204 codes are added. The makefiles have been modified to only insert errors
7205 when needed (to avoid needlessly modifying header files). This is done
7206 by only inserting errors if the .err file is newer than the auto generated
7207 C file. To rebuild all the error codes from scratch (the old behaviour)
7208 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
7209 or delete all the .err files.
7210 [Steve Henson]
7211
7212 *) CAST-128 was incorrectly implemented for short keys. The C version has
7213 been fixed, but is untested. The assembler versions are also fixed, but
7214 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
7215 to regenerate it if needed.
7216 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
7217 Hagino <itojun@kame.net>]
7218
7219 *) File was opened incorrectly in randfile.c.
7220 [Ulf Möller <ulf@fitug.de>]
7221
7222 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
7223 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
7224 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
7225 al: it's just almost always a UTCTime. Note this patch adds new error
7226 codes so do a "make errors" if there are problems.
7227 [Steve Henson]
7228
7229 *) Correct Linux 1 recognition in config.
7230 [Ulf Möller <ulf@fitug.de>]
7231
7232 *) Remove pointless MD5 hash when using DSA keys in ca.
7233 [Anonymous <nobody@replay.com>]
7234
7235 *) Generate an error if given an empty string as a cert directory. Also
7236 generate an error if handed NULL (previously returned 0 to indicate an
7237 error, but didn't set one).
7238 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
7239
7240 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
7241 [Ben Laurie]
7242
7243 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
7244 parameters. This was causing a warning which killed off the Win32 compile.
7245 [Steve Henson]
7246
7247 *) Remove C++ style comments from crypto/bn/bn_local.h.
7248 [Neil Costigan <neil.costigan@celocom.com>]
7249
7250 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
7251 based on a text string, looking up short and long names and finally
7252 "dot" format. The "dot" format stuff didn't work. Added new function
7253 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
7254 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
7255 OID is not part of the table.
7256 [Steve Henson]
7257
7258 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
7259 X509_LOOKUP_by_alias().
7260 [Ben Laurie]
7261
7262 *) Sort openssl functions by name.
7263 [Ben Laurie]
7264
7265 *) Get the gendsa program working (hopefully) and add it to app list. Remove
7266 encryption from sample DSA keys (in case anyone is interested the password
7267 was "1234").
7268 [Steve Henson]
7269
7270 *) Make _all_ *_free functions accept a NULL pointer.
7271 [Frans Heymans <fheymans@isaserver.be>]
7272
7273 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
7274 NULL pointers.
7275 [Anonymous <nobody@replay.com>]
7276
7277 *) s_server should send the CAfile as acceptable CAs, not its own cert.
7278 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7279
7280 *) Don't blow it for numeric -newkey arguments to apps/req.
7281 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7282
7283 *) Temp key "for export" tests were wrong in s3_srvr.c.
7284 [Anonymous <nobody@replay.com>]
7285
7286 *) Add prototype for temp key callback functions
7287 SSL_CTX_set_tmp_{rsa,dh}_callback().
7288 [Ben Laurie]
7289
7290 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
7291 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
7292 [Steve Henson]
7293
7294 *) X509_name_add_entry() freed the wrong thing after an error.
7295 [Arne Ansper <arne@ats.cyber.ee>]
7296
7297 *) rsa_eay.c would attempt to free a NULL context.
7298 [Arne Ansper <arne@ats.cyber.ee>]
7299
7300 *) BIO_s_socket() had a broken should_retry() on Windoze.
7301 [Arne Ansper <arne@ats.cyber.ee>]
7302
7303 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
7304 [Arne Ansper <arne@ats.cyber.ee>]
7305
7306 *) Make sure the already existing X509_STORE->depth variable is initialized
7307 in X509_STORE_new(), but document the fact that this variable is still
7308 unused in the certificate verification process.
7309 [Ralf S. Engelschall]
7310
7311 *) Fix the various library and apps files to free up pkeys obtained from
7312 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
7313 [Steve Henson]
7314
7315 *) Fix reference counting in X509_PUBKEY_get(). This makes
7316 demos/maurice/example2.c work, amongst others, probably.
7317 [Steve Henson and Ben Laurie]
7318
7319 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
7320 `openssl' and second, the shortcut symlinks for the `openssl <command>'
7321 are no longer created. This way we have a single and consistent command
7322 line interface `openssl <command>', similar to `cvs <command>'.
7323 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
7324
7325 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
7326 BIT STRING wrapper always have zero unused bits.
7327 [Steve Henson]
7328
7329 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
7330 [Steve Henson]
7331
7332 *) Make the top-level INSTALL documentation easier to understand.
7333 [Paul Sutton]
7334
7335 *) Makefiles updated to exit if an error occurs in a sub-directory
7336 make (including if user presses ^C) [Paul Sutton]
7337
7338 *) Make Montgomery context stuff explicit in RSA data structure.
7339 [Ben Laurie]
7340
7341 *) Fix build order of pem and err to allow for generated pem.h.
7342 [Ben Laurie]
7343
7344 *) Fix renumbering bug in X509_NAME_delete_entry().
7345 [Ben Laurie]
7346
7347 *) Enhanced the err-ins.pl script so it makes the error library number
7348 global and can add a library name. This is needed for external ASN1 and
7349 other error libraries.
7350 [Steve Henson]
7351
7352 *) Fixed sk_insert which never worked properly.
7353 [Steve Henson]
7354
7355 *) Fix ASN1 macros so they can handle indefinite length construted
7356 EXPLICIT tags. Some non standard certificates use these: they can now
7357 be read in.
7358 [Steve Henson]
7359
7360 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
7361 into a single doc/ssleay.txt bundle. This way the information is still
7362 preserved but no longer messes up this directory. Now it's new room for
7363 the new set of documenation files.
7364 [Ralf S. Engelschall]
7365
7366 *) SETs were incorrectly DER encoded. This was a major pain, because they
7367 shared code with SEQUENCEs, which aren't coded the same. This means that
7368 almost everything to do with SETs or SEQUENCEs has either changed name or
7369 number of arguments.
7370 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
7371
7372 *) Fix test data to work with the above.
7373 [Ben Laurie]
7374
7375 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
7376 was already fixed by Eric for 0.9.1 it seems.
7377 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
7378
7379 *) Autodetect FreeBSD3.
7380 [Ben Laurie]
7381
7382 *) Fix various bugs in Configure. This affects the following platforms:
7383 nextstep
7384 ncr-scde
7385 unixware-2.0
7386 unixware-2.0-pentium
7387 sco5-cc.
7388 [Ben Laurie]
7389
7390 *) Eliminate generated files from CVS. Reorder tests to regenerate files
7391 before they are needed.
7392 [Ben Laurie]
7393
7394 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
7395 [Ben Laurie]
7396
7397
7398 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
7399
7400 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
7401 changed SSLeay to OpenSSL in version strings.
7402 [Ralf S. Engelschall]
7403
7404 *) Some fixups to the top-level documents.
7405 [Paul Sutton]
7406
7407 *) Fixed the nasty bug where rsaref.h was not found under compile-time
7408 because the symlink to include/ was missing.
7409 [Ralf S. Engelschall]
7410
7411 *) Incorporated the popular no-RSA/DSA-only patches
7412 which allow to compile a RSA-free SSLeay.
7413 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
7414
7415 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
7416 when "ssleay" is still not found.
7417 [Ralf S. Engelschall]
7418
7419 *) Added more platforms to Configure: Cray T3E, HPUX 11,
7420 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
7421
7422 *) Updated the README file.
7423 [Ralf S. Engelschall]
7424
7425 *) Added various .cvsignore files in the CVS repository subdirs
7426 to make a "cvs update" really silent.
7427 [Ralf S. Engelschall]
7428
7429 *) Recompiled the error-definition header files and added
7430 missing symbols to the Win32 linker tables.
7431 [Ralf S. Engelschall]
7432
7433 *) Cleaned up the top-level documents;
7434 o new files: CHANGES and LICENSE
7435 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
7436 o merged COPYRIGHT into LICENSE
7437 o removed obsolete TODO file
7438 o renamed MICROSOFT to INSTALL.W32
7439 [Ralf S. Engelschall]
7440
7441 *) Removed dummy files from the 0.9.1b source tree:
7442 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
7443 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
7444 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
7445 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
7446 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
7447 [Ralf S. Engelschall]
7448
7449 *) Added various platform portability fixes.
7450 [Mark J. Cox]
7451
7452 *) The Genesis of the OpenSSL rpject:
7453 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
7454 Young and Tim J. Hudson created while they were working for C2Net until
7455 summer 1998.
7456 [The OpenSSL Project]
7457
7458
7459 Changes between 0.9.0b and 0.9.1b [not released]
7460
7461 *) Updated a few CA certificates under certs/
7462 [Eric A. Young]
7463
7464 *) Changed some BIGNUM api stuff.
7465 [Eric A. Young]
7466
7467 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
7468 DGUX x86, Linux Alpha, etc.
7469 [Eric A. Young]
7470
7471 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
7472 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
7473 available).
7474 [Eric A. Young]
7475
7476 *) Add -strparse option to asn1pars program which parses nested
7477 binary structures
7478 [Dr Stephen Henson <shenson@bigfoot.com>]
7479
7480 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
7481 [Eric A. Young]
7482
7483 *) DSA fix for "ca" program.
7484 [Eric A. Young]
7485
7486 *) Added "-genkey" option to "dsaparam" program.
7487 [Eric A. Young]
7488
7489 *) Added RIPE MD160 (rmd160) message digest.
7490 [Eric A. Young]
7491
7492 *) Added -a (all) option to "ssleay version" command.
7493 [Eric A. Young]
7494
7495 *) Added PLATFORM define which is the id given to Configure.
7496 [Eric A. Young]
7497
7498 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
7499 [Eric A. Young]
7500
7501 *) Extended the ASN.1 parser routines.
7502 [Eric A. Young]
7503
7504 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
7505 [Eric A. Young]
7506
7507 *) Added a BN_CTX to the BN library.
7508 [Eric A. Young]
7509
7510 *) Fixed the weak key values in DES library
7511 [Eric A. Young]
7512
7513 *) Changed API in EVP library for cipher aliases.
7514 [Eric A. Young]
7515
7516 *) Added support for RC2/64bit cipher.
7517 [Eric A. Young]
7518
7519 *) Converted the lhash library to the crypto/mem.c functions.
7520 [Eric A. Young]
7521
7522 *) Added more recognized ASN.1 object ids.
7523 [Eric A. Young]
7524
7525 *) Added more RSA padding checks for SSL/TLS.
7526 [Eric A. Young]
7527
7528 *) Added BIO proxy/filter functionality.
7529 [Eric A. Young]
7530
7531 *) Added extra_certs to SSL_CTX which can be used
7532 send extra CA certificates to the client in the CA cert chain sending
7533 process. It can be configured with SSL_CTX_add_extra_chain_cert().
7534 [Eric A. Young]
7535
7536 *) Now Fortezza is denied in the authentication phase because
7537 this is key exchange mechanism is not supported by SSLeay at all.
7538 [Eric A. Young]
7539
7540 *) Additional PKCS1 checks.
7541 [Eric A. Young]
7542
7543 *) Support the string "TLSv1" for all TLS v1 ciphers.
7544 [Eric A. Young]
7545
7546 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
7547 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
7548 [Eric A. Young]
7549
7550 *) Fixed a few memory leaks.
7551 [Eric A. Young]
7552
7553 *) Fixed various code and comment typos.
7554 [Eric A. Young]
7555
7556 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
7557 bytes sent in the client random.
7558 [Edward Bishop <ebishop@spyglass.com>]
7559