]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Make it possible to have multiple active certificates with the same
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.7a and 0.9.8 [xx XXX xxxx]
6
7 *) Make it possible to have multiple active certificates with the same
8 subject in the CA index file. This is done only if the keyword
9 'unique_subject' is set to 'no' in the main CA section (default
10 if 'CA_default') of the configuration file. The value is saved
11 with the database itself in a separate index attribute file,
12 named like the index file with '.attr' appended to the name.
13 [Richard Levitte]
14
15 *) Generate muti valued AVAs using '+' notation in config files for
16 req and dirName.
17 [Steve Henson]
18
19 *) Support for nameConstraints certificate extension.
20 [Steve Henson]
21
22 *) Support for policyConstraints certificate extension.
23 [Steve Henson]
24
25 *) Support for policyMappings certificate extension.
26 [Steve Henson]
27
28 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
29 ENGINE as defaults for all supported algorithms irrespective of
30 the 'flags' parameter. 'flags' is now honoured, so applications
31 should make sure they are passing it correctly.
32 [Geoff Thorpe]
33
34 *) Make sure the default DSA_METHOD implementation only uses its
35 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
36 and change its own handlers to be NULL so as to remove unnecessary
37 indirection. This lets alternative implementations fallback to the
38 default implementation more easily.
39 [Geoff Thorpe]
40
41 *) Support for directoryName in GeneralName related extensions
42 in config files.
43 [Steve Henson]
44
45 *) Make it possible to link applications using Makefile.shared.
46 Make that possible even when linking against static libraries!
47 [Richard Levitte]
48
49 *) Various fixes to base64 BIO and non blocking I/O. On write
50 flushes were not handled properly if the BIO retried. On read
51 data was not being buffered properly and had various logic bugs.
52 [Steve Henson]
53
54 *) Support for single pass processing for S/MIME signing. This now
55 means that S/MIME signing can be done from a pipe, in addition
56 cleartext signing (multipart/signed type) is effectively streaming
57 and the signed data does not need to be all held in memory.
58
59 This is done with a new flag PKCS7_STREAM. When this flag is set
60 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
61 is done after the data is output (and digests calculated) in
62 SMIME_write_PKCS7().
63 [Steve Henson]
64
65 *) Add full support for -rpath/-R, both in shared libraries and
66 applications, at least on the platforms where it's known how
67 to do it.
68 [Richard Levitte]
69
70 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
71 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
72 will now compute a table of multiples of the generator that
73 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
74 faster (notably in the case of a single point multiplication,
75 scalar * generator).
76 [Nils Larsch, Bodo Moeller]
77
78 *) IPv6 support for certificate extensions. The various extensions
79 which use the IP:a.b.c.d can now take IPv6 addresses using the
80 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
81 correctly.
82 [Steve Henson]
83
84 *) Added an ENGINE that implements RSA by performing private key
85 exponentiations with the GMP library. The conversions to and from
86 GMP's mpz_t format aren't optimised nor are any montgomery forms
87 cached, and on x86 it appears OpenSSL's own performance has caught up.
88 However there are likely to be other architectures where GMP could
89 provide a boost. This ENGINE is not built in by default, but it can be
90 specified at Configure time and should be accompanied by the necessary
91 linker additions, eg;
92 ./config -DOPENSSL_USE_GMP -lgmp
93 [Geoff Thorpe]
94
95 *) "openssl engine" will not display ENGINE/DSO load failure errors when
96 testing availability of engines with "-t" - the old behaviour is
97 produced by increasing the feature's verbosity with "-tt".
98 [Geoff Thorpe]
99
100 *) ECDSA routines: under certain error conditions uninitialized BN objects
101 could be freed. Solution: make sure initialization is performed early
102 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
103 via PR#459)
104 [Lutz Jaenicke]
105
106 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
107 and DH_METHOD (eg. by ENGINE implementations) to override the normal
108 software implementations. For DSA and DH, parameter generation can
109 also be overriden by providing the appropriate method callbacks.
110 [Geoff Thorpe]
111
112 *) Change the "progress" mechanism used in key-generation and
113 primality testing to functions that take a new BN_GENCB pointer in
114 place of callback/argument pairs. The new API functions have "_ex"
115 postfixes and the older functions are reimplemented as wrappers for
116 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
117 declarations of the old functions to help (graceful) attempts to
118 migrate to the new functions. Also, the new key-generation API
119 functions operate on a caller-supplied key-structure and return
120 success/failure rather than returning a key or NULL - this is to
121 help make "keygen" another member function of RSA_METHOD etc.
122
123 Example for using the new callback interface:
124
125 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
126 void *my_arg = ...;
127 BN_GENCB my_cb;
128
129 BN_GENCB_set(&my_cb, my_callback, my_arg);
130
131 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
132 /* For the meaning of a, b in calls to my_callback(), see the
133 * documentation of the function that calls the callback.
134 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
135 * my_callback should return 1 if it wants BN_is_prime_ex()
136 * to continue, or 0 to stop.
137 */
138
139 [Geoff Thorpe]
140
141 *) Change the ZLIB compression method to be stateful, and make it
142 available to TLS with the number defined in
143 draft-ietf-tls-compression-04.txt.
144 [Richard Levitte]
145
146 *) Add the ASN.1 structures and functions for CertificatePair, which
147 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
148
149 CertificatePair ::= SEQUENCE {
150 forward [0] Certificate OPTIONAL,
151 reverse [1] Certificate OPTIONAL,
152 -- at least one of the pair shall be present -- }
153
154 Also implement the PEM functions to read and write certificate
155 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
156
157 This needed to be defined, mostly for the sake of the LDAP
158 attribute crossCertificatePair, but may prove useful elsewhere as
159 well.
160 [Richard Levitte]
161
162 *) Make it possible to inhibit symlinking of shared libraries in
163 Makefile.shared, for Cygwin's sake.
164 [Richard Levitte]
165
166 *) Extend the BIGNUM API by creating new macros that behave like
167 functions
168
169 void BN_set_sign(BIGNUM *a, int neg);
170 int BN_get_sign(const BIGNUM *a);
171
172 and avoid the need to access 'a->neg' directly in applications.
173 [Nils Larsch <nla@trustcenter.de>]
174
175 *) Implement fast modular reduction for pseudo-Mersenne primes
176 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
177 EC_GROUP_new_curve_GFp() will now automatically use this
178 if applicable.
179 [Nils Larsch <nla@trustcenter.de>]
180
181 *) Add new lock type (CRYPTO_LOCK_BN).
182 [Bodo Moeller]
183
184 *) Change the ENGINE framework to automatically load engines
185 dynamically from specific directories unless they could be
186 found to already be built in or loaded. Move all the
187 current engines except for the cryptodev one to a new
188 directory engines/.
189 The engines in engines/ are built as shared libraries if
190 the "shared" options was given to ./Configure or ./config.
191 Otherwise, they are inserted in libcrypto.a.
192 /usr/local/ssl/engines is the default directory for dynamic
193 engines, but that can be overriden at configure time through
194 the usual use of --prefix and/or --openssldir, and at run
195 time with the environment variable OPENSSL_ENGINES.
196 [Geoff Thorpe and Richard Levitte]
197
198 *) Add Makefile.shared, a helper makefile to build shared
199 libraries. Addapt Makefile.org.
200 [Richard Levitte]
201
202 *) Add version info to Win32 DLLs.
203 [Peter 'Luna' Runestig" <peter@runestig.com>]
204
205 *) Add new 'medium level' PKCS#12 API. Certificates and keys
206 can be added using this API to created arbitrary PKCS#12
207 files while avoiding the low level API.
208
209 New options to PKCS12_create(), key or cert can be NULL and
210 will then be omitted from the output file. The encryption
211 algorithm NIDs can be set to -1 for no encryption, the mac
212 iteration count can be set to 0 to omit the mac.
213
214 Enhance pkcs12 utility by making the -nokeys and -nocerts
215 options work when creating a PKCS#12 file. New option -nomac
216 to omit the mac, NONE can be set for an encryption algorithm.
217 New code is modified to use the enhanced PKCS12_create()
218 instead of the low level API.
219 [Steve Henson]
220
221 *) Extend ASN1 encoder to support indefinite length constructed
222 encoding. This can output sequences tags and octet strings in
223 this form. Modify pk7_asn1.c to support indefinite length
224 encoding. This is experimental and needs additional code to
225 be useful, such as an ASN1 bio and some enhanced streaming
226 PKCS#7 code.
227
228 Extend template encode functionality so that tagging is passed
229 down to the template encoder.
230 [Steve Henson]
231
232 *) Let 'openssl req' fail if an argument to '-newkey' is not
233 recognized instead of using RSA as a default.
234 [Bodo Moeller]
235
236 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
237 As these are not official, they are not included in "ALL";
238 the "ECCdraft" ciphersuite group alias can be used to select them.
239 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
240
241 *) Add ECDH engine support.
242 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
243
244 *) Add ECDH in new directory crypto/ecdh/.
245 [Douglas Stebila (Sun Microsystems Laboratories)]
246
247 *) Let BN_rand_range() abort with an error after 100 iterations
248 without success (which indicates a broken PRNG).
249 [Bodo Moeller]
250
251 *) Change BN_mod_sqrt() so that it verifies that the input value
252 is really the square of the return value. (Previously,
253 BN_mod_sqrt would show GIGO behaviour.)
254 [Bodo Moeller]
255
256 *) Add named elliptic curves over binary fields from X9.62, SECG,
257 and WAP/WTLS; add OIDs that were still missing.
258
259 [Sheueling Chang Shantz and Douglas Stebila
260 (Sun Microsystems Laboratories)]
261
262 *) Extend the EC library for elliptic curves over binary fields
263 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
264 New EC_METHOD:
265
266 EC_GF2m_simple_method
267
268 New API functions:
269
270 EC_GROUP_new_curve_GF2m
271 EC_GROUP_set_curve_GF2m
272 EC_GROUP_get_curve_GF2m
273 EC_POINT_set_affine_coordinates_GF2m
274 EC_POINT_get_affine_coordinates_GF2m
275 EC_POINT_set_compressed_coordinates_GF2m
276
277 Point compression for binary fields is disabled by default for
278 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
279 enable it).
280
281 As binary polynomials are represented as BIGNUMs, various members
282 of the EC_GROUP and EC_POINT data structures can be shared
283 between the implementations for prime fields and binary fields;
284 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
285 are essentially identical to their ..._GFp counterparts.
286 (For simplicity, the '..._GFp' prefix has been dropped from
287 various internal method names.)
288
289 An internal 'field_div' method (similar to 'field_mul' and
290 'field_sqr') has been added; this is used only for binary fields.
291
292 [Sheueling Chang Shantz and Douglas Stebila
293 (Sun Microsystems Laboratories)]
294
295 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
296 through methods ('mul', 'precompute_mult').
297
298 The generic implementations (now internally called 'ec_wNAF_mul'
299 and 'ec_wNAF_precomputed_mult') remain the default if these
300 methods are undefined.
301
302 [Sheueling Chang Shantz and Douglas Stebila
303 (Sun Microsystems Laboratories)]
304
305 *) New function EC_GROUP_get_degree, which is defined through
306 EC_METHOD. For curves over prime fields, this returns the bit
307 length of the modulus.
308
309 [Sheueling Chang Shantz and Douglas Stebila
310 (Sun Microsystems Laboratories)]
311
312 *) New functions EC_GROUP_dup, EC_POINT_dup.
313 (These simply call ..._new and ..._copy).
314
315 [Sheueling Chang Shantz and Douglas Stebila
316 (Sun Microsystems Laboratories)]
317
318 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
319 Polynomials are represented as BIGNUMs (where the sign bit is not
320 used) in the following functions [macros]:
321
322 BN_GF2m_add
323 BN_GF2m_sub [= BN_GF2m_add]
324 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
325 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
326 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
327 BN_GF2m_mod_inv
328 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
329 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
330 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
331 BN_GF2m_cmp [= BN_ucmp]
332
333 (Note that only the 'mod' functions are actually for fields GF(2^m).
334 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
335
336 For some functions, an the irreducible polynomial defining a
337 field can be given as an 'unsigned int[]' with strictly
338 decreasing elements giving the indices of those bits that are set;
339 i.e., p[] represents the polynomial
340 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
341 where
342 p[0] > p[1] > ... > p[k] = 0.
343 This applies to the following functions:
344
345 BN_GF2m_mod_arr
346 BN_GF2m_mod_mul_arr
347 BN_GF2m_mod_sqr_arr
348 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
349 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
350 BN_GF2m_mod_exp_arr
351 BN_GF2m_mod_sqrt_arr
352 BN_GF2m_mod_solve_quad_arr
353 BN_GF2m_poly2arr
354 BN_GF2m_arr2poly
355
356 Conversion can be performed by the following functions:
357
358 BN_GF2m_poly2arr
359 BN_GF2m_arr2poly
360
361 bntest.c has additional tests for binary polynomial arithmetic.
362
363 Two implementations for BN_GF2m_mod_div() are available.
364 The default algorithm simply uses BN_GF2m_mod_inv() and
365 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
366 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
367 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
368
369 [Sheueling Chang Shantz and Douglas Stebila
370 (Sun Microsystems Laboratories)]
371
372 *) Add new error code 'ERR_R_DISABLED' that can be used when some
373 functionality is disabled at compile-time.
374 [Douglas Stebila <douglas.stebila@sun.com>]
375
376 *) Change default behaviour of 'openssl asn1parse' so that more
377 information is visible when viewing, e.g., a certificate:
378
379 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
380 mode the content of non-printable OCTET STRINGs is output in a
381 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
382 avoid the appearance of a printable string.
383 [Nils Larsch <nla@trustcenter.de>]
384
385 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
386 functions
387 EC_GROUP_set_asn1_flag()
388 EC_GROUP_get_asn1_flag()
389 EC_GROUP_set_point_conversion_form()
390 EC_GROUP_get_point_conversion_form()
391 These control ASN1 encoding details:
392 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
393 has been set to OPENSSL_EC_NAMED_CURVE.
394 - Points are encoded in uncompressed form by default; options for
395 asn1_for are as for point2oct, namely
396 POINT_CONVERSION_COMPRESSED
397 POINT_CONVERSION_UNCOMPRESSED
398 POINT_CONVERSION_HYBRID
399
400 Also add 'seed' and 'seed_len' members to EC_GROUP with access
401 functions
402 EC_GROUP_set_seed()
403 EC_GROUP_get0_seed()
404 EC_GROUP_get_seed_len()
405 This is used only for ASN1 purposes (so far).
406 [Nils Larsch <nla@trustcenter.de>]
407
408 *) Add 'field_type' member to EC_METHOD, which holds the NID
409 of the appropriate field type OID. The new function
410 EC_METHOD_get_field_type() returns this value.
411 [Nils Larsch <nla@trustcenter.de>]
412
413 *) Add functions
414 EC_POINT_point2bn()
415 EC_POINT_bn2point()
416 EC_POINT_point2hex()
417 EC_POINT_hex2point()
418 providing useful interfaces to EC_POINT_point2oct() and
419 EC_POINT_oct2point().
420 [Nils Larsch <nla@trustcenter.de>]
421
422 *) Change internals of the EC library so that the functions
423 EC_GROUP_set_generator()
424 EC_GROUP_get_generator()
425 EC_GROUP_get_order()
426 EC_GROUP_get_cofactor()
427 are implemented directly in crypto/ec/ec_lib.c and not dispatched
428 to methods, which would lead to unnecessary code duplication when
429 adding different types of curves.
430 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
431
432 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
433 arithmetic, and such that modified wNAFs are generated
434 (which avoid length expansion in many cases).
435 [Bodo Moeller]
436
437 *) Add a function EC_GROUP_check_discriminant() (defined via
438 EC_METHOD) that verifies that the curve discriminant is non-zero.
439
440 Add a function EC_GROUP_check() that makes some sanity tests
441 on a EC_GROUP, its generator and order. This includes
442 EC_GROUP_check_discriminant().
443 [Nils Larsch <nla@trustcenter.de>]
444
445 *) Add ECDSA in new directory crypto/ecdsa/.
446
447 Add applications 'openssl ecparam' and 'openssl ecdsa'
448 (these are based on 'openssl dsaparam' and 'openssl dsa').
449
450 ECDSA support is also included in various other files across the
451 library. Most notably,
452 - 'openssl req' now has a '-newkey ecdsa:file' option;
453 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
454 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
455 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
456 them suitable for ECDSA where domain parameters must be
457 extracted before the specific public key;
458 - ECDSA engine support has been added.
459 [Nils Larsch <nla@trustcenter.de>]
460
461 *) Include some named elliptic curves, and add OIDs from X9.62,
462 SECG, and WAP/WTLS. Each curve can be obtained from the new
463 function
464 EC_GROUP_new_by_nid(),
465 and the list of available named curves can be obtained with
466 EC_get_builtin_curves().
467 Also add a 'curve_name' member to EC_GROUP objects, which can be
468 accessed via
469 EC_GROUP_set_nid()
470 EC_GROUP_get_nid()
471 [Nils Larsch <nla@trustcenter.de, Bodo Moeller]
472
473 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
474 was actually never needed) and in BN_mul(). The removal in BN_mul()
475 required a small change in bn_mul_part_recursive() and the addition
476 of the functions bn_cmp_part_words(), bn_sub_part_words() and
477 bn_add_part_words(), which do the same thing as bn_cmp_words(),
478 bn_sub_words() and bn_add_words() except they take arrays with
479 differing sizes.
480 [Richard Levitte]
481
482 Changes between 0.9.7a and 0.9.7b [xx XXX 2003]
483
484 *) Countermeasure against the Klima-Pokorny-Rosa extension of
485 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
486 a protocol version number mismatch like a decryption error
487 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
488 [Bodo Moeller]
489
490 *) Turn on RSA blinding by default in the default implementation
491 to avoid a timing attack. Applications that don't want it can call
492 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
493 They would be ill-advised to do so in most cases.
494 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
495
496 *) Change RSA blinding code so that it works when the PRNG is not
497 seeded (in this case, the secret RSA exponent is abused as
498 an unpredictable seed -- if it is not unpredictable, there
499 is no point in blinding anyway). Make RSA blinding thread-safe
500 by remembering the creator's thread ID in rsa->blinding and
501 having all other threads use local one-time blinding factors
502 (this requires more computation than sharing rsa->blinding, but
503 avoids excessive locking; and if an RSA object is not shared
504 between threads, blinding will still be very fast).
505 [Bodo Moeller]
506
507 yet to be integrated into this CVS branch:
508 - Geoff's ENGINE_set_default() fix
509
510 *) Target "mingw" now allows native Windows code to be generated in
511 the Cygwin environment as well as with the MinGW compiler.
512 [Ulf Moeller]
513
514 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
515
516 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
517 via timing by performing a MAC computation even if incorrrect
518 block cipher padding has been found. This is a countermeasure
519 against active attacks where the attacker has to distinguish
520 between bad padding and a MAC verification error. (CAN-2003-0078)
521
522 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
523 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
524 Martin Vuagnoux (EPFL, Ilion)]
525
526 *) Make the no-err option work as intended. The intention with no-err
527 is not to have the whole error stack handling routines removed from
528 libcrypto, it's only intended to remove all the function name and
529 reason texts, thereby removing some of the footprint that may not
530 be interesting if those errors aren't displayed anyway.
531
532 NOTE: it's still possible for any application or module to have it's
533 own set of error texts inserted. The routines are there, just not
534 used by default when no-err is given.
535 [Richard Levitte]
536
537 *) Add support for FreeBSD on IA64.
538 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
539
540 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
541 Kerberos function mit_des_cbc_cksum(). Before this change,
542 the value returned by DES_cbc_cksum() was like the one from
543 mit_des_cbc_cksum(), except the bytes were swapped.
544 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
545
546 *) Allow an application to disable the automatic SSL chain building.
547 Before this a rather primitive chain build was always performed in
548 ssl3_output_cert_chain(): an application had no way to send the
549 correct chain if the automatic operation produced an incorrect result.
550
551 Now the chain builder is disabled if either:
552
553 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
554
555 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
556
557 The reasoning behind this is that an application would not want the
558 auto chain building to take place if extra chain certificates are
559 present and it might also want a means of sending no additional
560 certificates (for example the chain has two certificates and the
561 root is omitted).
562 [Steve Henson]
563
564 *) Add the possibility to build without the ENGINE framework.
565 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
566
567 *) Under Win32 gmtime() can return NULL: check return value in
568 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
569 [Steve Henson]
570
571 *) DSA routines: under certain error conditions uninitialized BN objects
572 could be freed. Solution: make sure initialization is performed early
573 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
574 Nils Larsch <nla@trustcenter.de> via PR#459)
575 [Lutz Jaenicke]
576
577 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
578 checked on reconnect on the client side, therefore session resumption
579 could still fail with a "ssl session id is different" error. This
580 behaviour is masked when SSL_OP_ALL is used due to
581 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
582 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
583 followup to PR #377.
584 [Lutz Jaenicke]
585
586 *) IA-32 assembler support enhancements: unified ELF targets, support
587 for SCO/Caldera platforms, fix for Cygwin shared build.
588 [Andy Polyakov]
589
590 *) Add support for FreeBSD on sparc64. As a consequence, support for
591 FreeBSD on non-x86 processors is separate from x86 processors on
592 the config script, much like the NetBSD support.
593 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
594
595 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
596
597 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
598 code (06) was taken as the first octet of the session ID and the last
599 octet was ignored consequently. As a result SSLv2 client side session
600 caching could not have worked due to the session ID mismatch between
601 client and server.
602 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
603 PR #377.
604 [Lutz Jaenicke]
605
606 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
607 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
608 removed entirely.
609 [Richard Levitte]
610
611 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
612 seems that in spite of existing for more than a year, many application
613 author have done nothing to provide the necessary callbacks, which
614 means that this particular engine will not work properly anywhere.
615 This is a very unfortunate situation which forces us, in the name
616 of usability, to give the hw_ncipher.c a static lock, which is part
617 of libcrypto.
618 NOTE: This is for the 0.9.7 series ONLY. This hack will never
619 appear in 0.9.8 or later. We EXPECT application authors to have
620 dealt properly with this when 0.9.8 is released (unless we actually
621 make such changes in the libcrypto locking code that changes will
622 have to be made anyway).
623 [Richard Levitte]
624
625 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
626 octets have been read, EOF or an error occurs. Without this change
627 some truncated ASN1 structures will not produce an error.
628 [Steve Henson]
629
630 *) Disable Heimdal support, since it hasn't been fully implemented.
631 Still give the possibility to force the use of Heimdal, but with
632 warnings and a request that patches get sent to openssl-dev.
633 [Richard Levitte]
634
635 *) Add the VC-CE target, introduce the WINCE sysname, and add
636 INSTALL.WCE and appropriate conditionals to make it build.
637 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
638
639 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
640 cygssl-x.y.z.dll, where x, y and z are the major, minor and
641 edit numbers of the version.
642 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
643
644 *) Introduce safe string copy and catenation functions
645 (BUF_strlcpy() and BUF_strlcat()).
646 [Ben Laurie (CHATS) and Richard Levitte]
647
648 *) Avoid using fixed-size buffers for one-line DNs.
649 [Ben Laurie (CHATS)]
650
651 *) Add BUF_MEM_grow_clean() to avoid information leakage when
652 resizing buffers containing secrets, and use where appropriate.
653 [Ben Laurie (CHATS)]
654
655 *) Avoid using fixed size buffers for configuration file location.
656 [Ben Laurie (CHATS)]
657
658 *) Avoid filename truncation for various CA files.
659 [Ben Laurie (CHATS)]
660
661 *) Use sizeof in preference to magic numbers.
662 [Ben Laurie (CHATS)]
663
664 *) Avoid filename truncation in cert requests.
665 [Ben Laurie (CHATS)]
666
667 *) Add assertions to check for (supposedly impossible) buffer
668 overflows.
669 [Ben Laurie (CHATS)]
670
671 *) Don't cache truncated DNS entries in the local cache (this could
672 potentially lead to a spoofing attack).
673 [Ben Laurie (CHATS)]
674
675 *) Fix various buffers to be large enough for hex/decimal
676 representations in a platform independent manner.
677 [Ben Laurie (CHATS)]
678
679 *) Add CRYPTO_realloc_clean() to avoid information leakage when
680 resizing buffers containing secrets, and use where appropriate.
681 [Ben Laurie (CHATS)]
682
683 *) Add BIO_indent() to avoid much slightly worrying code to do
684 indents.
685 [Ben Laurie (CHATS)]
686
687 *) Convert sprintf()/BIO_puts() to BIO_printf().
688 [Ben Laurie (CHATS)]
689
690 *) buffer_gets() could terminate with the buffer only half
691 full. Fixed.
692 [Ben Laurie (CHATS)]
693
694 *) Add assertions to prevent user-supplied crypto functions from
695 overflowing internal buffers by having large block sizes, etc.
696 [Ben Laurie (CHATS)]
697
698 *) New OPENSSL_assert() macro (similar to assert(), but enabled
699 unconditionally).
700 [Ben Laurie (CHATS)]
701
702 *) Eliminate unused copy of key in RC4.
703 [Ben Laurie (CHATS)]
704
705 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
706 [Ben Laurie (CHATS)]
707
708 *) Fix off-by-one error in EGD path.
709 [Ben Laurie (CHATS)]
710
711 *) If RANDFILE path is too long, ignore instead of truncating.
712 [Ben Laurie (CHATS)]
713
714 *) Eliminate unused and incorrectly sized X.509 structure
715 CBCParameter.
716 [Ben Laurie (CHATS)]
717
718 *) Eliminate unused and dangerous function knumber().
719 [Ben Laurie (CHATS)]
720
721 *) Eliminate unused and dangerous structure, KSSL_ERR.
722 [Ben Laurie (CHATS)]
723
724 *) Protect against overlong session ID context length in an encoded
725 session object. Since these are local, this does not appear to be
726 exploitable.
727 [Ben Laurie (CHATS)]
728
729 *) Change from security patch (see 0.9.6e below) that did not affect
730 the 0.9.6 release series:
731
732 Remote buffer overflow in SSL3 protocol - an attacker could
733 supply an oversized master key in Kerberos-enabled versions.
734 (CAN-2002-0657)
735 [Ben Laurie (CHATS)]
736
737 *) Change the SSL kerb5 codes to match RFC 2712.
738 [Richard Levitte]
739
740 *) Make -nameopt work fully for req and add -reqopt switch.
741 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
742
743 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
744 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
745
746 *) Make sure tests can be performed even if the corresponding algorithms
747 have been removed entirely. This was also the last step to make
748 OpenSSL compilable with DJGPP under all reasonable conditions.
749 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
750
751 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
752 to allow version independent disabling of normally unselected ciphers,
753 which may be activated as a side-effect of selecting a single cipher.
754
755 (E.g., cipher list string "RSA" enables ciphersuites that are left
756 out of "ALL" because they do not provide symmetric encryption.
757 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
758 [Lutz Jaenicke, Bodo Moeller]
759
760 *) Add appropriate support for separate platform-dependent build
761 directories. The recommended way to make a platform-dependent
762 build directory is the following (tested on Linux), maybe with
763 some local tweaks:
764
765 # Place yourself outside of the OpenSSL source tree. In
766 # this example, the environment variable OPENSSL_SOURCE
767 # is assumed to contain the absolute OpenSSL source directory.
768 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
769 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
770 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
771 mkdir -p `dirname $F`
772 ln -s $OPENSSL_SOURCE/$F $F
773 done
774
775 To be absolutely sure not to disturb the source tree, a "make clean"
776 is a good thing. If it isn't successfull, don't worry about it,
777 it probably means the source directory is very clean.
778 [Richard Levitte]
779
780 *) Make sure any ENGINE control commands make local copies of string
781 pointers passed to them whenever necessary. Otherwise it is possible
782 the caller may have overwritten (or deallocated) the original string
783 data when a later ENGINE operation tries to use the stored values.
784 [Götz Babin-Ebell <babinebell@trustcenter.de>]
785
786 *) Improve diagnostics in file reading and command-line digests.
787 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
788
789 *) Add AES modes CFB and OFB to the object database. Correct an
790 error in AES-CFB decryption.
791 [Richard Levitte]
792
793 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
794 allows existing EVP_CIPHER_CTX structures to be reused after
795 calling EVP_*Final(). This behaviour is used by encryption
796 BIOs and some applications. This has the side effect that
797 applications must explicitly clean up cipher contexts with
798 EVP_CIPHER_CTX_cleanup() or they will leak memory.
799 [Steve Henson]
800
801 *) Check the values of dna and dnb in bn_mul_recursive before calling
802 bn_mul_comba (a non zero value means the a or b arrays do not contain
803 n2 elements) and fallback to bn_mul_normal if either is not zero.
804 [Steve Henson]
805
806 *) Fix escaping of non-ASCII characters when using the -subj option
807 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
808 [Lutz Jaenicke]
809
810 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
811 form for "surname", serialNumber has no short form.
812 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
813 therefore remove "mail" short name for "internet 7".
814 The OID for unique identifiers in X509 certificates is
815 x500UniqueIdentifier, not uniqueIdentifier.
816 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
817 [Lutz Jaenicke]
818
819 *) Add an "init" command to the ENGINE config module and auto initialize
820 ENGINEs. Without any "init" command the ENGINE will be initialized
821 after all ctrl commands have been executed on it. If init=1 the
822 ENGINE is initailized at that point (ctrls before that point are run
823 on the uninitialized ENGINE and after on the initialized one). If
824 init=0 then the ENGINE will not be iniatialized at all.
825 [Steve Henson]
826
827 *) Fix the 'app_verify_callback' interface so that the user-defined
828 argument is actually passed to the callback: In the
829 SSL_CTX_set_cert_verify_callback() prototype, the callback
830 declaration has been changed from
831 int (*cb)()
832 into
833 int (*cb)(X509_STORE_CTX *,void *);
834 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
835 i=s->ctx->app_verify_callback(&ctx)
836 has been changed into
837 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
838
839 To update applications using SSL_CTX_set_cert_verify_callback(),
840 a dummy argument can be added to their callback functions.
841 [D. K. Smetters <smetters@parc.xerox.com>]
842
843 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
844 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
845
846 *) Add and OPENSSL_LOAD_CONF define which will cause
847 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
848 This allows older applications to transparently support certain
849 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
850 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
851 load the config file and OPENSSL_add_all_algorithms_conf() which will
852 always load it have also been added.
853 [Steve Henson]
854
855 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
856 Adjust NIDs and EVP layer.
857 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
858
859 *) Config modules support in openssl utility.
860
861 Most commands now load modules from the config file,
862 though in a few (such as version) this isn't done
863 because it couldn't be used for anything.
864
865 In the case of ca and req the config file used is
866 the same as the utility itself: that is the -config
867 command line option can be used to specify an
868 alternative file.
869 [Steve Henson]
870
871 *) Move default behaviour from OPENSSL_config(). If appname is NULL
872 use "openssl_conf" if filename is NULL use default openssl config file.
873 [Steve Henson]
874
875 *) Add an argument to OPENSSL_config() to allow the use of an alternative
876 config section name. Add a new flag to tolerate a missing config file
877 and move code to CONF_modules_load_file().
878 [Steve Henson]
879
880 *) Support for crypto accelerator cards from Accelerated Encryption
881 Processing, www.aep.ie. (Use engine 'aep')
882 The support was copied from 0.9.6c [engine] and adapted/corrected
883 to work with the new engine framework.
884 [AEP Inc. and Richard Levitte]
885
886 *) Support for SureWare crypto accelerator cards from Baltimore
887 Technologies. (Use engine 'sureware')
888 The support was copied from 0.9.6c [engine] and adapted
889 to work with the new engine framework.
890 [Richard Levitte]
891
892 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
893 make the newer ENGINE framework commands for the CHIL engine work.
894 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
895
896 *) Make it possible to produce shared libraries on ReliantUNIX.
897 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
898
899 *) Add the configuration target debug-linux-ppro.
900 Make 'openssl rsa' use the general key loading routines
901 implemented in apps.c, and make those routines able to
902 handle the key format FORMAT_NETSCAPE and the variant
903 FORMAT_IISSGC.
904 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
905
906 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
907 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
908
909 *) Add -keyform to rsautl, and document -engine.
910 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
911
912 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
913 BIO_R_NO_SUCH_FILE error code rather than the generic
914 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
915 [Ben Laurie]
916
917 *) Add new functions
918 ERR_peek_last_error
919 ERR_peek_last_error_line
920 ERR_peek_last_error_line_data.
921 These are similar to
922 ERR_peek_error
923 ERR_peek_error_line
924 ERR_peek_error_line_data,
925 but report on the latest error recorded rather than the first one
926 still in the error queue.
927 [Ben Laurie, Bodo Moeller]
928
929 *) default_algorithms option in ENGINE config module. This allows things
930 like:
931 default_algorithms = ALL
932 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
933 [Steve Henson]
934
935 *) Prelminary ENGINE config module.
936 [Steve Henson]
937
938 *) New experimental application configuration code.
939 [Steve Henson]
940
941 *) Change the AES code to follow the same name structure as all other
942 symmetric ciphers, and behave the same way. Move everything to
943 the directory crypto/aes, thereby obsoleting crypto/rijndael.
944 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
945
946 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
947 [Ben Laurie and Theo de Raadt]
948
949 *) Add option to output public keys in req command.
950 [Massimiliano Pala madwolf@openca.org]
951
952 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
953 (up to about 10% better than before for P-192 and P-224).
954 [Bodo Moeller]
955
956 *) New functions/macros
957
958 SSL_CTX_set_msg_callback(ctx, cb)
959 SSL_CTX_set_msg_callback_arg(ctx, arg)
960 SSL_set_msg_callback(ssl, cb)
961 SSL_set_msg_callback_arg(ssl, arg)
962
963 to request calling a callback function
964
965 void cb(int write_p, int version, int content_type,
966 const void *buf, size_t len, SSL *ssl, void *arg)
967
968 whenever a protocol message has been completely received
969 (write_p == 0) or sent (write_p == 1). Here 'version' is the
970 protocol version according to which the SSL library interprets
971 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
972 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
973 the content type as defined in the SSL 3.0/TLS 1.0 protocol
974 specification (change_cipher_spec(20), alert(21), handshake(22)).
975 'buf' and 'len' point to the actual message, 'ssl' to the
976 SSL object, and 'arg' is the application-defined value set by
977 SSL[_CTX]_set_msg_callback_arg().
978
979 'openssl s_client' and 'openssl s_server' have new '-msg' options
980 to enable a callback that displays all protocol messages.
981 [Bodo Moeller]
982
983 *) Change the shared library support so shared libraries are built as
984 soon as the corresponding static library is finished, and thereby get
985 openssl and the test programs linked against the shared library.
986 This still only happens when the keyword "shard" has been given to
987 the configuration scripts.
988
989 NOTE: shared library support is still an experimental thing, and
990 backward binary compatibility is still not guaranteed.
991 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
992
993 *) Add support for Subject Information Access extension.
994 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
995
996 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
997 additional bytes when new memory had to be allocated, not just
998 when reusing an existing buffer.
999 [Bodo Moeller]
1000
1001 *) New command line and configuration option 'utf8' for the req command.
1002 This allows field values to be specified as UTF8 strings.
1003 [Steve Henson]
1004
1005 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
1006 runs for the former and machine-readable output for the latter.
1007 [Ben Laurie]
1008
1009 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
1010 of the e-mail address in the DN (i.e., it will go into a certificate
1011 extension only). The new configuration file option 'email_in_dn = no'
1012 has the same effect.
1013 [Massimiliano Pala madwolf@openca.org]
1014
1015 *) Change all functions with names starting with des_ to be starting
1016 with DES_ instead. Add wrappers that are compatible with libdes,
1017 but are named _ossl_old_des_*. Finally, add macros that map the
1018 des_* symbols to the corresponding _ossl_old_des_* if libdes
1019 compatibility is desired. If OpenSSL 0.9.6c compatibility is
1020 desired, the des_* symbols will be mapped to DES_*, with one
1021 exception.
1022
1023 Since we provide two compatibility mappings, the user needs to
1024 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
1025 compatibility is desired. The default (i.e., when that macro
1026 isn't defined) is OpenSSL 0.9.6c compatibility.
1027
1028 There are also macros that enable and disable the support of old
1029 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
1030 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
1031 are defined, the default will apply: to support the old des routines.
1032
1033 In either case, one must include openssl/des.h to get the correct
1034 definitions. Do not try to just include openssl/des_old.h, that
1035 won't work.
1036
1037 NOTE: This is a major break of an old API into a new one. Software
1038 authors are encouraged to switch to the DES_ style functions. Some
1039 time in the future, des_old.h and the libdes compatibility functions
1040 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
1041 default), and then completely removed.
1042 [Richard Levitte]
1043
1044 *) Test for certificates which contain unsupported critical extensions.
1045 If such a certificate is found during a verify operation it is
1046 rejected by default: this behaviour can be overridden by either
1047 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
1048 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
1049 X509_supported_extension() has also been added which returns 1 if a
1050 particular extension is supported.
1051 [Steve Henson]
1052
1053 *) Modify the behaviour of EVP cipher functions in similar way to digests
1054 to retain compatibility with existing code.
1055 [Steve Henson]
1056
1057 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
1058 compatibility with existing code. In particular the 'ctx' parameter does
1059 not have to be to be initialized before the call to EVP_DigestInit() and
1060 it is tidied up after a call to EVP_DigestFinal(). New function
1061 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
1062 EVP_MD_CTX_copy() changed to not require the destination to be
1063 initialized valid and new function EVP_MD_CTX_copy_ex() added which
1064 requires the destination to be valid.
1065
1066 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
1067 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
1068 [Steve Henson]
1069
1070 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
1071 so that complete 'Handshake' protocol structures are kept in memory
1072 instead of overwriting 'msg_type' and 'length' with 'body' data.
1073 [Bodo Moeller]
1074
1075 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
1076 [Massimo Santin via Richard Levitte]
1077
1078 *) Major restructuring to the underlying ENGINE code. This includes
1079 reduction of linker bloat, separation of pure "ENGINE" manipulation
1080 (initialisation, etc) from functionality dealing with implementations
1081 of specific crypto iterfaces. This change also introduces integrated
1082 support for symmetric ciphers and digest implementations - so ENGINEs
1083 can now accelerate these by providing EVP_CIPHER and EVP_MD
1084 implementations of their own. This is detailed in crypto/engine/README
1085 as it couldn't be adequately described here. However, there are a few
1086 API changes worth noting - some RSA, DSA, DH, and RAND functions that
1087 were changed in the original introduction of ENGINE code have now
1088 reverted back - the hooking from this code to ENGINE is now a good
1089 deal more passive and at run-time, operations deal directly with
1090 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
1091 dereferencing through an ENGINE pointer any more. Also, the ENGINE
1092 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
1093 they were not being used by the framework as there is no concept of a
1094 BIGNUM_METHOD and they could not be generalised to the new
1095 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
1096 ENGINE_cpy() has been removed as it cannot be consistently defined in
1097 the new code.
1098 [Geoff Thorpe]
1099
1100 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
1101 [Steve Henson]
1102
1103 *) Change mkdef.pl to sort symbols that get the same entry number,
1104 and make sure the automatically generated functions ERR_load_*
1105 become part of libeay.num as well.
1106 [Richard Levitte]
1107
1108 *) New function SSL_renegotiate_pending(). This returns true once
1109 renegotiation has been requested (either SSL_renegotiate() call
1110 or HelloRequest/ClientHello receveived from the peer) and becomes
1111 false once a handshake has been completed.
1112 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
1113 sends a HelloRequest, but does not ensure that a handshake takes
1114 place. SSL_renegotiate_pending() is useful for checking if the
1115 client has followed the request.)
1116 [Bodo Moeller]
1117
1118 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
1119 By default, clients may request session resumption even during
1120 renegotiation (if session ID contexts permit); with this option,
1121 session resumption is possible only in the first handshake.
1122
1123 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
1124 more bits available for options that should not be part of
1125 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
1126 [Bodo Moeller]
1127
1128 *) Add some demos for certificate and certificate request creation.
1129 [Steve Henson]
1130
1131 *) Make maximum certificate chain size accepted from the peer application
1132 settable (SSL*_get/set_max_cert_list()), as proposed by
1133 "Douglas E. Engert" <deengert@anl.gov>.
1134 [Lutz Jaenicke]
1135
1136 *) Add support for shared libraries for Unixware-7
1137 (Boyd Lynn Gerber <gerberb@zenez.com>).
1138 [Lutz Jaenicke]
1139
1140 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
1141 be done prior to destruction. Use this to unload error strings from
1142 ENGINEs that load their own error strings. NB: This adds two new API
1143 functions to "get" and "set" this destroy handler in an ENGINE.
1144 [Geoff Thorpe]
1145
1146 *) Alter all existing ENGINE implementations (except "openssl" and
1147 "openbsd") to dynamically instantiate their own error strings. This
1148 makes them more flexible to be built both as statically-linked ENGINEs
1149 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
1150 Also, add stub code to each that makes building them as self-contained
1151 shared-libraries easier (see README.ENGINE).
1152 [Geoff Thorpe]
1153
1154 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
1155 implementations into applications that are completely implemented in
1156 self-contained shared-libraries. The "dynamic" ENGINE exposes control
1157 commands that can be used to configure what shared-library to load and
1158 to control aspects of the way it is handled. Also, made an update to
1159 the README.ENGINE file that brings its information up-to-date and
1160 provides some information and instructions on the "dynamic" ENGINE
1161 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
1162 [Geoff Thorpe]
1163
1164 *) Make it possible to unload ranges of ERR strings with a new
1165 "ERR_unload_strings" function.
1166 [Geoff Thorpe]
1167
1168 *) Add a copy() function to EVP_MD.
1169 [Ben Laurie]
1170
1171 *) Make EVP_MD routines take a context pointer instead of just the
1172 md_data void pointer.
1173 [Ben Laurie]
1174
1175 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
1176 that the digest can only process a single chunk of data
1177 (typically because it is provided by a piece of
1178 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
1179 is only going to provide a single chunk of data, and hence the
1180 framework needn't accumulate the data for oneshot drivers.
1181 [Ben Laurie]
1182
1183 *) As with "ERR", make it possible to replace the underlying "ex_data"
1184 functions. This change also alters the storage and management of global
1185 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
1186 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
1187 index counters. The API functions that use this state have been changed
1188 to take a "class_index" rather than pointers to the class's local STACK
1189 and counter, and there is now an API function to dynamically create new
1190 classes. This centralisation allows us to (a) plug a lot of the
1191 thread-safety problems that existed, and (b) makes it possible to clean
1192 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
1193 such data would previously have always leaked in application code and
1194 workarounds were in place to make the memory debugging turn a blind eye
1195 to it. Application code that doesn't use this new function will still
1196 leak as before, but their memory debugging output will announce it now
1197 rather than letting it slide.
1198
1199 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
1200 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
1201 has a return value to indicate success or failure.
1202 [Geoff Thorpe]
1203
1204 *) Make it possible to replace the underlying "ERR" functions such that the
1205 global state (2 LHASH tables and 2 locks) is only used by the "default"
1206 implementation. This change also adds two functions to "get" and "set"
1207 the implementation prior to it being automatically set the first time
1208 any other ERR function takes place. Ie. an application can call "get",
1209 pass the return value to a module it has just loaded, and that module
1210 can call its own "set" function using that value. This means the
1211 module's "ERR" operations will use (and modify) the error state in the
1212 application and not in its own statically linked copy of OpenSSL code.
1213 [Geoff Thorpe]
1214
1215 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
1216 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
1217 the operation, and provides a more encapsulated way for external code
1218 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
1219 to use these functions rather than manually incrementing the counts.
1220
1221 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
1222 [Geoff Thorpe]
1223
1224 *) Add EVP test program.
1225 [Ben Laurie]
1226
1227 *) Add symmetric cipher support to ENGINE. Expect the API to change!
1228 [Ben Laurie]
1229
1230 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
1231 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
1232 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
1233 These allow a CRL to be built without having to access X509_CRL fields
1234 directly. Modify 'ca' application to use new functions.
1235 [Steve Henson]
1236
1237 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
1238 bug workarounds. Rollback attack detection is a security feature.
1239 The problem will only arise on OpenSSL servers when TLSv1 is not
1240 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
1241 Software authors not wanting to support TLSv1 will have special reasons
1242 for their choice and can explicitly enable this option.
1243 [Bodo Moeller, Lutz Jaenicke]
1244
1245 *) Rationalise EVP so it can be extended: don't include a union of
1246 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
1247 (similar to those existing for EVP_CIPHER_CTX).
1248 Usage example:
1249
1250 EVP_MD_CTX md;
1251
1252 EVP_MD_CTX_init(&md); /* new function call */
1253 EVP_DigestInit(&md, EVP_sha1());
1254 EVP_DigestUpdate(&md, in, len);
1255 EVP_DigestFinal(&md, out, NULL);
1256 EVP_MD_CTX_cleanup(&md); /* new function call */
1257
1258 [Ben Laurie]
1259
1260 *) Make DES key schedule conform to the usual scheme, as well as
1261 correcting its structure. This means that calls to DES functions
1262 now have to pass a pointer to a des_key_schedule instead of a
1263 plain des_key_schedule (which was actually always a pointer
1264 anyway): E.g.,
1265
1266 des_key_schedule ks;
1267
1268 des_set_key_checked(..., &ks);
1269 des_ncbc_encrypt(..., &ks, ...);
1270
1271 (Note that a later change renames 'des_...' into 'DES_...'.)
1272 [Ben Laurie]
1273
1274 *) Initial reduction of linker bloat: the use of some functions, such as
1275 PEM causes large amounts of unused functions to be linked in due to
1276 poor organisation. For example pem_all.c contains every PEM function
1277 which has a knock on effect of linking in large amounts of (unused)
1278 ASN1 code. Grouping together similar functions and splitting unrelated
1279 functions prevents this.
1280 [Steve Henson]
1281
1282 *) Cleanup of EVP macros.
1283 [Ben Laurie]
1284
1285 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
1286 correct _ecb suffix.
1287 [Ben Laurie]
1288
1289 *) Add initial OCSP responder support to ocsp application. The
1290 revocation information is handled using the text based index
1291 use by the ca application. The responder can either handle
1292 requests generated internally, supplied in files (for example
1293 via a CGI script) or using an internal minimal server.
1294 [Steve Henson]
1295
1296 *) Add configuration choices to get zlib compression for TLS.
1297 [Richard Levitte]
1298
1299 *) Changes to Kerberos SSL for RFC 2712 compliance:
1300 1. Implemented real KerberosWrapper, instead of just using
1301 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
1302 2. Implemented optional authenticator field of KerberosWrapper.
1303
1304 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
1305 and authenticator structs; see crypto/krb5/.
1306
1307 Generalized Kerberos calls to support multiple Kerberos libraries.
1308 [Vern Staats <staatsvr@asc.hpc.mil>,
1309 Jeffrey Altman <jaltman@columbia.edu>
1310 via Richard Levitte]
1311
1312 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
1313 already does with RSA. testdsa.h now has 'priv_key/pub_key'
1314 values for each of the key sizes rather than having just
1315 parameters (and 'speed' generating keys each time).
1316 [Geoff Thorpe]
1317
1318 *) Speed up EVP routines.
1319 Before:
1320 encrypt
1321 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
1322 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
1323 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
1324 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
1325 decrypt
1326 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
1327 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
1328 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
1329 After:
1330 encrypt
1331 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
1332 decrypt
1333 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
1334 [Ben Laurie]
1335
1336 *) Added the OS2-EMX target.
1337 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
1338
1339 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
1340 to support NCONF routines in extension code. New function CONF_set_nconf()
1341 to allow functions which take an NCONF to also handle the old LHASH
1342 structure: this means that the old CONF compatible routines can be
1343 retained (in particular wrt extensions) without having to duplicate the
1344 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
1345 [Steve Henson]
1346
1347 *) Enhance the general user interface with mechanisms for inner control
1348 and with possibilities to have yes/no kind of prompts.
1349 [Richard Levitte]
1350
1351 *) Change all calls to low level digest routines in the library and
1352 applications to use EVP. Add missing calls to HMAC_cleanup() and
1353 don't assume HMAC_CTX can be copied using memcpy().
1354 [Verdon Walker <VWalker@novell.com>, Steve Henson]
1355
1356 *) Add the possibility to control engines through control names but with
1357 arbitrary arguments instead of just a string.
1358 Change the key loaders to take a UI_METHOD instead of a callback
1359 function pointer. NOTE: this breaks binary compatibility with earlier
1360 versions of OpenSSL [engine].
1361 Adapt the nCipher code for these new conditions and add a card insertion
1362 callback.
1363 [Richard Levitte]
1364
1365 *) Enhance the general user interface with mechanisms to better support
1366 dialog box interfaces, application-defined prompts, the possibility
1367 to use defaults (for example default passwords from somewhere else)
1368 and interrupts/cancellations.
1369 [Richard Levitte]
1370
1371 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
1372 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
1373 [Steve Henson]
1374
1375 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
1376 tidy up some unnecessarily weird code in 'sk_new()').
1377 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
1378
1379 *) Change the key loading routines for ENGINEs to use the same kind
1380 callback (pem_password_cb) as all other routines that need this
1381 kind of callback.
1382 [Richard Levitte]
1383
1384 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
1385 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
1386 than this minimum value is recommended.
1387 [Lutz Jaenicke]
1388
1389 *) New random seeder for OpenVMS, using the system process statistics
1390 that are easily reachable.
1391 [Richard Levitte]
1392
1393 *) Windows apparently can't transparently handle global
1394 variables defined in DLLs. Initialisations such as:
1395
1396 const ASN1_ITEM *it = &ASN1_INTEGER_it;
1397
1398 wont compile. This is used by the any applications that need to
1399 declare their own ASN1 modules. This was fixed by adding the option
1400 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
1401 needed for static libraries under Win32.
1402 [Steve Henson]
1403
1404 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
1405 setting of purpose and trust fields. New X509_STORE trust and
1406 purpose functions and tidy up setting in other SSL functions.
1407 [Steve Henson]
1408
1409 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
1410 structure. These are inherited by X509_STORE_CTX when it is
1411 initialised. This allows various defaults to be set in the
1412 X509_STORE structure (such as flags for CRL checking and custom
1413 purpose or trust settings) for functions which only use X509_STORE_CTX
1414 internally such as S/MIME.
1415
1416 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
1417 trust settings if they are not set in X509_STORE. This allows X509_STORE
1418 purposes and trust (in S/MIME for example) to override any set by default.
1419
1420 Add command line options for CRL checking to smime, s_client and s_server
1421 applications.
1422 [Steve Henson]
1423
1424 *) Initial CRL based revocation checking. If the CRL checking flag(s)
1425 are set then the CRL is looked up in the X509_STORE structure and
1426 its validity and signature checked, then if the certificate is found
1427 in the CRL the verify fails with a revoked error.
1428
1429 Various new CRL related callbacks added to X509_STORE_CTX structure.
1430
1431 Command line options added to 'verify' application to support this.
1432
1433 This needs some additional work, such as being able to handle multiple
1434 CRLs with different times, extension based lookup (rather than just
1435 by subject name) and ultimately more complete V2 CRL extension
1436 handling.
1437 [Steve Henson]
1438
1439 *) Add a general user interface API (crypto/ui/). This is designed
1440 to replace things like des_read_password and friends (backward
1441 compatibility functions using this new API are provided).
1442 The purpose is to remove prompting functions from the DES code
1443 section as well as provide for prompting through dialog boxes in
1444 a window system and the like.
1445 [Richard Levitte]
1446
1447 *) Add "ex_data" support to ENGINE so implementations can add state at a
1448 per-structure level rather than having to store it globally.
1449 [Geoff]
1450
1451 *) Make it possible for ENGINE structures to be copied when retrieved by
1452 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
1453 This causes the "original" ENGINE structure to act like a template,
1454 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
1455 operational state can be localised to each ENGINE structure, despite the
1456 fact they all share the same "methods". New ENGINE structures returned in
1457 this case have no functional references and the return value is the single
1458 structural reference. This matches the single structural reference returned
1459 by ENGINE_by_id() normally, when it is incremented on the pre-existing
1460 ENGINE structure.
1461 [Geoff]
1462
1463 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
1464 needs to match any other type at all we need to manually clear the
1465 tag cache.
1466 [Steve Henson]
1467
1468 *) Changes to the "openssl engine" utility to include;
1469 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
1470 about an ENGINE's available control commands.
1471 - executing control commands from command line arguments using the
1472 '-pre' and '-post' switches. '-post' is only used if '-t' is
1473 specified and the ENGINE is successfully initialised. The syntax for
1474 the individual commands are colon-separated, for example;
1475 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
1476 [Geoff]
1477
1478 *) New dynamic control command support for ENGINEs. ENGINEs can now
1479 declare their own commands (numbers), names (strings), descriptions,
1480 and input types for run-time discovery by calling applications. A
1481 subset of these commands are implicitly classed as "executable"
1482 depending on their input type, and only these can be invoked through
1483 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
1484 can be based on user input, config files, etc). The distinction is
1485 that "executable" commands cannot return anything other than a boolean
1486 result and can only support numeric or string input, whereas some
1487 discoverable commands may only be for direct use through
1488 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
1489 pointers, or other custom uses. The "executable" commands are to
1490 support parameterisations of ENGINE behaviour that can be
1491 unambiguously defined by ENGINEs and used consistently across any
1492 OpenSSL-based application. Commands have been added to all the
1493 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
1494 control over shared-library paths without source code alterations.
1495 [Geoff]
1496
1497 *) Changed all ENGINE implementations to dynamically allocate their
1498 ENGINEs rather than declaring them statically. Apart from this being
1499 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
1500 this also allows the implementations to compile without using the
1501 internal engine_int.h header.
1502 [Geoff]
1503
1504 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
1505 'const' value. Any code that should be able to modify a RAND_METHOD
1506 should already have non-const pointers to it (ie. they should only
1507 modify their own ones).
1508 [Geoff]
1509
1510 *) Made a variety of little tweaks to the ENGINE code.
1511 - "atalla" and "ubsec" string definitions were moved from header files
1512 to C code. "nuron" string definitions were placed in variables
1513 rather than hard-coded - allowing parameterisation of these values
1514 later on via ctrl() commands.
1515 - Removed unused "#if 0"'d code.
1516 - Fixed engine list iteration code so it uses ENGINE_free() to release
1517 structural references.
1518 - Constified the RAND_METHOD element of ENGINE structures.
1519 - Constified various get/set functions as appropriate and added
1520 missing functions (including a catch-all ENGINE_cpy that duplicates
1521 all ENGINE values onto a new ENGINE except reference counts/state).
1522 - Removed NULL parameter checks in get/set functions. Setting a method
1523 or function to NULL is a way of cancelling out a previously set
1524 value. Passing a NULL ENGINE parameter is just plain stupid anyway
1525 and doesn't justify the extra error symbols and code.
1526 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
1527 flags from engine_int.h to engine.h.
1528 - Changed prototypes for ENGINE handler functions (init(), finish(),
1529 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
1530 [Geoff]
1531
1532 *) Implement binary inversion algorithm for BN_mod_inverse in addition
1533 to the algorithm using long division. The binary algorithm can be
1534 used only if the modulus is odd. On 32-bit systems, it is faster
1535 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
1536 roughly 5-15% for 256-bit moduli), so we use it only for moduli
1537 up to 450 bits. In 64-bit environments, the binary algorithm
1538 appears to be advantageous for much longer moduli; here we use it
1539 for moduli up to 2048 bits.
1540 [Bodo Moeller]
1541
1542 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
1543 could not support the combine flag in choice fields.
1544 [Steve Henson]
1545
1546 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
1547 extensions from a certificate request to the certificate.
1548 [Steve Henson]
1549
1550 *) Allow multiple 'certopt' and 'nameopt' options to be separated
1551 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
1552 file: this allows the display of the certificate about to be
1553 signed to be customised, to allow certain fields to be included
1554 or excluded and extension details. The old system didn't display
1555 multicharacter strings properly, omitted fields not in the policy
1556 and couldn't display additional details such as extensions.
1557 [Steve Henson]
1558
1559 *) Function EC_POINTs_mul for multiple scalar multiplication
1560 of an arbitrary number of elliptic curve points
1561 \sum scalars[i]*points[i],
1562 optionally including the generator defined for the EC_GROUP:
1563 scalar*generator + \sum scalars[i]*points[i].
1564
1565 EC_POINT_mul is a simple wrapper function for the typical case
1566 that the point list has just one item (besides the optional
1567 generator).
1568 [Bodo Moeller]
1569
1570 *) First EC_METHODs for curves over GF(p):
1571
1572 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
1573 operations and provides various method functions that can also
1574 operate with faster implementations of modular arithmetic.
1575
1576 EC_GFp_mont_method() reuses most functions that are part of
1577 EC_GFp_simple_method, but uses Montgomery arithmetic.
1578
1579 [Bodo Moeller; point addition and point doubling
1580 implementation directly derived from source code provided by
1581 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
1582
1583 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
1584 crypto/ec/ec_lib.c):
1585
1586 Curves are EC_GROUP objects (with an optional group generator)
1587 based on EC_METHODs that are built into the library.
1588
1589 Points are EC_POINT objects based on EC_GROUP objects.
1590
1591 Most of the framework would be able to handle curves over arbitrary
1592 finite fields, but as there are no obvious types for fields other
1593 than GF(p), some functions are limited to that for now.
1594 [Bodo Moeller]
1595
1596 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
1597 that the file contains a complete HTTP response.
1598 [Richard Levitte]
1599
1600 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
1601 change the def and num file printf format specifier from "%-40sXXX"
1602 to "%-39s XXX". The latter will always guarantee a space after the
1603 field while the former will cause them to run together if the field
1604 is 40 of more characters long.
1605 [Steve Henson]
1606
1607 *) Constify the cipher and digest 'method' functions and structures
1608 and modify related functions to take constant EVP_MD and EVP_CIPHER
1609 pointers.
1610 [Steve Henson]
1611
1612 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
1613 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
1614 [Bodo Moeller]
1615
1616 *) Modify EVP_Digest*() routines so they now return values. Although the
1617 internal software routines can never fail additional hardware versions
1618 might.
1619 [Steve Henson]
1620
1621 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
1622
1623 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
1624 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
1625
1626 ASN1 error codes
1627 ERR_R_NESTED_ASN1_ERROR
1628 ...
1629 ERR_R_MISSING_ASN1_EOS
1630 were 4 .. 9, conflicting with
1631 ERR_LIB_RSA (= ERR_R_RSA_LIB)
1632 ...
1633 ERR_LIB_PEM (= ERR_R_PEM_LIB).
1634 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
1635
1636 Add new error code 'ERR_R_INTERNAL_ERROR'.
1637 [Bodo Moeller]
1638
1639 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
1640 suffices.
1641 [Bodo Moeller]
1642
1643 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
1644 sets the subject name for a new request or supersedes the
1645 subject name in a given request. Formats that can be parsed are
1646 'CN=Some Name, OU=myOU, C=IT'
1647 and
1648 'CN=Some Name/OU=myOU/C=IT'.
1649
1650 Add options '-batch' and '-verbose' to 'openssl req'.
1651 [Massimiliano Pala <madwolf@hackmasters.net>]
1652
1653 *) Introduce the possibility to access global variables through
1654 functions on platform were that's the best way to handle exporting
1655 global variables in shared libraries. To enable this functionality,
1656 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
1657 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
1658 is normally done by Configure or something similar).
1659
1660 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
1661 in the source file (foo.c) like this:
1662
1663 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
1664 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
1665
1666 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
1667 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
1668
1669 OPENSSL_DECLARE_GLOBAL(int,foo);
1670 #define foo OPENSSL_GLOBAL_REF(foo)
1671 OPENSSL_DECLARE_GLOBAL(double,bar);
1672 #define bar OPENSSL_GLOBAL_REF(bar)
1673
1674 The #defines are very important, and therefore so is including the
1675 header file everywhere where the defined globals are used.
1676
1677 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
1678 of ASN.1 items, but that structure is a bit different.
1679
1680 The largest change is in util/mkdef.pl which has been enhanced with
1681 better and easier to understand logic to choose which symbols should
1682 go into the Windows .def files as well as a number of fixes and code
1683 cleanup (among others, algorithm keywords are now sorted
1684 lexicographically to avoid constant rewrites).
1685 [Richard Levitte]
1686
1687 *) In BN_div() keep a copy of the sign of 'num' before writing the
1688 result to 'rm' because if rm==num the value will be overwritten
1689 and produce the wrong result if 'num' is negative: this caused
1690 problems with BN_mod() and BN_nnmod().
1691 [Steve Henson]
1692
1693 *) Function OCSP_request_verify(). This checks the signature on an
1694 OCSP request and verifies the signer certificate. The signer
1695 certificate is just checked for a generic purpose and OCSP request
1696 trust settings.
1697 [Steve Henson]
1698
1699 *) Add OCSP_check_validity() function to check the validity of OCSP
1700 responses. OCSP responses are prepared in real time and may only
1701 be a few seconds old. Simply checking that the current time lies
1702 between thisUpdate and nextUpdate max reject otherwise valid responses
1703 caused by either OCSP responder or client clock inaccuracy. Instead
1704 we allow thisUpdate and nextUpdate to fall within a certain period of
1705 the current time. The age of the response can also optionally be
1706 checked. Two new options -validity_period and -status_age added to
1707 ocsp utility.
1708 [Steve Henson]
1709
1710 *) If signature or public key algorithm is unrecognized print out its
1711 OID rather that just UNKNOWN.
1712 [Steve Henson]
1713
1714 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
1715 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
1716 ID to be generated from the issuer certificate alone which can then be
1717 passed to OCSP_id_issuer_cmp().
1718 [Steve Henson]
1719
1720 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
1721 ASN1 modules to export functions returning ASN1_ITEM pointers
1722 instead of the ASN1_ITEM structures themselves. This adds several
1723 new macros which allow the underlying ASN1 function/structure to
1724 be accessed transparently. As a result code should not use ASN1_ITEM
1725 references directly (such as &X509_it) but instead use the relevant
1726 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
1727 use of the new ASN1 code on platforms where exporting structures
1728 is problematical (for example in shared libraries) but exporting
1729 functions returning pointers to structures is not.
1730 [Steve Henson]
1731
1732 *) Add support for overriding the generation of SSL/TLS session IDs.
1733 These callbacks can be registered either in an SSL_CTX or per SSL.
1734 The purpose of this is to allow applications to control, if they wish,
1735 the arbitrary values chosen for use as session IDs, particularly as it
1736 can be useful for session caching in multiple-server environments. A
1737 command-line switch for testing this (and any client code that wishes
1738 to use such a feature) has been added to "s_server".
1739 [Geoff Thorpe, Lutz Jaenicke]
1740
1741 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
1742 of the form '#if defined(...) || defined(...) || ...' and
1743 '#if !defined(...) && !defined(...) && ...'. This also avoids
1744 the growing number of special cases it was previously handling.
1745 [Richard Levitte]
1746
1747 *) Make all configuration macros available for application by making
1748 sure they are available in opensslconf.h, by giving them names starting
1749 with "OPENSSL_" to avoid conflicts with other packages and by making
1750 sure e_os2.h will cover all platform-specific cases together with
1751 opensslconf.h.
1752 Additionally, it is now possible to define configuration/platform-
1753 specific names (called "system identities"). In the C code, these
1754 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
1755 macro with the name beginning with "OPENSSL_SYS_", which is determined
1756 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
1757 what is available.
1758 [Richard Levitte]
1759
1760 *) New option -set_serial to 'req' and 'x509' this allows the serial
1761 number to use to be specified on the command line. Previously self
1762 signed certificates were hard coded with serial number 0 and the
1763 CA options of 'x509' had to use a serial number in a file which was
1764 auto incremented.
1765 [Steve Henson]
1766
1767 *) New options to 'ca' utility to support V2 CRL entry extensions.
1768 Currently CRL reason, invalidity date and hold instruction are
1769 supported. Add new CRL extensions to V3 code and some new objects.
1770 [Steve Henson]
1771
1772 *) New function EVP_CIPHER_CTX_set_padding() this is used to
1773 disable standard block padding (aka PKCS#5 padding) in the EVP
1774 API, which was previously mandatory. This means that the data is
1775 not padded in any way and so the total length much be a multiple
1776 of the block size, otherwise an error occurs.
1777 [Steve Henson]
1778
1779 *) Initial (incomplete) OCSP SSL support.
1780 [Steve Henson]
1781
1782 *) New function OCSP_parse_url(). This splits up a URL into its host,
1783 port and path components: primarily to parse OCSP URLs. New -url
1784 option to ocsp utility.
1785 [Steve Henson]
1786
1787 *) New nonce behavior. The return value of OCSP_check_nonce() now
1788 reflects the various checks performed. Applications can decide
1789 whether to tolerate certain situations such as an absent nonce
1790 in a response when one was present in a request: the ocsp application
1791 just prints out a warning. New function OCSP_add1_basic_nonce()
1792 this is to allow responders to include a nonce in a response even if
1793 the request is nonce-less.
1794 [Steve Henson]
1795
1796 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
1797 skipped when using openssl x509 multiple times on a single input file,
1798 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
1799 [Bodo Moeller]
1800
1801 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
1802 set string type: to handle setting ASN1_TIME structures. Fix ca
1803 utility to correctly initialize revocation date of CRLs.
1804 [Steve Henson]
1805
1806 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
1807 the clients preferred ciphersuites and rather use its own preferences.
1808 Should help to work around M$ SGC (Server Gated Cryptography) bug in
1809 Internet Explorer by ensuring unchanged hash method during stepup.
1810 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
1811 [Lutz Jaenicke]
1812
1813 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
1814 to aes and add a new 'exist' option to print out symbols that don't
1815 appear to exist.
1816 [Steve Henson]
1817
1818 *) Additional options to ocsp utility to allow flags to be set and
1819 additional certificates supplied.
1820 [Steve Henson]
1821
1822 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
1823 OCSP client a number of certificate to only verify the response
1824 signature against.
1825 [Richard Levitte]
1826
1827 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
1828 handle the new API. Currently only ECB, CBC modes supported. Add new
1829 AES OIDs.
1830
1831 Add TLS AES ciphersuites as described in RFC3268, "Advanced
1832 Encryption Standard (AES) Ciphersuites for Transport Layer
1833 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
1834 not enabled by default and were not part of the "ALL" ciphersuite
1835 alias because they were not yet official; they could be
1836 explicitly requested by specifying the "AESdraft" ciphersuite
1837 group alias. In the final release of OpenSSL 0.9.7, the group
1838 alias is called "AES" and is part of "ALL".)
1839 [Ben Laurie, Steve Henson, Bodo Moeller]
1840
1841 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
1842 request to response.
1843 [Steve Henson]
1844
1845 *) Functions for OCSP responders. OCSP_request_onereq_count(),
1846 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
1847 extract information from a certificate request. OCSP_response_create()
1848 creates a response and optionally adds a basic response structure.
1849 OCSP_basic_add1_status() adds a complete single response to a basic
1850 response and returns the OCSP_SINGLERESP structure just added (to allow
1851 extensions to be included for example). OCSP_basic_add1_cert() adds a
1852 certificate to a basic response and OCSP_basic_sign() signs a basic
1853 response with various flags. New helper functions ASN1_TIME_check()
1854 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
1855 (converts ASN1_TIME to GeneralizedTime).
1856 [Steve Henson]
1857
1858 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
1859 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
1860 structure from a certificate. X509_pubkey_digest() digests the public_key
1861 contents: this is used in various key identifiers.
1862 [Steve Henson]
1863
1864 *) Make sk_sort() tolerate a NULL argument.
1865 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
1866
1867 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
1868 passed by the function are trusted implicitly. If any of them signed the
1869 response then it is assumed to be valid and is not verified.
1870 [Steve Henson]
1871
1872 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
1873 to data. This was previously part of the PKCS7 ASN1 code. This
1874 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
1875 [Steve Henson, reported by Kenneth R. Robinette
1876 <support@securenetterm.com>]
1877
1878 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
1879 routines: without these tracing memory leaks is very painful.
1880 Fix leaks in PKCS12 and PKCS7 routines.
1881 [Steve Henson]
1882
1883 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
1884 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
1885 effectively meant GeneralizedTime would never be used. Now it
1886 is initialised to -1 but X509_time_adj() now has to check the value
1887 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
1888 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
1889 [Steve Henson, reported by Kenneth R. Robinette
1890 <support@securenetterm.com>]
1891
1892 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
1893 result in a zero length in the ASN1_INTEGER structure which was
1894 not consistent with the structure when d2i_ASN1_INTEGER() was used
1895 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
1896 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
1897 where it did not print out a minus for negative ASN1_INTEGER.
1898 [Steve Henson]
1899
1900 *) Add summary printout to ocsp utility. The various functions which
1901 convert status values to strings have been renamed to:
1902 OCSP_response_status_str(), OCSP_cert_status_str() and
1903 OCSP_crl_reason_str() and are no longer static. New options
1904 to verify nonce values and to disable verification. OCSP response
1905 printout format cleaned up.
1906 [Steve Henson]
1907
1908 *) Add additional OCSP certificate checks. These are those specified
1909 in RFC2560. This consists of two separate checks: the CA of the
1910 certificate being checked must either be the OCSP signer certificate
1911 or the issuer of the OCSP signer certificate. In the latter case the
1912 OCSP signer certificate must contain the OCSP signing extended key
1913 usage. This check is performed by attempting to match the OCSP
1914 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
1915 in the OCSP_CERTID structures of the response.
1916 [Steve Henson]
1917
1918 *) Initial OCSP certificate verification added to OCSP_basic_verify()
1919 and related routines. This uses the standard OpenSSL certificate
1920 verify routines to perform initial checks (just CA validity) and
1921 to obtain the certificate chain. Then additional checks will be
1922 performed on the chain. Currently the root CA is checked to see
1923 if it is explicitly trusted for OCSP signing. This is used to set
1924 a root CA as a global signing root: that is any certificate that
1925 chains to that CA is an acceptable OCSP signing certificate.
1926 [Steve Henson]
1927
1928 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
1929 extensions from a separate configuration file.
1930 As when reading extensions from the main configuration file,
1931 the '-extensions ...' option may be used for specifying the
1932 section to use.
1933 [Massimiliano Pala <madwolf@comune.modena.it>]
1934
1935 *) New OCSP utility. Allows OCSP requests to be generated or
1936 read. The request can be sent to a responder and the output
1937 parsed, outputed or printed in text form. Not complete yet:
1938 still needs to check the OCSP response validity.
1939 [Steve Henson]
1940
1941 *) New subcommands for 'openssl ca':
1942 'openssl ca -status <serial>' prints the status of the cert with
1943 the given serial number (according to the index file).
1944 'openssl ca -updatedb' updates the expiry status of certificates
1945 in the index file.
1946 [Massimiliano Pala <madwolf@comune.modena.it>]
1947
1948 *) New '-newreq-nodes' command option to CA.pl. This is like
1949 '-newreq', but calls 'openssl req' with the '-nodes' option
1950 so that the resulting key is not encrypted.
1951 [Damien Miller <djm@mindrot.org>]
1952
1953 *) New configuration for the GNU Hurd.
1954 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
1955
1956 *) Initial code to implement OCSP basic response verify. This
1957 is currently incomplete. Currently just finds the signer's
1958 certificate and verifies the signature on the response.
1959 [Steve Henson]
1960
1961 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
1962 value of OPENSSLDIR. This is available via the new '-d' option
1963 to 'openssl version', and is also included in 'openssl version -a'.
1964 [Bodo Moeller]
1965
1966 *) Allowing defining memory allocation callbacks that will be given
1967 file name and line number information in additional arguments
1968 (a const char* and an int). The basic functionality remains, as
1969 well as the original possibility to just replace malloc(),
1970 realloc() and free() by functions that do not know about these
1971 additional arguments. To register and find out the current
1972 settings for extended allocation functions, the following
1973 functions are provided:
1974
1975 CRYPTO_set_mem_ex_functions
1976 CRYPTO_set_locked_mem_ex_functions
1977 CRYPTO_get_mem_ex_functions
1978 CRYPTO_get_locked_mem_ex_functions
1979
1980 These work the same way as CRYPTO_set_mem_functions and friends.
1981 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
1982 extended allocation function is enabled.
1983 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
1984 a conventional allocation function is enabled.
1985 [Richard Levitte, Bodo Moeller]
1986
1987 *) Finish off removing the remaining LHASH function pointer casts.
1988 There should no longer be any prototype-casting required when using
1989 the LHASH abstraction, and any casts that remain are "bugs". See
1990 the callback types and macros at the head of lhash.h for details
1991 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
1992 [Geoff Thorpe]
1993
1994 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
1995 If /dev/[u]random devices are not available or do not return enough
1996 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
1997 be queried.
1998 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
1999 /etc/entropy will be queried once each in this sequence, quering stops
2000 when enough entropy was collected without querying more sockets.
2001 [Lutz Jaenicke]
2002
2003 *) Change the Unix RAND_poll() variant to be able to poll several
2004 random devices, as specified by DEVRANDOM, until a sufficient amount
2005 of data has been collected. We spend at most 10 ms on each file
2006 (select timeout) and read in non-blocking mode. DEVRANDOM now
2007 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
2008 (previously it was just the string "/dev/urandom"), so on typical
2009 platforms the 10 ms delay will never occur.
2010 Also separate out the Unix variant to its own file, rand_unix.c.
2011 For VMS, there's a currently-empty rand_vms.c.
2012 [Richard Levitte]
2013
2014 *) Move OCSP client related routines to ocsp_cl.c. These
2015 provide utility functions which an application needing
2016 to issue a request to an OCSP responder and analyse the
2017 response will typically need: as opposed to those which an
2018 OCSP responder itself would need which will be added later.
2019
2020 OCSP_request_sign() signs an OCSP request with an API similar
2021 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
2022 response. OCSP_response_get1_basic() extracts basic response
2023 from response. OCSP_resp_find_status(): finds and extracts status
2024 information from an OCSP_CERTID structure (which will be created
2025 when the request structure is built). These are built from lower
2026 level functions which work on OCSP_SINGLERESP structures but
2027 wont normally be used unless the application wishes to examine
2028 extensions in the OCSP response for example.
2029
2030 Replace nonce routines with a pair of functions.
2031 OCSP_request_add1_nonce() adds a nonce value and optionally
2032 generates a random value. OCSP_check_nonce() checks the
2033 validity of the nonce in an OCSP response.
2034 [Steve Henson]
2035
2036 *) Change function OCSP_request_add() to OCSP_request_add0_id().
2037 This doesn't copy the supplied OCSP_CERTID and avoids the
2038 need to free up the newly created id. Change return type
2039 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
2040 This can then be used to add extensions to the request.
2041 Deleted OCSP_request_new(), since most of its functionality
2042 is now in OCSP_REQUEST_new() (and the case insensitive name
2043 clash) apart from the ability to set the request name which
2044 will be added elsewhere.
2045 [Steve Henson]
2046
2047 *) Update OCSP API. Remove obsolete extensions argument from
2048 various functions. Extensions are now handled using the new
2049 OCSP extension code. New simple OCSP HTTP function which
2050 can be used to send requests and parse the response.
2051 [Steve Henson]
2052
2053 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
2054 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
2055 uses the special reorder version of SET OF to sort the attributes
2056 and reorder them to match the encoded order. This resolves a long
2057 standing problem: a verify on a PKCS7 structure just after signing
2058 it used to fail because the attribute order did not match the
2059 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
2060 it uses the received order. This is necessary to tolerate some broken
2061 software that does not order SET OF. This is handled by encoding
2062 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
2063 to produce the required SET OF.
2064 [Steve Henson]
2065
2066 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
2067 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
2068 files to get correct declarations of the ASN.1 item variables.
2069 [Richard Levitte]
2070
2071 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
2072 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
2073 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
2074 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
2075 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
2076 ASN1_ITEM and no wrapper functions.
2077 [Steve Henson]
2078
2079 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
2080 replace the old function pointer based I/O routines. Change most of
2081 the *_d2i_bio() and *_d2i_fp() functions to use these.
2082 [Steve Henson]
2083
2084 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
2085 lines, recognice more "algorithms" that can be deselected, and make
2086 it complain about algorithm deselection that isn't recognised.
2087 [Richard Levitte]
2088
2089 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
2090 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
2091 to use new functions. Add NO_ASN1_OLD which can be set to remove
2092 some old style ASN1 functions: this can be used to determine if old
2093 code will still work when these eventually go away.
2094 [Steve Henson]
2095
2096 *) New extension functions for OCSP structures, these follow the
2097 same conventions as certificates and CRLs.
2098 [Steve Henson]
2099
2100 *) New function X509V3_add1_i2d(). This automatically encodes and
2101 adds an extension. Its behaviour can be customised with various
2102 flags to append, replace or delete. Various wrappers added for
2103 certifcates and CRLs.
2104 [Steve Henson]
2105
2106 *) Fix to avoid calling the underlying ASN1 print routine when
2107 an extension cannot be parsed. Correct a typo in the
2108 OCSP_SERVICELOC extension. Tidy up print OCSP format.
2109 [Steve Henson]
2110
2111 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
2112 entries for variables.
2113 [Steve Henson]
2114
2115 *) Add functionality to apps/openssl.c for detecting locking
2116 problems: As the program is single-threaded, all we have
2117 to do is register a locking callback using an array for
2118 storing which locks are currently held by the program.
2119 [Bodo Moeller]
2120
2121 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
2122 SSL_get_ex_data_X509_STORE_idx(), which is used in
2123 ssl_verify_cert_chain() and thus can be called at any time
2124 during TLS/SSL handshakes so that thread-safety is essential.
2125 Unfortunately, the ex_data design is not at all suited
2126 for multi-threaded use, so it probably should be abolished.
2127 [Bodo Moeller]
2128
2129 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2130 [Broadcom, tweaked and integrated by Geoff Thorpe]
2131
2132 *) Move common extension printing code to new function
2133 X509V3_print_extensions(). Reorganise OCSP print routines and
2134 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2135 [Steve Henson]
2136
2137 *) New function X509_signature_print() to remove duplication in some
2138 print routines.
2139 [Steve Henson]
2140
2141 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
2142 set (this was treated exactly the same as SET OF previously). This
2143 is used to reorder the STACK representing the structure to match the
2144 encoding. This will be used to get round a problem where a PKCS7
2145 structure which was signed could not be verified because the STACK
2146 order did not reflect the encoded order.
2147 [Steve Henson]
2148
2149 *) Reimplement the OCSP ASN1 module using the new code.
2150 [Steve Henson]
2151
2152 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2153 for its ASN1 operations. The old style function pointers still exist
2154 for now but they will eventually go away.
2155 [Steve Henson]
2156
2157 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
2158 completely replaces the old ASN1 functionality with a table driven
2159 encoder and decoder which interprets an ASN1_ITEM structure describing
2160 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
2161 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
2162 has also been converted to the new form.
2163 [Steve Henson]
2164
2165 *) Change BN_mod_exp_recp so that negative moduli are tolerated
2166 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
2167 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
2168 for negative moduli.
2169 [Bodo Moeller]
2170
2171 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
2172 of not touching the result's sign bit.
2173 [Bodo Moeller]
2174
2175 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
2176 set.
2177 [Bodo Moeller]
2178
2179 *) Changed the LHASH code to use prototypes for callbacks, and created
2180 macros to declare and implement thin (optionally static) functions
2181 that provide type-safety and avoid function pointer casting for the
2182 type-specific callbacks.
2183 [Geoff Thorpe]
2184
2185 *) Added Kerberos Cipher Suites to be used with TLS, as written in
2186 RFC 2712.
2187 [Veers Staats <staatsvr@asc.hpc.mil>,
2188 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
2189
2190 *) Reformat the FAQ so the different questions and answers can be divided
2191 in sections depending on the subject.
2192 [Richard Levitte]
2193
2194 *) Have the zlib compression code load ZLIB.DLL dynamically under
2195 Windows.
2196 [Richard Levitte]
2197
2198 *) New function BN_mod_sqrt for computing square roots modulo a prime
2199 (using the probabilistic Tonelli-Shanks algorithm unless
2200 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
2201 be handled deterministically).
2202 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
2203
2204 *) Make BN_mod_inverse faster by explicitly handling small quotients
2205 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
2206 512 bits], about 30% for larger ones [1024 or 2048 bits].)
2207 [Bodo Moeller]
2208
2209 *) New function BN_kronecker.
2210 [Bodo Moeller]
2211
2212 *) Fix BN_gcd so that it works on negative inputs; the result is
2213 positive unless both parameters are zero.
2214 Previously something reasonably close to an infinite loop was
2215 possible because numbers could be growing instead of shrinking
2216 in the implementation of Euclid's algorithm.
2217 [Bodo Moeller]
2218
2219 *) Fix BN_is_word() and BN_is_one() macros to take into account the
2220 sign of the number in question.
2221
2222 Fix BN_is_word(a,w) to work correctly for w == 0.
2223
2224 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
2225 because its test if the absolute value of 'a' equals 'w'.
2226 Note that BN_abs_is_word does *not* handle w == 0 reliably;
2227 it exists mostly for use in the implementations of BN_is_zero(),
2228 BN_is_one(), and BN_is_word().
2229 [Bodo Moeller]
2230
2231 *) New function BN_swap.
2232 [Bodo Moeller]
2233
2234 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
2235 the exponentiation functions are more likely to produce reasonable
2236 results on negative inputs.
2237 [Bodo Moeller]
2238
2239 *) Change BN_mod_mul so that the result is always non-negative.
2240 Previously, it could be negative if one of the factors was negative;
2241 I don't think anyone really wanted that behaviour.
2242 [Bodo Moeller]
2243
2244 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
2245 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
2246 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
2247 and add new functions:
2248
2249 BN_nnmod
2250 BN_mod_sqr
2251 BN_mod_add
2252 BN_mod_add_quick
2253 BN_mod_sub
2254 BN_mod_sub_quick
2255 BN_mod_lshift1
2256 BN_mod_lshift1_quick
2257 BN_mod_lshift
2258 BN_mod_lshift_quick
2259
2260 These functions always generate non-negative results.
2261
2262 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
2263 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
2264
2265 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
2266 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
2267 be reduced modulo m.
2268 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
2269
2270 #if 0
2271 The following entry accidentily appeared in the CHANGES file
2272 distributed with OpenSSL 0.9.7. The modifications described in
2273 it do *not* apply to OpenSSL 0.9.7.
2274
2275 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
2276 was actually never needed) and in BN_mul(). The removal in BN_mul()
2277 required a small change in bn_mul_part_recursive() and the addition
2278 of the functions bn_cmp_part_words(), bn_sub_part_words() and
2279 bn_add_part_words(), which do the same thing as bn_cmp_words(),
2280 bn_sub_words() and bn_add_words() except they take arrays with
2281 differing sizes.
2282 [Richard Levitte]
2283 #endif
2284
2285 *) In 'openssl passwd', verify passwords read from the terminal
2286 unless the '-salt' option is used (which usually means that
2287 verification would just waste user's time since the resulting
2288 hash is going to be compared with some given password hash)
2289 or the new '-noverify' option is used.
2290
2291 This is an incompatible change, but it does not affect
2292 non-interactive use of 'openssl passwd' (passwords on the command
2293 line, '-stdin' option, '-in ...' option) and thus should not
2294 cause any problems.
2295 [Bodo Moeller]
2296
2297 *) Remove all references to RSAref, since there's no more need for it.
2298 [Richard Levitte]
2299
2300 *) Make DSO load along a path given through an environment variable
2301 (SHLIB_PATH) with shl_load().
2302 [Richard Levitte]
2303
2304 *) Constify the ENGINE code as a result of BIGNUM constification.
2305 Also constify the RSA code and most things related to it. In a
2306 few places, most notable in the depth of the ASN.1 code, ugly
2307 casts back to non-const were required (to be solved at a later
2308 time)
2309 [Richard Levitte]
2310
2311 *) Make it so the openssl application has all engines loaded by default.
2312 [Richard Levitte]
2313
2314 *) Constify the BIGNUM routines a little more.
2315 [Richard Levitte]
2316
2317 *) Add the following functions:
2318
2319 ENGINE_load_cswift()
2320 ENGINE_load_chil()
2321 ENGINE_load_atalla()
2322 ENGINE_load_nuron()
2323 ENGINE_load_builtin_engines()
2324
2325 That way, an application can itself choose if external engines that
2326 are built-in in OpenSSL shall ever be used or not. The benefit is
2327 that applications won't have to be linked with libdl or other dso
2328 libraries unless it's really needed.
2329
2330 Changed 'openssl engine' to load all engines on demand.
2331 Changed the engine header files to avoid the duplication of some
2332 declarations (they differed!).
2333 [Richard Levitte]
2334
2335 *) 'openssl engine' can now list capabilities.
2336 [Richard Levitte]
2337
2338 *) Better error reporting in 'openssl engine'.
2339 [Richard Levitte]
2340
2341 *) Never call load_dh_param(NULL) in s_server.
2342 [Bodo Moeller]
2343
2344 *) Add engine application. It can currently list engines by name and
2345 identity, and test if they are actually available.
2346 [Richard Levitte]
2347
2348 *) Improve RPM specification file by forcing symbolic linking and making
2349 sure the installed documentation is also owned by root.root.
2350 [Damien Miller <djm@mindrot.org>]
2351
2352 *) Give the OpenSSL applications more possibilities to make use of
2353 keys (public as well as private) handled by engines.
2354 [Richard Levitte]
2355
2356 *) Add OCSP code that comes from CertCo.
2357 [Richard Levitte]
2358
2359 *) Add VMS support for the Rijndael code.
2360 [Richard Levitte]
2361
2362 *) Added untested support for Nuron crypto accelerator.
2363 [Ben Laurie]
2364
2365 *) Add support for external cryptographic devices. This code was
2366 previously distributed separately as the "engine" branch.
2367 [Geoff Thorpe, Richard Levitte]
2368
2369 *) Rework the filename-translation in the DSO code. It is now possible to
2370 have far greater control over how a "name" is turned into a filename
2371 depending on the operating environment and any oddities about the
2372 different shared library filenames on each system.
2373 [Geoff Thorpe]
2374
2375 *) Support threads on FreeBSD-elf in Configure.
2376 [Richard Levitte]
2377
2378 *) Fix for SHA1 assembly problem with MASM: it produces
2379 warnings about corrupt line number information when assembling
2380 with debugging information. This is caused by the overlapping
2381 of two sections.
2382 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
2383
2384 *) NCONF changes.
2385 NCONF_get_number() has no error checking at all. As a replacement,
2386 NCONF_get_number_e() is defined (_e for "error checking") and is
2387 promoted strongly. The old NCONF_get_number is kept around for
2388 binary backward compatibility.
2389 Make it possible for methods to load from something other than a BIO,
2390 by providing a function pointer that is given a name instead of a BIO.
2391 For example, this could be used to load configuration data from an
2392 LDAP server.
2393 [Richard Levitte]
2394
2395 *) Fix for non blocking accept BIOs. Added new I/O special reason
2396 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
2397 with non blocking I/O was not possible because no retry code was
2398 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
2399 this case.
2400 [Steve Henson]
2401
2402 *) Added the beginnings of Rijndael support.
2403 [Ben Laurie]
2404
2405 *) Fix for bug in DirectoryString mask setting. Add support for
2406 X509_NAME_print_ex() in 'req' and X509_print_ex() function
2407 to allow certificate printing to more controllable, additional
2408 'certopt' option to 'x509' to allow new printing options to be
2409 set.
2410 [Steve Henson]
2411
2412 *) Clean old EAY MD5 hack from e_os.h.
2413 [Richard Levitte]
2414
2415 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
2416
2417 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2418 via timing by performing a MAC computation even if incorrrect
2419 block cipher padding has been found. This is a countermeasure
2420 against active attacks where the attacker has to distinguish
2421 between bad padding and a MAC verification error. (CAN-2003-0078)
2422
2423 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2424 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2425 Martin Vuagnoux (EPFL, Ilion)]
2426
2427 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2428
2429 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
2430 memory from it's contents. This is done with a counter that will
2431 place alternating values in each byte. This can be used to solve
2432 two issues: 1) the removal of calls to memset() by highly optimizing
2433 compilers, and 2) cleansing with other values than 0, since those can
2434 be read through on certain media, for example a swap space on disk.
2435 [Geoff Thorpe]
2436
2437 *) Bugfix: client side session caching did not work with external caching,
2438 because the session->cipher setting was not restored when reloading
2439 from the external cache. This problem was masked, when
2440 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
2441 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
2442 [Lutz Jaenicke]
2443
2444 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
2445 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
2446 [Zeev Lieber <zeev-l@yahoo.com>]
2447
2448 *) Undo an undocumented change introduced in 0.9.6e which caused
2449 repeated calls to OpenSSL_add_all_ciphers() and
2450 OpenSSL_add_all_digests() to be ignored, even after calling
2451 EVP_cleanup().
2452 [Richard Levitte]
2453
2454 *) Change the default configuration reader to deal with last line not
2455 being properly terminated.
2456 [Richard Levitte]
2457
2458 *) Change X509_NAME_cmp() so it applies the special rules on handling
2459 DN values that are of type PrintableString, as well as RDNs of type
2460 emailAddress where the value has the type ia5String.
2461 [stefank@valicert.com via Richard Levitte]
2462
2463 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
2464 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
2465 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
2466 the bitwise-OR of the two for use by the majority of applications
2467 wanting this behaviour, and update the docs. The documented
2468 behaviour and actual behaviour were inconsistent and had been
2469 changing anyway, so this is more a bug-fix than a behavioural
2470 change.
2471 [Geoff Thorpe, diagnosed by Nadav Har'El]
2472
2473 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
2474 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
2475 [Bodo Moeller]
2476
2477 *) Fix initialization code race conditions in
2478 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
2479 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
2480 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
2481 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
2482 ssl2_get_cipher_by_char(),
2483 ssl3_get_cipher_by_char().
2484 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
2485
2486 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
2487 the cached sessions are flushed, as the remove_cb() might use ex_data
2488 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
2489 (see [openssl.org #212]).
2490 [Geoff Thorpe, Lutz Jaenicke]
2491
2492 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
2493 length, instead of the encoding length to d2i_ASN1_OBJECT.
2494 [Steve Henson]
2495
2496 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
2497
2498 *) [In 0.9.6g-engine release:]
2499 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
2500 [Lynn Gazis <lgazis@rainbow.com>]
2501
2502 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
2503
2504 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
2505 and get fix the header length calculation.
2506 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
2507 Alon Kantor <alonk@checkpoint.com> (and others),
2508 Steve Henson]
2509
2510 *) Use proper error handling instead of 'assertions' in buffer
2511 overflow checks added in 0.9.6e. This prevents DoS (the
2512 assertions could call abort()).
2513 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
2514
2515 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
2516
2517 *) Add various sanity checks to asn1_get_length() to reject
2518 the ASN1 length bytes if they exceed sizeof(long), will appear
2519 negative or the content length exceeds the length of the
2520 supplied buffer.
2521 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2522
2523 *) Fix cipher selection routines: ciphers without encryption had no flags
2524 for the cipher strength set and where therefore not handled correctly
2525 by the selection routines (PR #130).
2526 [Lutz Jaenicke]
2527
2528 *) Fix EVP_dsa_sha macro.
2529 [Nils Larsch]
2530
2531 *) New option
2532 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2533 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
2534 that was added in OpenSSL 0.9.6d.
2535
2536 As the countermeasure turned out to be incompatible with some
2537 broken SSL implementations, the new option is part of SSL_OP_ALL.
2538 SSL_OP_ALL is usually employed when compatibility with weird SSL
2539 implementations is desired (e.g. '-bugs' option to 's_client' and
2540 's_server'), so the new option is automatically set in many
2541 applications.
2542 [Bodo Moeller]
2543
2544 *) Changes in security patch:
2545
2546 Changes marked "(CHATS)" were sponsored by the Defense Advanced
2547 Research Projects Agency (DARPA) and Air Force Research Laboratory,
2548 Air Force Materiel Command, USAF, under agreement number
2549 F30602-01-2-0537.
2550
2551 *) Add various sanity checks to asn1_get_length() to reject
2552 the ASN1 length bytes if they exceed sizeof(long), will appear
2553 negative or the content length exceeds the length of the
2554 supplied buffer. (CAN-2002-0659)
2555 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2556
2557 *) Assertions for various potential buffer overflows, not known to
2558 happen in practice.
2559 [Ben Laurie (CHATS)]
2560
2561 *) Various temporary buffers to hold ASCII versions of integers were
2562 too small for 64 bit platforms. (CAN-2002-0655)
2563 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
2564
2565 *) Remote buffer overflow in SSL3 protocol - an attacker could
2566 supply an oversized session ID to a client. (CAN-2002-0656)
2567 [Ben Laurie (CHATS)]
2568
2569 *) Remote buffer overflow in SSL2 protocol - an attacker could
2570 supply an oversized client master key. (CAN-2002-0656)
2571 [Ben Laurie (CHATS)]
2572
2573 Changes between 0.9.6c and 0.9.6d [9 May 2002]
2574
2575 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
2576 encoded as NULL) with id-dsa-with-sha1.
2577 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
2578
2579 *) Check various X509_...() return values in apps/req.c.
2580 [Nils Larsch <nla@trustcenter.de>]
2581
2582 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
2583 an end-of-file condition would erronously be flagged, when the CRLF
2584 was just at the end of a processed block. The bug was discovered when
2585 processing data through a buffering memory BIO handing the data to a
2586 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
2587 <ptsekov@syntrex.com> and Nedelcho Stanev.
2588 [Lutz Jaenicke]
2589
2590 *) Implement a countermeasure against a vulnerability recently found
2591 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
2592 before application data chunks to avoid the use of known IVs
2593 with data potentially chosen by the attacker.
2594 [Bodo Moeller]
2595
2596 *) Fix length checks in ssl3_get_client_hello().
2597 [Bodo Moeller]
2598
2599 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
2600 to prevent ssl3_read_internal() from incorrectly assuming that
2601 ssl3_read_bytes() found application data while handshake
2602 processing was enabled when in fact s->s3->in_read_app_data was
2603 merely automatically cleared during the initial handshake.
2604 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
2605
2606 *) Fix object definitions for Private and Enterprise: they were not
2607 recognized in their shortname (=lowercase) representation. Extend
2608 obj_dat.pl to issue an error when using undefined keywords instead
2609 of silently ignoring the problem (Svenning Sorensen
2610 <sss@sss.dnsalias.net>).
2611 [Lutz Jaenicke]
2612
2613 *) Fix DH_generate_parameters() so that it works for 'non-standard'
2614 generators, i.e. generators other than 2 and 5. (Previously, the
2615 code did not properly initialise the 'add' and 'rem' values to
2616 BN_generate_prime().)
2617
2618 In the new general case, we do not insist that 'generator' is
2619 actually a primitive root: This requirement is rather pointless;
2620 a generator of the order-q subgroup is just as good, if not
2621 better.
2622 [Bodo Moeller]
2623
2624 *) Map new X509 verification errors to alerts. Discovered and submitted by
2625 Tom Wu <tom@arcot.com>.
2626 [Lutz Jaenicke]
2627
2628 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
2629 returning non-zero before the data has been completely received
2630 when using non-blocking I/O.
2631 [Bodo Moeller; problem pointed out by John Hughes]
2632
2633 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
2634 [Ben Laurie, Lutz Jaenicke]
2635
2636 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
2637 Yoram Zahavi <YoramZ@gilian.com>).
2638 [Lutz Jaenicke]
2639
2640 *) Add information about CygWin 1.3 and on, and preserve proper
2641 configuration for the versions before that.
2642 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2643
2644 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
2645 check whether we deal with a copy of a session and do not delete from
2646 the cache in this case. Problem reported by "Izhar Shoshani Levi"
2647 <izhar@checkpoint.com>.
2648 [Lutz Jaenicke]
2649
2650 *) Do not store session data into the internal session cache, if it
2651 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
2652 flag is set). Proposed by Aslam <aslam@funk.com>.
2653 [Lutz Jaenicke]
2654
2655 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
2656 value is 0.
2657 [Richard Levitte]
2658
2659 *) [In 0.9.6d-engine release:]
2660 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2661 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2662
2663 *) Add the configuration target linux-s390x.
2664 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
2665
2666 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
2667 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
2668 variable as an indication that a ClientHello message has been
2669 received. As the flag value will be lost between multiple
2670 invocations of ssl3_accept when using non-blocking I/O, the
2671 function may not be aware that a handshake has actually taken
2672 place, thus preventing a new session from being added to the
2673 session cache.
2674
2675 To avoid this problem, we now set s->new_session to 2 instead of
2676 using a local variable.
2677 [Lutz Jaenicke, Bodo Moeller]
2678
2679 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
2680 if the SSL_R_LENGTH_MISMATCH error is detected.
2681 [Geoff Thorpe, Bodo Moeller]
2682
2683 *) New 'shared_ldflag' column in Configure platform table.
2684 [Richard Levitte]
2685
2686 *) Fix EVP_CIPHER_mode macro.
2687 ["Dan S. Camper" <dan@bti.net>]
2688
2689 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
2690 type, we must throw them away by setting rr->length to 0.
2691 [D P Chang <dpc@qualys.com>]
2692
2693 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
2694
2695 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
2696 <Dominikus.Scherkl@biodata.com>. (The previous implementation
2697 worked incorrectly for those cases where range = 10..._2 and
2698 3*range is two bits longer than range.)
2699 [Bodo Moeller]
2700
2701 *) Only add signing time to PKCS7 structures if it is not already
2702 present.
2703 [Steve Henson]
2704
2705 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
2706 OBJ_ld_ce should be OBJ_id_ce.
2707 Also some ip-pda OIDs in crypto/objects/objects.txt were
2708 incorrect (cf. RFC 3039).
2709 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
2710
2711 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
2712 returns early because it has nothing to do.
2713 [Andy Schneider <andy.schneider@bjss.co.uk>]
2714
2715 *) [In 0.9.6c-engine release:]
2716 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
2717 [Andy Schneider <andy.schneider@bjss.co.uk>]
2718
2719 *) [In 0.9.6c-engine release:]
2720 Add support for Cryptographic Appliance's keyserver technology.
2721 (Use engine 'keyclient')
2722 [Cryptographic Appliances and Geoff Thorpe]
2723
2724 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
2725 is called via tools/c89.sh because arguments have to be
2726 rearranged (all '-L' options must appear before the first object
2727 modules).
2728 [Richard Shapiro <rshapiro@abinitio.com>]
2729
2730 *) [In 0.9.6c-engine release:]
2731 Add support for Broadcom crypto accelerator cards, backported
2732 from 0.9.7.
2733 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
2734
2735 *) [In 0.9.6c-engine release:]
2736 Add support for SureWare crypto accelerator cards from
2737 Baltimore Technologies. (Use engine 'sureware')
2738 [Baltimore Technologies and Mark Cox]
2739
2740 *) [In 0.9.6c-engine release:]
2741 Add support for crypto accelerator cards from Accelerated
2742 Encryption Processing, www.aep.ie. (Use engine 'aep')
2743 [AEP Inc. and Mark Cox]
2744
2745 *) Add a configuration entry for gcc on UnixWare.
2746 [Gary Benson <gbenson@redhat.com>]
2747
2748 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
2749 messages are stored in a single piece (fixed-length part and
2750 variable-length part combined) and fix various bugs found on the way.
2751 [Bodo Moeller]
2752
2753 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
2754 instead. BIO_gethostbyname() does not know what timeouts are
2755 appropriate, so entries would stay in cache even when they have
2756 become invalid.
2757 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
2758
2759 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
2760 faced with a pathologically small ClientHello fragment that does
2761 not contain client_version: Instead of aborting with an error,
2762 simply choose the highest available protocol version (i.e.,
2763 TLS 1.0 unless it is disabled). In practice, ClientHello
2764 messages are never sent like this, but this change gives us
2765 strictly correct behaviour at least for TLS.
2766 [Bodo Moeller]
2767
2768 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
2769 never resets s->method to s->ctx->method when called from within
2770 one of the SSL handshake functions.
2771 [Bodo Moeller; problem pointed out by Niko Baric]
2772
2773 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
2774 (sent using the client's version number) if client_version is
2775 smaller than the protocol version in use. Also change
2776 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
2777 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
2778 the client will at least see that alert.
2779 [Bodo Moeller]
2780
2781 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
2782 correctly.
2783 [Bodo Moeller]
2784
2785 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
2786 client receives HelloRequest while in a handshake.
2787 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
2788
2789 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
2790 should end in 'break', not 'goto end' which circuments various
2791 cleanups done in state SSL_ST_OK. But session related stuff
2792 must be disabled for SSL_ST_OK in the case that we just sent a
2793 HelloRequest.
2794
2795 Also avoid some overhead by not calling ssl_init_wbio_buffer()
2796 before just sending a HelloRequest.
2797 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
2798
2799 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
2800 reveal whether illegal block cipher padding was found or a MAC
2801 verification error occured. (Neither SSLerr() codes nor alerts
2802 are directly visible to potential attackers, but the information
2803 may leak via logfiles.)
2804
2805 Similar changes are not required for the SSL 2.0 implementation
2806 because the number of padding bytes is sent in clear for SSL 2.0,
2807 and the extra bytes are just ignored. However ssl/s2_pkt.c
2808 failed to verify that the purported number of padding bytes is in
2809 the legal range.
2810 [Bodo Moeller]
2811
2812 *) Add OpenUNIX-8 support including shared libraries
2813 (Boyd Lynn Gerber <gerberb@zenez.com>).
2814 [Lutz Jaenicke]
2815
2816 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
2817 'wristwatch attack' using huge encoding parameters (cf.
2818 James H. Manger's CRYPTO 2001 paper). Note that the
2819 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
2820 encoding parameters and hence was not vulnerable.
2821 [Bodo Moeller]
2822
2823 *) BN_sqr() bug fix.
2824 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
2825
2826 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
2827 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
2828 followed by modular reduction.
2829 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
2830
2831 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
2832 equivalent based on BN_pseudo_rand() instead of BN_rand().
2833 [Bodo Moeller]
2834
2835 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
2836 This function was broken, as the check for a new client hello message
2837 to handle SGC did not allow these large messages.
2838 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
2839 [Lutz Jaenicke]
2840
2841 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
2842 [Lutz Jaenicke]
2843
2844 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
2845 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
2846 [Lutz Jaenicke]
2847
2848 *) Rework the configuration and shared library support for Tru64 Unix.
2849 The configuration part makes use of modern compiler features and
2850 still retains old compiler behavior for those that run older versions
2851 of the OS. The shared library support part includes a variant that
2852 uses the RPATH feature, and is available through the special
2853 configuration target "alpha-cc-rpath", which will never be selected
2854 automatically.
2855 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
2856
2857 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
2858 with the same message size as in ssl3_get_certificate_request().
2859 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
2860 messages might inadvertently be reject as too long.
2861 [Petr Lampa <lampa@fee.vutbr.cz>]
2862
2863 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
2864 [Andy Polyakov]
2865
2866 *) Modified SSL library such that the verify_callback that has been set
2867 specificly for an SSL object with SSL_set_verify() is actually being
2868 used. Before the change, a verify_callback set with this function was
2869 ignored and the verify_callback() set in the SSL_CTX at the time of
2870 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
2871 to allow the necessary settings.
2872 [Lutz Jaenicke]
2873
2874 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
2875 explicitly to NULL, as at least on Solaris 8 this seems not always to be
2876 done automatically (in contradiction to the requirements of the C
2877 standard). This made problems when used from OpenSSH.
2878 [Lutz Jaenicke]
2879
2880 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
2881 dh->length and always used
2882
2883 BN_rand_range(priv_key, dh->p).
2884
2885 BN_rand_range() is not necessary for Diffie-Hellman, and this
2886 specific range makes Diffie-Hellman unnecessarily inefficient if
2887 dh->length (recommended exponent length) is much smaller than the
2888 length of dh->p. We could use BN_rand_range() if the order of
2889 the subgroup was stored in the DH structure, but we only have
2890 dh->length.
2891
2892 So switch back to
2893
2894 BN_rand(priv_key, l, ...)
2895
2896 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
2897 otherwise.
2898 [Bodo Moeller]
2899
2900 *) In
2901
2902 RSA_eay_public_encrypt
2903 RSA_eay_private_decrypt
2904 RSA_eay_private_encrypt (signing)
2905 RSA_eay_public_decrypt (signature verification)
2906
2907 (default implementations for RSA_public_encrypt,
2908 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
2909 always reject numbers >= n.
2910 [Bodo Moeller]
2911
2912 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
2913 to synchronize access to 'locking_thread'. This is necessary on
2914 systems where access to 'locking_thread' (an 'unsigned long'
2915 variable) is not atomic.
2916 [Bodo Moeller]
2917
2918 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
2919 *before* setting the 'crypto_lock_rand' flag. The previous code had
2920 a race condition if 0 is a valid thread ID.
2921 [Travis Vitek <vitek@roguewave.com>]
2922
2923 *) Add support for shared libraries under Irix.
2924 [Albert Chin-A-Young <china@thewrittenword.com>]
2925
2926 *) Add configuration option to build on Linux on both big-endian and
2927 little-endian MIPS.
2928 [Ralf Baechle <ralf@uni-koblenz.de>]
2929
2930 *) Add the possibility to create shared libraries on HP-UX.
2931 [Richard Levitte]
2932
2933 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
2934
2935 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
2936 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
2937 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
2938 PRNG state recovery was possible based on the output of
2939 one PRNG request appropriately sized to gain knowledge on
2940 'md' followed by enough consecutive 1-byte PRNG requests
2941 to traverse all of 'state'.
2942
2943 1. When updating 'md_local' (the current thread's copy of 'md')
2944 during PRNG output generation, hash all of the previous
2945 'md_local' value, not just the half used for PRNG output.
2946
2947 2. Make the number of bytes from 'state' included into the hash
2948 independent from the number of PRNG bytes requested.
2949
2950 The first measure alone would be sufficient to avoid
2951 Markku-Juhani's attack. (Actually it had never occurred
2952 to me that the half of 'md_local' used for chaining was the
2953 half from which PRNG output bytes were taken -- I had always
2954 assumed that the secret half would be used.) The second
2955 measure makes sure that additional data from 'state' is never
2956 mixed into 'md_local' in small portions; this heuristically
2957 further strengthens the PRNG.
2958 [Bodo Moeller]
2959
2960 *) Fix crypto/bn/asm/mips3.s.
2961 [Andy Polyakov]
2962
2963 *) When only the key is given to "enc", the IV is undefined. Print out
2964 an error message in this case.
2965 [Lutz Jaenicke]
2966
2967 *) Handle special case when X509_NAME is empty in X509 printing routines.
2968 [Steve Henson]
2969
2970 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
2971 positive and less than q.
2972 [Bodo Moeller]
2973
2974 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
2975 used: it isn't thread safe and the add_lock_callback should handle
2976 that itself.
2977 [Paul Rose <Paul.Rose@bridge.com>]
2978
2979 *) Verify that incoming data obeys the block size in
2980 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
2981 [Bodo Moeller]
2982
2983 *) Fix OAEP check.
2984 [Ulf Möller, Bodo Möller]
2985
2986 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
2987 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
2988 when fixing the server behaviour for backwards-compatible 'client
2989 hello' messages. (Note that the attack is impractical against
2990 SSL 3.0 and TLS 1.0 anyway because length and version checking
2991 means that the probability of guessing a valid ciphertext is
2992 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
2993 paper.)
2994
2995 Before 0.9.5, the countermeasure (hide the error by generating a
2996 random 'decryption result') did not work properly because
2997 ERR_clear_error() was missing, meaning that SSL_get_error() would
2998 detect the supposedly ignored error.
2999
3000 Both problems are now fixed.
3001 [Bodo Moeller]
3002
3003 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
3004 (previously it was 1024).
3005 [Bodo Moeller]
3006
3007 *) Fix for compatibility mode trust settings: ignore trust settings
3008 unless some valid trust or reject settings are present.
3009 [Steve Henson]
3010
3011 *) Fix for blowfish EVP: its a variable length cipher.
3012 [Steve Henson]
3013
3014 *) Fix various bugs related to DSA S/MIME verification. Handle missing
3015 parameters in DSA public key structures and return an error in the
3016 DSA routines if parameters are absent.
3017 [Steve Henson]
3018
3019 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
3020 in the current directory if neither $RANDFILE nor $HOME was set.
3021 RAND_file_name() in 0.9.6a returned NULL in this case. This has
3022 caused some confusion to Windows users who haven't defined $HOME.
3023 Thus RAND_file_name() is changed again: e_os.h can define a
3024 DEFAULT_HOME, which will be used if $HOME is not set.
3025 For Windows, we use "C:"; on other platforms, we still require
3026 environment variables.
3027
3028 *) Move 'if (!initialized) RAND_poll()' into regions protected by
3029 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
3030 having multiple threads call RAND_poll() concurrently.
3031 [Bodo Moeller]
3032
3033 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
3034 combination of a flag and a thread ID variable.
3035 Otherwise while one thread is in ssleay_rand_bytes (which sets the
3036 flag), *other* threads can enter ssleay_add_bytes without obeying
3037 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
3038 that they do not hold after the first thread unsets add_do_not_lock).
3039 [Bodo Moeller]
3040
3041 *) Change bctest again: '-x' expressions are not available in all
3042 versions of 'test'.
3043 [Bodo Moeller]
3044
3045 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
3046
3047 *) Fix a couple of memory leaks in PKCS7_dataDecode()
3048 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
3049
3050 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
3051 the default extension for executables, if any. Also, make the perl
3052 scripts that use symlink() to test if it really exists and use "cp"
3053 if it doesn't. All this made OpenSSL compilable and installable in
3054 CygWin.
3055 [Richard Levitte]
3056
3057 *) Fix for asn1_GetSequence() for indefinite length constructed data.
3058 If SEQUENCE is length is indefinite just set c->slen to the total
3059 amount of data available.
3060 [Steve Henson, reported by shige@FreeBSD.org]
3061 [This change does not apply to 0.9.7.]
3062
3063 *) Change bctest to avoid here-documents inside command substitution
3064 (workaround for FreeBSD /bin/sh bug).
3065 For compatibility with Ultrix, avoid shell functions (introduced
3066 in the bctest version that searches along $PATH).
3067 [Bodo Moeller]
3068
3069 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
3070 with des_encrypt() defined on some operating systems, like Solaris
3071 and UnixWare.
3072 [Richard Levitte]
3073
3074 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
3075 On the Importance of Eliminating Errors in Cryptographic
3076 Computations, J. Cryptology 14 (2001) 2, 101-119,
3077 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
3078 [Ulf Moeller]
3079
3080 *) MIPS assembler BIGNUM division bug fix.
3081 [Andy Polyakov]
3082
3083 *) Disabled incorrect Alpha assembler code.
3084 [Richard Levitte]
3085
3086 *) Fix PKCS#7 decode routines so they correctly update the length
3087 after reading an EOC for the EXPLICIT tag.
3088 [Steve Henson]
3089 [This change does not apply to 0.9.7.]
3090
3091 *) Fix bug in PKCS#12 key generation routines. This was triggered
3092 if a 3DES key was generated with a 0 initial byte. Include
3093 PKCS12_BROKEN_KEYGEN compilation option to retain the old
3094 (but broken) behaviour.
3095 [Steve Henson]
3096
3097 *) Enhance bctest to search for a working bc along $PATH and print
3098 it when found.
3099 [Tim Rice <tim@multitalents.net> via Richard Levitte]
3100
3101 *) Fix memory leaks in err.c: free err_data string if necessary;
3102 don't write to the wrong index in ERR_set_error_data.
3103 [Bodo Moeller]
3104
3105 *) Implement ssl23_peek (analogous to ssl23_read), which previously
3106 did not exist.
3107 [Bodo Moeller]
3108
3109 *) Replace rdtsc with _emit statements for VC++ version 5.
3110 [Jeremy Cooper <jeremy@baymoo.org>]
3111
3112 *) Make it possible to reuse SSLv2 sessions.
3113 [Richard Levitte]
3114
3115 *) In copy_email() check for >= 0 as a return value for
3116 X509_NAME_get_index_by_NID() since 0 is a valid index.
3117 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
3118
3119 *) Avoid coredump with unsupported or invalid public keys by checking if
3120 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
3121 PKCS7_verify() fails with non detached data.
3122 [Steve Henson]
3123
3124 *) Don't use getenv in library functions when run as setuid/setgid.
3125 New function OPENSSL_issetugid().
3126 [Ulf Moeller]
3127
3128 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
3129 due to incorrect handling of multi-threading:
3130
3131 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
3132
3133 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
3134
3135 3. Count how many times MemCheck_off() has been called so that
3136 nested use can be treated correctly. This also avoids
3137 inband-signalling in the previous code (which relied on the
3138 assumption that thread ID 0 is impossible).
3139 [Bodo Moeller]
3140
3141 *) Add "-rand" option also to s_client and s_server.
3142 [Lutz Jaenicke]
3143
3144 *) Fix CPU detection on Irix 6.x.
3145 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
3146 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
3147
3148 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
3149 was empty.
3150 [Steve Henson]
3151 [This change does not apply to 0.9.7.]
3152
3153 *) Use the cached encoding of an X509_NAME structure rather than
3154 copying it. This is apparently the reason for the libsafe "errors"
3155 but the code is actually correct.
3156 [Steve Henson]
3157
3158 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
3159 Bleichenbacher's DSA attack.
3160 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
3161 to be set and top=0 forces the highest bit to be set; top=-1 is new
3162 and leaves the highest bit random.
3163 [Ulf Moeller, Bodo Moeller]
3164
3165 *) In the NCONF_...-based implementations for CONF_... queries
3166 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
3167 a temporary CONF structure with the data component set to NULL
3168 (which gives segmentation faults in lh_retrieve).
3169 Instead, use NULL for the CONF pointer in CONF_get_string and
3170 CONF_get_number (which may use environment variables) and directly
3171 return NULL from CONF_get_section.
3172 [Bodo Moeller]
3173
3174 *) Fix potential buffer overrun for EBCDIC.
3175 [Ulf Moeller]
3176
3177 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
3178 keyUsage if basicConstraints absent for a CA.
3179 [Steve Henson]
3180
3181 *) Make SMIME_write_PKCS7() write mail header values with a format that
3182 is more generally accepted (no spaces before the semicolon), since
3183 some programs can't parse those values properly otherwise. Also make
3184 sure BIO's that break lines after each write do not create invalid
3185 headers.
3186 [Richard Levitte]
3187
3188 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
3189 macros previously used would not encode an empty SEQUENCE OF
3190 and break the signature.
3191 [Steve Henson]
3192 [This change does not apply to 0.9.7.]
3193
3194 *) Zero the premaster secret after deriving the master secret in
3195 DH ciphersuites.
3196 [Steve Henson]
3197
3198 *) Add some EVP_add_digest_alias registrations (as found in
3199 OpenSSL_add_all_digests()) to SSL_library_init()
3200 aka OpenSSL_add_ssl_algorithms(). This provides improved
3201 compatibility with peers using X.509 certificates
3202 with unconventional AlgorithmIdentifier OIDs.
3203 [Bodo Moeller]
3204
3205 *) Fix for Irix with NO_ASM.
3206 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
3207
3208 *) ./config script fixes.
3209 [Ulf Moeller, Richard Levitte]
3210
3211 *) Fix 'openssl passwd -1'.
3212 [Bodo Moeller]
3213
3214 *) Change PKCS12_key_gen_asc() so it can cope with non null
3215 terminated strings whose length is passed in the passlen
3216 parameter, for example from PEM callbacks. This was done
3217 by adding an extra length parameter to asc2uni().
3218 [Steve Henson, reported by <oddissey@samsung.co.kr>]
3219
3220 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
3221 call failed, free the DSA structure.
3222 [Bodo Moeller]
3223
3224 *) Fix to uni2asc() to cope with zero length Unicode strings.
3225 These are present in some PKCS#12 files.
3226 [Steve Henson]
3227
3228 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
3229 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
3230 when writing a 32767 byte record.
3231 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
3232
3233 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
3234 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
3235
3236 (RSA objects have a reference count access to which is protected
3237 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
3238 so they are meant to be shared between threads.)
3239 [Bodo Moeller, Geoff Thorpe; original patch submitted by
3240 "Reddie, Steven" <Steven.Reddie@ca.com>]
3241
3242 *) Fix a deadlock in CRYPTO_mem_leaks().
3243 [Bodo Moeller]
3244
3245 *) Use better test patterns in bntest.
3246 [Ulf Möller]
3247
3248 *) rand_win.c fix for Borland C.
3249 [Ulf Möller]
3250
3251 *) BN_rshift bugfix for n == 0.
3252 [Bodo Moeller]
3253
3254 *) Add a 'bctest' script that checks for some known 'bc' bugs
3255 so that 'make test' does not abort just because 'bc' is broken.
3256 [Bodo Moeller]
3257
3258 *) Store verify_result within SSL_SESSION also for client side to
3259 avoid potential security hole. (Re-used sessions on the client side
3260 always resulted in verify_result==X509_V_OK, not using the original
3261 result of the server certificate verification.)
3262 [Lutz Jaenicke]
3263
3264 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
3265 SSL3_RT_APPLICATION_DATA, return 0.
3266 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
3267 [Bodo Moeller]
3268
3269 *) Fix SSL_peek:
3270 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
3271 releases, have been re-implemented by renaming the previous
3272 implementations of ssl2_read and ssl3_read to ssl2_read_internal
3273 and ssl3_read_internal, respectively, and adding 'peek' parameters
3274 to them. The new ssl[23]_{read,peek} functions are calls to
3275 ssl[23]_read_internal with the 'peek' flag set appropriately.
3276 A 'peek' parameter has also been added to ssl3_read_bytes, which
3277 does the actual work for ssl3_read_internal.
3278 [Bodo Moeller]
3279
3280 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
3281 the method-specific "init()" handler. Also clean up ex_data after
3282 calling the method-specific "finish()" handler. Previously, this was
3283 happening the other way round.
3284 [Geoff Thorpe]
3285
3286 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
3287 The previous value, 12, was not always sufficient for BN_mod_exp().
3288 [Bodo Moeller]
3289
3290 *) Make sure that shared libraries get the internal name engine with
3291 the full version number and not just 0. This should mark the
3292 shared libraries as not backward compatible. Of course, this should
3293 be changed again when we can guarantee backward binary compatibility.
3294 [Richard Levitte]
3295
3296 *) Fix typo in get_cert_by_subject() in by_dir.c
3297 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
3298
3299 *) Rework the system to generate shared libraries:
3300
3301 - Make note of the expected extension for the shared libraries and
3302 if there is a need for symbolic links from for example libcrypto.so.0
3303 to libcrypto.so.0.9.7. There is extended info in Configure for
3304 that.
3305
3306 - Make as few rebuilds of the shared libraries as possible.
3307
3308 - Still avoid linking the OpenSSL programs with the shared libraries.
3309
3310 - When installing, install the shared libraries separately from the
3311 static ones.
3312 [Richard Levitte]
3313
3314 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
3315
3316 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
3317 and not in SSL_clear because the latter is also used by the
3318 accept/connect functions; previously, the settings made by
3319 SSL_set_read_ahead would be lost during the handshake.
3320 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3321
3322 *) Correct util/mkdef.pl to be selective about disabled algorithms.
3323 Previously, it would create entries for disableed algorithms no
3324 matter what.
3325 [Richard Levitte]
3326
3327 *) Added several new manual pages for SSL_* function.
3328 [Lutz Jaenicke]
3329
3330 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
3331
3332 *) In ssl23_get_client_hello, generate an error message when faced
3333 with an initial SSL 3.0/TLS record that is too small to contain the
3334 first two bytes of the ClientHello message, i.e. client_version.
3335 (Note that this is a pathologic case that probably has never happened
3336 in real life.) The previous approach was to use the version number
3337 from the record header as a substitute; but our protocol choice
3338 should not depend on that one because it is not authenticated
3339 by the Finished messages.
3340 [Bodo Moeller]
3341
3342 *) More robust randomness gathering functions for Windows.
3343 [Jeffrey Altman <jaltman@columbia.edu>]
3344
3345 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
3346 not set then we don't setup the error code for issuer check errors
3347 to avoid possibly overwriting other errors which the callback does
3348 handle. If an application does set the flag then we assume it knows
3349 what it is doing and can handle the new informational codes
3350 appropriately.
3351 [Steve Henson]
3352
3353 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
3354 a general "ANY" type, as such it should be able to decode anything
3355 including tagged types. However it didn't check the class so it would
3356 wrongly interpret tagged types in the same way as their universal
3357 counterpart and unknown types were just rejected. Changed so that the
3358 tagged and unknown types are handled in the same way as a SEQUENCE:
3359 that is the encoding is stored intact. There is also a new type
3360 "V_ASN1_OTHER" which is used when the class is not universal, in this
3361 case we have no idea what the actual type is so we just lump them all
3362 together.
3363 [Steve Henson]
3364
3365 *) On VMS, stdout may very well lead to a file that is written to
3366 in a record-oriented fashion. That means that every write() will
3367 write a separate record, which will be read separately by the
3368 programs trying to read from it. This can be very confusing.
3369
3370 The solution is to put a BIO filter in the way that will buffer
3371 text until a linefeed is reached, and then write everything a
3372 line at a time, so every record written will be an actual line,
3373 not chunks of lines and not (usually doesn't happen, but I've
3374 seen it once) several lines in one record. BIO_f_linebuffer() is
3375 the answer.
3376
3377 Currently, it's a VMS-only method, because that's where it has
3378 been tested well enough.
3379 [Richard Levitte]
3380
3381 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
3382 it can return incorrect results.
3383 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
3384 but it was in 0.9.6-beta[12].)
3385 [Bodo Moeller]
3386
3387 *) Disable the check for content being present when verifying detached
3388 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
3389 include zero length content when signing messages.
3390 [Steve Henson]
3391
3392 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
3393 BIO_ctrl (for BIO pairs).
3394 [Bodo Möller]
3395
3396 *) Add DSO method for VMS.
3397 [Richard Levitte]
3398
3399 *) Bug fix: Montgomery multiplication could produce results with the
3400 wrong sign.
3401 [Ulf Möller]
3402
3403 *) Add RPM specification openssl.spec and modify it to build three
3404 packages. The default package contains applications, application
3405 documentation and run-time libraries. The devel package contains
3406 include files, static libraries and function documentation. The
3407 doc package contains the contents of the doc directory. The original
3408 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
3409 [Richard Levitte]
3410
3411 *) Add a large number of documentation files for many SSL routines.
3412 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
3413
3414 *) Add a configuration entry for Sony News 4.
3415 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
3416
3417 *) Don't set the two most significant bits to one when generating a
3418 random number < q in the DSA library.
3419 [Ulf Möller]
3420
3421 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
3422 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
3423 the underlying transport is blocking) if a handshake took place.
3424 (The default behaviour is needed by applications such as s_client
3425 and s_server that use select() to determine when to use SSL_read;
3426 but for applications that know in advance when to expect data, it
3427 just makes things more complicated.)
3428 [Bodo Moeller]
3429
3430 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
3431 from EGD.
3432 [Ben Laurie]
3433
3434 *) Add a few more EBCDIC conditionals that make `req' and `x509'
3435 work better on such systems.
3436 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
3437
3438 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
3439 Update PKCS12_parse() so it copies the friendlyName and the
3440 keyid to the certificates aux info.
3441 [Steve Henson]
3442
3443 *) Fix bug in PKCS7_verify() which caused an infinite loop
3444 if there was more than one signature.
3445 [Sven Uszpelkat <su@celocom.de>]
3446
3447 *) Major change in util/mkdef.pl to include extra information
3448 about each symbol, as well as presentig variables as well
3449 as functions. This change means that there's n more need
3450 to rebuild the .num files when some algorithms are excluded.
3451 [Richard Levitte]
3452
3453 *) Allow the verify time to be set by an application,
3454 rather than always using the current time.
3455 [Steve Henson]
3456
3457 *) Phase 2 verify code reorganisation. The certificate
3458 verify code now looks up an issuer certificate by a
3459 number of criteria: subject name, authority key id
3460 and key usage. It also verifies self signed certificates
3461 by the same criteria. The main comparison function is
3462 X509_check_issued() which performs these checks.
3463
3464 Lot of changes were necessary in order to support this
3465 without completely rewriting the lookup code.
3466
3467 Authority and subject key identifier are now cached.
3468
3469 The LHASH 'certs' is X509_STORE has now been replaced
3470 by a STACK_OF(X509_OBJECT). This is mainly because an
3471 LHASH can't store or retrieve multiple objects with
3472 the same hash value.
3473
3474 As a result various functions (which were all internal
3475 use only) have changed to handle the new X509_STORE
3476 structure. This will break anything that messed round
3477 with X509_STORE internally.
3478
3479 The functions X509_STORE_add_cert() now checks for an
3480 exact match, rather than just subject name.
3481
3482 The X509_STORE API doesn't directly support the retrieval
3483 of multiple certificates matching a given criteria, however
3484 this can be worked round by performing a lookup first
3485 (which will fill the cache with candidate certificates)
3486 and then examining the cache for matches. This is probably
3487 the best we can do without throwing out X509_LOOKUP
3488 entirely (maybe later...).
3489
3490 The X509_VERIFY_CTX structure has been enhanced considerably.
3491
3492 All certificate lookup operations now go via a get_issuer()
3493 callback. Although this currently uses an X509_STORE it
3494 can be replaced by custom lookups. This is a simple way
3495 to bypass the X509_STORE hackery necessary to make this
3496 work and makes it possible to use more efficient techniques
3497 in future. A very simple version which uses a simple
3498 STACK for its trusted certificate store is also provided
3499 using X509_STORE_CTX_trusted_stack().
3500
3501 The verify_cb() and verify() callbacks now have equivalents
3502 in the X509_STORE_CTX structure.
3503
3504 X509_STORE_CTX also has a 'flags' field which can be used
3505 to customise the verify behaviour.
3506 [Steve Henson]
3507
3508 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
3509 excludes S/MIME capabilities.
3510 [Steve Henson]
3511
3512 *) When a certificate request is read in keep a copy of the
3513 original encoding of the signed data and use it when outputing
3514 again. Signatures then use the original encoding rather than
3515 a decoded, encoded version which may cause problems if the
3516 request is improperly encoded.
3517 [Steve Henson]
3518
3519 *) For consistency with other BIO_puts implementations, call
3520 buffer_write(b, ...) directly in buffer_puts instead of calling
3521 BIO_write(b, ...).
3522
3523 In BIO_puts, increment b->num_write as in BIO_write.
3524 [Peter.Sylvester@EdelWeb.fr]
3525
3526 *) Fix BN_mul_word for the case where the word is 0. (We have to use
3527 BN_zero, we may not return a BIGNUM with an array consisting of
3528 words set to zero.)
3529 [Bodo Moeller]
3530
3531 *) Avoid calling abort() from within the library when problems are
3532 detected, except if preprocessor symbols have been defined
3533 (such as REF_CHECK, BN_DEBUG etc.).
3534 [Bodo Moeller]
3535
3536 *) New openssl application 'rsautl'. This utility can be
3537 used for low level RSA operations. DER public key
3538 BIO/fp routines also added.
3539 [Steve Henson]
3540
3541 *) New Configure entry and patches for compiling on QNX 4.
3542 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
3543
3544 *) A demo state-machine implementation was sponsored by
3545 Nuron (http://www.nuron.com/) and is now available in
3546 demos/state_machine.
3547 [Ben Laurie]
3548
3549 *) New options added to the 'dgst' utility for signature
3550 generation and verification.
3551 [Steve Henson]
3552
3553 *) Unrecognized PKCS#7 content types are now handled via a
3554 catch all ASN1_TYPE structure. This allows unsupported
3555 types to be stored as a "blob" and an application can
3556 encode and decode it manually.
3557 [Steve Henson]
3558
3559 *) Fix various signed/unsigned issues to make a_strex.c
3560 compile under VC++.
3561 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
3562
3563 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
3564 length if passed a buffer. ASN1_INTEGER_to_BN failed
3565 if passed a NULL BN and its argument was negative.
3566 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
3567
3568 *) Modification to PKCS#7 encoding routines to output definite
3569 length encoding. Since currently the whole structures are in
3570 memory there's not real point in using indefinite length
3571 constructed encoding. However if OpenSSL is compiled with
3572 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
3573 [Steve Henson]
3574
3575 *) Added BIO_vprintf() and BIO_vsnprintf().
3576 [Richard Levitte]
3577
3578 *) Added more prefixes to parse for in the the strings written
3579 through a logging bio, to cover all the levels that are available
3580 through syslog. The prefixes are now:
3581
3582 PANIC, EMERG, EMR => LOG_EMERG
3583 ALERT, ALR => LOG_ALERT
3584 CRIT, CRI => LOG_CRIT
3585 ERROR, ERR => LOG_ERR
3586 WARNING, WARN, WAR => LOG_WARNING
3587 NOTICE, NOTE, NOT => LOG_NOTICE
3588 INFO, INF => LOG_INFO
3589 DEBUG, DBG => LOG_DEBUG
3590
3591 and as before, if none of those prefixes are present at the
3592 beginning of the string, LOG_ERR is chosen.
3593
3594 On Win32, the LOG_* levels are mapped according to this:
3595
3596 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
3597 LOG_WARNING => EVENTLOG_WARNING_TYPE
3598 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
3599
3600 [Richard Levitte]
3601
3602 *) Made it possible to reconfigure with just the configuration
3603 argument "reconf" or "reconfigure". The command line arguments
3604 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
3605 and are retrieved from there when reconfiguring.
3606 [Richard Levitte]
3607
3608 *) MD4 implemented.
3609 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3610
3611 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
3612 [Richard Levitte]
3613
3614 *) The obj_dat.pl script was messing up the sorting of object
3615 names. The reason was that it compared the quoted version
3616 of strings as a result "OCSP" > "OCSP Signing" because
3617 " > SPACE. Changed script to store unquoted versions of
3618 names and add quotes on output. It was also omitting some
3619 names from the lookup table if they were given a default
3620 value (that is if SN is missing it is given the same
3621 value as LN and vice versa), these are now added on the
3622 grounds that if an object has a name we should be able to
3623 look it up. Finally added warning output when duplicate
3624 short or long names are found.
3625 [Steve Henson]
3626
3627 *) Changes needed for Tandem NSK.
3628 [Scott Uroff <scott@xypro.com>]
3629
3630 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
3631 RSA_padding_check_SSLv23(), special padding was never detected
3632 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
3633 version rollback attacks was not effective.
3634
3635 In s23_clnt.c, don't use special rollback-attack detection padding
3636 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
3637 client; similarly, in s23_srvr.c, don't do the rollback check if
3638 SSL 2.0 is the only protocol enabled in the server.
3639 [Bodo Moeller]
3640
3641 *) Make it possible to get hexdumps of unprintable data with 'openssl
3642 asn1parse'. By implication, the functions ASN1_parse_dump() and
3643 BIO_dump_indent() are added.
3644 [Richard Levitte]
3645
3646 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
3647 these print out strings and name structures based on various
3648 flags including RFC2253 support and proper handling of
3649 multibyte characters. Added options to the 'x509' utility
3650 to allow the various flags to be set.
3651 [Steve Henson]
3652
3653 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
3654 Also change the functions X509_cmp_current_time() and
3655 X509_gmtime_adj() work with an ASN1_TIME structure,
3656 this will enable certificates using GeneralizedTime in validity
3657 dates to be checked.
3658 [Steve Henson]
3659
3660 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
3661 negative public key encodings) on by default,
3662 NO_NEG_PUBKEY_BUG can be set to disable it.
3663 [Steve Henson]
3664
3665 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
3666 content octets. An i2c_ASN1_OBJECT is unnecessary because
3667 the encoding can be trivially obtained from the structure.
3668 [Steve Henson]
3669
3670 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
3671 not read locks (CRYPTO_r_[un]lock).
3672 [Bodo Moeller]
3673
3674 *) A first attempt at creating official support for shared
3675 libraries through configuration. I've kept it so the
3676 default is static libraries only, and the OpenSSL programs
3677 are always statically linked for now, but there are
3678 preparations for dynamic linking in place.
3679 This has been tested on Linux and Tru64.
3680 [Richard Levitte]
3681
3682 *) Randomness polling function for Win9x, as described in:
3683 Peter Gutmann, Software Generation of Practically Strong
3684 Random Numbers.
3685 [Ulf Möller]
3686
3687 *) Fix so PRNG is seeded in req if using an already existing
3688 DSA key.
3689 [Steve Henson]
3690
3691 *) New options to smime application. -inform and -outform
3692 allow alternative formats for the S/MIME message including
3693 PEM and DER. The -content option allows the content to be
3694 specified separately. This should allow things like Netscape
3695 form signing output easier to verify.
3696 [Steve Henson]
3697
3698 *) Fix the ASN1 encoding of tags using the 'long form'.
3699 [Steve Henson]
3700
3701 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
3702 STRING types. These convert content octets to and from the
3703 underlying type. The actual tag and length octets are
3704 already assumed to have been read in and checked. These
3705 are needed because all other string types have virtually
3706 identical handling apart from the tag. By having versions
3707 of the ASN1 functions that just operate on content octets
3708 IMPLICIT tagging can be handled properly. It also allows
3709 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
3710 and ASN1_INTEGER are identical apart from the tag.
3711 [Steve Henson]
3712
3713 *) Change the handling of OID objects as follows:
3714
3715 - New object identifiers are inserted in objects.txt, following
3716 the syntax given in objects.README.
3717 - objects.pl is used to process obj_mac.num and create a new
3718 obj_mac.h.
3719 - obj_dat.pl is used to create a new obj_dat.h, using the data in
3720 obj_mac.h.
3721
3722 This is currently kind of a hack, and the perl code in objects.pl
3723 isn't very elegant, but it works as I intended. The simplest way
3724 to check that it worked correctly is to look in obj_dat.h and
3725 check the array nid_objs and make sure the objects haven't moved
3726 around (this is important!). Additions are OK, as well as
3727 consistent name changes.
3728 [Richard Levitte]
3729
3730 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
3731 [Bodo Moeller]
3732
3733 *) Addition of the command line parameter '-rand file' to 'openssl req'.
3734 The given file adds to whatever has already been seeded into the
3735 random pool through the RANDFILE configuration file option or
3736 environment variable, or the default random state file.
3737 [Richard Levitte]
3738
3739 *) mkstack.pl now sorts each macro group into lexical order.
3740 Previously the output order depended on the order the files
3741 appeared in the directory, resulting in needless rewriting
3742 of safestack.h .
3743 [Steve Henson]
3744
3745 *) Patches to make OpenSSL compile under Win32 again. Mostly
3746 work arounds for the VC++ problem that it treats func() as
3747 func(void). Also stripped out the parts of mkdef.pl that
3748 added extra typesafe functions: these no longer exist.
3749 [Steve Henson]
3750
3751 *) Reorganisation of the stack code. The macros are now all
3752 collected in safestack.h . Each macro is defined in terms of
3753 a "stack macro" of the form SKM_<name>(type, a, b). The
3754 DEBUG_SAFESTACK is now handled in terms of function casts,
3755 this has the advantage of retaining type safety without the
3756 use of additional functions. If DEBUG_SAFESTACK is not defined
3757 then the non typesafe macros are used instead. Also modified the
3758 mkstack.pl script to handle the new form. Needs testing to see
3759 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
3760 the default if no major problems. Similar behaviour for ASN1_SET_OF
3761 and PKCS12_STACK_OF.
3762 [Steve Henson]
3763
3764 *) When some versions of IIS use the 'NET' form of private key the
3765 key derivation algorithm is different. Normally MD5(password) is
3766 used as a 128 bit RC4 key. In the modified case
3767 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
3768 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
3769 as the old Netscape_RSA functions except they have an additional
3770 'sgckey' parameter which uses the modified algorithm. Also added
3771 an -sgckey command line option to the rsa utility. Thanks to
3772 Adrian Peck <bertie@ncipher.com> for posting details of the modified
3773 algorithm to openssl-dev.
3774 [Steve Henson]
3775
3776 *) The evp_local.h macros were using 'c.##kname' which resulted in
3777 invalid expansion on some systems (SCO 5.0.5 for example).
3778 Corrected to 'c.kname'.
3779 [Phillip Porch <root@theporch.com>]
3780
3781 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
3782 a STACK of email addresses from a certificate or request, these look
3783 in the subject name and the subject alternative name extensions and
3784 omit any duplicate addresses.
3785 [Steve Henson]
3786
3787 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
3788 This makes DSA verification about 2 % faster.
3789 [Bodo Moeller]
3790
3791 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
3792 (meaning that now 2^5 values will be precomputed, which is only 4 KB
3793 plus overhead for 1024 bit moduli).
3794 This makes exponentiations about 0.5 % faster for 1024 bit
3795 exponents (as measured by "openssl speed rsa2048").
3796 [Bodo Moeller]
3797
3798 *) Rename memory handling macros to avoid conflicts with other
3799 software:
3800 Malloc => OPENSSL_malloc
3801 Malloc_locked => OPENSSL_malloc_locked
3802 Realloc => OPENSSL_realloc
3803 Free => OPENSSL_free
3804 [Richard Levitte]
3805
3806 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
3807 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
3808 [Bodo Moeller]
3809
3810 *) CygWin32 support.
3811 [John Jarvie <jjarvie@newsguy.com>]
3812
3813 *) The type-safe stack code has been rejigged. It is now only compiled
3814 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
3815 by default all type-specific stack functions are "#define"d back to
3816 standard stack functions. This results in more streamlined output
3817 but retains the type-safety checking possibilities of the original
3818 approach.
3819 [Geoff Thorpe]
3820
3821 *) The STACK code has been cleaned up, and certain type declarations
3822 that didn't make a lot of sense have been brought in line. This has
3823 also involved a cleanup of sorts in safestack.h to more correctly
3824 map type-safe stack functions onto their plain stack counterparts.
3825 This work has also resulted in a variety of "const"ifications of
3826 lots of the code, especially "_cmp" operations which should normally
3827 be prototyped with "const" parameters anyway.
3828 [Geoff Thorpe]
3829
3830 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
3831 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
3832 (The PRNG state consists of two parts, the large pool 'state' and 'md',
3833 where all of 'md' is used each time the PRNG is used, but 'state'
3834 is used only indexed by a cyclic counter. As entropy may not be
3835 well distributed from the beginning, 'md' is important as a
3836 chaining variable. However, the output function chains only half
3837 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
3838 all of 'md', and seeding with STATE_SIZE dummy bytes will result
3839 in all of 'state' being rewritten, with the new values depending
3840 on virtually all of 'md'. This overcomes the 80 bit limitation.)
3841 [Bodo Moeller]
3842
3843 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
3844 the handshake is continued after ssl_verify_cert_chain();
3845 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
3846 can lead to 'unexplainable' connection aborts later.
3847 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
3848
3849 *) Major EVP API cipher revision.
3850 Add hooks for extra EVP features. This allows various cipher
3851 parameters to be set in the EVP interface. Support added for variable
3852 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
3853 setting of RC2 and RC5 parameters.
3854
3855 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
3856 ciphers.
3857
3858 Remove lots of duplicated code from the EVP library. For example *every*
3859 cipher init() function handles the 'iv' in the same way according to the
3860 cipher mode. They also all do nothing if the 'key' parameter is NULL and
3861 for CFB and OFB modes they zero ctx->num.
3862
3863 New functionality allows removal of S/MIME code RC2 hack.
3864
3865 Most of the routines have the same form and so can be declared in terms
3866 of macros.
3867
3868 By shifting this to the top level EVP_CipherInit() it can be removed from
3869 all individual ciphers. If the cipher wants to handle IVs or keys
3870 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
3871 flags.
3872
3873 Change lots of functions like EVP_EncryptUpdate() to now return a
3874 value: although software versions of the algorithms cannot fail
3875 any installed hardware versions can.
3876 [Steve Henson]
3877
3878 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
3879 this option is set, tolerate broken clients that send the negotiated
3880 protocol version number instead of the requested protocol version
3881 number.
3882 [Bodo Moeller]
3883
3884 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
3885 i.e. non-zero for export ciphersuites, zero otherwise.
3886 Previous versions had this flag inverted, inconsistent with
3887 rsa_tmp_cb (..._TMP_RSA_CB).
3888 [Bodo Moeller; problem reported by Amit Chopra]
3889
3890 *) Add missing DSA library text string. Work around for some IIS
3891 key files with invalid SEQUENCE encoding.
3892 [Steve Henson]
3893
3894 *) Add a document (doc/standards.txt) that list all kinds of standards
3895 and so on that are implemented in OpenSSL.
3896 [Richard Levitte]
3897
3898 *) Enhance c_rehash script. Old version would mishandle certificates
3899 with the same subject name hash and wouldn't handle CRLs at all.
3900 Added -fingerprint option to crl utility, to support new c_rehash
3901 features.
3902 [Steve Henson]
3903
3904 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
3905 [Ulf Möller]
3906
3907 *) Fix for SSL server purpose checking. Server checking was
3908 rejecting certificates which had extended key usage present
3909 but no ssl client purpose.
3910 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
3911
3912 *) Make PKCS#12 code work with no password. The PKCS#12 spec
3913 is a little unclear about how a blank password is handled.
3914 Since the password in encoded as a BMPString with terminating
3915 double NULL a zero length password would end up as just the
3916 double NULL. However no password at all is different and is
3917 handled differently in the PKCS#12 key generation code. NS
3918 treats a blank password as zero length. MSIE treats it as no
3919 password on export: but it will try both on import. We now do
3920 the same: PKCS12_parse() tries zero length and no password if
3921 the password is set to "" or NULL (NULL is now a valid password:
3922 it wasn't before) as does the pkcs12 application.
3923 [Steve Henson]
3924
3925 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
3926 perror when PEM_read_bio_X509_REQ fails, the error message must
3927 be obtained from the error queue.
3928 [Bodo Moeller]
3929
3930 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
3931 it in ERR_remove_state if appropriate, and change ERR_get_state
3932 accordingly to avoid race conditions (this is necessary because
3933 thread_hash is no longer constant once set).
3934 [Bodo Moeller]
3935
3936 *) Bugfix for linux-elf makefile.one.
3937 [Ulf Möller]
3938
3939 *) RSA_get_default_method() will now cause a default
3940 RSA_METHOD to be chosen if one doesn't exist already.
3941 Previously this was only set during a call to RSA_new()
3942 or RSA_new_method(NULL) meaning it was possible for
3943 RSA_get_default_method() to return NULL.
3944 [Geoff Thorpe]
3945
3946 *) Added native name translation to the existing DSO code
3947 that will convert (if the flag to do so is set) filenames
3948 that are sufficiently small and have no path information
3949 into a canonical native form. Eg. "blah" converted to
3950 "libblah.so" or "blah.dll" etc.
3951 [Geoff Thorpe]
3952
3953 *) New function ERR_error_string_n(e, buf, len) which is like
3954 ERR_error_string(e, buf), but writes at most 'len' bytes
3955 including the 0 terminator. For ERR_error_string_n, 'buf'
3956 may not be NULL.
3957 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
3958
3959 *) CONF library reworked to become more general. A new CONF
3960 configuration file reader "class" is implemented as well as a
3961 new functions (NCONF_*, for "New CONF") to handle it. The now
3962 old CONF_* functions are still there, but are reimplemented to
3963 work in terms of the new functions. Also, a set of functions
3964 to handle the internal storage of the configuration data is
3965 provided to make it easier to write new configuration file
3966 reader "classes" (I can definitely see something reading a
3967 configuration file in XML format, for example), called _CONF_*,
3968 or "the configuration storage API"...
3969
3970 The new configuration file reading functions are:
3971
3972 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
3973 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
3974
3975 NCONF_default, NCONF_WIN32
3976
3977 NCONF_dump_fp, NCONF_dump_bio
3978
3979 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
3980 NCONF_new creates a new CONF object. This works in the same way
3981 as other interfaces in OpenSSL, like the BIO interface.
3982 NCONF_dump_* dump the internal storage of the configuration file,
3983 which is useful for debugging. All other functions take the same
3984 arguments as the old CONF_* functions wth the exception of the
3985 first that must be a `CONF *' instead of a `LHASH *'.
3986
3987 To make it easer to use the new classes with the old CONF_* functions,
3988 the function CONF_set_default_method is provided.
3989 [Richard Levitte]
3990
3991 *) Add '-tls1' option to 'openssl ciphers', which was already
3992 mentioned in the documentation but had not been implemented.
3993 (This option is not yet really useful because even the additional
3994 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
3995 [Bodo Moeller]
3996
3997 *) Initial DSO code added into libcrypto for letting OpenSSL (and
3998 OpenSSL-based applications) load shared libraries and bind to
3999 them in a portable way.
4000 [Geoff Thorpe, with contributions from Richard Levitte]
4001
4002 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
4003
4004 *) Make sure _lrotl and _lrotr are only used with MSVC.
4005
4006 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
4007 (the default implementation of RAND_status).
4008
4009 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
4010 to '-clrext' (= clear extensions), as intended and documented.
4011 [Bodo Moeller; inconsistency pointed out by Michael Attili
4012 <attili@amaxo.com>]
4013
4014 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
4015 was larger than the MD block size.
4016 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
4017
4018 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
4019 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
4020 using the passed key: if the passed key was a private key the result
4021 of X509_print(), for example, would be to print out all the private key
4022 components.
4023 [Steve Henson]
4024
4025 *) des_quad_cksum() byte order bug fix.
4026 [Ulf Möller, using the problem description in krb4-0.9.7, where
4027 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
4028
4029 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
4030 discouraged.
4031 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
4032
4033 *) For easily testing in shell scripts whether some command
4034 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
4035 returns with exit code 0 iff no command of the given name is available.
4036 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
4037 the output goes to stdout and nothing is printed to stderr.
4038 Additional arguments are always ignored.
4039
4040 Since for each cipher there is a command of the same name,
4041 the 'no-cipher' compilation switches can be tested this way.
4042
4043 ('openssl no-XXX' is not able to detect pseudo-commands such
4044 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
4045 [Bodo Moeller]
4046
4047 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
4048 [Bodo Moeller]
4049
4050 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
4051 is set; it will be thrown away anyway because each handshake creates
4052 its own key.
4053 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
4054 to parameters -- in previous versions (since OpenSSL 0.9.3) the
4055 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
4056 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
4057 [Bodo Moeller]
4058
4059 *) New s_client option -ign_eof: EOF at stdin is ignored, and
4060 'Q' and 'R' lose their special meanings (quit/renegotiate).
4061 This is part of what -quiet does; unlike -quiet, -ign_eof
4062 does not suppress any output.
4063 [Richard Levitte]
4064
4065 *) Add compatibility options to the purpose and trust code. The
4066 purpose X509_PURPOSE_ANY is "any purpose" which automatically
4067 accepts a certificate or CA, this was the previous behaviour,
4068 with all the associated security issues.
4069
4070 X509_TRUST_COMPAT is the old trust behaviour: only and
4071 automatically trust self signed roots in certificate store. A
4072 new trust setting X509_TRUST_DEFAULT is used to specify that
4073 a purpose has no associated trust setting and it should instead
4074 use the value in the default purpose.
4075 [Steve Henson]
4076
4077 *) Fix the PKCS#8 DSA private key code so it decodes keys again
4078 and fix a memory leak.
4079 [Steve Henson]
4080
4081 *) In util/mkerr.pl (which implements 'make errors'), preserve
4082 reason strings from the previous version of the .c file, as
4083 the default to have only downcase letters (and digits) in
4084 automatically generated reasons codes is not always appropriate.
4085 [Bodo Moeller]
4086
4087 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
4088 using strerror. Previously, ERR_reason_error_string() returned
4089 library names as reason strings for SYSerr; but SYSerr is a special
4090 case where small numbers are errno values, not library numbers.
4091 [Bodo Moeller]
4092
4093 *) Add '-dsaparam' option to 'openssl dhparam' application. This
4094 converts DSA parameters into DH parameters. (When creating parameters,
4095 DSA_generate_parameters is used.)
4096 [Bodo Moeller]
4097
4098 *) Include 'length' (recommended exponent length) in C code generated
4099 by 'openssl dhparam -C'.
4100 [Bodo Moeller]
4101
4102 *) The second argument to set_label in perlasm was already being used
4103 so couldn't be used as a "file scope" flag. Moved to third argument
4104 which was free.
4105 [Steve Henson]
4106
4107 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
4108 instead of RAND_bytes for encryption IVs and salts.
4109 [Bodo Moeller]
4110
4111 *) Include RAND_status() into RAND_METHOD instead of implementing
4112 it only for md_rand.c Otherwise replacing the PRNG by calling
4113 RAND_set_rand_method would be impossible.
4114 [Bodo Moeller]
4115
4116 *) Don't let DSA_generate_key() enter an infinite loop if the random
4117 number generation fails.
4118 [Bodo Moeller]
4119
4120 *) New 'rand' application for creating pseudo-random output.
4121 [Bodo Moeller]
4122
4123 *) Added configuration support for Linux/IA64
4124 [Rolf Haberrecker <rolf@suse.de>]
4125
4126 *) Assembler module support for Mingw32.
4127 [Ulf Möller]
4128
4129 *) Shared library support for HPUX (in shlib/).
4130 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
4131
4132 *) Shared library support for Solaris gcc.
4133 [Lutz Behnke <behnke@trustcenter.de>]
4134
4135 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
4136
4137 *) PKCS7_encrypt() was adding text MIME headers twice because they
4138 were added manually and by SMIME_crlf_copy().
4139 [Steve Henson]
4140
4141 *) In bntest.c don't call BN_rand with zero bits argument.
4142 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
4143
4144 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
4145 case was implemented. This caused BN_div_recp() to fail occasionally.
4146 [Ulf Möller]
4147
4148 *) Add an optional second argument to the set_label() in the perl
4149 assembly language builder. If this argument exists and is set
4150 to 1 it signals that the assembler should use a symbol whose
4151 scope is the entire file, not just the current function. This
4152 is needed with MASM which uses the format label:: for this scope.
4153 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
4154
4155 *) Change the ASN1 types so they are typedefs by default. Before
4156 almost all types were #define'd to ASN1_STRING which was causing
4157 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
4158 for example.
4159 [Steve Henson]
4160
4161 *) Change names of new functions to the new get1/get0 naming
4162 convention: After 'get1', the caller owns a reference count
4163 and has to call ..._free; 'get0' returns a pointer to some
4164 data structure without incrementing reference counters.
4165 (Some of the existing 'get' functions increment a reference
4166 counter, some don't.)
4167 Similarly, 'set1' and 'add1' functions increase reference
4168 counters or duplicate objects.
4169 [Steve Henson]
4170
4171 *) Allow for the possibility of temp RSA key generation failure:
4172 the code used to assume it always worked and crashed on failure.
4173 [Steve Henson]
4174
4175 *) Fix potential buffer overrun problem in BIO_printf().
4176 [Ulf Möller, using public domain code by Patrick Powell; problem
4177 pointed out by David Sacerdote <das33@cornell.edu>]
4178
4179 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
4180 RAND_egd() and RAND_status(). In the command line application,
4181 the EGD socket can be specified like a seed file using RANDFILE
4182 or -rand.
4183 [Ulf Möller]
4184
4185 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
4186 Some CAs (e.g. Verisign) distribute certificates in this form.
4187 [Steve Henson]
4188
4189 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
4190 list to exclude them. This means that no special compilation option
4191 is needed to use anonymous DH: it just needs to be included in the
4192 cipher list.
4193 [Steve Henson]
4194
4195 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
4196 EVP_MD_type. The old functionality is available in a new macro called
4197 EVP_MD_md(). Change code that uses it and update docs.
4198 [Steve Henson]
4199
4200 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
4201 where the 'void *' argument is replaced by a function pointer argument.
4202 Previously 'void *' was abused to point to functions, which works on
4203 many platforms, but is not correct. As these functions are usually
4204 called by macros defined in OpenSSL header files, most source code
4205 should work without changes.
4206 [Richard Levitte]
4207
4208 *) <openssl/opensslconf.h> (which is created by Configure) now contains
4209 sections with information on -D... compiler switches used for
4210 compiling the library so that applications can see them. To enable
4211 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
4212 must be defined. E.g.,
4213 #define OPENSSL_ALGORITHM_DEFINES
4214 #include <openssl/opensslconf.h>
4215 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
4216 [Richard Levitte, Ulf and Bodo Möller]
4217
4218 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
4219 record layer.
4220 [Bodo Moeller]
4221
4222 *) Change the 'other' type in certificate aux info to a STACK_OF
4223 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
4224 the required ASN1 format: arbitrary types determined by an OID.
4225 [Steve Henson]
4226
4227 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
4228 argument to 'req'. This is not because the function is newer or
4229 better than others it just uses the work 'NEW' in the certificate
4230 request header lines. Some software needs this.
4231 [Steve Henson]
4232
4233 *) Reorganise password command line arguments: now passwords can be
4234 obtained from various sources. Delete the PEM_cb function and make
4235 it the default behaviour: i.e. if the callback is NULL and the
4236 usrdata argument is not NULL interpret it as a null terminated pass
4237 phrase. If usrdata and the callback are NULL then the pass phrase
4238 is prompted for as usual.
4239 [Steve Henson]
4240
4241 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
4242 the support is automatically enabled. The resulting binaries will
4243 autodetect the card and use it if present.
4244 [Ben Laurie and Compaq Inc.]
4245
4246 *) Work around for Netscape hang bug. This sends certificate request
4247 and server done in one record. Since this is perfectly legal in the
4248 SSL/TLS protocol it isn't a "bug" option and is on by default. See
4249 the bugs/SSLv3 entry for more info.
4250 [Steve Henson]
4251
4252 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
4253 [Andy Polyakov]
4254
4255 *) Add -rand argument to smime and pkcs12 applications and read/write
4256 of seed file.
4257 [Steve Henson]
4258
4259 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
4260 [Bodo Moeller]
4261
4262 *) Add command line password options to the remaining applications.
4263 [Steve Henson]
4264
4265 *) Bug fix for BN_div_recp() for numerators with an even number of
4266 bits.
4267 [Ulf Möller]
4268
4269 *) More tests in bntest.c, and changed test_bn output.
4270 [Ulf Möller]
4271
4272 *) ./config recognizes MacOS X now.
4273 [Andy Polyakov]
4274
4275 *) Bug fix for BN_div() when the first words of num and divsor are
4276 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
4277 [Ulf Möller]
4278
4279 *) Add support for various broken PKCS#8 formats, and command line
4280 options to produce them.
4281 [Steve Henson]
4282
4283 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
4284 get temporary BIGNUMs from a BN_CTX.
4285 [Ulf Möller]
4286
4287 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
4288 for p == 0.
4289 [Ulf Möller]
4290
4291 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
4292 include a #define from the old name to the new. The original intent
4293 was that statically linked binaries could for example just call
4294 SSLeay_add_all_ciphers() to just add ciphers to the table and not
4295 link with digests. This never worked becayse SSLeay_add_all_digests()
4296 and SSLeay_add_all_ciphers() were in the same source file so calling
4297 one would link with the other. They are now in separate source files.
4298 [Steve Henson]
4299
4300 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
4301 [Steve Henson]
4302
4303 *) Use a less unusual form of the Miller-Rabin primality test (it used
4304 a binary algorithm for exponentiation integrated into the Miller-Rabin
4305 loop, our standard modexp algorithms are faster).
4306 [Bodo Moeller]
4307
4308 *) Support for the EBCDIC character set completed.
4309 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
4310
4311 *) Source code cleanups: use const where appropriate, eliminate casts,
4312 use void * instead of char * in lhash.
4313 [Ulf Möller]
4314
4315 *) Bugfix: ssl3_send_server_key_exchange was not restartable
4316 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
4317 this the server could overwrite ephemeral keys that the client
4318 has already seen).
4319 [Bodo Moeller]
4320
4321 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
4322 using 50 iterations of the Rabin-Miller test.
4323
4324 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
4325 iterations of the Rabin-Miller test as required by the appendix
4326 to FIPS PUB 186[-1]) instead of DSA_is_prime.
4327 As BN_is_prime_fasttest includes trial division, DSA parameter
4328 generation becomes much faster.
4329
4330 This implies a change for the callback functions in DSA_is_prime
4331 and DSA_generate_parameters: The callback function is called once
4332 for each positive witness in the Rabin-Miller test, not just
4333 occasionally in the inner loop; and the parameters to the
4334 callback function now provide an iteration count for the outer
4335 loop rather than for the current invocation of the inner loop.
4336 DSA_generate_parameters additionally can call the callback
4337 function with an 'iteration count' of -1, meaning that a
4338 candidate has passed the trial division test (when q is generated
4339 from an application-provided seed, trial division is skipped).
4340 [Bodo Moeller]
4341
4342 *) New function BN_is_prime_fasttest that optionally does trial
4343 division before starting the Rabin-Miller test and has
4344 an additional BN_CTX * argument (whereas BN_is_prime always
4345 has to allocate at least one BN_CTX).
4346 'callback(1, -1, cb_arg)' is called when a number has passed the
4347 trial division stage.
4348 [Bodo Moeller]
4349
4350 *) Fix for bug in CRL encoding. The validity dates weren't being handled
4351 as ASN1_TIME.
4352 [Steve Henson]
4353
4354 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
4355 [Steve Henson]
4356
4357 *) New function BN_pseudo_rand().
4358 [Ulf Möller]
4359
4360 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
4361 bignum version of BN_from_montgomery() with the working code from
4362 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
4363 the comments.
4364 [Ulf Möller]
4365
4366 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
4367 made it impossible to use the same SSL_SESSION data structure in
4368 SSL2 clients in multiple threads.
4369 [Bodo Moeller]
4370
4371 *) The return value of RAND_load_file() no longer counts bytes obtained
4372 by stat(). RAND_load_file(..., -1) is new and uses the complete file
4373 to seed the PRNG (previously an explicit byte count was required).
4374 [Ulf Möller, Bodo Möller]
4375
4376 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
4377 used (char *) instead of (void *) and had casts all over the place.
4378 [Steve Henson]
4379
4380 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
4381 [Ulf Möller]
4382
4383 *) Retain source code compatibility for BN_prime_checks macro:
4384 BN_is_prime(..., BN_prime_checks, ...) now uses
4385 BN_prime_checks_for_size to determine the appropriate number of
4386 Rabin-Miller iterations.
4387 [Ulf Möller]
4388
4389 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
4390 DH_CHECK_P_NOT_SAFE_PRIME.
4391 (Check if this is true? OpenPGP calls them "strong".)
4392 [Ulf Möller]
4393
4394 *) Merge the functionality of "dh" and "gendh" programs into a new program
4395 "dhparam". The old programs are retained for now but will handle DH keys
4396 (instead of parameters) in future.
4397 [Steve Henson]
4398
4399 *) Make the ciphers, s_server and s_client programs check the return values
4400 when a new cipher list is set.
4401 [Steve Henson]
4402
4403 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
4404 ciphers. Before when the 56bit ciphers were enabled the sorting was
4405 wrong.
4406
4407 The syntax for the cipher sorting has been extended to support sorting by
4408 cipher-strength (using the strength_bits hard coded in the tables).
4409 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
4410
4411 Fix a bug in the cipher-command parser: when supplying a cipher command
4412 string with an "undefined" symbol (neither command nor alphanumeric
4413 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
4414 an error is flagged.
4415
4416 Due to the strength-sorting extension, the code of the
4417 ssl_create_cipher_list() function was completely rearranged. I hope that
4418 the readability was also increased :-)
4419 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
4420
4421 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
4422 for the first serial number and places 2 in the serial number file. This
4423 avoids problems when the root CA is created with serial number zero and
4424 the first user certificate has the same issuer name and serial number
4425 as the root CA.
4426 [Steve Henson]
4427
4428 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
4429 the new code. Add documentation for this stuff.
4430 [Steve Henson]
4431
4432 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
4433 X509_*() to X509at_*() on the grounds that they don't handle X509
4434 structures and behave in an analagous way to the X509v3 functions:
4435 they shouldn't be called directly but wrapper functions should be used
4436 instead.
4437
4438 So we also now have some wrapper functions that call the X509at functions
4439 when passed certificate requests. (TO DO: similar things can be done with
4440 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
4441 things. Some of these need some d2i or i2d and print functionality
4442 because they handle more complex structures.)
4443 [Steve Henson]
4444
4445 *) Add missing #ifndefs that caused missing symbols when building libssl
4446 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
4447 NO_RSA in ssl/s2*.c.
4448 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
4449
4450 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
4451 has a return value which indicates the quality of the random data
4452 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
4453 error queue. New function RAND_pseudo_bytes() generates output that is
4454 guaranteed to be unique but not unpredictable. RAND_add is like
4455 RAND_seed, but takes an extra argument for an entropy estimate
4456 (RAND_seed always assumes full entropy).
4457 [Ulf Möller]
4458
4459 *) Do more iterations of Rabin-Miller probable prime test (specifically,
4460 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
4461 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4462 in crypto/bn/bn_prime.c for the complete table). This guarantees a
4463 false-positive rate of at most 2^-80 for random input.
4464 [Bodo Moeller]
4465
4466 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
4467 [Bodo Moeller]
4468
4469 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
4470 in the 0.9.5 release), this returns the chain
4471 from an X509_CTX structure with a dup of the stack and all
4472 the X509 reference counts upped: so the stack will exist
4473 after X509_CTX_cleanup() has been called. Modify pkcs12.c
4474 to use this.
4475
4476 Also make SSL_SESSION_print() print out the verify return
4477 code.
4478 [Steve Henson]
4479
4480 *) Add manpage for the pkcs12 command. Also change the default
4481 behaviour so MAC iteration counts are used unless the new
4482 -nomaciter option is used. This improves file security and
4483 only older versions of MSIE (4.0 for example) need it.
4484 [Steve Henson]
4485
4486 *) Honor the no-xxx Configure options when creating .DEF files.
4487 [Ulf Möller]
4488
4489 *) Add PKCS#10 attributes to field table: challengePassword,
4490 unstructuredName and unstructuredAddress. These are taken from
4491 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
4492 international characters are used.
4493
4494 More changes to X509_ATTRIBUTE code: allow the setting of types
4495 based on strings. Remove the 'loc' parameter when adding
4496 attributes because these will be a SET OF encoding which is sorted
4497 in ASN1 order.
4498 [Steve Henson]
4499
4500 *) Initial changes to the 'req' utility to allow request generation
4501 automation. This will allow an application to just generate a template
4502 file containing all the field values and have req construct the
4503 request.
4504
4505 Initial support for X509_ATTRIBUTE handling. Stacks of these are
4506 used all over the place including certificate requests and PKCS#7
4507 structures. They are currently handled manually where necessary with
4508 some primitive wrappers for PKCS#7. The new functions behave in a
4509 manner analogous to the X509 extension functions: they allow
4510 attributes to be looked up by NID and added.
4511
4512 Later something similar to the X509V3 code would be desirable to
4513 automatically handle the encoding, decoding and printing of the
4514 more complex types. The string types like challengePassword can
4515 be handled by the string table functions.
4516
4517 Also modified the multi byte string table handling. Now there is
4518 a 'global mask' which masks out certain types. The table itself
4519 can use the flag STABLE_NO_MASK to ignore the mask setting: this
4520 is useful when for example there is only one permissible type
4521 (as in countryName) and using the mask might result in no valid
4522 types at all.
4523 [Steve Henson]
4524
4525 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
4526 SSL_get_peer_finished to allow applications to obtain the latest
4527 Finished messages sent to the peer or expected from the peer,
4528 respectively. (SSL_get_peer_finished is usually the Finished message
4529 actually received from the peer, otherwise the protocol will be aborted.)
4530
4531 As the Finished message are message digests of the complete handshake
4532 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
4533 be used for external authentication procedures when the authentication
4534 provided by SSL/TLS is not desired or is not enough.
4535 [Bodo Moeller]
4536
4537 *) Enhanced support for Alpha Linux is added. Now ./config checks if
4538 the host supports BWX extension and if Compaq C is present on the
4539 $PATH. Just exploiting of the BWX extension results in 20-30%
4540 performance kick for some algorithms, e.g. DES and RC4 to mention
4541 a couple. Compaq C in turn generates ~20% faster code for MD5 and
4542 SHA1.
4543 [Andy Polyakov]
4544
4545 *) Add support for MS "fast SGC". This is arguably a violation of the
4546 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
4547 weak crypto and after checking the certificate is SGC a second one
4548 with strong crypto. MS SGC stops the first handshake after receiving
4549 the server certificate message and sends a second client hello. Since
4550 a server will typically do all the time consuming operations before
4551 expecting any further messages from the client (server key exchange
4552 is the most expensive) there is little difference between the two.
4553
4554 To get OpenSSL to support MS SGC we have to permit a second client
4555 hello message after we have sent server done. In addition we have to
4556 reset the MAC if we do get this second client hello.
4557 [Steve Henson]
4558
4559 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
4560 if a DER encoded private key is RSA or DSA traditional format. Changed
4561 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
4562 format DER encoded private key. Newer code should use PKCS#8 format which
4563 has the key type encoded in the ASN1 structure. Added DER private key
4564 support to pkcs8 application.
4565 [Steve Henson]
4566
4567 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
4568 ciphersuites has been selected (as required by the SSL 3/TLS 1
4569 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
4570 is set, we interpret this as a request to violate the specification
4571 (the worst that can happen is a handshake failure, and 'correct'
4572 behaviour would result in a handshake failure anyway).
4573 [Bodo Moeller]
4574
4575 *) In SSL_CTX_add_session, take into account that there might be multiple
4576 SSL_SESSION structures with the same session ID (e.g. when two threads
4577 concurrently obtain them from an external cache).
4578 The internal cache can handle only one SSL_SESSION with a given ID,
4579 so if there's a conflict, we now throw out the old one to achieve
4580 consistency.
4581 [Bodo Moeller]
4582
4583 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
4584 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
4585 some routines that use cipher OIDs: some ciphers do not have OIDs
4586 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
4587 example.
4588 [Steve Henson]
4589
4590 *) Simplify the trust setting structure and code. Now we just have
4591 two sequences of OIDs for trusted and rejected settings. These will
4592 typically have values the same as the extended key usage extension
4593 and any application specific purposes.
4594
4595 The trust checking code now has a default behaviour: it will just
4596 check for an object with the same NID as the passed id. Functions can
4597 be provided to override either the default behaviour or the behaviour
4598 for a given id. SSL client, server and email already have functions
4599 in place for compatibility: they check the NID and also return "trusted"
4600 if the certificate is self signed.
4601 [Steve Henson]
4602
4603 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
4604 traditional format into an EVP_PKEY structure.
4605 [Steve Henson]
4606
4607 *) Add a password callback function PEM_cb() which either prompts for
4608 a password if usr_data is NULL or otherwise assumes it is a null
4609 terminated password. Allow passwords to be passed on command line
4610 environment or config files in a few more utilities.
4611 [Steve Henson]
4612
4613 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
4614 keys. Add some short names for PKCS#8 PBE algorithms and allow them
4615 to be specified on the command line for the pkcs8 and pkcs12 utilities.
4616 Update documentation.
4617 [Steve Henson]
4618
4619 *) Support for ASN1 "NULL" type. This could be handled before by using
4620 ASN1_TYPE but there wasn't any function that would try to read a NULL
4621 and produce an error if it couldn't. For compatibility we also have
4622 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
4623 don't allocate anything because they don't need to.
4624 [Steve Henson]
4625
4626 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
4627 for details.
4628 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
4629
4630 *) Rebuild of the memory allocation routines used by OpenSSL code and
4631 possibly others as well. The purpose is to make an interface that
4632 provide hooks so anyone can build a separate set of allocation and
4633 deallocation routines to be used by OpenSSL, for example memory
4634 pool implementations, or something else, which was previously hard
4635 since Malloc(), Realloc() and Free() were defined as macros having
4636 the values malloc, realloc and free, respectively (except for Win32
4637 compilations). The same is provided for memory debugging code.
4638 OpenSSL already comes with functionality to find memory leaks, but
4639 this gives people a chance to debug other memory problems.
4640
4641 With these changes, a new set of functions and macros have appeared:
4642
4643 CRYPTO_set_mem_debug_functions() [F]
4644 CRYPTO_get_mem_debug_functions() [F]
4645 CRYPTO_dbg_set_options() [F]
4646 CRYPTO_dbg_get_options() [F]
4647 CRYPTO_malloc_debug_init() [M]
4648
4649 The memory debug functions are NULL by default, unless the library
4650 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
4651 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
4652 gives the standard debugging functions that come with OpenSSL) or
4653 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
4654 provided by the library user) must be used. When the standard
4655 debugging functions are used, CRYPTO_dbg_set_options can be used to
4656 request additional information:
4657 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
4658 the CRYPTO_MDEBUG_xxx macro when compiling the library.
4659
4660 Also, things like CRYPTO_set_mem_functions will always give the
4661 expected result (the new set of functions is used for allocation
4662 and deallocation) at all times, regardless of platform and compiler
4663 options.
4664
4665 To finish it up, some functions that were never use in any other
4666 way than through macros have a new API and new semantic:
4667
4668 CRYPTO_dbg_malloc()
4669 CRYPTO_dbg_realloc()
4670 CRYPTO_dbg_free()
4671
4672 All macros of value have retained their old syntax.
4673 [Richard Levitte and Bodo Moeller]
4674
4675 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
4676 ordering of SMIMECapabilities wasn't in "strength order" and there
4677 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
4678 algorithm.
4679 [Steve Henson]
4680
4681 *) Some ASN1 types with illegal zero length encoding (INTEGER,
4682 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
4683 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
4684
4685 *) Merge in my S/MIME library for OpenSSL. This provides a simple
4686 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
4687 functionality to handle multipart/signed properly) and a utility
4688 called 'smime' to call all this stuff. This is based on code I
4689 originally wrote for Celo who have kindly allowed it to be
4690 included in OpenSSL.
4691 [Steve Henson]
4692
4693 *) Add variants des_set_key_checked and des_set_key_unchecked of
4694 des_set_key (aka des_key_sched). Global variable des_check_key
4695 decides which of these is called by des_set_key; this way
4696 des_check_key behaves as it always did, but applications and
4697 the library itself, which was buggy for des_check_key == 1,
4698 have a cleaner way to pick the version they need.
4699 [Bodo Moeller]
4700
4701 *) New function PKCS12_newpass() which changes the password of a
4702 PKCS12 structure.
4703 [Steve Henson]
4704
4705 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
4706 dynamic mix. In both cases the ids can be used as an index into the
4707 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
4708 functions so they accept a list of the field values and the
4709 application doesn't need to directly manipulate the X509_TRUST
4710 structure.
4711 [Steve Henson]
4712
4713 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
4714 need initialising.
4715 [Steve Henson]
4716
4717 *) Modify the way the V3 extension code looks up extensions. This now
4718 works in a similar way to the object code: we have some "standard"
4719 extensions in a static table which is searched with OBJ_bsearch()
4720 and the application can add dynamic ones if needed. The file
4721 crypto/x509v3/ext_dat.h now has the info: this file needs to be
4722 updated whenever a new extension is added to the core code and kept
4723 in ext_nid order. There is a simple program 'tabtest.c' which checks
4724 this. New extensions are not added too often so this file can readily
4725 be maintained manually.
4726
4727 There are two big advantages in doing things this way. The extensions
4728 can be looked up immediately and no longer need to be "added" using
4729 X509V3_add_standard_extensions(): this function now does nothing.
4730 [Side note: I get *lots* of email saying the extension code doesn't
4731 work because people forget to call this function]
4732 Also no dynamic allocation is done unless new extensions are added:
4733 so if we don't add custom extensions there is no need to call
4734 X509V3_EXT_cleanup().
4735 [Steve Henson]
4736
4737 *) Modify enc utility's salting as follows: make salting the default. Add a
4738 magic header, so unsalted files fail gracefully instead of just decrypting
4739 to garbage. This is because not salting is a big security hole, so people
4740 should be discouraged from doing it.
4741 [Ben Laurie]
4742
4743 *) Fixes and enhancements to the 'x509' utility. It allowed a message
4744 digest to be passed on the command line but it only used this
4745 parameter when signing a certificate. Modified so all relevant
4746 operations are affected by the digest parameter including the
4747 -fingerprint and -x509toreq options. Also -x509toreq choked if a
4748 DSA key was used because it didn't fix the digest.
4749 [Steve Henson]
4750
4751 *) Initial certificate chain verify code. Currently tests the untrusted
4752 certificates for consistency with the verify purpose (which is set
4753 when the X509_STORE_CTX structure is set up) and checks the pathlength.
4754
4755 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
4756 this is because it will reject chains with invalid extensions whereas
4757 every previous version of OpenSSL and SSLeay made no checks at all.
4758
4759 Trust code: checks the root CA for the relevant trust settings. Trust
4760 settings have an initial value consistent with the verify purpose: e.g.
4761 if the verify purpose is for SSL client use it expects the CA to be
4762 trusted for SSL client use. However the default value can be changed to
4763 permit custom trust settings: one example of this would be to only trust
4764 certificates from a specific "secure" set of CAs.
4765
4766 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
4767 which should be used for version portability: especially since the
4768 verify structure is likely to change more often now.
4769
4770 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
4771 to set them. If not set then assume SSL clients will verify SSL servers
4772 and vice versa.
4773
4774 Two new options to the verify program: -untrusted allows a set of
4775 untrusted certificates to be passed in and -purpose which sets the
4776 intended purpose of the certificate. If a purpose is set then the
4777 new chain verify code is used to check extension consistency.
4778 [Steve Henson]
4779
4780 *) Support for the authority information access extension.
4781 [Steve Henson]
4782
4783 *) Modify RSA and DSA PEM read routines to transparently handle
4784 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
4785 public keys in a format compatible with certificate
4786 SubjectPublicKeyInfo structures. Unfortunately there were already
4787 functions called *_PublicKey_* which used various odd formats so
4788 these are retained for compatibility: however the DSA variants were
4789 never in a public release so they have been deleted. Changed dsa/rsa
4790 utilities to handle the new format: note no releases ever handled public
4791 keys so we should be OK.
4792
4793 The primary motivation for this change is to avoid the same fiasco
4794 that dogs private keys: there are several incompatible private key
4795 formats some of which are standard and some OpenSSL specific and
4796 require various evil hacks to allow partial transparent handling and
4797 even then it doesn't work with DER formats. Given the option anything
4798 other than PKCS#8 should be dumped: but the other formats have to
4799 stay in the name of compatibility.
4800
4801 With public keys and the benefit of hindsight one standard format
4802 is used which works with EVP_PKEY, RSA or DSA structures: though
4803 it clearly returns an error if you try to read the wrong kind of key.
4804
4805 Added a -pubkey option to the 'x509' utility to output the public key.
4806 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
4807 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
4808 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
4809 that do the same as the EVP_PKEY_assign_*() except they up the
4810 reference count of the added key (they don't "swallow" the
4811 supplied key).
4812 [Steve Henson]
4813
4814 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
4815 CRLs would fail if the file contained no certificates or no CRLs:
4816 added a new function to read in both types and return the number
4817 read: this means that if none are read it will be an error. The
4818 DER versions of the certificate and CRL reader would always fail
4819 because it isn't possible to mix certificates and CRLs in DER format
4820 without choking one or the other routine. Changed this to just read
4821 a certificate: this is the best we can do. Also modified the code
4822 in apps/verify.c to take notice of return codes: it was previously
4823 attempting to read in certificates from NULL pointers and ignoring
4824 any errors: this is one reason why the cert and CRL reader seemed
4825 to work. It doesn't check return codes from the default certificate
4826 routines: these may well fail if the certificates aren't installed.
4827 [Steve Henson]
4828
4829 *) Code to support otherName option in GeneralName.
4830 [Steve Henson]
4831
4832 *) First update to verify code. Change the verify utility
4833 so it warns if it is passed a self signed certificate:
4834 for consistency with the normal behaviour. X509_verify
4835 has been modified to it will now verify a self signed
4836 certificate if *exactly* the same certificate appears
4837 in the store: it was previously impossible to trust a
4838 single self signed certificate. This means that:
4839 openssl verify ss.pem
4840 now gives a warning about a self signed certificate but
4841 openssl verify -CAfile ss.pem ss.pem
4842 is OK.
4843 [Steve Henson]
4844
4845 *) For servers, store verify_result in SSL_SESSION data structure
4846 (and add it to external session representation).
4847 This is needed when client certificate verifications fails,
4848 but an application-provided verification callback (set by
4849 SSL_CTX_set_cert_verify_callback) allows accepting the session
4850 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
4851 but returns 1): When the session is reused, we have to set
4852 ssl->verify_result to the appropriate error code to avoid
4853 security holes.
4854 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
4855
4856 *) Fix a bug in the new PKCS#7 code: it didn't consider the
4857 case in PKCS7_dataInit() where the signed PKCS7 structure
4858 didn't contain any existing data because it was being created.
4859 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
4860
4861 *) Add a salt to the key derivation routines in enc.c. This
4862 forms the first 8 bytes of the encrypted file. Also add a
4863 -S option to allow a salt to be input on the command line.
4864 [Steve Henson]
4865
4866 *) New function X509_cmp(). Oddly enough there wasn't a function
4867 to compare two certificates. We do this by working out the SHA1
4868 hash and comparing that. X509_cmp() will be needed by the trust
4869 code.
4870 [Steve Henson]
4871
4872 *) SSL_get1_session() is like SSL_get_session(), but increments
4873 the reference count in the SSL_SESSION returned.
4874 [Geoff Thorpe <geoff@eu.c2.net>]
4875
4876 *) Fix for 'req': it was adding a null to request attributes.
4877 Also change the X509_LOOKUP and X509_INFO code to handle
4878 certificate auxiliary information.
4879 [Steve Henson]
4880
4881 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
4882 the 'enc' command.
4883 [Steve Henson]
4884
4885 *) Add the possibility to add extra information to the memory leak
4886 detecting output, to form tracebacks, showing from where each
4887 allocation was originated: CRYPTO_push_info("constant string") adds
4888 the string plus current file name and line number to a per-thread
4889 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
4890 is like calling CYRPTO_pop_info() until the stack is empty.
4891 Also updated memory leak detection code to be multi-thread-safe.
4892 [Richard Levitte]
4893
4894 *) Add options -text and -noout to pkcs7 utility and delete the
4895 encryption options which never did anything. Update docs.
4896 [Steve Henson]
4897
4898 *) Add options to some of the utilities to allow the pass phrase
4899 to be included on either the command line (not recommended on
4900 OSes like Unix) or read from the environment. Update the
4901 manpages and fix a few bugs.
4902 [Steve Henson]
4903
4904 *) Add a few manpages for some of the openssl commands.
4905 [Steve Henson]
4906
4907 *) Fix the -revoke option in ca. It was freeing up memory twice,
4908 leaking and not finding already revoked certificates.
4909 [Steve Henson]
4910
4911 *) Extensive changes to support certificate auxiliary information.
4912 This involves the use of X509_CERT_AUX structure and X509_AUX
4913 functions. An X509_AUX function such as PEM_read_X509_AUX()
4914 can still read in a certificate file in the usual way but it
4915 will also read in any additional "auxiliary information". By
4916 doing things this way a fair degree of compatibility can be
4917 retained: existing certificates can have this information added
4918 using the new 'x509' options.
4919
4920 Current auxiliary information includes an "alias" and some trust
4921 settings. The trust settings will ultimately be used in enhanced
4922 certificate chain verification routines: currently a certificate
4923 can only be trusted if it is self signed and then it is trusted
4924 for all purposes.
4925 [Steve Henson]
4926
4927 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
4928 The problem was that one of the replacement routines had not been working
4929 since SSLeay releases. For now the offending routine has been replaced
4930 with non-optimised assembler. Even so, this now gives around 95%
4931 performance improvement for 1024 bit RSA signs.
4932 [Mark Cox]
4933
4934 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
4935 handling. Most clients have the effective key size in bits equal to
4936 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
4937 A few however don't do this and instead use the size of the decrypted key
4938 to determine the RC2 key length and the AlgorithmIdentifier to determine
4939 the effective key length. In this case the effective key length can still
4940 be 40 bits but the key length can be 168 bits for example. This is fixed
4941 by manually forcing an RC2 key into the EVP_PKEY structure because the
4942 EVP code can't currently handle unusual RC2 key sizes: it always assumes
4943 the key length and effective key length are equal.
4944 [Steve Henson]
4945
4946 *) Add a bunch of functions that should simplify the creation of
4947 X509_NAME structures. Now you should be able to do:
4948 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
4949 and have it automatically work out the correct field type and fill in
4950 the structures. The more adventurous can try:
4951 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
4952 and it will (hopefully) work out the correct multibyte encoding.
4953 [Steve Henson]
4954
4955 *) Change the 'req' utility to use the new field handling and multibyte
4956 copy routines. Before the DN field creation was handled in an ad hoc
4957 way in req, ca, and x509 which was rather broken and didn't support
4958 BMPStrings or UTF8Strings. Since some software doesn't implement
4959 BMPStrings or UTF8Strings yet, they can be enabled using the config file
4960 using the dirstring_type option. See the new comment in the default
4961 openssl.cnf for more info.
4962 [Steve Henson]
4963
4964 *) Make crypto/rand/md_rand.c more robust:
4965 - Assure unique random numbers after fork().
4966 - Make sure that concurrent threads access the global counter and
4967 md serializably so that we never lose entropy in them
4968 or use exactly the same state in multiple threads.
4969 Access to the large state is not always serializable because
4970 the additional locking could be a performance killer, and
4971 md should be large enough anyway.
4972 [Bodo Moeller]
4973
4974 *) New file apps/app_rand.c with commonly needed functionality
4975 for handling the random seed file.
4976
4977 Use the random seed file in some applications that previously did not:
4978 ca,
4979 dsaparam -genkey (which also ignored its '-rand' option),
4980 s_client,
4981 s_server,
4982 x509 (when signing).
4983 Except on systems with /dev/urandom, it is crucial to have a random
4984 seed file at least for key creation, DSA signing, and for DH exchanges;
4985 for RSA signatures we could do without one.
4986
4987 gendh and gendsa (unlike genrsa) used to read only the first byte
4988 of each file listed in the '-rand' option. The function as previously
4989 found in genrsa is now in app_rand.c and is used by all programs
4990 that support '-rand'.
4991 [Bodo Moeller]
4992
4993 *) In RAND_write_file, use mode 0600 for creating files;
4994 don't just chmod when it may be too late.
4995 [Bodo Moeller]
4996
4997 *) Report an error from X509_STORE_load_locations
4998 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
4999 [Bill Perry]
5000
5001 *) New function ASN1_mbstring_copy() this copies a string in either
5002 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
5003 into an ASN1_STRING type. A mask of permissible types is passed
5004 and it chooses the "minimal" type to use or an error if not type
5005 is suitable.
5006 [Steve Henson]
5007
5008 *) Add function equivalents to the various macros in asn1.h. The old
5009 macros are retained with an M_ prefix. Code inside the library can
5010 use the M_ macros. External code (including the openssl utility)
5011 should *NOT* in order to be "shared library friendly".
5012 [Steve Henson]
5013
5014 *) Add various functions that can check a certificate's extensions
5015 to see if it usable for various purposes such as SSL client,
5016 server or S/MIME and CAs of these types. This is currently
5017 VERY EXPERIMENTAL but will ultimately be used for certificate chain
5018 verification. Also added a -purpose flag to x509 utility to
5019 print out all the purposes.
5020 [Steve Henson]
5021
5022 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
5023 functions.
5024 [Steve Henson]
5025
5026 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
5027 for, obtain and decode and extension and obtain its critical flag.
5028 This allows all the necessary extension code to be handled in a
5029 single function call.
5030 [Steve Henson]
5031
5032 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
5033 platforms. See crypto/rc4/rc4_enc.c for further details.
5034 [Andy Polyakov]
5035
5036 *) New -noout option to asn1parse. This causes no output to be produced
5037 its main use is when combined with -strparse and -out to extract data
5038 from a file (which may not be in ASN.1 format).
5039 [Steve Henson]
5040
5041 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
5042 when producing the local key id.
5043 [Richard Levitte <levitte@stacken.kth.se>]
5044
5045 *) New option -dhparam in s_server. This allows a DH parameter file to be
5046 stated explicitly. If it is not stated then it tries the first server
5047 certificate file. The previous behaviour hard coded the filename
5048 "server.pem".
5049 [Steve Henson]
5050
5051 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
5052 a public key to be input or output. For example:
5053 openssl rsa -in key.pem -pubout -out pubkey.pem
5054 Also added necessary DSA public key functions to handle this.
5055 [Steve Henson]
5056
5057 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
5058 in the message. This was handled by allowing
5059 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
5060 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
5061
5062 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
5063 to the end of the strings whereas this didn't. This would cause problems
5064 if strings read with d2i_ASN1_bytes() were later modified.
5065 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
5066
5067 *) Fix for base64 decode bug. When a base64 bio reads only one line of
5068 data and it contains EOF it will end up returning an error. This is
5069 caused by input 46 bytes long. The cause is due to the way base64
5070 BIOs find the start of base64 encoded data. They do this by trying a
5071 trial decode on each line until they find one that works. When they
5072 do a flag is set and it starts again knowing it can pass all the
5073 data directly through the decoder. Unfortunately it doesn't reset
5074 the context it uses. This means that if EOF is reached an attempt
5075 is made to pass two EOFs through the context and this causes the
5076 resulting error. This can also cause other problems as well. As is
5077 usual with these problems it takes *ages* to find and the fix is
5078 trivial: move one line.
5079 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
5080
5081 *) Ugly workaround to get s_client and s_server working under Windows. The
5082 old code wouldn't work because it needed to select() on sockets and the
5083 tty (for keypresses and to see if data could be written). Win32 only
5084 supports select() on sockets so we select() with a 1s timeout on the
5085 sockets and then see if any characters are waiting to be read, if none
5086 are present then we retry, we also assume we can always write data to
5087 the tty. This isn't nice because the code then blocks until we've
5088 received a complete line of data and it is effectively polling the
5089 keyboard at 1s intervals: however it's quite a bit better than not
5090 working at all :-) A dedicated Windows application might handle this
5091 with an event loop for example.
5092 [Steve Henson]
5093
5094 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
5095 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
5096 will be called when RSA_sign() and RSA_verify() are used. This is useful
5097 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
5098 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
5099 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
5100 This necessitated the support of an extra signature type NID_md5_sha1
5101 for SSL signatures and modifications to the SSL library to use it instead
5102 of calling RSA_public_decrypt() and RSA_private_encrypt().
5103 [Steve Henson]
5104
5105 *) Add new -verify -CAfile and -CApath options to the crl program, these
5106 will lookup a CRL issuers certificate and verify the signature in a
5107 similar way to the verify program. Tidy up the crl program so it
5108 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
5109 less strict. It will now permit CRL extensions even if it is not
5110 a V2 CRL: this will allow it to tolerate some broken CRLs.
5111 [Steve Henson]
5112
5113 *) Initialize all non-automatic variables each time one of the openssl
5114 sub-programs is started (this is necessary as they may be started
5115 multiple times from the "OpenSSL>" prompt).
5116 [Lennart Bang, Bodo Moeller]
5117
5118 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
5119 removing all other RSA functionality (this is what NO_RSA does). This
5120 is so (for example) those in the US can disable those operations covered
5121 by the RSA patent while allowing storage and parsing of RSA keys and RSA
5122 key generation.
5123 [Steve Henson]
5124
5125 *) Non-copying interface to BIO pairs.
5126 (still largely untested)
5127 [Bodo Moeller]
5128
5129 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
5130 ASCII string. This was handled independently in various places before.
5131 [Steve Henson]
5132
5133 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
5134 UTF8 strings a character at a time.
5135 [Steve Henson]
5136
5137 *) Use client_version from client hello to select the protocol
5138 (s23_srvr.c) and for RSA client key exchange verification
5139 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
5140 [Bodo Moeller]
5141
5142 *) Add various utility functions to handle SPKACs, these were previously
5143 handled by poking round in the structure internals. Added new function
5144 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
5145 print, verify and generate SPKACs. Based on an original idea from
5146 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
5147 [Steve Henson]
5148
5149 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
5150 [Andy Polyakov]
5151
5152 *) Allow the config file extension section to be overwritten on the
5153 command line. Based on an original idea from Massimiliano Pala
5154 <madwolf@comune.modena.it>. The new option is called -extensions
5155 and can be applied to ca, req and x509. Also -reqexts to override
5156 the request extensions in req and -crlexts to override the crl extensions
5157 in ca.
5158 [Steve Henson]
5159
5160 *) Add new feature to the SPKAC handling in ca. Now you can include
5161 the same field multiple times by preceding it by "XXXX." for example:
5162 1.OU="Unit name 1"
5163 2.OU="Unit name 2"
5164 this is the same syntax as used in the req config file.
5165 [Steve Henson]
5166
5167 *) Allow certificate extensions to be added to certificate requests. These
5168 are specified in a 'req_extensions' option of the req section of the
5169 config file. They can be printed out with the -text option to req but
5170 are otherwise ignored at present.
5171 [Steve Henson]
5172
5173 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
5174 data read consists of only the final block it would not decrypted because
5175 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
5176 A misplaced 'break' also meant the decrypted final block might not be
5177 copied until the next read.
5178 [Steve Henson]
5179
5180 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
5181 a few extra parameters to the DH structure: these will be useful if
5182 for example we want the value of 'q' or implement X9.42 DH.
5183 [Steve Henson]
5184
5185 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
5186 provides hooks that allow the default DSA functions or functions on a
5187 "per key" basis to be replaced. This allows hardware acceleration and
5188 hardware key storage to be handled without major modification to the
5189 library. Also added low level modexp hooks and CRYPTO_EX structure and
5190 associated functions.
5191 [Steve Henson]
5192
5193 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
5194 as "read only": it can't be written to and the buffer it points to will
5195 not be freed. Reading from a read only BIO is much more efficient than
5196 a normal memory BIO. This was added because there are several times when
5197 an area of memory needs to be read from a BIO. The previous method was
5198 to create a memory BIO and write the data to it, this results in two
5199 copies of the data and an O(n^2) reading algorithm. There is a new
5200 function BIO_new_mem_buf() which creates a read only memory BIO from
5201 an area of memory. Also modified the PKCS#7 routines to use read only
5202 memory BIOs.
5203 [Steve Henson]
5204
5205 *) Bugfix: ssl23_get_client_hello did not work properly when called in
5206 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
5207 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
5208 but a retry condition occured while trying to read the rest.
5209 [Bodo Moeller]
5210
5211 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
5212 NID_pkcs7_encrypted by default: this was wrong since this should almost
5213 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
5214 the encrypted data type: this is a more sensible place to put it and it
5215 allows the PKCS#12 code to be tidied up that duplicated this
5216 functionality.
5217 [Steve Henson]
5218
5219 *) Changed obj_dat.pl script so it takes its input and output files on
5220 the command line. This should avoid shell escape redirection problems
5221 under Win32.
5222 [Steve Henson]
5223
5224 *) Initial support for certificate extension requests, these are included
5225 in things like Xenroll certificate requests. Included functions to allow
5226 extensions to be obtained and added.
5227 [Steve Henson]
5228
5229 *) -crlf option to s_client and s_server for sending newlines as
5230 CRLF (as required by many protocols).
5231 [Bodo Moeller]
5232
5233 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5234
5235 *) Install libRSAglue.a when OpenSSL is built with RSAref.
5236 [Ralf S. Engelschall]
5237
5238 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
5239 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
5240
5241 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
5242 program.
5243 [Steve Henson]
5244
5245 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
5246 DH parameters/keys (q is lost during that conversion, but the resulting
5247 DH parameters contain its length).
5248
5249 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
5250 much faster than DH_generate_parameters (which creates parameters
5251 where p = 2*q + 1), and also the smaller q makes DH computations
5252 much more efficient (160-bit exponentiation instead of 1024-bit
5253 exponentiation); so this provides a convenient way to support DHE
5254 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
5255 utter importance to use
5256 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
5257 or
5258 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
5259 when such DH parameters are used, because otherwise small subgroup
5260 attacks may become possible!
5261 [Bodo Moeller]
5262
5263 *) Avoid memory leak in i2d_DHparams.
5264 [Bodo Moeller]
5265
5266 *) Allow the -k option to be used more than once in the enc program:
5267 this allows the same encrypted message to be read by multiple recipients.
5268 [Steve Henson]
5269
5270 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
5271 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
5272 it will always use the numerical form of the OID, even if it has a short
5273 or long name.
5274 [Steve Henson]
5275
5276 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
5277 method only got called if p,q,dmp1,dmq1,iqmp components were present,
5278 otherwise bn_mod_exp was called. In the case of hardware keys for example
5279 no private key components need be present and it might store extra data
5280 in the RSA structure, which cannot be accessed from bn_mod_exp.
5281 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
5282 private key operations.
5283 [Steve Henson]
5284
5285 *) Added support for SPARC Linux.
5286 [Andy Polyakov]
5287
5288 *) pem_password_cb function type incompatibly changed from
5289 typedef int pem_password_cb(char *buf, int size, int rwflag);
5290 to
5291 ....(char *buf, int size, int rwflag, void *userdata);
5292 so that applications can pass data to their callbacks:
5293 The PEM[_ASN1]_{read,write}... functions and macros now take an
5294 additional void * argument, which is just handed through whenever
5295 the password callback is called.
5296 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
5297
5298 New function SSL_CTX_set_default_passwd_cb_userdata.
5299
5300 Compatibility note: As many C implementations push function arguments
5301 onto the stack in reverse order, the new library version is likely to
5302 interoperate with programs that have been compiled with the old
5303 pem_password_cb definition (PEM_whatever takes some data that
5304 happens to be on the stack as its last argument, and the callback
5305 just ignores this garbage); but there is no guarantee whatsoever that
5306 this will work.
5307
5308 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
5309 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
5310 problems not only on Windows, but also on some Unix platforms.
5311 To avoid problematic command lines, these definitions are now in an
5312 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
5313 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
5314 [Bodo Moeller]
5315
5316 *) MIPS III/IV assembler module is reimplemented.
5317 [Andy Polyakov]
5318
5319 *) More DES library cleanups: remove references to srand/rand and
5320 delete an unused file.
5321 [Ulf Möller]
5322
5323 *) Add support for the the free Netwide assembler (NASM) under Win32,
5324 since not many people have MASM (ml) and it can be hard to obtain.
5325 This is currently experimental but it seems to work OK and pass all
5326 the tests. Check out INSTALL.W32 for info.
5327 [Steve Henson]
5328
5329 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
5330 without temporary keys kept an extra copy of the server key,
5331 and connections with temporary keys did not free everything in case
5332 of an error.
5333 [Bodo Moeller]
5334
5335 *) New function RSA_check_key and new openssl rsa option -check
5336 for verifying the consistency of RSA keys.
5337 [Ulf Moeller, Bodo Moeller]
5338
5339 *) Various changes to make Win32 compile work:
5340 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
5341 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
5342 comparison" warnings.
5343 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
5344 [Steve Henson]
5345
5346 *) Add a debugging option to PKCS#5 v2 key generation function: when
5347 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
5348 derived keys are printed to stderr.
5349 [Steve Henson]
5350
5351 *) Copy the flags in ASN1_STRING_dup().
5352 [Roman E. Pavlov <pre@mo.msk.ru>]
5353
5354 *) The x509 application mishandled signing requests containing DSA
5355 keys when the signing key was also DSA and the parameters didn't match.
5356
5357 It was supposed to omit the parameters when they matched the signing key:
5358 the verifying software was then supposed to automatically use the CA's
5359 parameters if they were absent from the end user certificate.
5360
5361 Omitting parameters is no longer recommended. The test was also
5362 the wrong way round! This was probably due to unusual behaviour in
5363 EVP_cmp_parameters() which returns 1 if the parameters match.
5364 This meant that parameters were omitted when they *didn't* match and
5365 the certificate was useless. Certificates signed with 'ca' didn't have
5366 this bug.
5367 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
5368
5369 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
5370 The interface is as follows:
5371 Applications can use
5372 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
5373 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
5374 "off" is now the default.
5375 The library internally uses
5376 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
5377 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
5378 to disable memory-checking temporarily.
5379
5380 Some inconsistent states that previously were possible (and were
5381 even the default) are now avoided.
5382
5383 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
5384 with each memory chunk allocated; this is occasionally more helpful
5385 than just having a counter.
5386
5387 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
5388
5389 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
5390 extensions.
5391 [Bodo Moeller]
5392
5393 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
5394 which largely parallels "options", but is for changing API behaviour,
5395 whereas "options" are about protocol behaviour.
5396 Initial "mode" flags are:
5397
5398 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
5399 a single record has been written.
5400 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
5401 retries use the same buffer location.
5402 (But all of the contents must be
5403 copied!)
5404 [Bodo Moeller]
5405
5406 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
5407 worked.
5408
5409 *) Fix problems with no-hmac etc.
5410 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5411
5412 *) New functions RSA_get_default_method(), RSA_set_method() and
5413 RSA_get_method(). These allows replacement of RSA_METHODs without having
5414 to mess around with the internals of an RSA structure.
5415 [Steve Henson]
5416
5417 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
5418 Also really enable memory leak checks in openssl.c and in some
5419 test programs.
5420 [Chad C. Mulligan, Bodo Moeller]
5421
5422 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
5423 up the length of negative integers. This has now been simplified to just
5424 store the length when it is first determined and use it later, rather
5425 than trying to keep track of where data is copied and updating it to
5426 point to the end.
5427 [Steve Henson, reported by Brien Wheeler
5428 <bwheeler@authentica-security.com>]
5429
5430 *) Add a new function PKCS7_signatureVerify. This allows the verification
5431 of a PKCS#7 signature but with the signing certificate passed to the
5432 function itself. This contrasts with PKCS7_dataVerify which assumes the
5433 certificate is present in the PKCS#7 structure. This isn't always the
5434 case: certificates can be omitted from a PKCS#7 structure and be
5435 distributed by "out of band" means (such as a certificate database).
5436 [Steve Henson]
5437
5438 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
5439 function prototypes in pem.h, also change util/mkdef.pl to add the
5440 necessary function names.
5441 [Steve Henson]
5442
5443 *) mk1mf.pl (used by Windows builds) did not properly read the
5444 options set by Configure in the top level Makefile, and Configure
5445 was not even able to write more than one option correctly.
5446 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
5447 [Bodo Moeller]
5448
5449 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
5450 file to be loaded from a BIO or FILE pointer. The BIO version will
5451 for example allow memory BIOs to contain config info.
5452 [Steve Henson]
5453
5454 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
5455 Whoever hopes to achieve shared-library compatibility across versions
5456 must use this, not the compile-time macro.
5457 (Exercise 0.9.4: Which is the minimum library version required by
5458 such programs?)
5459 Note: All this applies only to multi-threaded programs, others don't
5460 need locks.
5461 [Bodo Moeller]
5462
5463 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
5464 through a BIO pair triggered the default case, i.e.
5465 SSLerr(...,SSL_R_UNKNOWN_STATE).
5466 [Bodo Moeller]
5467
5468 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
5469 can use the SSL library even if none of the specific BIOs is
5470 appropriate.
5471 [Bodo Moeller]
5472
5473 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
5474 for the encoded length.
5475 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
5476
5477 *) Add initial documentation of the X509V3 functions.
5478 [Steve Henson]
5479
5480 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
5481 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
5482 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
5483 secure PKCS#8 private key format with a high iteration count.
5484 [Steve Henson]
5485
5486 *) Fix determination of Perl interpreter: A perl or perl5
5487 _directory_ in $PATH was also accepted as the interpreter.
5488 [Ralf S. Engelschall]
5489
5490 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
5491 wrong with it but it was very old and did things like calling
5492 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
5493 unusual formatting.
5494 [Steve Henson]
5495
5496 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
5497 to use the new extension code.
5498 [Steve Henson]
5499
5500 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
5501 with macros. This should make it easier to change their form, add extra
5502 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
5503 constant.
5504 [Steve Henson]
5505
5506 *) Add to configuration table a new entry that can specify an alternative
5507 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
5508 according to Mark Crispin <MRC@Panda.COM>.
5509 [Bodo Moeller]
5510
5511 #if 0
5512 *) DES CBC did not update the IV. Weird.
5513 [Ben Laurie]
5514 #else
5515 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
5516 Changing the behaviour of the former might break existing programs --
5517 where IV updating is needed, des_ncbc_encrypt can be used.
5518 #endif
5519
5520 *) When bntest is run from "make test" it drives bc to check its
5521 calculations, as well as internally checking them. If an internal check
5522 fails, it needs to cause bc to give a non-zero result or make test carries
5523 on without noticing the failure. Fixed.
5524 [Ben Laurie]
5525
5526 *) DES library cleanups.
5527 [Ulf Möller]
5528
5529 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
5530 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
5531 ciphers. NOTE: although the key derivation function has been verified
5532 against some published test vectors it has not been extensively tested
5533 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
5534 of v2.0.
5535 [Steve Henson]
5536
5537 *) Instead of "mkdir -p", which is not fully portable, use new
5538 Perl script "util/mkdir-p.pl".
5539 [Bodo Moeller]
5540
5541 *) Rewrite the way password based encryption (PBE) is handled. It used to
5542 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
5543 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
5544 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
5545 the 'parameter' field of the AlgorithmIdentifier is passed to the
5546 underlying key generation function so it must do its own ASN1 parsing.
5547 This has also changed the EVP_PBE_CipherInit() function which now has a
5548 'parameter' argument instead of literal salt and iteration count values
5549 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
5550 [Steve Henson]
5551
5552 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
5553 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
5554 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
5555 KEY" because this clashed with PKCS#8 unencrypted string. Since this
5556 value was just used as a "magic string" and not used directly its
5557 value doesn't matter.
5558 [Steve Henson]
5559
5560 *) Introduce some semblance of const correctness to BN. Shame C doesn't
5561 support mutable.
5562 [Ben Laurie]
5563
5564 *) "linux-sparc64" configuration (ultrapenguin).
5565 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
5566 "linux-sparc" configuration.
5567 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
5568
5569 *) config now generates no-xxx options for missing ciphers.
5570 [Ulf Möller]
5571
5572 *) Support the EBCDIC character set (work in progress).
5573 File ebcdic.c not yet included because it has a different license.
5574 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5575
5576 *) Support BS2000/OSD-POSIX.
5577 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5578
5579 *) Make callbacks for key generation use void * instead of char *.
5580 [Ben Laurie]
5581
5582 *) Make S/MIME samples compile (not yet tested).
5583 [Ben Laurie]
5584
5585 *) Additional typesafe stacks.
5586 [Ben Laurie]
5587
5588 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
5589 [Bodo Moeller]
5590
5591
5592 Changes between 0.9.3 and 0.9.3a [29 May 1999]
5593
5594 *) New configuration variant "sco5-gcc".
5595
5596 *) Updated some demos.
5597 [Sean O Riordain, Wade Scholine]
5598
5599 *) Add missing BIO_free at exit of pkcs12 application.
5600 [Wu Zhigang]
5601
5602 *) Fix memory leak in conf.c.
5603 [Steve Henson]
5604
5605 *) Updates for Win32 to assembler version of MD5.
5606 [Steve Henson]
5607
5608 *) Set #! path to perl in apps/der_chop to where we found it
5609 instead of using a fixed path.
5610 [Bodo Moeller]
5611
5612 *) SHA library changes for irix64-mips4-cc.
5613 [Andy Polyakov]
5614
5615 *) Improvements for VMS support.
5616 [Richard Levitte]
5617
5618
5619 Changes between 0.9.2b and 0.9.3 [24 May 1999]
5620
5621 *) Bignum library bug fix. IRIX 6 passes "make test" now!
5622 This also avoids the problems with SC4.2 and unpatched SC5.
5623 [Andy Polyakov <appro@fy.chalmers.se>]
5624
5625 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
5626 These are required because of the typesafe stack would otherwise break
5627 existing code. If old code used a structure member which used to be STACK
5628 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
5629 sk_num or sk_value it would produce an error because the num, data members
5630 are not present in STACK_OF. Now it just produces a warning. sk_set
5631 replaces the old method of assigning a value to sk_value
5632 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
5633 that does this will no longer work (and should use sk_set instead) but
5634 this could be regarded as a "questionable" behaviour anyway.
5635 [Steve Henson]
5636
5637 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
5638 correctly handle encrypted S/MIME data.
5639 [Steve Henson]
5640
5641 *) Change type of various DES function arguments from des_cblock
5642 (which means, in function argument declarations, pointer to char)
5643 to des_cblock * (meaning pointer to array with 8 char elements),
5644 which allows the compiler to do more typechecking; it was like
5645 that back in SSLeay, but with lots of ugly casts.
5646
5647 Introduce new type const_des_cblock.
5648 [Bodo Moeller]
5649
5650 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
5651 problems: find RecipientInfo structure that matches recipient certificate
5652 and initialise the ASN1 structures properly based on passed cipher.
5653 [Steve Henson]
5654
5655 *) Belatedly make the BN tests actually check the results.
5656 [Ben Laurie]
5657
5658 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
5659 to and from BNs: it was completely broken. New compilation option
5660 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
5661 key elements as negative integers.
5662 [Steve Henson]
5663
5664 *) Reorganize and speed up MD5.
5665 [Andy Polyakov <appro@fy.chalmers.se>]
5666
5667 *) VMS support.
5668 [Richard Levitte <richard@levitte.org>]
5669
5670 *) New option -out to asn1parse to allow the parsed structure to be
5671 output to a file. This is most useful when combined with the -strparse
5672 option to examine the output of things like OCTET STRINGS.
5673 [Steve Henson]
5674
5675 *) Make SSL library a little more fool-proof by not requiring any longer
5676 that SSL_set_{accept,connect}_state be called before
5677 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
5678 in many applications because usually everything *appeared* to work as
5679 intended anyway -- now it really works as intended).
5680 [Bodo Moeller]
5681
5682 *) Move openssl.cnf out of lib/.
5683 [Ulf Möller]
5684
5685 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
5686 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
5687 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
5688 [Ralf S. Engelschall]
5689
5690 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
5691 handle PKCS#7 enveloped data properly.
5692 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
5693
5694 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
5695 copying pointers. The cert_st handling is changed by this in
5696 various ways (and thus what used to be known as ctx->default_cert
5697 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
5698 any longer when s->cert does not give us what we need).
5699 ssl_cert_instantiate becomes obsolete by this change.
5700 As soon as we've got the new code right (possibly it already is?),
5701 we have solved a couple of bugs of the earlier code where s->cert
5702 was used as if it could not have been shared with other SSL structures.
5703
5704 Note that using the SSL API in certain dirty ways now will result
5705 in different behaviour than observed with earlier library versions:
5706 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
5707 does not influence s as it used to.
5708
5709 In order to clean up things more thoroughly, inside SSL_SESSION
5710 we don't use CERT any longer, but a new structure SESS_CERT
5711 that holds per-session data (if available); currently, this is
5712 the peer's certificate chain and, for clients, the server's certificate
5713 and temporary key. CERT holds only those values that can have
5714 meaningful defaults in an SSL_CTX.
5715 [Bodo Moeller]
5716
5717 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
5718 from the internal representation. Various PKCS#7 fixes: remove some
5719 evil casts and set the enc_dig_alg field properly based on the signing
5720 key type.
5721 [Steve Henson]
5722
5723 *) Allow PKCS#12 password to be set from the command line or the
5724 environment. Let 'ca' get its config file name from the environment
5725 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
5726 and 'x509').
5727 [Steve Henson]
5728
5729 *) Allow certificate policies extension to use an IA5STRING for the
5730 organization field. This is contrary to the PKIX definition but
5731 VeriSign uses it and IE5 only recognises this form. Document 'x509'
5732 extension option.
5733 [Steve Henson]
5734
5735 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
5736 without disallowing inline assembler and the like for non-pedantic builds.
5737 [Ben Laurie]
5738
5739 *) Support Borland C++ builder.
5740 [Janez Jere <jj@void.si>, modified by Ulf Möller]
5741
5742 *) Support Mingw32.
5743 [Ulf Möller]
5744
5745 *) SHA-1 cleanups and performance enhancements.
5746 [Andy Polyakov <appro@fy.chalmers.se>]
5747
5748 *) Sparc v8plus assembler for the bignum library.
5749 [Andy Polyakov <appro@fy.chalmers.se>]
5750
5751 *) Accept any -xxx and +xxx compiler options in Configure.
5752 [Ulf Möller]
5753
5754 *) Update HPUX configuration.
5755 [Anonymous]
5756
5757 *) Add missing sk_<type>_unshift() function to safestack.h
5758 [Ralf S. Engelschall]
5759
5760 *) New function SSL_CTX_use_certificate_chain_file that sets the
5761 "extra_cert"s in addition to the certificate. (This makes sense
5762 only for "PEM" format files, as chains as a whole are not
5763 DER-encoded.)
5764 [Bodo Moeller]
5765
5766 *) Support verify_depth from the SSL API.
5767 x509_vfy.c had what can be considered an off-by-one-error:
5768 Its depth (which was not part of the external interface)
5769 was actually counting the number of certificates in a chain;
5770 now it really counts the depth.
5771 [Bodo Moeller]
5772
5773 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
5774 instead of X509err, which often resulted in confusing error
5775 messages since the error codes are not globally unique
5776 (e.g. an alleged error in ssl3_accept when a certificate
5777 didn't match the private key).
5778
5779 *) New function SSL_CTX_set_session_id_context that allows to set a default
5780 value (so that you don't need SSL_set_session_id_context for each
5781 connection using the SSL_CTX).
5782 [Bodo Moeller]
5783
5784 *) OAEP decoding bug fix.
5785 [Ulf Möller]
5786
5787 *) Support INSTALL_PREFIX for package builders, as proposed by
5788 David Harris.
5789 [Bodo Moeller]
5790
5791 *) New Configure options "threads" and "no-threads". For systems
5792 where the proper compiler options are known (currently Solaris
5793 and Linux), "threads" is the default.
5794 [Bodo Moeller]
5795
5796 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
5797 [Bodo Moeller]
5798
5799 *) Install various scripts to $(OPENSSLDIR)/misc, not to
5800 $(INSTALLTOP)/bin -- they shouldn't clutter directories
5801 such as /usr/local/bin.
5802 [Bodo Moeller]
5803
5804 *) "make linux-shared" to build shared libraries.
5805 [Niels Poppe <niels@netbox.org>]
5806
5807 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
5808 [Ulf Möller]
5809
5810 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
5811 extension adding in x509 utility.
5812 [Steve Henson]
5813
5814 *) Remove NOPROTO sections and error code comments.
5815 [Ulf Möller]
5816
5817 *) Partial rewrite of the DEF file generator to now parse the ANSI
5818 prototypes.
5819 [Steve Henson]
5820
5821 *) New Configure options --prefix=DIR and --openssldir=DIR.
5822 [Ulf Möller]
5823
5824 *) Complete rewrite of the error code script(s). It is all now handled
5825 by one script at the top level which handles error code gathering,
5826 header rewriting and C source file generation. It should be much better
5827 than the old method: it now uses a modified version of Ulf's parser to
5828 read the ANSI prototypes in all header files (thus the old K&R definitions
5829 aren't needed for error creation any more) and do a better job of
5830 translating function codes into names. The old 'ASN1 error code imbedded
5831 in a comment' is no longer necessary and it doesn't use .err files which
5832 have now been deleted. Also the error code call doesn't have to appear all
5833 on one line (which resulted in some large lines...).
5834 [Steve Henson]
5835
5836 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
5837 [Bodo Moeller]
5838
5839 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
5840 0 (which usually indicates a closed connection), but continue reading.
5841 [Bodo Moeller]
5842
5843 *) Fix some race conditions.
5844 [Bodo Moeller]
5845
5846 *) Add support for CRL distribution points extension. Add Certificate
5847 Policies and CRL distribution points documentation.
5848 [Steve Henson]
5849
5850 *) Move the autogenerated header file parts to crypto/opensslconf.h.
5851 [Ulf Möller]
5852
5853 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
5854 8 of keying material. Merlin has also confirmed interop with this fix
5855 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
5856 [Merlin Hughes <merlin@baltimore.ie>]
5857
5858 *) Fix lots of warnings.
5859 [Richard Levitte <levitte@stacken.kth.se>]
5860
5861 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
5862 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
5863 [Richard Levitte <levitte@stacken.kth.se>]
5864
5865 *) Fix problems with sizeof(long) == 8.
5866 [Andy Polyakov <appro@fy.chalmers.se>]
5867
5868 *) Change functions to ANSI C.
5869 [Ulf Möller]
5870
5871 *) Fix typos in error codes.
5872 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
5873
5874 *) Remove defunct assembler files from Configure.
5875 [Ulf Möller]
5876
5877 *) SPARC v8 assembler BIGNUM implementation.
5878 [Andy Polyakov <appro@fy.chalmers.se>]
5879
5880 *) Support for Certificate Policies extension: both print and set.
5881 Various additions to support the r2i method this uses.
5882 [Steve Henson]
5883
5884 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
5885 return a const string when you are expecting an allocated buffer.
5886 [Ben Laurie]
5887
5888 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
5889 types DirectoryString and DisplayText.
5890 [Steve Henson]
5891
5892 *) Add code to allow r2i extensions to access the configuration database,
5893 add an LHASH database driver and add several ctx helper functions.
5894 [Steve Henson]
5895
5896 *) Fix an evil bug in bn_expand2() which caused various BN functions to
5897 fail when they extended the size of a BIGNUM.
5898 [Steve Henson]
5899
5900 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
5901 support typesafe stack.
5902 [Steve Henson]
5903
5904 *) Fix typo in SSL_[gs]et_options().
5905 [Nils Frostberg <nils@medcom.se>]
5906
5907 *) Delete various functions and files that belonged to the (now obsolete)
5908 old X509V3 handling code.
5909 [Steve Henson]
5910
5911 *) New Configure option "rsaref".
5912 [Ulf Möller]
5913
5914 *) Don't auto-generate pem.h.
5915 [Bodo Moeller]
5916
5917 *) Introduce type-safe ASN.1 SETs.
5918 [Ben Laurie]
5919
5920 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
5921 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
5922
5923 *) Introduce type-safe STACKs. This will almost certainly break lots of code
5924 that links with OpenSSL (well at least cause lots of warnings), but fear
5925 not: the conversion is trivial, and it eliminates loads of evil casts. A
5926 few STACKed things have been converted already. Feel free to convert more.
5927 In the fullness of time, I'll do away with the STACK type altogether.
5928 [Ben Laurie]
5929
5930 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
5931 specified in <certfile> by updating the entry in the index.txt file.
5932 This way one no longer has to edit the index.txt file manually for
5933 revoking a certificate. The -revoke option does the gory details now.
5934 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
5935
5936 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
5937 `-text' option at all and this way the `-noout -text' combination was
5938 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
5939 [Ralf S. Engelschall]
5940
5941 *) Make sure a corresponding plain text error message exists for the
5942 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
5943 verify callback function determined that a certificate was revoked.
5944 [Ralf S. Engelschall]
5945
5946 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
5947 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
5948 all available cipers including rc5, which was forgotten until now.
5949 In order to let the testing shell script know which algorithms
5950 are available, a new (up to now undocumented) command
5951 "openssl list-cipher-commands" is used.
5952 [Bodo Moeller]
5953
5954 *) Bugfix: s_client occasionally would sleep in select() when
5955 it should have checked SSL_pending() first.
5956 [Bodo Moeller]
5957
5958 *) New functions DSA_do_sign and DSA_do_verify to provide access to
5959 the raw DSA values prior to ASN.1 encoding.
5960 [Ulf Möller]
5961
5962 *) Tweaks to Configure
5963 [Niels Poppe <niels@netbox.org>]
5964
5965 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
5966 yet...
5967 [Steve Henson]
5968
5969 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
5970 [Ulf Möller]
5971
5972 *) New config option to avoid instructions that are illegal on the 80386.
5973 The default code is faster, but requires at least a 486.
5974 [Ulf Möller]
5975
5976 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
5977 SSL2_SERVER_VERSION (not used at all) macros, which are now the
5978 same as SSL2_VERSION anyway.
5979 [Bodo Moeller]
5980
5981 *) New "-showcerts" option for s_client.
5982 [Bodo Moeller]
5983
5984 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
5985 application. Various cleanups and fixes.
5986 [Steve Henson]
5987
5988 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
5989 modify error routines to work internally. Add error codes and PBE init
5990 to library startup routines.
5991 [Steve Henson]
5992
5993 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
5994 packing functions to asn1 and evp. Changed function names and error
5995 codes along the way.
5996 [Steve Henson]
5997
5998 *) PKCS12 integration: and so it begins... First of several patches to
5999 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
6000 objects to objects.h
6001 [Steve Henson]
6002
6003 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
6004 and display support for Thawte strong extranet extension.
6005 [Steve Henson]
6006
6007 *) Add LinuxPPC support.
6008 [Jeff Dubrule <igor@pobox.org>]
6009
6010 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
6011 bn_div_words in alpha.s.
6012 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
6013
6014 *) Make sure the RSA OAEP test is skipped under -DRSAref because
6015 OAEP isn't supported when OpenSSL is built with RSAref.
6016 [Ulf Moeller <ulf@fitug.de>]
6017
6018 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
6019 so they no longer are missing under -DNOPROTO.
6020 [Soren S. Jorvang <soren@t.dk>]
6021
6022
6023 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
6024
6025 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
6026 doesn't work when the session is reused. Coming soon!
6027 [Ben Laurie]
6028
6029 *) Fix a security hole, that allows sessions to be reused in the wrong
6030 context thus bypassing client cert protection! All software that uses
6031 client certs and session caches in multiple contexts NEEDS PATCHING to
6032 allow session reuse! A fuller solution is in the works.
6033 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
6034
6035 *) Some more source tree cleanups (removed obsolete files
6036 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
6037 permission on "config" script to be executable) and a fix for the INSTALL
6038 document.
6039 [Ulf Moeller <ulf@fitug.de>]
6040
6041 *) Remove some legacy and erroneous uses of malloc, free instead of
6042 Malloc, Free.
6043 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
6044
6045 *) Make rsa_oaep_test return non-zero on error.
6046 [Ulf Moeller <ulf@fitug.de>]
6047
6048 *) Add support for native Solaris shared libraries. Configure
6049 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
6050 if someone would make that last step automatic.
6051 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
6052
6053 *) ctx_size was not built with the right compiler during "make links". Fixed.
6054 [Ben Laurie]
6055
6056 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
6057 except NULL ciphers". This means the default cipher list will no longer
6058 enable NULL ciphers. They need to be specifically enabled e.g. with
6059 the string "DEFAULT:eNULL".
6060 [Steve Henson]
6061
6062 *) Fix to RSA private encryption routines: if p < q then it would
6063 occasionally produce an invalid result. This will only happen with
6064 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
6065 [Steve Henson]
6066
6067 *) Be less restrictive and allow also `perl util/perlpath.pl
6068 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
6069 because this way one can also use an interpreter named `perl5' (which is
6070 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
6071 installed as `perl').
6072 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6073
6074 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
6075 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6076
6077 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
6078 advapi32.lib to Win32 build and change the pem test comparision
6079 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
6080 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
6081 and crypto/des/ede_cbcm_enc.c.
6082 [Steve Henson]
6083
6084 *) DES quad checksum was broken on big-endian architectures. Fixed.
6085 [Ben Laurie]
6086
6087 *) Comment out two functions in bio.h that aren't implemented. Fix up the
6088 Win32 test batch file so it (might) work again. The Win32 test batch file
6089 is horrible: I feel ill....
6090 [Steve Henson]
6091
6092 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
6093 in e_os.h. Audit of header files to check ANSI and non ANSI
6094 sections: 10 functions were absent from non ANSI section and not exported
6095 from Windows DLLs. Fixed up libeay.num for new functions.
6096 [Steve Henson]
6097
6098 *) Make `openssl version' output lines consistent.
6099 [Ralf S. Engelschall]
6100
6101 *) Fix Win32 symbol export lists for BIO functions: Added
6102 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
6103 to ms/libeay{16,32}.def.
6104 [Ralf S. Engelschall]
6105
6106 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
6107 fine under Unix and passes some trivial tests I've now added. But the
6108 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
6109 added to make sure no one expects that this stuff really works in the
6110 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
6111 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
6112 openssl_bio.xs.
6113 [Ralf S. Engelschall]
6114
6115 *) Fix the generation of two part addresses in perl.
6116 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
6117
6118 *) Add config entry for Linux on MIPS.
6119 [John Tobey <jtobey@channel1.com>]
6120
6121 *) Make links whenever Configure is run, unless we are on Windoze.
6122 [Ben Laurie]
6123
6124 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
6125 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
6126 in CRLs.
6127 [Steve Henson]
6128
6129 *) Add a useful kludge to allow package maintainers to specify compiler and
6130 other platforms details on the command line without having to patch the
6131 Configure script everytime: One now can use ``perl Configure
6132 <id>:<details>'', i.e. platform ids are allowed to have details appended
6133 to them (seperated by colons). This is treated as there would be a static
6134 pre-configured entry in Configure's %table under key <id> with value
6135 <details> and ``perl Configure <id>'' is called. So, when you want to
6136 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
6137 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
6138 now, which overrides the FreeBSD-elf entry on-the-fly.
6139 [Ralf S. Engelschall]
6140
6141 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
6142 [Ben Laurie]
6143
6144 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
6145 on the `perl Configure ...' command line. This way one can compile
6146 OpenSSL libraries with Position Independent Code (PIC) which is needed
6147 for linking it into DSOs.
6148 [Ralf S. Engelschall]
6149
6150 *) Remarkably, export ciphers were totally broken and no-one had noticed!
6151 Fixed.
6152 [Ben Laurie]
6153
6154 *) Cleaned up the LICENSE document: The official contact for any license
6155 questions now is the OpenSSL core team under openssl-core@openssl.org.
6156 And add a paragraph about the dual-license situation to make sure people
6157 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
6158 to the OpenSSL toolkit.
6159 [Ralf S. Engelschall]
6160
6161 *) General source tree makefile cleanups: Made `making xxx in yyy...'
6162 display consistent in the source tree and replaced `/bin/rm' by `rm'.
6163 Additonally cleaned up the `make links' target: Remove unnecessary
6164 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
6165 to speed processing and no longer clutter the display with confusing
6166 stuff. Instead only the actually done links are displayed.
6167 [Ralf S. Engelschall]
6168
6169 *) Permit null encryption ciphersuites, used for authentication only. It used
6170 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
6171 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
6172 encryption.
6173 [Ben Laurie]
6174
6175 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
6176 signed attributes when verifying signatures (this would break them),
6177 the detached data encoding was wrong and public keys obtained using
6178 X509_get_pubkey() weren't freed.
6179 [Steve Henson]
6180
6181 *) Add text documentation for the BUFFER functions. Also added a work around
6182 to a Win95 console bug. This was triggered by the password read stuff: the
6183 last character typed gets carried over to the next fread(). If you were
6184 generating a new cert request using 'req' for example then the last
6185 character of the passphrase would be CR which would then enter the first
6186 field as blank.
6187 [Steve Henson]
6188
6189 *) Added the new `Includes OpenSSL Cryptography Software' button as
6190 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
6191 button and can be used by applications based on OpenSSL to show the
6192 relationship to the OpenSSL project.
6193 [Ralf S. Engelschall]
6194
6195 *) Remove confusing variables in function signatures in files
6196 ssl/ssl_lib.c and ssl/ssl.h.
6197 [Lennart Bong <lob@kulthea.stacken.kth.se>]
6198
6199 *) Don't install bss_file.c under PREFIX/include/
6200 [Lennart Bong <lob@kulthea.stacken.kth.se>]
6201
6202 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
6203 functions that return function pointers and has support for NT specific
6204 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
6205 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
6206 unsigned to signed types: this was killing the Win32 compile.
6207 [Steve Henson]
6208
6209 *) Add new certificate file to stack functions,
6210 SSL_add_dir_cert_subjects_to_stack() and
6211 SSL_add_file_cert_subjects_to_stack(). These largely supplant
6212 SSL_load_client_CA_file(), and can be used to add multiple certs easily
6213 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
6214 This means that Apache-SSL and similar packages don't have to mess around
6215 to add as many CAs as they want to the preferred list.
6216 [Ben Laurie]
6217
6218 *) Experiment with doxygen documentation. Currently only partially applied to
6219 ssl/ssl_lib.c.
6220 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
6221 openssl.doxy as the configuration file.
6222 [Ben Laurie]
6223
6224 *) Get rid of remaining C++-style comments which strict C compilers hate.
6225 [Ralf S. Engelschall, pointed out by Carlos Amengual]
6226
6227 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
6228 compiled in by default: it has problems with large keys.
6229 [Steve Henson]
6230
6231 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
6232 DH private keys and/or callback functions which directly correspond to
6233 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
6234 is needed for applications which have to configure certificates on a
6235 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
6236 (e.g. s_server).
6237 For the RSA certificate situation is makes no difference, but
6238 for the DSA certificate situation this fixes the "no shared cipher"
6239 problem where the OpenSSL cipher selection procedure failed because the
6240 temporary keys were not overtaken from the context and the API provided
6241 no way to reconfigure them.
6242 The new functions now let applications reconfigure the stuff and they
6243 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
6244 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
6245 non-public-API function ssl_cert_instantiate() is used as a helper
6246 function and also to reduce code redundancy inside ssl_rsa.c.
6247 [Ralf S. Engelschall]
6248
6249 *) Move s_server -dcert and -dkey options out of the undocumented feature
6250 area because they are useful for the DSA situation and should be
6251 recognized by the users.
6252 [Ralf S. Engelschall]
6253
6254 *) Fix the cipher decision scheme for export ciphers: the export bits are
6255 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
6256 SSL_EXP_MASK. So, the original variable has to be used instead of the
6257 already masked variable.
6258 [Richard Levitte <levitte@stacken.kth.se>]
6259
6260 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
6261 [Richard Levitte <levitte@stacken.kth.se>]
6262
6263 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
6264 from `int' to `unsigned int' because it's a length and initialized by
6265 EVP_DigestFinal() which expects an `unsigned int *'.
6266 [Richard Levitte <levitte@stacken.kth.se>]
6267
6268 *) Don't hard-code path to Perl interpreter on shebang line of Configure
6269 script. Instead use the usual Shell->Perl transition trick.
6270 [Ralf S. Engelschall]
6271
6272 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
6273 (in addition to RSA certificates) to match the behaviour of `openssl dsa
6274 -noout -modulus' as it's already the case for `openssl rsa -noout
6275 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
6276 currently the public key is printed (a decision which was already done by
6277 `openssl dsa -modulus' in the past) which serves a similar purpose.
6278 Additionally the NO_RSA no longer completely removes the whole -modulus
6279 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
6280 now, too.
6281 [Ralf S. Engelschall]
6282
6283 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
6284 BIO. See the source (crypto/evp/bio_ok.c) for more info.
6285 [Arne Ansper <arne@ats.cyber.ee>]
6286
6287 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
6288 to be added. Now both 'req' and 'ca' can use new objects defined in the
6289 config file.
6290 [Steve Henson]
6291
6292 *) Add cool BIO that does syslog (or event log on NT).
6293 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
6294
6295 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
6296 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
6297 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
6298 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
6299 [Ben Laurie]
6300
6301 *) Add preliminary config info for new extension code.
6302 [Steve Henson]
6303
6304 *) Make RSA_NO_PADDING really use no padding.
6305 [Ulf Moeller <ulf@fitug.de>]
6306
6307 *) Generate errors when private/public key check is done.
6308 [Ben Laurie]
6309
6310 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
6311 for some CRL extensions and new objects added.
6312 [Steve Henson]
6313
6314 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
6315 key usage extension and fuller support for authority key id.
6316 [Steve Henson]
6317
6318 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
6319 padding method for RSA, which is recommended for new applications in PKCS
6320 #1 v2.0 (RFC 2437, October 1998).
6321 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
6322 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
6323 against Bleichbacher's attack on RSA.
6324 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
6325 Ben Laurie]
6326
6327 *) Updates to the new SSL compression code
6328 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6329
6330 *) Fix so that the version number in the master secret, when passed
6331 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
6332 (because the server will not accept higher), that the version number
6333 is 0x03,0x01, not 0x03,0x00
6334 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6335
6336 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
6337 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
6338 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
6339 [Steve Henson]
6340
6341 *) Support for RAW extensions where an arbitrary extension can be
6342 created by including its DER encoding. See apps/openssl.cnf for
6343 an example.
6344 [Steve Henson]
6345
6346 *) Make sure latest Perl versions don't interpret some generated C array
6347 code as Perl array code in the crypto/err/err_genc.pl script.
6348 [Lars Weber <3weber@informatik.uni-hamburg.de>]
6349
6350 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
6351 not many people have the assembler. Various Win32 compilation fixes and
6352 update to the INSTALL.W32 file with (hopefully) more accurate Win32
6353 build instructions.
6354 [Steve Henson]
6355
6356 *) Modify configure script 'Configure' to automatically create crypto/date.h
6357 file under Win32 and also build pem.h from pem.org. New script
6358 util/mkfiles.pl to create the MINFO file on environments that can't do a
6359 'make files': perl util/mkfiles.pl >MINFO should work.
6360 [Steve Henson]
6361
6362 *) Major rework of DES function declarations, in the pursuit of correctness
6363 and purity. As a result, many evil casts evaporated, and some weirdness,
6364 too. You may find this causes warnings in your code. Zapping your evil
6365 casts will probably fix them. Mostly.
6366 [Ben Laurie]
6367
6368 *) Fix for a typo in asn1.h. Bug fix to object creation script
6369 obj_dat.pl. It considered a zero in an object definition to mean
6370 "end of object": none of the objects in objects.h have any zeros
6371 so it wasn't spotted.
6372 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
6373
6374 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
6375 Masking (CBCM). In the absence of test vectors, the best I have been able
6376 to do is check that the decrypt undoes the encrypt, so far. Send me test
6377 vectors if you have them.
6378 [Ben Laurie]
6379
6380 *) Correct calculation of key length for export ciphers (too much space was
6381 allocated for null ciphers). This has not been tested!
6382 [Ben Laurie]
6383
6384 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
6385 message is now correct (it understands "crypto" and "ssl" on its
6386 command line). There is also now an "update" option. This will update
6387 the util/ssleay.num and util/libeay.num files with any new functions.
6388 If you do a:
6389 perl util/mkdef.pl crypto ssl update
6390 it will update them.
6391 [Steve Henson]
6392
6393 *) Overhauled the Perl interface (perl/*):
6394 - ported BN stuff to OpenSSL's different BN library
6395 - made the perl/ source tree CVS-aware
6396 - renamed the package from SSLeay to OpenSSL (the files still contain
6397 their history because I've copied them in the repository)
6398 - removed obsolete files (the test scripts will be replaced
6399 by better Test::Harness variants in the future)
6400 [Ralf S. Engelschall]
6401
6402 *) First cut for a very conservative source tree cleanup:
6403 1. merge various obsolete readme texts into doc/ssleay.txt
6404 where we collect the old documents and readme texts.
6405 2. remove the first part of files where I'm already sure that we no
6406 longer need them because of three reasons: either they are just temporary
6407 files which were left by Eric or they are preserved original files where
6408 I've verified that the diff is also available in the CVS via "cvs diff
6409 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
6410 the crypto/md/ stuff).
6411 [Ralf S. Engelschall]
6412
6413 *) More extension code. Incomplete support for subject and issuer alt
6414 name, issuer and authority key id. Change the i2v function parameters
6415 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
6416 what that's for :-) Fix to ASN1 macro which messed up
6417 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
6418 [Steve Henson]
6419
6420 *) Preliminary support for ENUMERATED type. This is largely copied from the
6421 INTEGER code.
6422 [Steve Henson]
6423
6424 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
6425 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6426
6427 *) Make sure `make rehash' target really finds the `openssl' program.
6428 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6429
6430 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
6431 like to hear about it if this slows down other processors.
6432 [Ben Laurie]
6433
6434 *) Add CygWin32 platform information to Configure script.
6435 [Alan Batie <batie@aahz.jf.intel.com>]
6436
6437 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
6438 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
6439
6440 *) New program nseq to manipulate netscape certificate sequences
6441 [Steve Henson]
6442
6443 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
6444 few typos.
6445 [Steve Henson]
6446
6447 *) Fixes to BN code. Previously the default was to define BN_RECURSION
6448 but the BN code had some problems that would cause failures when
6449 doing certificate verification and some other functions.
6450 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6451
6452 *) Add ASN1 and PEM code to support netscape certificate sequences.
6453 [Steve Henson]
6454
6455 *) Add ASN1 and PEM code to support netscape certificate sequences.
6456 [Steve Henson]
6457
6458 *) Add several PKIX and private extended key usage OIDs.
6459 [Steve Henson]
6460
6461 *) Modify the 'ca' program to handle the new extension code. Modify
6462 openssl.cnf for new extension format, add comments.
6463 [Steve Henson]
6464
6465 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
6466 and add a sample to openssl.cnf so req -x509 now adds appropriate
6467 CA extensions.
6468 [Steve Henson]
6469
6470 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
6471 error code, add initial support to X509_print() and x509 application.
6472 [Steve Henson]
6473
6474 *) Takes a deep breath and start addding X509 V3 extension support code. Add
6475 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
6476 stuff is currently isolated and isn't even compiled yet.
6477 [Steve Henson]
6478
6479 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
6480 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
6481 Removed the versions check from X509 routines when loading extensions:
6482 this allows certain broken certificates that don't set the version
6483 properly to be processed.
6484 [Steve Henson]
6485
6486 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
6487 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
6488 can still be regenerated with "make depend".
6489 [Ben Laurie]
6490
6491 *) Spelling mistake in C version of CAST-128.
6492 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
6493
6494 *) Changes to the error generation code. The perl script err-code.pl
6495 now reads in the old error codes and retains the old numbers, only
6496 adding new ones if necessary. It also only changes the .err files if new
6497 codes are added. The makefiles have been modified to only insert errors
6498 when needed (to avoid needlessly modifying header files). This is done
6499 by only inserting errors if the .err file is newer than the auto generated
6500 C file. To rebuild all the error codes from scratch (the old behaviour)
6501 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
6502 or delete all the .err files.
6503 [Steve Henson]
6504
6505 *) CAST-128 was incorrectly implemented for short keys. The C version has
6506 been fixed, but is untested. The assembler versions are also fixed, but
6507 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
6508 to regenerate it if needed.
6509 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
6510 Hagino <itojun@kame.net>]
6511
6512 *) File was opened incorrectly in randfile.c.
6513 [Ulf Möller <ulf@fitug.de>]
6514
6515 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
6516 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
6517 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
6518 al: it's just almost always a UTCTime. Note this patch adds new error
6519 codes so do a "make errors" if there are problems.
6520 [Steve Henson]
6521
6522 *) Correct Linux 1 recognition in config.
6523 [Ulf Möller <ulf@fitug.de>]
6524
6525 *) Remove pointless MD5 hash when using DSA keys in ca.
6526 [Anonymous <nobody@replay.com>]
6527
6528 *) Generate an error if given an empty string as a cert directory. Also
6529 generate an error if handed NULL (previously returned 0 to indicate an
6530 error, but didn't set one).
6531 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
6532
6533 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
6534 [Ben Laurie]
6535
6536 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
6537 parameters. This was causing a warning which killed off the Win32 compile.
6538 [Steve Henson]
6539
6540 *) Remove C++ style comments from crypto/bn/bn_local.h.
6541 [Neil Costigan <neil.costigan@celocom.com>]
6542
6543 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
6544 based on a text string, looking up short and long names and finally
6545 "dot" format. The "dot" format stuff didn't work. Added new function
6546 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
6547 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
6548 OID is not part of the table.
6549 [Steve Henson]
6550
6551 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
6552 X509_LOOKUP_by_alias().
6553 [Ben Laurie]
6554
6555 *) Sort openssl functions by name.
6556 [Ben Laurie]
6557
6558 *) Get the gendsa program working (hopefully) and add it to app list. Remove
6559 encryption from sample DSA keys (in case anyone is interested the password
6560 was "1234").
6561 [Steve Henson]
6562
6563 *) Make _all_ *_free functions accept a NULL pointer.
6564 [Frans Heymans <fheymans@isaserver.be>]
6565
6566 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
6567 NULL pointers.
6568 [Anonymous <nobody@replay.com>]
6569
6570 *) s_server should send the CAfile as acceptable CAs, not its own cert.
6571 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
6572
6573 *) Don't blow it for numeric -newkey arguments to apps/req.
6574 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
6575
6576 *) Temp key "for export" tests were wrong in s3_srvr.c.
6577 [Anonymous <nobody@replay.com>]
6578
6579 *) Add prototype for temp key callback functions
6580 SSL_CTX_set_tmp_{rsa,dh}_callback().
6581 [Ben Laurie]
6582
6583 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
6584 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
6585 [Steve Henson]
6586
6587 *) X509_name_add_entry() freed the wrong thing after an error.
6588 [Arne Ansper <arne@ats.cyber.ee>]
6589
6590 *) rsa_eay.c would attempt to free a NULL context.
6591 [Arne Ansper <arne@ats.cyber.ee>]
6592
6593 *) BIO_s_socket() had a broken should_retry() on Windoze.
6594 [Arne Ansper <arne@ats.cyber.ee>]
6595
6596 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
6597 [Arne Ansper <arne@ats.cyber.ee>]
6598
6599 *) Make sure the already existing X509_STORE->depth variable is initialized
6600 in X509_STORE_new(), but document the fact that this variable is still
6601 unused in the certificate verification process.
6602 [Ralf S. Engelschall]
6603
6604 *) Fix the various library and apps files to free up pkeys obtained from
6605 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
6606 [Steve Henson]
6607
6608 *) Fix reference counting in X509_PUBKEY_get(). This makes
6609 demos/maurice/example2.c work, amongst others, probably.
6610 [Steve Henson and Ben Laurie]
6611
6612 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
6613 `openssl' and second, the shortcut symlinks for the `openssl <command>'
6614 are no longer created. This way we have a single and consistent command
6615 line interface `openssl <command>', similar to `cvs <command>'.
6616 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
6617
6618 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
6619 BIT STRING wrapper always have zero unused bits.
6620 [Steve Henson]
6621
6622 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
6623 [Steve Henson]
6624
6625 *) Make the top-level INSTALL documentation easier to understand.
6626 [Paul Sutton]
6627
6628 *) Makefiles updated to exit if an error occurs in a sub-directory
6629 make (including if user presses ^C) [Paul Sutton]
6630
6631 *) Make Montgomery context stuff explicit in RSA data structure.
6632 [Ben Laurie]
6633
6634 *) Fix build order of pem and err to allow for generated pem.h.
6635 [Ben Laurie]
6636
6637 *) Fix renumbering bug in X509_NAME_delete_entry().
6638 [Ben Laurie]
6639
6640 *) Enhanced the err-ins.pl script so it makes the error library number
6641 global and can add a library name. This is needed for external ASN1 and
6642 other error libraries.
6643 [Steve Henson]
6644
6645 *) Fixed sk_insert which never worked properly.
6646 [Steve Henson]
6647
6648 *) Fix ASN1 macros so they can handle indefinite length construted
6649 EXPLICIT tags. Some non standard certificates use these: they can now
6650 be read in.
6651 [Steve Henson]
6652
6653 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
6654 into a single doc/ssleay.txt bundle. This way the information is still
6655 preserved but no longer messes up this directory. Now it's new room for
6656 the new set of documenation files.
6657 [Ralf S. Engelschall]
6658
6659 *) SETs were incorrectly DER encoded. This was a major pain, because they
6660 shared code with SEQUENCEs, which aren't coded the same. This means that
6661 almost everything to do with SETs or SEQUENCEs has either changed name or
6662 number of arguments.
6663 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
6664
6665 *) Fix test data to work with the above.
6666 [Ben Laurie]
6667
6668 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
6669 was already fixed by Eric for 0.9.1 it seems.
6670 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
6671
6672 *) Autodetect FreeBSD3.
6673 [Ben Laurie]
6674
6675 *) Fix various bugs in Configure. This affects the following platforms:
6676 nextstep
6677 ncr-scde
6678 unixware-2.0
6679 unixware-2.0-pentium
6680 sco5-cc.
6681 [Ben Laurie]
6682
6683 *) Eliminate generated files from CVS. Reorder tests to regenerate files
6684 before they are needed.
6685 [Ben Laurie]
6686
6687 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
6688 [Ben Laurie]
6689
6690
6691 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
6692
6693 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
6694 changed SSLeay to OpenSSL in version strings.
6695 [Ralf S. Engelschall]
6696
6697 *) Some fixups to the top-level documents.
6698 [Paul Sutton]
6699
6700 *) Fixed the nasty bug where rsaref.h was not found under compile-time
6701 because the symlink to include/ was missing.
6702 [Ralf S. Engelschall]
6703
6704 *) Incorporated the popular no-RSA/DSA-only patches
6705 which allow to compile a RSA-free SSLeay.
6706 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
6707
6708 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
6709 when "ssleay" is still not found.
6710 [Ralf S. Engelschall]
6711
6712 *) Added more platforms to Configure: Cray T3E, HPUX 11,
6713 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
6714
6715 *) Updated the README file.
6716 [Ralf S. Engelschall]
6717
6718 *) Added various .cvsignore files in the CVS repository subdirs
6719 to make a "cvs update" really silent.
6720 [Ralf S. Engelschall]
6721
6722 *) Recompiled the error-definition header files and added
6723 missing symbols to the Win32 linker tables.
6724 [Ralf S. Engelschall]
6725
6726 *) Cleaned up the top-level documents;
6727 o new files: CHANGES and LICENSE
6728 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
6729 o merged COPYRIGHT into LICENSE
6730 o removed obsolete TODO file
6731 o renamed MICROSOFT to INSTALL.W32
6732 [Ralf S. Engelschall]
6733
6734 *) Removed dummy files from the 0.9.1b source tree:
6735 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
6736 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
6737 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
6738 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
6739 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
6740 [Ralf S. Engelschall]
6741
6742 *) Added various platform portability fixes.
6743 [Mark J. Cox]
6744
6745 *) The Genesis of the OpenSSL rpject:
6746 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
6747 Young and Tim J. Hudson created while they were working for C2Net until
6748 summer 1998.
6749 [The OpenSSL Project]
6750
6751
6752 Changes between 0.9.0b and 0.9.1b [not released]
6753
6754 *) Updated a few CA certificates under certs/
6755 [Eric A. Young]
6756
6757 *) Changed some BIGNUM api stuff.
6758 [Eric A. Young]
6759
6760 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
6761 DGUX x86, Linux Alpha, etc.
6762 [Eric A. Young]
6763
6764 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
6765 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
6766 available).
6767 [Eric A. Young]
6768
6769 *) Add -strparse option to asn1pars program which parses nested
6770 binary structures
6771 [Dr Stephen Henson <shenson@bigfoot.com>]
6772
6773 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
6774 [Eric A. Young]
6775
6776 *) DSA fix for "ca" program.
6777 [Eric A. Young]
6778
6779 *) Added "-genkey" option to "dsaparam" program.
6780 [Eric A. Young]
6781
6782 *) Added RIPE MD160 (rmd160) message digest.
6783 [Eric A. Young]
6784
6785 *) Added -a (all) option to "ssleay version" command.
6786 [Eric A. Young]
6787
6788 *) Added PLATFORM define which is the id given to Configure.
6789 [Eric A. Young]
6790
6791 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
6792 [Eric A. Young]
6793
6794 *) Extended the ASN.1 parser routines.
6795 [Eric A. Young]
6796
6797 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
6798 [Eric A. Young]
6799
6800 *) Added a BN_CTX to the BN library.
6801 [Eric A. Young]
6802
6803 *) Fixed the weak key values in DES library
6804 [Eric A. Young]
6805
6806 *) Changed API in EVP library for cipher aliases.
6807 [Eric A. Young]
6808
6809 *) Added support for RC2/64bit cipher.
6810 [Eric A. Young]
6811
6812 *) Converted the lhash library to the crypto/mem.c functions.
6813 [Eric A. Young]
6814
6815 *) Added more recognized ASN.1 object ids.
6816 [Eric A. Young]
6817
6818 *) Added more RSA padding checks for SSL/TLS.
6819 [Eric A. Young]
6820
6821 *) Added BIO proxy/filter functionality.
6822 [Eric A. Young]
6823
6824 *) Added extra_certs to SSL_CTX which can be used
6825 send extra CA certificates to the client in the CA cert chain sending
6826 process. It can be configured with SSL_CTX_add_extra_chain_cert().
6827 [Eric A. Young]
6828
6829 *) Now Fortezza is denied in the authentication phase because
6830 this is key exchange mechanism is not supported by SSLeay at all.
6831 [Eric A. Young]
6832
6833 *) Additional PKCS1 checks.
6834 [Eric A. Young]
6835
6836 *) Support the string "TLSv1" for all TLS v1 ciphers.
6837 [Eric A. Young]
6838
6839 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
6840 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
6841 [Eric A. Young]
6842
6843 *) Fixed a few memory leaks.
6844 [Eric A. Young]
6845
6846 *) Fixed various code and comment typos.
6847 [Eric A. Young]
6848
6849 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
6850 bytes sent in the client random.
6851 [Edward Bishop <ebishop@spyglass.com>]
6852