]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Since it's defined in draft-ietf-tls-compression-04.txt, let's make
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.7 and 0.9.8 [xx XXX 2002]
6
7 *) Change the "progress" mechanism used in key-generation and
8 primality testing to functions that take a new BN_GENCB pointer in
9 place of callback/argument pairs. The new API functions have "_ex"
10 postfixes and the older functions are reimplemented as wrappers for
11 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
12 declarations of the old functions to help (graceful) attempts to
13 migrate to the new functions. Also, the new key-generation API
14 functions operate on a caller-supplied key-structure and return
15 success/failure rather than returning a key or NULL - this is to
16 help make "keygen" another member function of RSA_METHOD etc.
17 [Geoff Thorpe]
18
19 *) Change the ZLIB compression method to be stateful, and make it
20 available to TLS with the number defined in
21 draft-ietf-tls-compression-04.txt.
22 [Richard Levitte]
23
24 *) Add the ASN.1 structures and functions for CertificatePair, which
25 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
26
27 CertificatePair ::= SEQUENCE {
28 forward [0] Certificate OPTIONAL,
29 reverse [1] Certificate OPTIONAL,
30 -- at least one of the pair shall be present -- }
31
32 Also implement the PEM functions to read and write certificate
33 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
34
35 This needed to be defined, mostly for the sake of the LDAP
36 attribute crossCertificatePair, but may prove useful elsewhere as
37 well.
38 [Richard Levitte]
39
40 *) Make it possible to inhibit symlinking of shared libraries in
41 Makefile.shared, for Cygwin's sake.
42 [Richard Levitte]
43
44 *) Extend the BIGNUM API by creating new macros that behave like
45 functions
46
47 void BN_set_sign(BIGNUM *a, int neg);
48 int BN_get_sign(const BIGNUM *a);
49
50 and avoid the need to access 'a->neg' directly in applications.
51 [Nils Larsch <nla@trustcenter.de>]
52
53 *) Implement fast modular reduction for pseudo-Mersenne primes
54 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
55 EC_GROUP_new_curve_GFp() will now automatically use this
56 if applicable.
57 [Nils Larsch <nla@trustcenter.de>]
58
59 *) Add new lock type (CRYPTO_LOCK_BN).
60 [Bodo Moeller]
61
62 *) Change the ENGINE framework to automatically load engines
63 dynamically from specific directories unless they could be
64 found to already be built in or loaded. Move all the
65 current engines except for the cryptodev one to a new
66 directory engines/.
67 The engines in engines/ are built as shared libraries if
68 the "shared" options was given to ./Configure or ./config.
69 Otherwise, they are inserted in libcrypto.a.
70 /usr/local/ssl/engines is the default directory for dynamic
71 engines, but that can be overriden at configure time through
72 the usual use of --prefix and/or --openssldir, and at run
73 time with the environment variable OPENSSL_ENGINES.
74 [Geoff Thorpe and Richard Levitte]
75
76 *) Add Makefile.shared, a helper makefile to build shared
77 libraries. Addapt Makefile.org.
78 [Richard Levitte]
79
80 *) Add version info to Win32 DLLs.
81 [Peter 'Luna' Runestig" <peter@runestig.com>]
82
83 *) Add new 'medium level' PKCS#12 API. Certificates and keys
84 can be added using this API to created arbitrary PKCS#12
85 files while avoiding the low level API.
86
87 New options to PKCS12_create(), key or cert can be NULL and
88 will then be omitted from the output file. The encryption
89 algorithm NIDs can be set to -1 for no encryption, the mac
90 iteration count can be set to 0 to omit the mac.
91
92 Enhance pkcs12 utility by making the -nokeys and -nocerts
93 options work when creating a PKCS#12 file. New option -nomac
94 to omit the mac, NONE can be set for an encryption algorithm.
95 New code is modified to use the enhanced PKCS12_create()
96 instead of the low level API.
97 [Steve Henson]
98
99 *) Extend ASN1 encoder to support indefinite length constructed
100 encoding. This can output sequences tags and octet strings in
101 this form. Modify pk7_asn1.c to support indefinite length
102 encoding. This is experimental and needs additional code to
103 be useful, such as an ASN1 bio and some enhanced streaming
104 PKCS#7 code.
105
106 Extend template encode functionality so that tagging is passed
107 down to the template encoder.
108 [Steve Henson]
109
110 *) Let 'openssl req' fail if an argument to '-newkey' is not
111 recognized instead of using RSA as a default.
112 [Bodo Moeller]
113
114 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
115 As these are not official, they are not included in "ALL";
116 the "ECCdraft" ciphersuite group alias can be used to select them.
117 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
118
119 *) Add ECDH engine support.
120 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
121
122 *) Add ECDH in new directory crypto/ecdh/.
123 TODO: more general interface (return x coordinate, not its hash)
124 TODO: bug: pad x with leading zeros if necessary
125 [Douglas Stebila (Sun Microsystems Laboratories)]
126
127 *) Let BN_rand_range() abort with an error after 100 iterations
128 without success (which indicates a broken PRNG).
129 [Bodo Moeller]
130
131 *) Change BN_mod_sqrt() so that it verifies that the input value
132 is really the square of the return value. (Previously,
133 BN_mod_sqrt would show GIGO behaviour.)
134 [Bodo Moeller]
135
136 *) Add named elliptic curves over binary fields from X9.62, SECG,
137 and WAP/WTLS; add OIDs that were still missing.
138
139 [Sheueling Chang Shantz and Douglas Stebila
140 (Sun Microsystems Laboratories)]
141
142 *) Extend the EC library for elliptic curves over binary fields
143 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
144 New EC_METHOD:
145
146 EC_GF2m_simple_method
147
148 New API functions:
149
150 EC_GROUP_new_curve_GF2m
151 EC_GROUP_set_curve_GF2m
152 EC_GROUP_get_curve_GF2m
153 EC_POINT_set_affine_coordinates_GF2m
154 EC_POINT_get_affine_coordinates_GF2m
155 EC_POINT_set_compressed_coordinates_GF2m
156
157 Point compression for binary fields is disabled by default for
158 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
159 enable it).
160
161 As binary polynomials are represented as BIGNUMs, various members
162 of the EC_GROUP and EC_POINT data structures can be shared
163 between the implementations for prime fields and binary fields;
164 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
165 are essentially identical to their ..._GFp counterparts.
166 (For simplicity, the '..._GFp' prefix has been dropped from
167 various internal method names.)
168
169 An internal 'field_div' method (similar to 'field_mul' and
170 'field_sqr') has been added; this is used only for binary fields.
171
172 [Sheueling Chang Shantz and Douglas Stebila
173 (Sun Microsystems Laboratories)]
174
175 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
176 through methods ('mul', 'precompute_mult').
177
178 The generic implementations (now internally called 'ec_wNAF_mul'
179 and 'ec_wNAF_precomputed_mult') remain the default if these
180 methods are undefined.
181
182 [Sheueling Chang Shantz and Douglas Stebila
183 (Sun Microsystems Laboratories)]
184
185 *) New function EC_GROUP_get_degree, which is defined through
186 EC_METHOD. For curves over prime fields, this returns the bit
187 length of the modulus.
188
189 [Sheueling Chang Shantz and Douglas Stebila
190 (Sun Microsystems Laboratories)]
191
192 *) New functions EC_GROUP_dup, EC_POINT_dup.
193 (These simply call ..._new and ..._copy).
194
195 [Sheueling Chang Shantz and Douglas Stebila
196 (Sun Microsystems Laboratories)]
197
198 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
199 Polynomials are represented as BIGNUMs (where the sign bit is not
200 used) in the following functions [macros]:
201
202 BN_GF2m_add
203 BN_GF2m_sub [= BN_GF2m_add]
204 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
205 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
206 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
207 BN_GF2m_mod_inv
208 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
209 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
210 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
211 BN_GF2m_cmp [= BN_ucmp]
212
213 (Note that only the 'mod' functions are actually for fields GF(2^m).
214 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
215
216 For some functions, an the irreducible polynomial defining a
217 field can be given as an 'unsigned int[]' with strictly
218 decreasing elements giving the indices of those bits that are set;
219 i.e., p[] represents the polynomial
220 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
221 where
222 p[0] > p[1] > ... > p[k] = 0.
223 This applies to the following functions:
224
225 BN_GF2m_mod_arr
226 BN_GF2m_mod_mul_arr
227 BN_GF2m_mod_sqr_arr
228 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
229 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
230 BN_GF2m_mod_exp_arr
231 BN_GF2m_mod_sqrt_arr
232 BN_GF2m_mod_solve_quad_arr
233 BN_GF2m_poly2arr
234 BN_GF2m_arr2poly
235
236 Conversion can be performed by the following functions:
237
238 BN_GF2m_poly2arr
239 BN_GF2m_arr2poly
240
241 bntest.c has additional tests for binary polynomial arithmetic.
242
243 Two implementations for BN_GF2m_mod_div() are available.
244 The default algorithm simply uses BN_GF2m_mod_inv() and
245 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
246 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
247 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
248
249 [Sheueling Chang Shantz and Douglas Stebila
250 (Sun Microsystems Laboratories)]
251
252 *) Add new error code 'ERR_R_DISABLED' that can be used when some
253 functionality is disabled at compile-time.
254 [Douglas Stebila <douglas.stebila@sun.com>]
255
256 *) Change default behaviour of 'openssl asn1parse' so that more
257 information is visible when viewing, e.g., a certificate:
258
259 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
260 mode the content of non-printable OCTET STRINGs is output in a
261 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
262 avoid the appearance of a printable string.
263 [Nils Larsch <nla@trustcenter.de>]
264
265 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
266 functions
267 EC_GROUP_set_asn1_flag()
268 EC_GROUP_get_asn1_flag()
269 EC_GROUP_set_point_conversion_form()
270 EC_GROUP_get_point_conversion_form()
271 These control ASN1 encoding details:
272 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
273 has been set to OPENSSL_EC_NAMED_CURVE.
274 - Points are encoded in uncompressed form by default; options for
275 asn1_for are as for point2oct, namely
276 POINT_CONVERSION_COMPRESSED
277 POINT_CONVERSION_UNCOMPRESSED
278 POINT_CONVERSION_HYBRID
279
280 Also add 'seed' and 'seed_len' members to EC_GROUP with access
281 functions
282 EC_GROUP_set_seed()
283 EC_GROUP_get0_seed()
284 EC_GROUP_get_seed_len()
285 This is used only for ASN1 purposes (so far).
286 [Nils Larsch <nla@trustcenter.de>]
287
288 *) Add 'field_type' member to EC_METHOD, which holds the NID
289 of the appropriate field type OID. The new function
290 EC_METHOD_get_field_type() returns this value.
291 [Nils Larsch <nla@trustcenter.de>]
292
293 *) Add functions
294 EC_POINT_point2bn()
295 EC_POINT_bn2point()
296 EC_POINT_point2hex()
297 EC_POINT_hex2point()
298 providing useful interfaces to EC_POINT_point2oct() and
299 EC_POINT_oct2point().
300 [Nils Larsch <nla@trustcenter.de>]
301
302 *) Change internals of the EC library so that the functions
303 EC_GROUP_set_generator()
304 EC_GROUP_get_generator()
305 EC_GROUP_get_order()
306 EC_GROUP_get_cofactor()
307 are implemented directly in crypto/ec/ec_lib.c and not dispatched
308 to methods, which would lead to unnecessary code duplication when
309 adding different types of curves.
310 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
311
312 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
313 arithmetic, and such that modified wNAFs are generated
314 (which avoid length expansion in many cases).
315 [Bodo Moeller]
316
317 *) Add a function EC_GROUP_check_discriminant() (defined via
318 EC_METHOD) that verifies that the curve discriminant is non-zero.
319
320 Add a function EC_GROUP_check() that makes some sanity tests
321 on a EC_GROUP, its generator and order. This includes
322 EC_GROUP_check_discriminant().
323 [Nils Larsch <nla@trustcenter.de>]
324
325 *) Add ECDSA in new directory crypto/ecdsa/.
326
327 Add applications 'openssl ecparam' and 'openssl ecdsa'
328 (these are based on 'openssl dsaparam' and 'openssl dsa').
329
330 ECDSA support is also included in various other files across the
331 library. Most notably,
332 - 'openssl req' now has a '-newkey ecdsa:file' option;
333 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
334 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
335 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
336 them suitable for ECDSA where domain parameters must be
337 extracted before the specific public key;
338 - ECDSA engine support has been added.
339 [Nils Larsch <nla@trustcenter.de>]
340
341 *) Include some named elliptic curves, and add OIDs from X9.62,
342 SECG, and WAP/WTLS. Each curve can be obtained from the new
343 function
344 EC_GROUP_new_by_nid(),
345 and the list of available named curves can be obtained with
346 EC_get_builtin_curves().
347 Also add a 'curve_name' member to EC_GROUP objects, which can be
348 accessed via
349 EC_GROUP_set_nid()
350 EC_GROUP_get_nid()
351 [Nils Larsch <nla@trustcenter.de, Bodo Moeller]
352
353 Changes between 0.9.6h and 0.9.7 [XX xxx 2002]
354
355 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
356 octets have been read, EOF or an error occurs. Without this change
357 some truncated ASN1 structures will not produce an error.
358 [Steve Henson]
359
360 *) Disable Heimdal support, since it hasn't been fully implemented.
361 Still give the possibility to force the use of Heimdal, but with
362 warnings and a request that patches get sent to openssl-dev.
363 [Richard Levitte]
364
365 *) Add the VC-CE target, introduce the WINCE sysname, and add
366 INSTALL.WCE and appropriate conditionals to make it build.
367 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
368
369 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
370 cygssl-x.y.z.dll, where x, y and z are the major, minor and
371 edit numbers of the version.
372 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
373
374 *) Introduce safe string copy and catenation functions
375 (BUF_strlcpy() and BUF_strlcat()).
376 [Ben Laurie (CHATS) and Richard Levitte]
377
378 *) Avoid using fixed-size buffers for one-line DNs.
379 [Ben Laurie (CHATS)]
380
381 *) Add BUF_MEM_grow_clean() to avoid information leakage when
382 resizing buffers containing secrets, and use where appropriate.
383 [Ben Laurie (CHATS)]
384
385 *) Avoid using fixed size buffers for configuration file location.
386 [Ben Laurie (CHATS)]
387
388 *) Avoid filename truncation for various CA files.
389 [Ben Laurie (CHATS)]
390
391 *) Use sizeof in preference to magic numbers.
392 [Ben Laurie (CHATS)]
393
394 *) Avoid filename truncation in cert requests.
395 [Ben Laurie (CHATS)]
396
397 *) Add assertions to check for (supposedly impossible) buffer
398 overflows.
399 [Ben Laurie (CHATS)]
400
401 *) Don't cache truncated DNS entries in the local cache (this could
402 potentially lead to a spoofing attack).
403 [Ben Laurie (CHATS)]
404
405 *) Fix various buffers to be large enough for hex/decimal
406 representations in a platform independent manner.
407 [Ben Laurie (CHATS)]
408
409 *) Add CRYPTO_realloc_clean() to avoid information leakage when
410 resizing buffers containing secrets, and use where appropriate.
411 [Ben Laurie (CHATS)]
412
413 *) Add BIO_indent() to avoid much slightly worrying code to do
414 indents.
415 [Ben Laurie (CHATS)]
416
417 *) Convert sprintf()/BIO_puts() to BIO_printf().
418 [Ben Laurie (CHATS)]
419
420 *) buffer_gets() could terminate with the buffer only half
421 full. Fixed.
422 [Ben Laurie (CHATS)]
423
424 *) Add assertions to prevent user-supplied crypto functions from
425 overflowing internal buffers by having large block sizes, etc.
426 [Ben Laurie (CHATS)]
427
428 *) New OPENSSL_assert() macro (similar to assert(), but enabled
429 unconditionally).
430 [Ben Laurie (CHATS)]
431
432 *) Eliminate unused copy of key in RC4.
433 [Ben Laurie (CHATS)]
434
435 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
436 [Ben Laurie (CHATS)]
437
438 *) Fix off-by-one error in EGD path.
439 [Ben Laurie (CHATS)]
440
441 *) If RANDFILE path is too long, ignore instead of truncating.
442 [Ben Laurie (CHATS)]
443
444 *) Eliminate unused and incorrectly sized X.509 structure
445 CBCParameter.
446 [Ben Laurie (CHATS)]
447
448 *) Eliminate unused and dangerous function knumber().
449 [Ben Laurie (CHATS)]
450
451 *) Eliminate unused and dangerous structure, KSSL_ERR.
452 [Ben Laurie (CHATS)]
453
454 *) Protect against overlong session ID context length in an encoded
455 session object. Since these are local, this does not appear to be
456 exploitable.
457 [Ben Laurie (CHATS)]
458
459 *) Change from security patch (see 0.9.6e below) that did not affect
460 the 0.9.6 release series:
461
462 Remote buffer overflow in SSL3 protocol - an attacker could
463 supply an oversized master key in Kerberos-enabled versions.
464 (CAN-2002-0657)
465 [Ben Laurie (CHATS)]
466
467 *) Change the SSL kerb5 codes to match RFC 2712.
468 [Richard Levitte]
469
470 *) Make -nameopt work fully for req and add -reqopt switch.
471 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
472
473 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
474 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
475
476 *) Make sure tests can be performed even if the corresponding algorithms
477 have been removed entirely. This was also the last step to make
478 OpenSSL compilable with DJGPP under all reasonable conditions.
479 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
480
481 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
482 to allow version independent disabling of normally unselected ciphers,
483 which may be activated as a side-effect of selecting a single cipher.
484
485 (E.g., cipher list string "RSA" enables ciphersuites that are left
486 out of "ALL" because they do not provide symmetric encryption.
487 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
488 [Lutz Jaenicke, Bodo Moeller]
489
490 *) Add appropriate support for separate platform-dependent build
491 directories. The recommended way to make a platform-dependent
492 build directory is the following (tested on Linux), maybe with
493 some local tweaks:
494
495 # Place yourself outside of the OpenSSL source tree. In
496 # this example, the environment variable OPENSSL_SOURCE
497 # is assumed to contain the absolute OpenSSL source directory.
498 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
499 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
500 (cd $OPENSSL_SOURCE; find . -type f -o -type l) | while read F; do
501 mkdir -p `dirname $F`
502 ln -s $OPENSSL_SOURCE/$F $F
503 done
504
505 To be absolutely sure not to disturb the source tree, a "make clean"
506 is a good thing. If it isn't successfull, don't worry about it,
507 it probably means the source directory is very clean.
508 [Richard Levitte]
509
510 *) Make sure any ENGINE control commands make local copies of string
511 pointers passed to them whenever necessary. Otherwise it is possible
512 the caller may have overwritten (or deallocated) the original string
513 data when a later ENGINE operation tries to use the stored values.
514 [Götz Babin-Ebell <babinebell@trustcenter.de>]
515
516 *) Improve diagnostics in file reading and command-line digests.
517 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
518
519 *) Add AES modes CFB and OFB to the object database. Correct an
520 error in AES-CFB decryption.
521 [Richard Levitte]
522
523 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
524 allows existing EVP_CIPHER_CTX structures to be reused after
525 calling EVP_*Final(). This behaviour is used by encryption
526 BIOs and some applications. This has the side effect that
527 applications must explicitly clean up cipher contexts with
528 EVP_CIPHER_CTX_cleanup() or they will leak memory.
529 [Steve Henson]
530
531 *) Check the values of dna and dnb in bn_mul_recursive before calling
532 bn_mul_comba (a non zero value means the a or b arrays do not contain
533 n2 elements) and fallback to bn_mul_normal if either is not zero.
534 [Steve Henson]
535
536 *) Fix escaping of non-ASCII characters when using the -subj option
537 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
538 [Lutz Jaenicke]
539
540 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
541 form for "surname", serialNumber has no short form.
542 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
543 therefore remove "mail" short name for "internet 7".
544 The OID for unique identifiers in X509 certificates is
545 x500UniqueIdentifier, not uniqueIdentifier.
546 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
547 [Lutz Jaenicke]
548
549 *) Add an "init" command to the ENGINE config module and auto initialize
550 ENGINEs. Without any "init" command the ENGINE will be initialized
551 after all ctrl commands have been executed on it. If init=1 the
552 ENGINE is initailized at that point (ctrls before that point are run
553 on the uninitialized ENGINE and after on the initialized one). If
554 init=0 then the ENGINE will not be iniatialized at all.
555 [Steve Henson]
556
557 *) Fix the 'app_verify_callback' interface so that the user-defined
558 argument is actually passed to the callback: In the
559 SSL_CTX_set_cert_verify_callback() prototype, the callback
560 declaration has been changed from
561 int (*cb)()
562 into
563 int (*cb)(X509_STORE_CTX *,void *);
564 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
565 i=s->ctx->app_verify_callback(&ctx)
566 has been changed into
567 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
568
569 To update applications using SSL_CTX_set_cert_verify_callback(),
570 a dummy argument can be added to their callback functions.
571 [D. K. Smetters <smetters@parc.xerox.com>]
572
573 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
574 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
575
576 *) Add and OPENSSL_LOAD_CONF define which will cause
577 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
578 This allows older applications to transparently support certain
579 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
580 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
581 load the config file and OPENSSL_add_all_algorithms_conf() which will
582 always load it have also been added.
583 [Steve Henson]
584
585 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
586 Adjust NIDs and EVP layer.
587 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
588
589 *) Config modules support in openssl utility.
590
591 Most commands now load modules from the config file,
592 though in a few (such as version) this isn't done
593 because it couldn't be used for anything.
594
595 In the case of ca and req the config file used is
596 the same as the utility itself: that is the -config
597 command line option can be used to specify an
598 alternative file.
599 [Steve Henson]
600
601 *) Move default behaviour from OPENSSL_config(). If appname is NULL
602 use "openssl_conf" if filename is NULL use default openssl config file.
603 [Steve Henson]
604
605 *) Add an argument to OPENSSL_config() to allow the use of an alternative
606 config section name. Add a new flag to tolerate a missing config file
607 and move code to CONF_modules_load_file().
608 [Steve Henson]
609
610 *) Support for crypto accelerator cards from Accelerated Encryption
611 Processing, www.aep.ie. (Use engine 'aep')
612 The support was copied from 0.9.6c [engine] and adapted/corrected
613 to work with the new engine framework.
614 [AEP Inc. and Richard Levitte]
615
616 *) Support for SureWare crypto accelerator cards from Baltimore
617 Technologies. (Use engine 'sureware')
618 The support was copied from 0.9.6c [engine] and adapted
619 to work with the new engine framework.
620 [Richard Levitte]
621
622 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
623 make the newer ENGINE framework commands for the CHIL engine work.
624 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
625
626 *) Make it possible to produce shared libraries on ReliantUNIX.
627 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
628
629 *) Add the configuration target debug-linux-ppro.
630 Make 'openssl rsa' use the general key loading routines
631 implemented in apps.c, and make those routines able to
632 handle the key format FORMAT_NETSCAPE and the variant
633 FORMAT_IISSGC.
634 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
635
636 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
637 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
638
639 *) Add -keyform to rsautl, and document -engine.
640 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
641
642 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
643 BIO_R_NO_SUCH_FILE error code rather than the generic
644 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
645 [Ben Laurie]
646
647 *) Add new functions
648 ERR_peek_last_error
649 ERR_peek_last_error_line
650 ERR_peek_last_error_line_data.
651 These are similar to
652 ERR_peek_error
653 ERR_peek_error_line
654 ERR_peek_error_line_data,
655 but report on the latest error recorded rather than the first one
656 still in the error queue.
657 [Ben Laurie, Bodo Moeller]
658
659 *) default_algorithms option in ENGINE config module. This allows things
660 like:
661 default_algorithms = ALL
662 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
663 [Steve Henson]
664
665 *) Prelminary ENGINE config module.
666 [Steve Henson]
667
668 *) New experimental application configuration code.
669 [Steve Henson]
670
671 *) Change the AES code to follow the same name structure as all other
672 symmetric ciphers, and behave the same way. Move everything to
673 the directory crypto/aes, thereby obsoleting crypto/rijndael.
674 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
675
676 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
677 [Ben Laurie and Theo de Raadt]
678
679 *) Add option to output public keys in req command.
680 [Massimiliano Pala madwolf@openca.org]
681
682 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
683 (up to about 10% better than before for P-192 and P-224).
684 [Bodo Moeller]
685
686 *) New functions/macros
687
688 SSL_CTX_set_msg_callback(ctx, cb)
689 SSL_CTX_set_msg_callback_arg(ctx, arg)
690 SSL_set_msg_callback(ssl, cb)
691 SSL_set_msg_callback_arg(ssl, arg)
692
693 to request calling a callback function
694
695 void cb(int write_p, int version, int content_type,
696 const void *buf, size_t len, SSL *ssl, void *arg)
697
698 whenever a protocol message has been completely received
699 (write_p == 0) or sent (write_p == 1). Here 'version' is the
700 protocol version according to which the SSL library interprets
701 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
702 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
703 the content type as defined in the SSL 3.0/TLS 1.0 protocol
704 specification (change_cipher_spec(20), alert(21), handshake(22)).
705 'buf' and 'len' point to the actual message, 'ssl' to the
706 SSL object, and 'arg' is the application-defined value set by
707 SSL[_CTX]_set_msg_callback_arg().
708
709 'openssl s_client' and 'openssl s_server' have new '-msg' options
710 to enable a callback that displays all protocol messages.
711 [Bodo Moeller]
712
713 *) Change the shared library support so shared libraries are built as
714 soon as the corresponding static library is finished, and thereby get
715 openssl and the test programs linked against the shared library.
716 This still only happens when the keyword "shard" has been given to
717 the configuration scripts.
718
719 NOTE: shared library support is still an experimental thing, and
720 backward binary compatibility is still not guaranteed.
721 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
722
723 *) Add support for Subject Information Access extension.
724 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
725
726 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
727 additional bytes when new memory had to be allocated, not just
728 when reusing an existing buffer.
729 [Bodo Moeller]
730
731 *) New command line and configuration option 'utf8' for the req command.
732 This allows field values to be specified as UTF8 strings.
733 [Steve Henson]
734
735 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
736 runs for the former and machine-readable output for the latter.
737 [Ben Laurie]
738
739 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
740 of the e-mail address in the DN (i.e., it will go into a certificate
741 extension only). The new configuration file option 'email_in_dn = no'
742 has the same effect.
743 [Massimiliano Pala madwolf@openca.org]
744
745 *) Change all functions with names starting with des_ to be starting
746 with DES_ instead. Add wrappers that are compatible with libdes,
747 but are named _ossl_old_des_*. Finally, add macros that map the
748 des_* symbols to the corresponding _ossl_old_des_* if libdes
749 compatibility is desired. If OpenSSL 0.9.6c compatibility is
750 desired, the des_* symbols will be mapped to DES_*, with one
751 exception.
752
753 Since we provide two compatibility mappings, the user needs to
754 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
755 compatibility is desired. The default (i.e., when that macro
756 isn't defined) is OpenSSL 0.9.6c compatibility.
757
758 There are also macros that enable and disable the support of old
759 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
760 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
761 are defined, the default will apply: to support the old des routines.
762
763 In either case, one must include openssl/des.h to get the correct
764 definitions. Do not try to just include openssl/des_old.h, that
765 won't work.
766
767 NOTE: This is a major break of an old API into a new one. Software
768 authors are encouraged to switch to the DES_ style functions. Some
769 time in the future, des_old.h and the libdes compatibility functions
770 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
771 default), and then completely removed.
772 [Richard Levitte]
773
774 *) Test for certificates which contain unsupported critical extensions.
775 If such a certificate is found during a verify operation it is
776 rejected by default: this behaviour can be overridden by either
777 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
778 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
779 X509_supported_extension() has also been added which returns 1 if a
780 particular extension is supported.
781 [Steve Henson]
782
783 *) Modify the behaviour of EVP cipher functions in similar way to digests
784 to retain compatibility with existing code.
785 [Steve Henson]
786
787 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
788 compatibility with existing code. In particular the 'ctx' parameter does
789 not have to be to be initialized before the call to EVP_DigestInit() and
790 it is tidied up after a call to EVP_DigestFinal(). New function
791 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
792 EVP_MD_CTX_copy() changed to not require the destination to be
793 initialized valid and new function EVP_MD_CTX_copy_ex() added which
794 requires the destination to be valid.
795
796 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
797 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
798 [Steve Henson]
799
800 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
801 so that complete 'Handshake' protocol structures are kept in memory
802 instead of overwriting 'msg_type' and 'length' with 'body' data.
803 [Bodo Moeller]
804
805 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
806 [Massimo Santin via Richard Levitte]
807
808 *) Major restructuring to the underlying ENGINE code. This includes
809 reduction of linker bloat, separation of pure "ENGINE" manipulation
810 (initialisation, etc) from functionality dealing with implementations
811 of specific crypto iterfaces. This change also introduces integrated
812 support for symmetric ciphers and digest implementations - so ENGINEs
813 can now accelerate these by providing EVP_CIPHER and EVP_MD
814 implementations of their own. This is detailed in crypto/engine/README
815 as it couldn't be adequately described here. However, there are a few
816 API changes worth noting - some RSA, DSA, DH, and RAND functions that
817 were changed in the original introduction of ENGINE code have now
818 reverted back - the hooking from this code to ENGINE is now a good
819 deal more passive and at run-time, operations deal directly with
820 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
821 dereferencing through an ENGINE pointer any more. Also, the ENGINE
822 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
823 they were not being used by the framework as there is no concept of a
824 BIGNUM_METHOD and they could not be generalised to the new
825 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
826 ENGINE_cpy() has been removed as it cannot be consistently defined in
827 the new code.
828 [Geoff Thorpe]
829
830 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
831 [Steve Henson]
832
833 *) Change mkdef.pl to sort symbols that get the same entry number,
834 and make sure the automatically generated functions ERR_load_*
835 become part of libeay.num as well.
836 [Richard Levitte]
837
838 *) New function SSL_renegotiate_pending(). This returns true once
839 renegotiation has been requested (either SSL_renegotiate() call
840 or HelloRequest/ClientHello receveived from the peer) and becomes
841 false once a handshake has been completed.
842 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
843 sends a HelloRequest, but does not ensure that a handshake takes
844 place. SSL_renegotiate_pending() is useful for checking if the
845 client has followed the request.)
846 [Bodo Moeller]
847
848 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
849 By default, clients may request session resumption even during
850 renegotiation (if session ID contexts permit); with this option,
851 session resumption is possible only in the first handshake.
852
853 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
854 more bits available for options that should not be part of
855 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
856 [Bodo Moeller]
857
858 *) Add some demos for certificate and certificate request creation.
859 [Steve Henson]
860
861 *) Make maximum certificate chain size accepted from the peer application
862 settable (SSL*_get/set_max_cert_list()), as proposed by
863 "Douglas E. Engert" <deengert@anl.gov>.
864 [Lutz Jaenicke]
865
866 *) Add support for shared libraries for Unixware-7
867 (Boyd Lynn Gerber <gerberb@zenez.com>).
868 [Lutz Jaenicke]
869
870 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
871 be done prior to destruction. Use this to unload error strings from
872 ENGINEs that load their own error strings. NB: This adds two new API
873 functions to "get" and "set" this destroy handler in an ENGINE.
874 [Geoff Thorpe]
875
876 *) Alter all existing ENGINE implementations (except "openssl" and
877 "openbsd") to dynamically instantiate their own error strings. This
878 makes them more flexible to be built both as statically-linked ENGINEs
879 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
880 Also, add stub code to each that makes building them as self-contained
881 shared-libraries easier (see README.ENGINE).
882 [Geoff Thorpe]
883
884 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
885 implementations into applications that are completely implemented in
886 self-contained shared-libraries. The "dynamic" ENGINE exposes control
887 commands that can be used to configure what shared-library to load and
888 to control aspects of the way it is handled. Also, made an update to
889 the README.ENGINE file that brings its information up-to-date and
890 provides some information and instructions on the "dynamic" ENGINE
891 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
892 [Geoff Thorpe]
893
894 *) Make it possible to unload ranges of ERR strings with a new
895 "ERR_unload_strings" function.
896 [Geoff Thorpe]
897
898 *) Add a copy() function to EVP_MD.
899 [Ben Laurie]
900
901 *) Make EVP_MD routines take a context pointer instead of just the
902 md_data void pointer.
903 [Ben Laurie]
904
905 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
906 that the digest can only process a single chunk of data
907 (typically because it is provided by a piece of
908 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
909 is only going to provide a single chunk of data, and hence the
910 framework needn't accumulate the data for oneshot drivers.
911 [Ben Laurie]
912
913 *) As with "ERR", make it possible to replace the underlying "ex_data"
914 functions. This change also alters the storage and management of global
915 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
916 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
917 index counters. The API functions that use this state have been changed
918 to take a "class_index" rather than pointers to the class's local STACK
919 and counter, and there is now an API function to dynamically create new
920 classes. This centralisation allows us to (a) plug a lot of the
921 thread-safety problems that existed, and (b) makes it possible to clean
922 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
923 such data would previously have always leaked in application code and
924 workarounds were in place to make the memory debugging turn a blind eye
925 to it. Application code that doesn't use this new function will still
926 leak as before, but their memory debugging output will announce it now
927 rather than letting it slide.
928
929 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
930 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
931 has a return value to indicate success or failure.
932 [Geoff Thorpe]
933
934 *) Make it possible to replace the underlying "ERR" functions such that the
935 global state (2 LHASH tables and 2 locks) is only used by the "default"
936 implementation. This change also adds two functions to "get" and "set"
937 the implementation prior to it being automatically set the first time
938 any other ERR function takes place. Ie. an application can call "get",
939 pass the return value to a module it has just loaded, and that module
940 can call its own "set" function using that value. This means the
941 module's "ERR" operations will use (and modify) the error state in the
942 application and not in its own statically linked copy of OpenSSL code.
943 [Geoff Thorpe]
944
945 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
946 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
947 the operation, and provides a more encapsulated way for external code
948 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
949 to use these functions rather than manually incrementing the counts.
950
951 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
952 [Geoff Thorpe]
953
954 *) Add EVP test program.
955 [Ben Laurie]
956
957 *) Add symmetric cipher support to ENGINE. Expect the API to change!
958 [Ben Laurie]
959
960 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
961 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
962 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
963 These allow a CRL to be built without having to access X509_CRL fields
964 directly. Modify 'ca' application to use new functions.
965 [Steve Henson]
966
967 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
968 bug workarounds. Rollback attack detection is a security feature.
969 The problem will only arise on OpenSSL servers when TLSv1 is not
970 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
971 Software authors not wanting to support TLSv1 will have special reasons
972 for their choice and can explicitly enable this option.
973 [Bodo Moeller, Lutz Jaenicke]
974
975 *) Rationalise EVP so it can be extended: don't include a union of
976 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
977 (similar to those existing for EVP_CIPHER_CTX).
978 Usage example:
979
980 EVP_MD_CTX md;
981
982 EVP_MD_CTX_init(&md); /* new function call */
983 EVP_DigestInit(&md, EVP_sha1());
984 EVP_DigestUpdate(&md, in, len);
985 EVP_DigestFinal(&md, out, NULL);
986 EVP_MD_CTX_cleanup(&md); /* new function call */
987
988 [Ben Laurie]
989
990 *) Make DES key schedule conform to the usual scheme, as well as
991 correcting its structure. This means that calls to DES functions
992 now have to pass a pointer to a des_key_schedule instead of a
993 plain des_key_schedule (which was actually always a pointer
994 anyway): E.g.,
995
996 des_key_schedule ks;
997
998 des_set_key_checked(..., &ks);
999 des_ncbc_encrypt(..., &ks, ...);
1000
1001 (Note that a later change renames 'des_...' into 'DES_...'.)
1002 [Ben Laurie]
1003
1004 *) Initial reduction of linker bloat: the use of some functions, such as
1005 PEM causes large amounts of unused functions to be linked in due to
1006 poor organisation. For example pem_all.c contains every PEM function
1007 which has a knock on effect of linking in large amounts of (unused)
1008 ASN1 code. Grouping together similar functions and splitting unrelated
1009 functions prevents this.
1010 [Steve Henson]
1011
1012 *) Cleanup of EVP macros.
1013 [Ben Laurie]
1014
1015 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
1016 correct _ecb suffix.
1017 [Ben Laurie]
1018
1019 *) Add initial OCSP responder support to ocsp application. The
1020 revocation information is handled using the text based index
1021 use by the ca application. The responder can either handle
1022 requests generated internally, supplied in files (for example
1023 via a CGI script) or using an internal minimal server.
1024 [Steve Henson]
1025
1026 *) Add configuration choices to get zlib compression for TLS.
1027 [Richard Levitte]
1028
1029 *) Changes to Kerberos SSL for RFC 2712 compliance:
1030 1. Implemented real KerberosWrapper, instead of just using
1031 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
1032 2. Implemented optional authenticator field of KerberosWrapper.
1033
1034 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
1035 and authenticator structs; see crypto/krb5/.
1036
1037 Generalized Kerberos calls to support multiple Kerberos libraries.
1038 [Vern Staats <staatsvr@asc.hpc.mil>,
1039 Jeffrey Altman <jaltman@columbia.edu>
1040 via Richard Levitte]
1041
1042 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
1043 already does with RSA. testdsa.h now has 'priv_key/pub_key'
1044 values for each of the key sizes rather than having just
1045 parameters (and 'speed' generating keys each time).
1046 [Geoff Thorpe]
1047
1048 *) Speed up EVP routines.
1049 Before:
1050 encrypt
1051 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
1052 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
1053 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
1054 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
1055 decrypt
1056 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
1057 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
1058 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
1059 After:
1060 encrypt
1061 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
1062 decrypt
1063 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
1064 [Ben Laurie]
1065
1066 *) Added the OS2-EMX target.
1067 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
1068
1069 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
1070 to support NCONF routines in extension code. New function CONF_set_nconf()
1071 to allow functions which take an NCONF to also handle the old LHASH
1072 structure: this means that the old CONF compatible routines can be
1073 retained (in particular wrt extensions) without having to duplicate the
1074 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
1075 [Steve Henson]
1076
1077 *) Enhance the general user interface with mechanisms for inner control
1078 and with possibilities to have yes/no kind of prompts.
1079 [Richard Levitte]
1080
1081 *) Change all calls to low level digest routines in the library and
1082 applications to use EVP. Add missing calls to HMAC_cleanup() and
1083 don't assume HMAC_CTX can be copied using memcpy().
1084 [Verdon Walker <VWalker@novell.com>, Steve Henson]
1085
1086 *) Add the possibility to control engines through control names but with
1087 arbitrary arguments instead of just a string.
1088 Change the key loaders to take a UI_METHOD instead of a callback
1089 function pointer. NOTE: this breaks binary compatibility with earlier
1090 versions of OpenSSL [engine].
1091 Adapt the nCipher code for these new conditions and add a card insertion
1092 callback.
1093 [Richard Levitte]
1094
1095 *) Enhance the general user interface with mechanisms to better support
1096 dialog box interfaces, application-defined prompts, the possibility
1097 to use defaults (for example default passwords from somewhere else)
1098 and interrupts/cancellations.
1099 [Richard Levitte]
1100
1101 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
1102 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
1103 [Steve Henson]
1104
1105 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
1106 tidy up some unnecessarily weird code in 'sk_new()').
1107 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
1108
1109 *) Change the key loading routines for ENGINEs to use the same kind
1110 callback (pem_password_cb) as all other routines that need this
1111 kind of callback.
1112 [Richard Levitte]
1113
1114 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
1115 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
1116 than this minimum value is recommended.
1117 [Lutz Jaenicke]
1118
1119 *) New random seeder for OpenVMS, using the system process statistics
1120 that are easily reachable.
1121 [Richard Levitte]
1122
1123 *) Windows apparently can't transparently handle global
1124 variables defined in DLLs. Initialisations such as:
1125
1126 const ASN1_ITEM *it = &ASN1_INTEGER_it;
1127
1128 wont compile. This is used by the any applications that need to
1129 declare their own ASN1 modules. This was fixed by adding the option
1130 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
1131 needed for static libraries under Win32.
1132 [Steve Henson]
1133
1134 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
1135 setting of purpose and trust fields. New X509_STORE trust and
1136 purpose functions and tidy up setting in other SSL functions.
1137 [Steve Henson]
1138
1139 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
1140 structure. These are inherited by X509_STORE_CTX when it is
1141 initialised. This allows various defaults to be set in the
1142 X509_STORE structure (such as flags for CRL checking and custom
1143 purpose or trust settings) for functions which only use X509_STORE_CTX
1144 internally such as S/MIME.
1145
1146 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
1147 trust settings if they are not set in X509_STORE. This allows X509_STORE
1148 purposes and trust (in S/MIME for example) to override any set by default.
1149
1150 Add command line options for CRL checking to smime, s_client and s_server
1151 applications.
1152 [Steve Henson]
1153
1154 *) Initial CRL based revocation checking. If the CRL checking flag(s)
1155 are set then the CRL is looked up in the X509_STORE structure and
1156 its validity and signature checked, then if the certificate is found
1157 in the CRL the verify fails with a revoked error.
1158
1159 Various new CRL related callbacks added to X509_STORE_CTX structure.
1160
1161 Command line options added to 'verify' application to support this.
1162
1163 This needs some additional work, such as being able to handle multiple
1164 CRLs with different times, extension based lookup (rather than just
1165 by subject name) and ultimately more complete V2 CRL extension
1166 handling.
1167 [Steve Henson]
1168
1169 *) Add a general user interface API (crypto/ui/). This is designed
1170 to replace things like des_read_password and friends (backward
1171 compatibility functions using this new API are provided).
1172 The purpose is to remove prompting functions from the DES code
1173 section as well as provide for prompting through dialog boxes in
1174 a window system and the like.
1175 [Richard Levitte]
1176
1177 *) Add "ex_data" support to ENGINE so implementations can add state at a
1178 per-structure level rather than having to store it globally.
1179 [Geoff]
1180
1181 *) Make it possible for ENGINE structures to be copied when retrieved by
1182 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
1183 This causes the "original" ENGINE structure to act like a template,
1184 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
1185 operational state can be localised to each ENGINE structure, despite the
1186 fact they all share the same "methods". New ENGINE structures returned in
1187 this case have no functional references and the return value is the single
1188 structural reference. This matches the single structural reference returned
1189 by ENGINE_by_id() normally, when it is incremented on the pre-existing
1190 ENGINE structure.
1191 [Geoff]
1192
1193 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
1194 needs to match any other type at all we need to manually clear the
1195 tag cache.
1196 [Steve Henson]
1197
1198 *) Changes to the "openssl engine" utility to include;
1199 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
1200 about an ENGINE's available control commands.
1201 - executing control commands from command line arguments using the
1202 '-pre' and '-post' switches. '-post' is only used if '-t' is
1203 specified and the ENGINE is successfully initialised. The syntax for
1204 the individual commands are colon-separated, for example;
1205 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
1206 [Geoff]
1207
1208 *) New dynamic control command support for ENGINEs. ENGINEs can now
1209 declare their own commands (numbers), names (strings), descriptions,
1210 and input types for run-time discovery by calling applications. A
1211 subset of these commands are implicitly classed as "executable"
1212 depending on their input type, and only these can be invoked through
1213 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
1214 can be based on user input, config files, etc). The distinction is
1215 that "executable" commands cannot return anything other than a boolean
1216 result and can only support numeric or string input, whereas some
1217 discoverable commands may only be for direct use through
1218 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
1219 pointers, or other custom uses. The "executable" commands are to
1220 support parameterisations of ENGINE behaviour that can be
1221 unambiguously defined by ENGINEs and used consistently across any
1222 OpenSSL-based application. Commands have been added to all the
1223 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
1224 control over shared-library paths without source code alterations.
1225 [Geoff]
1226
1227 *) Changed all ENGINE implementations to dynamically allocate their
1228 ENGINEs rather than declaring them statically. Apart from this being
1229 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
1230 this also allows the implementations to compile without using the
1231 internal engine_int.h header.
1232 [Geoff]
1233
1234 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
1235 'const' value. Any code that should be able to modify a RAND_METHOD
1236 should already have non-const pointers to it (ie. they should only
1237 modify their own ones).
1238 [Geoff]
1239
1240 *) Made a variety of little tweaks to the ENGINE code.
1241 - "atalla" and "ubsec" string definitions were moved from header files
1242 to C code. "nuron" string definitions were placed in variables
1243 rather than hard-coded - allowing parameterisation of these values
1244 later on via ctrl() commands.
1245 - Removed unused "#if 0"'d code.
1246 - Fixed engine list iteration code so it uses ENGINE_free() to release
1247 structural references.
1248 - Constified the RAND_METHOD element of ENGINE structures.
1249 - Constified various get/set functions as appropriate and added
1250 missing functions (including a catch-all ENGINE_cpy that duplicates
1251 all ENGINE values onto a new ENGINE except reference counts/state).
1252 - Removed NULL parameter checks in get/set functions. Setting a method
1253 or function to NULL is a way of cancelling out a previously set
1254 value. Passing a NULL ENGINE parameter is just plain stupid anyway
1255 and doesn't justify the extra error symbols and code.
1256 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
1257 flags from engine_int.h to engine.h.
1258 - Changed prototypes for ENGINE handler functions (init(), finish(),
1259 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
1260 [Geoff]
1261
1262 *) Implement binary inversion algorithm for BN_mod_inverse in addition
1263 to the algorithm using long division. The binary algorithm can be
1264 used only if the modulus is odd. On 32-bit systems, it is faster
1265 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
1266 roughly 5-15% for 256-bit moduli), so we use it only for moduli
1267 up to 450 bits. In 64-bit environments, the binary algorithm
1268 appears to be advantageous for much longer moduli; here we use it
1269 for moduli up to 2048 bits.
1270 [Bodo Moeller]
1271
1272 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
1273 could not support the combine flag in choice fields.
1274 [Steve Henson]
1275
1276 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
1277 extensions from a certificate request to the certificate.
1278 [Steve Henson]
1279
1280 *) Allow multiple 'certopt' and 'nameopt' options to be separated
1281 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
1282 file: this allows the display of the certificate about to be
1283 signed to be customised, to allow certain fields to be included
1284 or excluded and extension details. The old system didn't display
1285 multicharacter strings properly, omitted fields not in the policy
1286 and couldn't display additional details such as extensions.
1287 [Steve Henson]
1288
1289 *) Function EC_POINTs_mul for multiple scalar multiplication
1290 of an arbitrary number of elliptic curve points
1291 \sum scalars[i]*points[i],
1292 optionally including the generator defined for the EC_GROUP:
1293 scalar*generator + \sum scalars[i]*points[i].
1294
1295 EC_POINT_mul is a simple wrapper function for the typical case
1296 that the point list has just one item (besides the optional
1297 generator).
1298 [Bodo Moeller]
1299
1300 *) First EC_METHODs for curves over GF(p):
1301
1302 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
1303 operations and provides various method functions that can also
1304 operate with faster implementations of modular arithmetic.
1305
1306 EC_GFp_mont_method() reuses most functions that are part of
1307 EC_GFp_simple_method, but uses Montgomery arithmetic.
1308
1309 [Bodo Moeller; point addition and point doubling
1310 implementation directly derived from source code provided by
1311 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
1312
1313 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
1314 crypto/ec/ec_lib.c):
1315
1316 Curves are EC_GROUP objects (with an optional group generator)
1317 based on EC_METHODs that are built into the library.
1318
1319 Points are EC_POINT objects based on EC_GROUP objects.
1320
1321 Most of the framework would be able to handle curves over arbitrary
1322 finite fields, but as there are no obvious types for fields other
1323 than GF(p), some functions are limited to that for now.
1324 [Bodo Moeller]
1325
1326 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
1327 that the file contains a complete HTTP response.
1328 [Richard Levitte]
1329
1330 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
1331 change the def and num file printf format specifier from "%-40sXXX"
1332 to "%-39s XXX". The latter will always guarantee a space after the
1333 field while the former will cause them to run together if the field
1334 is 40 of more characters long.
1335 [Steve Henson]
1336
1337 *) Constify the cipher and digest 'method' functions and structures
1338 and modify related functions to take constant EVP_MD and EVP_CIPHER
1339 pointers.
1340 [Steve Henson]
1341
1342 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
1343 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
1344 [Bodo Moeller]
1345
1346 *) Modify EVP_Digest*() routines so they now return values. Although the
1347 internal software routines can never fail additional hardware versions
1348 might.
1349 [Steve Henson]
1350
1351 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
1352
1353 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
1354 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
1355
1356 ASN1 error codes
1357 ERR_R_NESTED_ASN1_ERROR
1358 ...
1359 ERR_R_MISSING_ASN1_EOS
1360 were 4 .. 9, conflicting with
1361 ERR_LIB_RSA (= ERR_R_RSA_LIB)
1362 ...
1363 ERR_LIB_PEM (= ERR_R_PEM_LIB).
1364 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
1365
1366 Add new error code 'ERR_R_INTERNAL_ERROR'.
1367 [Bodo Moeller]
1368
1369 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
1370 suffices.
1371 [Bodo Moeller]
1372
1373 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
1374 sets the subject name for a new request or supersedes the
1375 subject name in a given request. Formats that can be parsed are
1376 'CN=Some Name, OU=myOU, C=IT'
1377 and
1378 'CN=Some Name/OU=myOU/C=IT'.
1379
1380 Add options '-batch' and '-verbose' to 'openssl req'.
1381 [Massimiliano Pala <madwolf@hackmasters.net>]
1382
1383 *) Introduce the possibility to access global variables through
1384 functions on platform were that's the best way to handle exporting
1385 global variables in shared libraries. To enable this functionality,
1386 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
1387 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
1388 is normally done by Configure or something similar).
1389
1390 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
1391 in the source file (foo.c) like this:
1392
1393 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
1394 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
1395
1396 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
1397 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
1398
1399 OPENSSL_DECLARE_GLOBAL(int,foo);
1400 #define foo OPENSSL_GLOBAL_REF(foo)
1401 OPENSSL_DECLARE_GLOBAL(double,bar);
1402 #define bar OPENSSL_GLOBAL_REF(bar)
1403
1404 The #defines are very important, and therefore so is including the
1405 header file everywhere where the defined globals are used.
1406
1407 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
1408 of ASN.1 items, but that structure is a bit different.
1409
1410 The largest change is in util/mkdef.pl which has been enhanced with
1411 better and easier to understand logic to choose which symbols should
1412 go into the Windows .def files as well as a number of fixes and code
1413 cleanup (among others, algorithm keywords are now sorted
1414 lexicographically to avoid constant rewrites).
1415 [Richard Levitte]
1416
1417 *) In BN_div() keep a copy of the sign of 'num' before writing the
1418 result to 'rm' because if rm==num the value will be overwritten
1419 and produce the wrong result if 'num' is negative: this caused
1420 problems with BN_mod() and BN_nnmod().
1421 [Steve Henson]
1422
1423 *) Function OCSP_request_verify(). This checks the signature on an
1424 OCSP request and verifies the signer certificate. The signer
1425 certificate is just checked for a generic purpose and OCSP request
1426 trust settings.
1427 [Steve Henson]
1428
1429 *) Add OCSP_check_validity() function to check the validity of OCSP
1430 responses. OCSP responses are prepared in real time and may only
1431 be a few seconds old. Simply checking that the current time lies
1432 between thisUpdate and nextUpdate max reject otherwise valid responses
1433 caused by either OCSP responder or client clock inaccuracy. Instead
1434 we allow thisUpdate and nextUpdate to fall within a certain period of
1435 the current time. The age of the response can also optionally be
1436 checked. Two new options -validity_period and -status_age added to
1437 ocsp utility.
1438 [Steve Henson]
1439
1440 *) If signature or public key algorithm is unrecognized print out its
1441 OID rather that just UNKNOWN.
1442 [Steve Henson]
1443
1444 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
1445 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
1446 ID to be generated from the issuer certificate alone which can then be
1447 passed to OCSP_id_issuer_cmp().
1448 [Steve Henson]
1449
1450 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
1451 ASN1 modules to export functions returning ASN1_ITEM pointers
1452 instead of the ASN1_ITEM structures themselves. This adds several
1453 new macros which allow the underlying ASN1 function/structure to
1454 be accessed transparently. As a result code should not use ASN1_ITEM
1455 references directly (such as &X509_it) but instead use the relevant
1456 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
1457 use of the new ASN1 code on platforms where exporting structures
1458 is problematical (for example in shared libraries) but exporting
1459 functions returning pointers to structures is not.
1460 [Steve Henson]
1461
1462 *) Add support for overriding the generation of SSL/TLS session IDs.
1463 These callbacks can be registered either in an SSL_CTX or per SSL.
1464 The purpose of this is to allow applications to control, if they wish,
1465 the arbitrary values chosen for use as session IDs, particularly as it
1466 can be useful for session caching in multiple-server environments. A
1467 command-line switch for testing this (and any client code that wishes
1468 to use such a feature) has been added to "s_server".
1469 [Geoff Thorpe, Lutz Jaenicke]
1470
1471 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
1472 of the form '#if defined(...) || defined(...) || ...' and
1473 '#if !defined(...) && !defined(...) && ...'. This also avoids
1474 the growing number of special cases it was previously handling.
1475 [Richard Levitte]
1476
1477 *) Make all configuration macros available for application by making
1478 sure they are available in opensslconf.h, by giving them names starting
1479 with "OPENSSL_" to avoid conflicts with other packages and by making
1480 sure e_os2.h will cover all platform-specific cases together with
1481 opensslconf.h.
1482 Additionally, it is now possible to define configuration/platform-
1483 specific names (called "system identities"). In the C code, these
1484 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
1485 macro with the name beginning with "OPENSSL_SYS_", which is determined
1486 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
1487 what is available.
1488 [Richard Levitte]
1489
1490 *) New option -set_serial to 'req' and 'x509' this allows the serial
1491 number to use to be specified on the command line. Previously self
1492 signed certificates were hard coded with serial number 0 and the
1493 CA options of 'x509' had to use a serial number in a file which was
1494 auto incremented.
1495 [Steve Henson]
1496
1497 *) New options to 'ca' utility to support V2 CRL entry extensions.
1498 Currently CRL reason, invalidity date and hold instruction are
1499 supported. Add new CRL extensions to V3 code and some new objects.
1500 [Steve Henson]
1501
1502 *) New function EVP_CIPHER_CTX_set_padding() this is used to
1503 disable standard block padding (aka PKCS#5 padding) in the EVP
1504 API, which was previously mandatory. This means that the data is
1505 not padded in any way and so the total length much be a multiple
1506 of the block size, otherwise an error occurs.
1507 [Steve Henson]
1508
1509 *) Initial (incomplete) OCSP SSL support.
1510 [Steve Henson]
1511
1512 *) New function OCSP_parse_url(). This splits up a URL into its host,
1513 port and path components: primarily to parse OCSP URLs. New -url
1514 option to ocsp utility.
1515 [Steve Henson]
1516
1517 *) New nonce behavior. The return value of OCSP_check_nonce() now
1518 reflects the various checks performed. Applications can decide
1519 whether to tolerate certain situations such as an absent nonce
1520 in a response when one was present in a request: the ocsp application
1521 just prints out a warning. New function OCSP_add1_basic_nonce()
1522 this is to allow responders to include a nonce in a response even if
1523 the request is nonce-less.
1524 [Steve Henson]
1525
1526 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
1527 skipped when using openssl x509 multiple times on a single input file,
1528 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
1529 [Bodo Moeller]
1530
1531 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
1532 set string type: to handle setting ASN1_TIME structures. Fix ca
1533 utility to correctly initialize revocation date of CRLs.
1534 [Steve Henson]
1535
1536 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
1537 the clients preferred ciphersuites and rather use its own preferences.
1538 Should help to work around M$ SGC (Server Gated Cryptography) bug in
1539 Internet Explorer by ensuring unchanged hash method during stepup.
1540 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
1541 [Lutz Jaenicke]
1542
1543 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
1544 to aes and add a new 'exist' option to print out symbols that don't
1545 appear to exist.
1546 [Steve Henson]
1547
1548 *) Additional options to ocsp utility to allow flags to be set and
1549 additional certificates supplied.
1550 [Steve Henson]
1551
1552 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
1553 OCSP client a number of certificate to only verify the response
1554 signature against.
1555 [Richard Levitte]
1556
1557 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
1558 handle the new API. Currently only ECB, CBC modes supported. Add new
1559 AES OIDs.
1560
1561 Add TLS AES ciphersuites as described in RFC3268, "Advanced
1562 Encryption Standard (AES) Ciphersuites for Transport Layer
1563 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
1564 not enabled by default and were not part of the "ALL" ciphersuite
1565 alias because they were not yet official; they could be
1566 explicitly requested by specifying the "AESdraft" ciphersuite
1567 group alias. In the final release of OpenSSL 0.9.7, the group
1568 alias is called "AES" and is part of "ALL".)
1569 [Ben Laurie, Steve Henson, Bodo Moeller]
1570
1571 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
1572 request to response.
1573 [Steve Henson]
1574
1575 *) Functions for OCSP responders. OCSP_request_onereq_count(),
1576 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
1577 extract information from a certificate request. OCSP_response_create()
1578 creates a response and optionally adds a basic response structure.
1579 OCSP_basic_add1_status() adds a complete single response to a basic
1580 response and returns the OCSP_SINGLERESP structure just added (to allow
1581 extensions to be included for example). OCSP_basic_add1_cert() adds a
1582 certificate to a basic response and OCSP_basic_sign() signs a basic
1583 response with various flags. New helper functions ASN1_TIME_check()
1584 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
1585 (converts ASN1_TIME to GeneralizedTime).
1586 [Steve Henson]
1587
1588 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
1589 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
1590 structure from a certificate. X509_pubkey_digest() digests the public_key
1591 contents: this is used in various key identifiers.
1592 [Steve Henson]
1593
1594 *) Make sk_sort() tolerate a NULL argument.
1595 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
1596
1597 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
1598 passed by the function are trusted implicitly. If any of them signed the
1599 response then it is assumed to be valid and is not verified.
1600 [Steve Henson]
1601
1602 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
1603 to data. This was previously part of the PKCS7 ASN1 code. This
1604 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
1605 [Steve Henson, reported by Kenneth R. Robinette
1606 <support@securenetterm.com>]
1607
1608 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
1609 routines: without these tracing memory leaks is very painful.
1610 Fix leaks in PKCS12 and PKCS7 routines.
1611 [Steve Henson]
1612
1613 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
1614 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
1615 effectively meant GeneralizedTime would never be used. Now it
1616 is initialised to -1 but X509_time_adj() now has to check the value
1617 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
1618 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
1619 [Steve Henson, reported by Kenneth R. Robinette
1620 <support@securenetterm.com>]
1621
1622 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
1623 result in a zero length in the ASN1_INTEGER structure which was
1624 not consistent with the structure when d2i_ASN1_INTEGER() was used
1625 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
1626 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
1627 where it did not print out a minus for negative ASN1_INTEGER.
1628 [Steve Henson]
1629
1630 *) Add summary printout to ocsp utility. The various functions which
1631 convert status values to strings have been renamed to:
1632 OCSP_response_status_str(), OCSP_cert_status_str() and
1633 OCSP_crl_reason_str() and are no longer static. New options
1634 to verify nonce values and to disable verification. OCSP response
1635 printout format cleaned up.
1636 [Steve Henson]
1637
1638 *) Add additional OCSP certificate checks. These are those specified
1639 in RFC2560. This consists of two separate checks: the CA of the
1640 certificate being checked must either be the OCSP signer certificate
1641 or the issuer of the OCSP signer certificate. In the latter case the
1642 OCSP signer certificate must contain the OCSP signing extended key
1643 usage. This check is performed by attempting to match the OCSP
1644 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
1645 in the OCSP_CERTID structures of the response.
1646 [Steve Henson]
1647
1648 *) Initial OCSP certificate verification added to OCSP_basic_verify()
1649 and related routines. This uses the standard OpenSSL certificate
1650 verify routines to perform initial checks (just CA validity) and
1651 to obtain the certificate chain. Then additional checks will be
1652 performed on the chain. Currently the root CA is checked to see
1653 if it is explicitly trusted for OCSP signing. This is used to set
1654 a root CA as a global signing root: that is any certificate that
1655 chains to that CA is an acceptable OCSP signing certificate.
1656 [Steve Henson]
1657
1658 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
1659 extensions from a separate configuration file.
1660 As when reading extensions from the main configuration file,
1661 the '-extensions ...' option may be used for specifying the
1662 section to use.
1663 [Massimiliano Pala <madwolf@comune.modena.it>]
1664
1665 *) New OCSP utility. Allows OCSP requests to be generated or
1666 read. The request can be sent to a responder and the output
1667 parsed, outputed or printed in text form. Not complete yet:
1668 still needs to check the OCSP response validity.
1669 [Steve Henson]
1670
1671 *) New subcommands for 'openssl ca':
1672 'openssl ca -status <serial>' prints the status of the cert with
1673 the given serial number (according to the index file).
1674 'openssl ca -updatedb' updates the expiry status of certificates
1675 in the index file.
1676 [Massimiliano Pala <madwolf@comune.modena.it>]
1677
1678 *) New '-newreq-nodes' command option to CA.pl. This is like
1679 '-newreq', but calls 'openssl req' with the '-nodes' option
1680 so that the resulting key is not encrypted.
1681 [Damien Miller <djm@mindrot.org>]
1682
1683 *) New configuration for the GNU Hurd.
1684 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
1685
1686 *) Initial code to implement OCSP basic response verify. This
1687 is currently incomplete. Currently just finds the signer's
1688 certificate and verifies the signature on the response.
1689 [Steve Henson]
1690
1691 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
1692 value of OPENSSLDIR. This is available via the new '-d' option
1693 to 'openssl version', and is also included in 'openssl version -a'.
1694 [Bodo Moeller]
1695
1696 *) Allowing defining memory allocation callbacks that will be given
1697 file name and line number information in additional arguments
1698 (a const char* and an int). The basic functionality remains, as
1699 well as the original possibility to just replace malloc(),
1700 realloc() and free() by functions that do not know about these
1701 additional arguments. To register and find out the current
1702 settings for extended allocation functions, the following
1703 functions are provided:
1704
1705 CRYPTO_set_mem_ex_functions
1706 CRYPTO_set_locked_mem_ex_functions
1707 CRYPTO_get_mem_ex_functions
1708 CRYPTO_get_locked_mem_ex_functions
1709
1710 These work the same way as CRYPTO_set_mem_functions and friends.
1711 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
1712 extended allocation function is enabled.
1713 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
1714 a conventional allocation function is enabled.
1715 [Richard Levitte, Bodo Moeller]
1716
1717 *) Finish off removing the remaining LHASH function pointer casts.
1718 There should no longer be any prototype-casting required when using
1719 the LHASH abstraction, and any casts that remain are "bugs". See
1720 the callback types and macros at the head of lhash.h for details
1721 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
1722 [Geoff Thorpe]
1723
1724 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
1725 If /dev/[u]random devices are not available or do not return enough
1726 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
1727 be queried.
1728 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
1729 /etc/entropy will be queried once each in this sequence, quering stops
1730 when enough entropy was collected without querying more sockets.
1731 [Lutz Jaenicke]
1732
1733 *) Change the Unix RAND_poll() variant to be able to poll several
1734 random devices, as specified by DEVRANDOM, until a sufficient amount
1735 of data has been collected. We spend at most 10 ms on each file
1736 (select timeout) and read in non-blocking mode. DEVRANDOM now
1737 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
1738 (previously it was just the string "/dev/urandom"), so on typical
1739 platforms the 10 ms delay will never occur.
1740 Also separate out the Unix variant to its own file, rand_unix.c.
1741 For VMS, there's a currently-empty rand_vms.c.
1742 [Richard Levitte]
1743
1744 *) Move OCSP client related routines to ocsp_cl.c. These
1745 provide utility functions which an application needing
1746 to issue a request to an OCSP responder and analyse the
1747 response will typically need: as opposed to those which an
1748 OCSP responder itself would need which will be added later.
1749
1750 OCSP_request_sign() signs an OCSP request with an API similar
1751 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
1752 response. OCSP_response_get1_basic() extracts basic response
1753 from response. OCSP_resp_find_status(): finds and extracts status
1754 information from an OCSP_CERTID structure (which will be created
1755 when the request structure is built). These are built from lower
1756 level functions which work on OCSP_SINGLERESP structures but
1757 wont normally be used unless the application wishes to examine
1758 extensions in the OCSP response for example.
1759
1760 Replace nonce routines with a pair of functions.
1761 OCSP_request_add1_nonce() adds a nonce value and optionally
1762 generates a random value. OCSP_check_nonce() checks the
1763 validity of the nonce in an OCSP response.
1764 [Steve Henson]
1765
1766 *) Change function OCSP_request_add() to OCSP_request_add0_id().
1767 This doesn't copy the supplied OCSP_CERTID and avoids the
1768 need to free up the newly created id. Change return type
1769 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
1770 This can then be used to add extensions to the request.
1771 Deleted OCSP_request_new(), since most of its functionality
1772 is now in OCSP_REQUEST_new() (and the case insensitive name
1773 clash) apart from the ability to set the request name which
1774 will be added elsewhere.
1775 [Steve Henson]
1776
1777 *) Update OCSP API. Remove obsolete extensions argument from
1778 various functions. Extensions are now handled using the new
1779 OCSP extension code. New simple OCSP HTTP function which
1780 can be used to send requests and parse the response.
1781 [Steve Henson]
1782
1783 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
1784 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
1785 uses the special reorder version of SET OF to sort the attributes
1786 and reorder them to match the encoded order. This resolves a long
1787 standing problem: a verify on a PKCS7 structure just after signing
1788 it used to fail because the attribute order did not match the
1789 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
1790 it uses the received order. This is necessary to tolerate some broken
1791 software that does not order SET OF. This is handled by encoding
1792 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
1793 to produce the required SET OF.
1794 [Steve Henson]
1795
1796 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
1797 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
1798 files to get correct declarations of the ASN.1 item variables.
1799 [Richard Levitte]
1800
1801 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
1802 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
1803 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
1804 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
1805 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
1806 ASN1_ITEM and no wrapper functions.
1807 [Steve Henson]
1808
1809 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
1810 replace the old function pointer based I/O routines. Change most of
1811 the *_d2i_bio() and *_d2i_fp() functions to use these.
1812 [Steve Henson]
1813
1814 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
1815 lines, recognice more "algorithms" that can be deselected, and make
1816 it complain about algorithm deselection that isn't recognised.
1817 [Richard Levitte]
1818
1819 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
1820 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
1821 to use new functions. Add NO_ASN1_OLD which can be set to remove
1822 some old style ASN1 functions: this can be used to determine if old
1823 code will still work when these eventually go away.
1824 [Steve Henson]
1825
1826 *) New extension functions for OCSP structures, these follow the
1827 same conventions as certificates and CRLs.
1828 [Steve Henson]
1829
1830 *) New function X509V3_add1_i2d(). This automatically encodes and
1831 adds an extension. Its behaviour can be customised with various
1832 flags to append, replace or delete. Various wrappers added for
1833 certifcates and CRLs.
1834 [Steve Henson]
1835
1836 *) Fix to avoid calling the underlying ASN1 print routine when
1837 an extension cannot be parsed. Correct a typo in the
1838 OCSP_SERVICELOC extension. Tidy up print OCSP format.
1839 [Steve Henson]
1840
1841 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
1842 entries for variables.
1843 [Steve Henson]
1844
1845 *) Add functionality to apps/openssl.c for detecting locking
1846 problems: As the program is single-threaded, all we have
1847 to do is register a locking callback using an array for
1848 storing which locks are currently held by the program.
1849 [Bodo Moeller]
1850
1851 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
1852 SSL_get_ex_data_X509_STORE_idx(), which is used in
1853 ssl_verify_cert_chain() and thus can be called at any time
1854 during TLS/SSL handshakes so that thread-safety is essential.
1855 Unfortunately, the ex_data design is not at all suited
1856 for multi-threaded use, so it probably should be abolished.
1857 [Bodo Moeller]
1858
1859 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
1860 [Broadcom, tweaked and integrated by Geoff Thorpe]
1861
1862 *) Move common extension printing code to new function
1863 X509V3_print_extensions(). Reorganise OCSP print routines and
1864 implement some needed OCSP ASN1 functions. Add OCSP extensions.
1865 [Steve Henson]
1866
1867 *) New function X509_signature_print() to remove duplication in some
1868 print routines.
1869 [Steve Henson]
1870
1871 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
1872 set (this was treated exactly the same as SET OF previously). This
1873 is used to reorder the STACK representing the structure to match the
1874 encoding. This will be used to get round a problem where a PKCS7
1875 structure which was signed could not be verified because the STACK
1876 order did not reflect the encoded order.
1877 [Steve Henson]
1878
1879 *) Reimplement the OCSP ASN1 module using the new code.
1880 [Steve Henson]
1881
1882 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
1883 for its ASN1 operations. The old style function pointers still exist
1884 for now but they will eventually go away.
1885 [Steve Henson]
1886
1887 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
1888 completely replaces the old ASN1 functionality with a table driven
1889 encoder and decoder which interprets an ASN1_ITEM structure describing
1890 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
1891 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
1892 has also been converted to the new form.
1893 [Steve Henson]
1894
1895 *) Change BN_mod_exp_recp so that negative moduli are tolerated
1896 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
1897 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
1898 for negative moduli.
1899 [Bodo Moeller]
1900
1901 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
1902 of not touching the result's sign bit.
1903 [Bodo Moeller]
1904
1905 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
1906 set.
1907 [Bodo Moeller]
1908
1909 *) Changed the LHASH code to use prototypes for callbacks, and created
1910 macros to declare and implement thin (optionally static) functions
1911 that provide type-safety and avoid function pointer casting for the
1912 type-specific callbacks.
1913 [Geoff Thorpe]
1914
1915 *) Added Kerberos Cipher Suites to be used with TLS, as written in
1916 RFC 2712.
1917 [Veers Staats <staatsvr@asc.hpc.mil>,
1918 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
1919
1920 *) Reformat the FAQ so the different questions and answers can be divided
1921 in sections depending on the subject.
1922 [Richard Levitte]
1923
1924 *) Have the zlib compression code load ZLIB.DLL dynamically under
1925 Windows.
1926 [Richard Levitte]
1927
1928 *) New function BN_mod_sqrt for computing square roots modulo a prime
1929 (using the probabilistic Tonelli-Shanks algorithm unless
1930 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
1931 be handled deterministically).
1932 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1933
1934 *) Make BN_mod_inverse faster by explicitly handling small quotients
1935 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
1936 512 bits], about 30% for larger ones [1024 or 2048 bits].)
1937 [Bodo Moeller]
1938
1939 *) New function BN_kronecker.
1940 [Bodo Moeller]
1941
1942 *) Fix BN_gcd so that it works on negative inputs; the result is
1943 positive unless both parameters are zero.
1944 Previously something reasonably close to an infinite loop was
1945 possible because numbers could be growing instead of shrinking
1946 in the implementation of Euclid's algorithm.
1947 [Bodo Moeller]
1948
1949 *) Fix BN_is_word() and BN_is_one() macros to take into account the
1950 sign of the number in question.
1951
1952 Fix BN_is_word(a,w) to work correctly for w == 0.
1953
1954 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
1955 because its test if the absolute value of 'a' equals 'w'.
1956 Note that BN_abs_is_word does *not* handle w == 0 reliably;
1957 it exists mostly for use in the implementations of BN_is_zero(),
1958 BN_is_one(), and BN_is_word().
1959 [Bodo Moeller]
1960
1961 *) New function BN_swap.
1962 [Bodo Moeller]
1963
1964 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
1965 the exponentiation functions are more likely to produce reasonable
1966 results on negative inputs.
1967 [Bodo Moeller]
1968
1969 *) Change BN_mod_mul so that the result is always non-negative.
1970 Previously, it could be negative if one of the factors was negative;
1971 I don't think anyone really wanted that behaviour.
1972 [Bodo Moeller]
1973
1974 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1975 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
1976 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
1977 and add new functions:
1978
1979 BN_nnmod
1980 BN_mod_sqr
1981 BN_mod_add
1982 BN_mod_add_quick
1983 BN_mod_sub
1984 BN_mod_sub_quick
1985 BN_mod_lshift1
1986 BN_mod_lshift1_quick
1987 BN_mod_lshift
1988 BN_mod_lshift_quick
1989
1990 These functions always generate non-negative results.
1991
1992 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
1993 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
1994
1995 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
1996 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
1997 be reduced modulo m.
1998 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1999
2000 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
2001 was actually never needed) and in BN_mul(). The removal in BN_mul()
2002 required a small change in bn_mul_part_recursive() and the addition
2003 of the functions bn_cmp_part_words(), bn_sub_part_words() and
2004 bn_add_part_words(), which do the same thing as bn_cmp_words(),
2005 bn_sub_words() and bn_add_words() except they take arrays with
2006 differing sizes.
2007 [Richard Levitte]
2008
2009 *) In 'openssl passwd', verify passwords read from the terminal
2010 unless the '-salt' option is used (which usually means that
2011 verification would just waste user's time since the resulting
2012 hash is going to be compared with some given password hash)
2013 or the new '-noverify' option is used.
2014
2015 This is an incompatible change, but it does not affect
2016 non-interactive use of 'openssl passwd' (passwords on the command
2017 line, '-stdin' option, '-in ...' option) and thus should not
2018 cause any problems.
2019 [Bodo Moeller]
2020
2021 *) Remove all references to RSAref, since there's no more need for it.
2022 [Richard Levitte]
2023
2024 *) Make DSO load along a path given through an environment variable
2025 (SHLIB_PATH) with shl_load().
2026 [Richard Levitte]
2027
2028 *) Constify the ENGINE code as a result of BIGNUM constification.
2029 Also constify the RSA code and most things related to it. In a
2030 few places, most notable in the depth of the ASN.1 code, ugly
2031 casts back to non-const were required (to be solved at a later
2032 time)
2033 [Richard Levitte]
2034
2035 *) Make it so the openssl application has all engines loaded by default.
2036 [Richard Levitte]
2037
2038 *) Constify the BIGNUM routines a little more.
2039 [Richard Levitte]
2040
2041 *) Add the following functions:
2042
2043 ENGINE_load_cswift()
2044 ENGINE_load_chil()
2045 ENGINE_load_atalla()
2046 ENGINE_load_nuron()
2047 ENGINE_load_builtin_engines()
2048
2049 That way, an application can itself choose if external engines that
2050 are built-in in OpenSSL shall ever be used or not. The benefit is
2051 that applications won't have to be linked with libdl or other dso
2052 libraries unless it's really needed.
2053
2054 Changed 'openssl engine' to load all engines on demand.
2055 Changed the engine header files to avoid the duplication of some
2056 declarations (they differed!).
2057 [Richard Levitte]
2058
2059 *) 'openssl engine' can now list capabilities.
2060 [Richard Levitte]
2061
2062 *) Better error reporting in 'openssl engine'.
2063 [Richard Levitte]
2064
2065 *) Never call load_dh_param(NULL) in s_server.
2066 [Bodo Moeller]
2067
2068 *) Add engine application. It can currently list engines by name and
2069 identity, and test if they are actually available.
2070 [Richard Levitte]
2071
2072 *) Improve RPM specification file by forcing symbolic linking and making
2073 sure the installed documentation is also owned by root.root.
2074 [Damien Miller <djm@mindrot.org>]
2075
2076 *) Give the OpenSSL applications more possibilities to make use of
2077 keys (public as well as private) handled by engines.
2078 [Richard Levitte]
2079
2080 *) Add OCSP code that comes from CertCo.
2081 [Richard Levitte]
2082
2083 *) Add VMS support for the Rijndael code.
2084 [Richard Levitte]
2085
2086 *) Added untested support for Nuron crypto accelerator.
2087 [Ben Laurie]
2088
2089 *) Add support for external cryptographic devices. This code was
2090 previously distributed separately as the "engine" branch.
2091 [Geoff Thorpe, Richard Levitte]
2092
2093 *) Rework the filename-translation in the DSO code. It is now possible to
2094 have far greater control over how a "name" is turned into a filename
2095 depending on the operating environment and any oddities about the
2096 different shared library filenames on each system.
2097 [Geoff Thorpe]
2098
2099 *) Support threads on FreeBSD-elf in Configure.
2100 [Richard Levitte]
2101
2102 *) Fix for SHA1 assembly problem with MASM: it produces
2103 warnings about corrupt line number information when assembling
2104 with debugging information. This is caused by the overlapping
2105 of two sections.
2106 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
2107
2108 *) NCONF changes.
2109 NCONF_get_number() has no error checking at all. As a replacement,
2110 NCONF_get_number_e() is defined (_e for "error checking") and is
2111 promoted strongly. The old NCONF_get_number is kept around for
2112 binary backward compatibility.
2113 Make it possible for methods to load from something other than a BIO,
2114 by providing a function pointer that is given a name instead of a BIO.
2115 For example, this could be used to load configuration data from an
2116 LDAP server.
2117 [Richard Levitte]
2118
2119 *) Fix for non blocking accept BIOs. Added new I/O special reason
2120 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
2121 with non blocking I/O was not possible because no retry code was
2122 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
2123 this case.
2124 [Steve Henson]
2125
2126 *) Added the beginnings of Rijndael support.
2127 [Ben Laurie]
2128
2129 *) Fix for bug in DirectoryString mask setting. Add support for
2130 X509_NAME_print_ex() in 'req' and X509_print_ex() function
2131 to allow certificate printing to more controllable, additional
2132 'certopt' option to 'x509' to allow new printing options to be
2133 set.
2134 [Steve Henson]
2135
2136 *) Clean old EAY MD5 hack from e_os.h.
2137 [Richard Levitte]
2138
2139 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2140
2141 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
2142 memory from it's contents. This is done with a counter that will
2143 place alternating values in each byte. This can be used to solve
2144 two issues: 1) the removal of calls to memset() by highly optimizing
2145 compilers, and 2) cleansing with other values than 0, since those can
2146 be read through on certain media, for example a swap space on disk.
2147 [Geoff Thorpe]
2148
2149 *) Bugfix: client side session caching did not work with external caching,
2150 because the session->cipher setting was not restored when reloading
2151 from the external cache. This problem was masked, when
2152 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
2153 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
2154 [Lutz Jaenicke]
2155
2156 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
2157 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
2158 [Zeev Lieber <zeev-l@yahoo.com>]
2159
2160 *) Undo an undocumented change introduced in 0.9.6e which caused
2161 repeated calls to OpenSSL_add_all_ciphers() and
2162 OpenSSL_add_all_digests() to be ignored, even after calling
2163 EVP_cleanup().
2164 [Richard Levitte]
2165
2166 *) Change the default configuration reader to deal with last line not
2167 being properly terminated.
2168 [Richard Levitte]
2169
2170 *) Change X509_NAME_cmp() so it applies the special rules on handling
2171 DN values that are of type PrintableString, as well as RDNs of type
2172 emailAddress where the value has the type ia5String.
2173 [stefank@valicert.com via Richard Levitte]
2174
2175 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
2176 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
2177 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
2178 the bitwise-OR of the two for use by the majority of applications
2179 wanting this behaviour, and update the docs. The documented
2180 behaviour and actual behaviour were inconsistent and had been
2181 changing anyway, so this is more a bug-fix than a behavioural
2182 change.
2183 [Geoff Thorpe, diagnosed by Nadav Har'El]
2184
2185 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
2186 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
2187 [Bodo Moeller]
2188
2189 *) Fix initialization code race conditions in
2190 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
2191 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
2192 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
2193 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
2194 ssl2_get_cipher_by_char(),
2195 ssl3_get_cipher_by_char().
2196 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
2197
2198 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
2199 the cached sessions are flushed, as the remove_cb() might use ex_data
2200 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
2201 (see [openssl.org #212]).
2202 [Geoff Thorpe, Lutz Jaenicke]
2203
2204 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
2205 length, instead of the encoding length to d2i_ASN1_OBJECT.
2206 [Steve Henson]
2207
2208 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
2209
2210 *) [In 0.9.6g-engine release:]
2211 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
2212 [Lynn Gazis <lgazis@rainbow.com>]
2213
2214 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
2215
2216 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
2217 and get fix the header length calculation.
2218 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
2219 Alon Kantor <alonk@checkpoint.com> (and others),
2220 Steve Henson]
2221
2222 *) Use proper error handling instead of 'assertions' in buffer
2223 overflow checks added in 0.9.6e. This prevents DoS (the
2224 assertions could call abort()).
2225 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
2226
2227 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
2228
2229 *) Add various sanity checks to asn1_get_length() to reject
2230 the ASN1 length bytes if they exceed sizeof(long), will appear
2231 negative or the content length exceeds the length of the
2232 supplied buffer.
2233 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2234
2235 *) Fix cipher selection routines: ciphers without encryption had no flags
2236 for the cipher strength set and where therefore not handled correctly
2237 by the selection routines (PR #130).
2238 [Lutz Jaenicke]
2239
2240 *) Fix EVP_dsa_sha macro.
2241 [Nils Larsch]
2242
2243 *) New option
2244 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2245 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
2246 that was added in OpenSSL 0.9.6d.
2247
2248 As the countermeasure turned out to be incompatible with some
2249 broken SSL implementations, the new option is part of SSL_OP_ALL.
2250 SSL_OP_ALL is usually employed when compatibility with weird SSL
2251 implementations is desired (e.g. '-bugs' option to 's_client' and
2252 's_server'), so the new option is automatically set in many
2253 applications.
2254 [Bodo Moeller]
2255
2256 *) Changes in security patch:
2257
2258 Changes marked "(CHATS)" were sponsored by the Defense Advanced
2259 Research Projects Agency (DARPA) and Air Force Research Laboratory,
2260 Air Force Materiel Command, USAF, under agreement number
2261 F30602-01-2-0537.
2262
2263 *) Add various sanity checks to asn1_get_length() to reject
2264 the ASN1 length bytes if they exceed sizeof(long), will appear
2265 negative or the content length exceeds the length of the
2266 supplied buffer. (CAN-2002-0659)
2267 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2268
2269 *) Assertions for various potential buffer overflows, not known to
2270 happen in practice.
2271 [Ben Laurie (CHATS)]
2272
2273 *) Various temporary buffers to hold ASCII versions of integers were
2274 too small for 64 bit platforms. (CAN-2002-0655)
2275 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
2276
2277 *) Remote buffer overflow in SSL3 protocol - an attacker could
2278 supply an oversized session ID to a client. (CAN-2002-0656)
2279 [Ben Laurie (CHATS)]
2280
2281 *) Remote buffer overflow in SSL2 protocol - an attacker could
2282 supply an oversized client master key. (CAN-2002-0656)
2283 [Ben Laurie (CHATS)]
2284
2285 Changes between 0.9.6c and 0.9.6d [9 May 2002]
2286
2287 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
2288 encoded as NULL) with id-dsa-with-sha1.
2289 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
2290
2291 *) Check various X509_...() return values in apps/req.c.
2292 [Nils Larsch <nla@trustcenter.de>]
2293
2294 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
2295 an end-of-file condition would erronously be flagged, when the CRLF
2296 was just at the end of a processed block. The bug was discovered when
2297 processing data through a buffering memory BIO handing the data to a
2298 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
2299 <ptsekov@syntrex.com> and Nedelcho Stanev.
2300 [Lutz Jaenicke]
2301
2302 *) Implement a countermeasure against a vulnerability recently found
2303 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
2304 before application data chunks to avoid the use of known IVs
2305 with data potentially chosen by the attacker.
2306 [Bodo Moeller]
2307
2308 *) Fix length checks in ssl3_get_client_hello().
2309 [Bodo Moeller]
2310
2311 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
2312 to prevent ssl3_read_internal() from incorrectly assuming that
2313 ssl3_read_bytes() found application data while handshake
2314 processing was enabled when in fact s->s3->in_read_app_data was
2315 merely automatically cleared during the initial handshake.
2316 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
2317
2318 *) Fix object definitions for Private and Enterprise: they were not
2319 recognized in their shortname (=lowercase) representation. Extend
2320 obj_dat.pl to issue an error when using undefined keywords instead
2321 of silently ignoring the problem (Svenning Sorensen
2322 <sss@sss.dnsalias.net>).
2323 [Lutz Jaenicke]
2324
2325 *) Fix DH_generate_parameters() so that it works for 'non-standard'
2326 generators, i.e. generators other than 2 and 5. (Previously, the
2327 code did not properly initialise the 'add' and 'rem' values to
2328 BN_generate_prime().)
2329
2330 In the new general case, we do not insist that 'generator' is
2331 actually a primitive root: This requirement is rather pointless;
2332 a generator of the order-q subgroup is just as good, if not
2333 better.
2334 [Bodo Moeller]
2335
2336 *) Map new X509 verification errors to alerts. Discovered and submitted by
2337 Tom Wu <tom@arcot.com>.
2338 [Lutz Jaenicke]
2339
2340 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
2341 returning non-zero before the data has been completely received
2342 when using non-blocking I/O.
2343 [Bodo Moeller; problem pointed out by John Hughes]
2344
2345 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
2346 [Ben Laurie, Lutz Jaenicke]
2347
2348 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
2349 Yoram Zahavi <YoramZ@gilian.com>).
2350 [Lutz Jaenicke]
2351
2352 *) Add information about CygWin 1.3 and on, and preserve proper
2353 configuration for the versions before that.
2354 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2355
2356 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
2357 check whether we deal with a copy of a session and do not delete from
2358 the cache in this case. Problem reported by "Izhar Shoshani Levi"
2359 <izhar@checkpoint.com>.
2360 [Lutz Jaenicke]
2361
2362 *) Do not store session data into the internal session cache, if it
2363 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
2364 flag is set). Proposed by Aslam <aslam@funk.com>.
2365 [Lutz Jaenicke]
2366
2367 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
2368 value is 0.
2369 [Richard Levitte]
2370
2371 *) [In 0.9.6d-engine release:]
2372 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2373 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2374
2375 *) Add the configuration target linux-s390x.
2376 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
2377
2378 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
2379 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
2380 variable as an indication that a ClientHello message has been
2381 received. As the flag value will be lost between multiple
2382 invocations of ssl3_accept when using non-blocking I/O, the
2383 function may not be aware that a handshake has actually taken
2384 place, thus preventing a new session from being added to the
2385 session cache.
2386
2387 To avoid this problem, we now set s->new_session to 2 instead of
2388 using a local variable.
2389 [Lutz Jaenicke, Bodo Moeller]
2390
2391 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
2392 if the SSL_R_LENGTH_MISMATCH error is detected.
2393 [Geoff Thorpe, Bodo Moeller]
2394
2395 *) New 'shared_ldflag' column in Configure platform table.
2396 [Richard Levitte]
2397
2398 *) Fix EVP_CIPHER_mode macro.
2399 ["Dan S. Camper" <dan@bti.net>]
2400
2401 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
2402 type, we must throw them away by setting rr->length to 0.
2403 [D P Chang <dpc@qualys.com>]
2404
2405 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
2406
2407 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
2408 <Dominikus.Scherkl@biodata.com>. (The previous implementation
2409 worked incorrectly for those cases where range = 10..._2 and
2410 3*range is two bits longer than range.)
2411 [Bodo Moeller]
2412
2413 *) Only add signing time to PKCS7 structures if it is not already
2414 present.
2415 [Steve Henson]
2416
2417 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
2418 OBJ_ld_ce should be OBJ_id_ce.
2419 Also some ip-pda OIDs in crypto/objects/objects.txt were
2420 incorrect (cf. RFC 3039).
2421 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
2422
2423 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
2424 returns early because it has nothing to do.
2425 [Andy Schneider <andy.schneider@bjss.co.uk>]
2426
2427 *) [In 0.9.6c-engine release:]
2428 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
2429 [Andy Schneider <andy.schneider@bjss.co.uk>]
2430
2431 *) [In 0.9.6c-engine release:]
2432 Add support for Cryptographic Appliance's keyserver technology.
2433 (Use engine 'keyclient')
2434 [Cryptographic Appliances and Geoff Thorpe]
2435
2436 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
2437 is called via tools/c89.sh because arguments have to be
2438 rearranged (all '-L' options must appear before the first object
2439 modules).
2440 [Richard Shapiro <rshapiro@abinitio.com>]
2441
2442 *) [In 0.9.6c-engine release:]
2443 Add support for Broadcom crypto accelerator cards, backported
2444 from 0.9.7.
2445 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
2446
2447 *) [In 0.9.6c-engine release:]
2448 Add support for SureWare crypto accelerator cards from
2449 Baltimore Technologies. (Use engine 'sureware')
2450 [Baltimore Technologies and Mark Cox]
2451
2452 *) [In 0.9.6c-engine release:]
2453 Add support for crypto accelerator cards from Accelerated
2454 Encryption Processing, www.aep.ie. (Use engine 'aep')
2455 [AEP Inc. and Mark Cox]
2456
2457 *) Add a configuration entry for gcc on UnixWare.
2458 [Gary Benson <gbenson@redhat.com>]
2459
2460 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
2461 messages are stored in a single piece (fixed-length part and
2462 variable-length part combined) and fix various bugs found on the way.
2463 [Bodo Moeller]
2464
2465 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
2466 instead. BIO_gethostbyname() does not know what timeouts are
2467 appropriate, so entries would stay in cache even when they have
2468 become invalid.
2469 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
2470
2471 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
2472 faced with a pathologically small ClientHello fragment that does
2473 not contain client_version: Instead of aborting with an error,
2474 simply choose the highest available protocol version (i.e.,
2475 TLS 1.0 unless it is disabled). In practice, ClientHello
2476 messages are never sent like this, but this change gives us
2477 strictly correct behaviour at least for TLS.
2478 [Bodo Moeller]
2479
2480 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
2481 never resets s->method to s->ctx->method when called from within
2482 one of the SSL handshake functions.
2483 [Bodo Moeller; problem pointed out by Niko Baric]
2484
2485 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
2486 (sent using the client's version number) if client_version is
2487 smaller than the protocol version in use. Also change
2488 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
2489 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
2490 the client will at least see that alert.
2491 [Bodo Moeller]
2492
2493 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
2494 correctly.
2495 [Bodo Moeller]
2496
2497 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
2498 client receives HelloRequest while in a handshake.
2499 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
2500
2501 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
2502 should end in 'break', not 'goto end' which circuments various
2503 cleanups done in state SSL_ST_OK. But session related stuff
2504 must be disabled for SSL_ST_OK in the case that we just sent a
2505 HelloRequest.
2506
2507 Also avoid some overhead by not calling ssl_init_wbio_buffer()
2508 before just sending a HelloRequest.
2509 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
2510
2511 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
2512 reveal whether illegal block cipher padding was found or a MAC
2513 verification error occured. (Neither SSLerr() codes nor alerts
2514 are directly visible to potential attackers, but the information
2515 may leak via logfiles.)
2516
2517 Similar changes are not required for the SSL 2.0 implementation
2518 because the number of padding bytes is sent in clear for SSL 2.0,
2519 and the extra bytes are just ignored. However ssl/s2_pkt.c
2520 failed to verify that the purported number of padding bytes is in
2521 the legal range.
2522 [Bodo Moeller]
2523
2524 *) Add OpenUNIX-8 support including shared libraries
2525 (Boyd Lynn Gerber <gerberb@zenez.com>).
2526 [Lutz Jaenicke]
2527
2528 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
2529 'wristwatch attack' using huge encoding parameters (cf.
2530 James H. Manger's CRYPTO 2001 paper). Note that the
2531 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
2532 encoding parameters and hence was not vulnerable.
2533 [Bodo Moeller]
2534
2535 *) BN_sqr() bug fix.
2536 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
2537
2538 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
2539 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
2540 followed by modular reduction.
2541 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
2542
2543 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
2544 equivalent based on BN_pseudo_rand() instead of BN_rand().
2545 [Bodo Moeller]
2546
2547 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
2548 This function was broken, as the check for a new client hello message
2549 to handle SGC did not allow these large messages.
2550 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
2551 [Lutz Jaenicke]
2552
2553 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
2554 [Lutz Jaenicke]
2555
2556 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
2557 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
2558 [Lutz Jaenicke]
2559
2560 *) Rework the configuration and shared library support for Tru64 Unix.
2561 The configuration part makes use of modern compiler features and
2562 still retains old compiler behavior for those that run older versions
2563 of the OS. The shared library support part includes a variant that
2564 uses the RPATH feature, and is available through the special
2565 configuration target "alpha-cc-rpath", which will never be selected
2566 automatically.
2567 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
2568
2569 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
2570 with the same message size as in ssl3_get_certificate_request().
2571 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
2572 messages might inadvertently be reject as too long.
2573 [Petr Lampa <lampa@fee.vutbr.cz>]
2574
2575 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
2576 [Andy Polyakov]
2577
2578 *) Modified SSL library such that the verify_callback that has been set
2579 specificly for an SSL object with SSL_set_verify() is actually being
2580 used. Before the change, a verify_callback set with this function was
2581 ignored and the verify_callback() set in the SSL_CTX at the time of
2582 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
2583 to allow the necessary settings.
2584 [Lutz Jaenicke]
2585
2586 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
2587 explicitly to NULL, as at least on Solaris 8 this seems not always to be
2588 done automatically (in contradiction to the requirements of the C
2589 standard). This made problems when used from OpenSSH.
2590 [Lutz Jaenicke]
2591
2592 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
2593 dh->length and always used
2594
2595 BN_rand_range(priv_key, dh->p).
2596
2597 BN_rand_range() is not necessary for Diffie-Hellman, and this
2598 specific range makes Diffie-Hellman unnecessarily inefficient if
2599 dh->length (recommended exponent length) is much smaller than the
2600 length of dh->p. We could use BN_rand_range() if the order of
2601 the subgroup was stored in the DH structure, but we only have
2602 dh->length.
2603
2604 So switch back to
2605
2606 BN_rand(priv_key, l, ...)
2607
2608 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
2609 otherwise.
2610 [Bodo Moeller]
2611
2612 *) In
2613
2614 RSA_eay_public_encrypt
2615 RSA_eay_private_decrypt
2616 RSA_eay_private_encrypt (signing)
2617 RSA_eay_public_decrypt (signature verification)
2618
2619 (default implementations for RSA_public_encrypt,
2620 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
2621 always reject numbers >= n.
2622 [Bodo Moeller]
2623
2624 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
2625 to synchronize access to 'locking_thread'. This is necessary on
2626 systems where access to 'locking_thread' (an 'unsigned long'
2627 variable) is not atomic.
2628 [Bodo Moeller]
2629
2630 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
2631 *before* setting the 'crypto_lock_rand' flag. The previous code had
2632 a race condition if 0 is a valid thread ID.
2633 [Travis Vitek <vitek@roguewave.com>]
2634
2635 *) Add support for shared libraries under Irix.
2636 [Albert Chin-A-Young <china@thewrittenword.com>]
2637
2638 *) Add configuration option to build on Linux on both big-endian and
2639 little-endian MIPS.
2640 [Ralf Baechle <ralf@uni-koblenz.de>]
2641
2642 *) Add the possibility to create shared libraries on HP-UX.
2643 [Richard Levitte]
2644
2645 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
2646
2647 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
2648 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
2649 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
2650 PRNG state recovery was possible based on the output of
2651 one PRNG request appropriately sized to gain knowledge on
2652 'md' followed by enough consecutive 1-byte PRNG requests
2653 to traverse all of 'state'.
2654
2655 1. When updating 'md_local' (the current thread's copy of 'md')
2656 during PRNG output generation, hash all of the previous
2657 'md_local' value, not just the half used for PRNG output.
2658
2659 2. Make the number of bytes from 'state' included into the hash
2660 independent from the number of PRNG bytes requested.
2661
2662 The first measure alone would be sufficient to avoid
2663 Markku-Juhani's attack. (Actually it had never occurred
2664 to me that the half of 'md_local' used for chaining was the
2665 half from which PRNG output bytes were taken -- I had always
2666 assumed that the secret half would be used.) The second
2667 measure makes sure that additional data from 'state' is never
2668 mixed into 'md_local' in small portions; this heuristically
2669 further strengthens the PRNG.
2670 [Bodo Moeller]
2671
2672 *) Fix crypto/bn/asm/mips3.s.
2673 [Andy Polyakov]
2674
2675 *) When only the key is given to "enc", the IV is undefined. Print out
2676 an error message in this case.
2677 [Lutz Jaenicke]
2678
2679 *) Handle special case when X509_NAME is empty in X509 printing routines.
2680 [Steve Henson]
2681
2682 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
2683 positive and less than q.
2684 [Bodo Moeller]
2685
2686 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
2687 used: it isn't thread safe and the add_lock_callback should handle
2688 that itself.
2689 [Paul Rose <Paul.Rose@bridge.com>]
2690
2691 *) Verify that incoming data obeys the block size in
2692 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
2693 [Bodo Moeller]
2694
2695 *) Fix OAEP check.
2696 [Ulf Möller, Bodo Möller]
2697
2698 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
2699 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
2700 when fixing the server behaviour for backwards-compatible 'client
2701 hello' messages. (Note that the attack is impractical against
2702 SSL 3.0 and TLS 1.0 anyway because length and version checking
2703 means that the probability of guessing a valid ciphertext is
2704 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
2705 paper.)
2706
2707 Before 0.9.5, the countermeasure (hide the error by generating a
2708 random 'decryption result') did not work properly because
2709 ERR_clear_error() was missing, meaning that SSL_get_error() would
2710 detect the supposedly ignored error.
2711
2712 Both problems are now fixed.
2713 [Bodo Moeller]
2714
2715 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
2716 (previously it was 1024).
2717 [Bodo Moeller]
2718
2719 *) Fix for compatibility mode trust settings: ignore trust settings
2720 unless some valid trust or reject settings are present.
2721 [Steve Henson]
2722
2723 *) Fix for blowfish EVP: its a variable length cipher.
2724 [Steve Henson]
2725
2726 *) Fix various bugs related to DSA S/MIME verification. Handle missing
2727 parameters in DSA public key structures and return an error in the
2728 DSA routines if parameters are absent.
2729 [Steve Henson]
2730
2731 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
2732 in the current directory if neither $RANDFILE nor $HOME was set.
2733 RAND_file_name() in 0.9.6a returned NULL in this case. This has
2734 caused some confusion to Windows users who haven't defined $HOME.
2735 Thus RAND_file_name() is changed again: e_os.h can define a
2736 DEFAULT_HOME, which will be used if $HOME is not set.
2737 For Windows, we use "C:"; on other platforms, we still require
2738 environment variables.
2739
2740 *) Move 'if (!initialized) RAND_poll()' into regions protected by
2741 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
2742 having multiple threads call RAND_poll() concurrently.
2743 [Bodo Moeller]
2744
2745 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
2746 combination of a flag and a thread ID variable.
2747 Otherwise while one thread is in ssleay_rand_bytes (which sets the
2748 flag), *other* threads can enter ssleay_add_bytes without obeying
2749 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
2750 that they do not hold after the first thread unsets add_do_not_lock).
2751 [Bodo Moeller]
2752
2753 *) Change bctest again: '-x' expressions are not available in all
2754 versions of 'test'.
2755 [Bodo Moeller]
2756
2757 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
2758
2759 *) Fix a couple of memory leaks in PKCS7_dataDecode()
2760 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
2761
2762 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
2763 the default extension for executables, if any. Also, make the perl
2764 scripts that use symlink() to test if it really exists and use "cp"
2765 if it doesn't. All this made OpenSSL compilable and installable in
2766 CygWin.
2767 [Richard Levitte]
2768
2769 *) Fix for asn1_GetSequence() for indefinite length constructed data.
2770 If SEQUENCE is length is indefinite just set c->slen to the total
2771 amount of data available.
2772 [Steve Henson, reported by shige@FreeBSD.org]
2773 [This change does not apply to 0.9.7.]
2774
2775 *) Change bctest to avoid here-documents inside command substitution
2776 (workaround for FreeBSD /bin/sh bug).
2777 For compatibility with Ultrix, avoid shell functions (introduced
2778 in the bctest version that searches along $PATH).
2779 [Bodo Moeller]
2780
2781 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
2782 with des_encrypt() defined on some operating systems, like Solaris
2783 and UnixWare.
2784 [Richard Levitte]
2785
2786 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
2787 On the Importance of Eliminating Errors in Cryptographic
2788 Computations, J. Cryptology 14 (2001) 2, 101-119,
2789 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
2790 [Ulf Moeller]
2791
2792 *) MIPS assembler BIGNUM division bug fix.
2793 [Andy Polyakov]
2794
2795 *) Disabled incorrect Alpha assembler code.
2796 [Richard Levitte]
2797
2798 *) Fix PKCS#7 decode routines so they correctly update the length
2799 after reading an EOC for the EXPLICIT tag.
2800 [Steve Henson]
2801 [This change does not apply to 0.9.7.]
2802
2803 *) Fix bug in PKCS#12 key generation routines. This was triggered
2804 if a 3DES key was generated with a 0 initial byte. Include
2805 PKCS12_BROKEN_KEYGEN compilation option to retain the old
2806 (but broken) behaviour.
2807 [Steve Henson]
2808
2809 *) Enhance bctest to search for a working bc along $PATH and print
2810 it when found.
2811 [Tim Rice <tim@multitalents.net> via Richard Levitte]
2812
2813 *) Fix memory leaks in err.c: free err_data string if necessary;
2814 don't write to the wrong index in ERR_set_error_data.
2815 [Bodo Moeller]
2816
2817 *) Implement ssl23_peek (analogous to ssl23_read), which previously
2818 did not exist.
2819 [Bodo Moeller]
2820
2821 *) Replace rdtsc with _emit statements for VC++ version 5.
2822 [Jeremy Cooper <jeremy@baymoo.org>]
2823
2824 *) Make it possible to reuse SSLv2 sessions.
2825 [Richard Levitte]
2826
2827 *) In copy_email() check for >= 0 as a return value for
2828 X509_NAME_get_index_by_NID() since 0 is a valid index.
2829 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
2830
2831 *) Avoid coredump with unsupported or invalid public keys by checking if
2832 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
2833 PKCS7_verify() fails with non detached data.
2834 [Steve Henson]
2835
2836 *) Don't use getenv in library functions when run as setuid/setgid.
2837 New function OPENSSL_issetugid().
2838 [Ulf Moeller]
2839
2840 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
2841 due to incorrect handling of multi-threading:
2842
2843 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
2844
2845 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
2846
2847 3. Count how many times MemCheck_off() has been called so that
2848 nested use can be treated correctly. This also avoids
2849 inband-signalling in the previous code (which relied on the
2850 assumption that thread ID 0 is impossible).
2851 [Bodo Moeller]
2852
2853 *) Add "-rand" option also to s_client and s_server.
2854 [Lutz Jaenicke]
2855
2856 *) Fix CPU detection on Irix 6.x.
2857 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
2858 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
2859
2860 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
2861 was empty.
2862 [Steve Henson]
2863 [This change does not apply to 0.9.7.]
2864
2865 *) Use the cached encoding of an X509_NAME structure rather than
2866 copying it. This is apparently the reason for the libsafe "errors"
2867 but the code is actually correct.
2868 [Steve Henson]
2869
2870 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
2871 Bleichenbacher's DSA attack.
2872 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
2873 to be set and top=0 forces the highest bit to be set; top=-1 is new
2874 and leaves the highest bit random.
2875 [Ulf Moeller, Bodo Moeller]
2876
2877 *) In the NCONF_...-based implementations for CONF_... queries
2878 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
2879 a temporary CONF structure with the data component set to NULL
2880 (which gives segmentation faults in lh_retrieve).
2881 Instead, use NULL for the CONF pointer in CONF_get_string and
2882 CONF_get_number (which may use environment variables) and directly
2883 return NULL from CONF_get_section.
2884 [Bodo Moeller]
2885
2886 *) Fix potential buffer overrun for EBCDIC.
2887 [Ulf Moeller]
2888
2889 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
2890 keyUsage if basicConstraints absent for a CA.
2891 [Steve Henson]
2892
2893 *) Make SMIME_write_PKCS7() write mail header values with a format that
2894 is more generally accepted (no spaces before the semicolon), since
2895 some programs can't parse those values properly otherwise. Also make
2896 sure BIO's that break lines after each write do not create invalid
2897 headers.
2898 [Richard Levitte]
2899
2900 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
2901 macros previously used would not encode an empty SEQUENCE OF
2902 and break the signature.
2903 [Steve Henson]
2904 [This change does not apply to 0.9.7.]
2905
2906 *) Zero the premaster secret after deriving the master secret in
2907 DH ciphersuites.
2908 [Steve Henson]
2909
2910 *) Add some EVP_add_digest_alias registrations (as found in
2911 OpenSSL_add_all_digests()) to SSL_library_init()
2912 aka OpenSSL_add_ssl_algorithms(). This provides improved
2913 compatibility with peers using X.509 certificates
2914 with unconventional AlgorithmIdentifier OIDs.
2915 [Bodo Moeller]
2916
2917 *) Fix for Irix with NO_ASM.
2918 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
2919
2920 *) ./config script fixes.
2921 [Ulf Moeller, Richard Levitte]
2922
2923 *) Fix 'openssl passwd -1'.
2924 [Bodo Moeller]
2925
2926 *) Change PKCS12_key_gen_asc() so it can cope with non null
2927 terminated strings whose length is passed in the passlen
2928 parameter, for example from PEM callbacks. This was done
2929 by adding an extra length parameter to asc2uni().
2930 [Steve Henson, reported by <oddissey@samsung.co.kr>]
2931
2932 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
2933 call failed, free the DSA structure.
2934 [Bodo Moeller]
2935
2936 *) Fix to uni2asc() to cope with zero length Unicode strings.
2937 These are present in some PKCS#12 files.
2938 [Steve Henson]
2939
2940 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
2941 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
2942 when writing a 32767 byte record.
2943 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
2944
2945 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
2946 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
2947
2948 (RSA objects have a reference count access to which is protected
2949 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
2950 so they are meant to be shared between threads.)
2951 [Bodo Moeller, Geoff Thorpe; original patch submitted by
2952 "Reddie, Steven" <Steven.Reddie@ca.com>]
2953
2954 *) Fix a deadlock in CRYPTO_mem_leaks().
2955 [Bodo Moeller]
2956
2957 *) Use better test patterns in bntest.
2958 [Ulf Möller]
2959
2960 *) rand_win.c fix for Borland C.
2961 [Ulf Möller]
2962
2963 *) BN_rshift bugfix for n == 0.
2964 [Bodo Moeller]
2965
2966 *) Add a 'bctest' script that checks for some known 'bc' bugs
2967 so that 'make test' does not abort just because 'bc' is broken.
2968 [Bodo Moeller]
2969
2970 *) Store verify_result within SSL_SESSION also for client side to
2971 avoid potential security hole. (Re-used sessions on the client side
2972 always resulted in verify_result==X509_V_OK, not using the original
2973 result of the server certificate verification.)
2974 [Lutz Jaenicke]
2975
2976 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
2977 SSL3_RT_APPLICATION_DATA, return 0.
2978 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
2979 [Bodo Moeller]
2980
2981 *) Fix SSL_peek:
2982 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
2983 releases, have been re-implemented by renaming the previous
2984 implementations of ssl2_read and ssl3_read to ssl2_read_internal
2985 and ssl3_read_internal, respectively, and adding 'peek' parameters
2986 to them. The new ssl[23]_{read,peek} functions are calls to
2987 ssl[23]_read_internal with the 'peek' flag set appropriately.
2988 A 'peek' parameter has also been added to ssl3_read_bytes, which
2989 does the actual work for ssl3_read_internal.
2990 [Bodo Moeller]
2991
2992 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
2993 the method-specific "init()" handler. Also clean up ex_data after
2994 calling the method-specific "finish()" handler. Previously, this was
2995 happening the other way round.
2996 [Geoff Thorpe]
2997
2998 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
2999 The previous value, 12, was not always sufficient for BN_mod_exp().
3000 [Bodo Moeller]
3001
3002 *) Make sure that shared libraries get the internal name engine with
3003 the full version number and not just 0. This should mark the
3004 shared libraries as not backward compatible. Of course, this should
3005 be changed again when we can guarantee backward binary compatibility.
3006 [Richard Levitte]
3007
3008 *) Fix typo in get_cert_by_subject() in by_dir.c
3009 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
3010
3011 *) Rework the system to generate shared libraries:
3012
3013 - Make note of the expected extension for the shared libraries and
3014 if there is a need for symbolic links from for example libcrypto.so.0
3015 to libcrypto.so.0.9.7. There is extended info in Configure for
3016 that.
3017
3018 - Make as few rebuilds of the shared libraries as possible.
3019
3020 - Still avoid linking the OpenSSL programs with the shared libraries.
3021
3022 - When installing, install the shared libraries separately from the
3023 static ones.
3024 [Richard Levitte]
3025
3026 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
3027
3028 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
3029 and not in SSL_clear because the latter is also used by the
3030 accept/connect functions; previously, the settings made by
3031 SSL_set_read_ahead would be lost during the handshake.
3032 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3033
3034 *) Correct util/mkdef.pl to be selective about disabled algorithms.
3035 Previously, it would create entries for disableed algorithms no
3036 matter what.
3037 [Richard Levitte]
3038
3039 *) Added several new manual pages for SSL_* function.
3040 [Lutz Jaenicke]
3041
3042 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
3043
3044 *) In ssl23_get_client_hello, generate an error message when faced
3045 with an initial SSL 3.0/TLS record that is too small to contain the
3046 first two bytes of the ClientHello message, i.e. client_version.
3047 (Note that this is a pathologic case that probably has never happened
3048 in real life.) The previous approach was to use the version number
3049 from the record header as a substitute; but our protocol choice
3050 should not depend on that one because it is not authenticated
3051 by the Finished messages.
3052 [Bodo Moeller]
3053
3054 *) More robust randomness gathering functions for Windows.
3055 [Jeffrey Altman <jaltman@columbia.edu>]
3056
3057 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
3058 not set then we don't setup the error code for issuer check errors
3059 to avoid possibly overwriting other errors which the callback does
3060 handle. If an application does set the flag then we assume it knows
3061 what it is doing and can handle the new informational codes
3062 appropriately.
3063 [Steve Henson]
3064
3065 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
3066 a general "ANY" type, as such it should be able to decode anything
3067 including tagged types. However it didn't check the class so it would
3068 wrongly interpret tagged types in the same way as their universal
3069 counterpart and unknown types were just rejected. Changed so that the
3070 tagged and unknown types are handled in the same way as a SEQUENCE:
3071 that is the encoding is stored intact. There is also a new type
3072 "V_ASN1_OTHER" which is used when the class is not universal, in this
3073 case we have no idea what the actual type is so we just lump them all
3074 together.
3075 [Steve Henson]
3076
3077 *) On VMS, stdout may very well lead to a file that is written to
3078 in a record-oriented fashion. That means that every write() will
3079 write a separate record, which will be read separately by the
3080 programs trying to read from it. This can be very confusing.
3081
3082 The solution is to put a BIO filter in the way that will buffer
3083 text until a linefeed is reached, and then write everything a
3084 line at a time, so every record written will be an actual line,
3085 not chunks of lines and not (usually doesn't happen, but I've
3086 seen it once) several lines in one record. BIO_f_linebuffer() is
3087 the answer.
3088
3089 Currently, it's a VMS-only method, because that's where it has
3090 been tested well enough.
3091 [Richard Levitte]
3092
3093 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
3094 it can return incorrect results.
3095 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
3096 but it was in 0.9.6-beta[12].)
3097 [Bodo Moeller]
3098
3099 *) Disable the check for content being present when verifying detached
3100 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
3101 include zero length content when signing messages.
3102 [Steve Henson]
3103
3104 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
3105 BIO_ctrl (for BIO pairs).
3106 [Bodo Möller]
3107
3108 *) Add DSO method for VMS.
3109 [Richard Levitte]
3110
3111 *) Bug fix: Montgomery multiplication could produce results with the
3112 wrong sign.
3113 [Ulf Möller]
3114
3115 *) Add RPM specification openssl.spec and modify it to build three
3116 packages. The default package contains applications, application
3117 documentation and run-time libraries. The devel package contains
3118 include files, static libraries and function documentation. The
3119 doc package contains the contents of the doc directory. The original
3120 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
3121 [Richard Levitte]
3122
3123 *) Add a large number of documentation files for many SSL routines.
3124 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
3125
3126 *) Add a configuration entry for Sony News 4.
3127 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
3128
3129 *) Don't set the two most significant bits to one when generating a
3130 random number < q in the DSA library.
3131 [Ulf Möller]
3132
3133 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
3134 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
3135 the underlying transport is blocking) if a handshake took place.
3136 (The default behaviour is needed by applications such as s_client
3137 and s_server that use select() to determine when to use SSL_read;
3138 but for applications that know in advance when to expect data, it
3139 just makes things more complicated.)
3140 [Bodo Moeller]
3141
3142 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
3143 from EGD.
3144 [Ben Laurie]
3145
3146 *) Add a few more EBCDIC conditionals that make `req' and `x509'
3147 work better on such systems.
3148 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
3149
3150 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
3151 Update PKCS12_parse() so it copies the friendlyName and the
3152 keyid to the certificates aux info.
3153 [Steve Henson]
3154
3155 *) Fix bug in PKCS7_verify() which caused an infinite loop
3156 if there was more than one signature.
3157 [Sven Uszpelkat <su@celocom.de>]
3158
3159 *) Major change in util/mkdef.pl to include extra information
3160 about each symbol, as well as presentig variables as well
3161 as functions. This change means that there's n more need
3162 to rebuild the .num files when some algorithms are excluded.
3163 [Richard Levitte]
3164
3165 *) Allow the verify time to be set by an application,
3166 rather than always using the current time.
3167 [Steve Henson]
3168
3169 *) Phase 2 verify code reorganisation. The certificate
3170 verify code now looks up an issuer certificate by a
3171 number of criteria: subject name, authority key id
3172 and key usage. It also verifies self signed certificates
3173 by the same criteria. The main comparison function is
3174 X509_check_issued() which performs these checks.
3175
3176 Lot of changes were necessary in order to support this
3177 without completely rewriting the lookup code.
3178
3179 Authority and subject key identifier are now cached.
3180
3181 The LHASH 'certs' is X509_STORE has now been replaced
3182 by a STACK_OF(X509_OBJECT). This is mainly because an
3183 LHASH can't store or retrieve multiple objects with
3184 the same hash value.
3185
3186 As a result various functions (which were all internal
3187 use only) have changed to handle the new X509_STORE
3188 structure. This will break anything that messed round
3189 with X509_STORE internally.
3190
3191 The functions X509_STORE_add_cert() now checks for an
3192 exact match, rather than just subject name.
3193
3194 The X509_STORE API doesn't directly support the retrieval
3195 of multiple certificates matching a given criteria, however
3196 this can be worked round by performing a lookup first
3197 (which will fill the cache with candidate certificates)
3198 and then examining the cache for matches. This is probably
3199 the best we can do without throwing out X509_LOOKUP
3200 entirely (maybe later...).
3201
3202 The X509_VERIFY_CTX structure has been enhanced considerably.
3203
3204 All certificate lookup operations now go via a get_issuer()
3205 callback. Although this currently uses an X509_STORE it
3206 can be replaced by custom lookups. This is a simple way
3207 to bypass the X509_STORE hackery necessary to make this
3208 work and makes it possible to use more efficient techniques
3209 in future. A very simple version which uses a simple
3210 STACK for its trusted certificate store is also provided
3211 using X509_STORE_CTX_trusted_stack().
3212
3213 The verify_cb() and verify() callbacks now have equivalents
3214 in the X509_STORE_CTX structure.
3215
3216 X509_STORE_CTX also has a 'flags' field which can be used
3217 to customise the verify behaviour.
3218 [Steve Henson]
3219
3220 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
3221 excludes S/MIME capabilities.
3222 [Steve Henson]
3223
3224 *) When a certificate request is read in keep a copy of the
3225 original encoding of the signed data and use it when outputing
3226 again. Signatures then use the original encoding rather than
3227 a decoded, encoded version which may cause problems if the
3228 request is improperly encoded.
3229 [Steve Henson]
3230
3231 *) For consistency with other BIO_puts implementations, call
3232 buffer_write(b, ...) directly in buffer_puts instead of calling
3233 BIO_write(b, ...).
3234
3235 In BIO_puts, increment b->num_write as in BIO_write.
3236 [Peter.Sylvester@EdelWeb.fr]
3237
3238 *) Fix BN_mul_word for the case where the word is 0. (We have to use
3239 BN_zero, we may not return a BIGNUM with an array consisting of
3240 words set to zero.)
3241 [Bodo Moeller]
3242
3243 *) Avoid calling abort() from within the library when problems are
3244 detected, except if preprocessor symbols have been defined
3245 (such as REF_CHECK, BN_DEBUG etc.).
3246 [Bodo Moeller]
3247
3248 *) New openssl application 'rsautl'. This utility can be
3249 used for low level RSA operations. DER public key
3250 BIO/fp routines also added.
3251 [Steve Henson]
3252
3253 *) New Configure entry and patches for compiling on QNX 4.
3254 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
3255
3256 *) A demo state-machine implementation was sponsored by
3257 Nuron (http://www.nuron.com/) and is now available in
3258 demos/state_machine.
3259 [Ben Laurie]
3260
3261 *) New options added to the 'dgst' utility for signature
3262 generation and verification.
3263 [Steve Henson]
3264
3265 *) Unrecognized PKCS#7 content types are now handled via a
3266 catch all ASN1_TYPE structure. This allows unsupported
3267 types to be stored as a "blob" and an application can
3268 encode and decode it manually.
3269 [Steve Henson]
3270
3271 *) Fix various signed/unsigned issues to make a_strex.c
3272 compile under VC++.
3273 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
3274
3275 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
3276 length if passed a buffer. ASN1_INTEGER_to_BN failed
3277 if passed a NULL BN and its argument was negative.
3278 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
3279
3280 *) Modification to PKCS#7 encoding routines to output definite
3281 length encoding. Since currently the whole structures are in
3282 memory there's not real point in using indefinite length
3283 constructed encoding. However if OpenSSL is compiled with
3284 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
3285 [Steve Henson]
3286
3287 *) Added BIO_vprintf() and BIO_vsnprintf().
3288 [Richard Levitte]
3289
3290 *) Added more prefixes to parse for in the the strings written
3291 through a logging bio, to cover all the levels that are available
3292 through syslog. The prefixes are now:
3293
3294 PANIC, EMERG, EMR => LOG_EMERG
3295 ALERT, ALR => LOG_ALERT
3296 CRIT, CRI => LOG_CRIT
3297 ERROR, ERR => LOG_ERR
3298 WARNING, WARN, WAR => LOG_WARNING
3299 NOTICE, NOTE, NOT => LOG_NOTICE
3300 INFO, INF => LOG_INFO
3301 DEBUG, DBG => LOG_DEBUG
3302
3303 and as before, if none of those prefixes are present at the
3304 beginning of the string, LOG_ERR is chosen.
3305
3306 On Win32, the LOG_* levels are mapped according to this:
3307
3308 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
3309 LOG_WARNING => EVENTLOG_WARNING_TYPE
3310 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
3311
3312 [Richard Levitte]
3313
3314 *) Made it possible to reconfigure with just the configuration
3315 argument "reconf" or "reconfigure". The command line arguments
3316 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
3317 and are retrieved from there when reconfiguring.
3318 [Richard Levitte]
3319
3320 *) MD4 implemented.
3321 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3322
3323 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
3324 [Richard Levitte]
3325
3326 *) The obj_dat.pl script was messing up the sorting of object
3327 names. The reason was that it compared the quoted version
3328 of strings as a result "OCSP" > "OCSP Signing" because
3329 " > SPACE. Changed script to store unquoted versions of
3330 names and add quotes on output. It was also omitting some
3331 names from the lookup table if they were given a default
3332 value (that is if SN is missing it is given the same
3333 value as LN and vice versa), these are now added on the
3334 grounds that if an object has a name we should be able to
3335 look it up. Finally added warning output when duplicate
3336 short or long names are found.
3337 [Steve Henson]
3338
3339 *) Changes needed for Tandem NSK.
3340 [Scott Uroff <scott@xypro.com>]
3341
3342 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
3343 RSA_padding_check_SSLv23(), special padding was never detected
3344 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
3345 version rollback attacks was not effective.
3346
3347 In s23_clnt.c, don't use special rollback-attack detection padding
3348 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
3349 client; similarly, in s23_srvr.c, don't do the rollback check if
3350 SSL 2.0 is the only protocol enabled in the server.
3351 [Bodo Moeller]
3352
3353 *) Make it possible to get hexdumps of unprintable data with 'openssl
3354 asn1parse'. By implication, the functions ASN1_parse_dump() and
3355 BIO_dump_indent() are added.
3356 [Richard Levitte]
3357
3358 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
3359 these print out strings and name structures based on various
3360 flags including RFC2253 support and proper handling of
3361 multibyte characters. Added options to the 'x509' utility
3362 to allow the various flags to be set.
3363 [Steve Henson]
3364
3365 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
3366 Also change the functions X509_cmp_current_time() and
3367 X509_gmtime_adj() work with an ASN1_TIME structure,
3368 this will enable certificates using GeneralizedTime in validity
3369 dates to be checked.
3370 [Steve Henson]
3371
3372 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
3373 negative public key encodings) on by default,
3374 NO_NEG_PUBKEY_BUG can be set to disable it.
3375 [Steve Henson]
3376
3377 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
3378 content octets. An i2c_ASN1_OBJECT is unnecessary because
3379 the encoding can be trivially obtained from the structure.
3380 [Steve Henson]
3381
3382 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
3383 not read locks (CRYPTO_r_[un]lock).
3384 [Bodo Moeller]
3385
3386 *) A first attempt at creating official support for shared
3387 libraries through configuration. I've kept it so the
3388 default is static libraries only, and the OpenSSL programs
3389 are always statically linked for now, but there are
3390 preparations for dynamic linking in place.
3391 This has been tested on Linux and Tru64.
3392 [Richard Levitte]
3393
3394 *) Randomness polling function for Win9x, as described in:
3395 Peter Gutmann, Software Generation of Practically Strong
3396 Random Numbers.
3397 [Ulf Möller]
3398
3399 *) Fix so PRNG is seeded in req if using an already existing
3400 DSA key.
3401 [Steve Henson]
3402
3403 *) New options to smime application. -inform and -outform
3404 allow alternative formats for the S/MIME message including
3405 PEM and DER. The -content option allows the content to be
3406 specified separately. This should allow things like Netscape
3407 form signing output easier to verify.
3408 [Steve Henson]
3409
3410 *) Fix the ASN1 encoding of tags using the 'long form'.
3411 [Steve Henson]
3412
3413 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
3414 STRING types. These convert content octets to and from the
3415 underlying type. The actual tag and length octets are
3416 already assumed to have been read in and checked. These
3417 are needed because all other string types have virtually
3418 identical handling apart from the tag. By having versions
3419 of the ASN1 functions that just operate on content octets
3420 IMPLICIT tagging can be handled properly. It also allows
3421 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
3422 and ASN1_INTEGER are identical apart from the tag.
3423 [Steve Henson]
3424
3425 *) Change the handling of OID objects as follows:
3426
3427 - New object identifiers are inserted in objects.txt, following
3428 the syntax given in objects.README.
3429 - objects.pl is used to process obj_mac.num and create a new
3430 obj_mac.h.
3431 - obj_dat.pl is used to create a new obj_dat.h, using the data in
3432 obj_mac.h.
3433
3434 This is currently kind of a hack, and the perl code in objects.pl
3435 isn't very elegant, but it works as I intended. The simplest way
3436 to check that it worked correctly is to look in obj_dat.h and
3437 check the array nid_objs and make sure the objects haven't moved
3438 around (this is important!). Additions are OK, as well as
3439 consistent name changes.
3440 [Richard Levitte]
3441
3442 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
3443 [Bodo Moeller]
3444
3445 *) Addition of the command line parameter '-rand file' to 'openssl req'.
3446 The given file adds to whatever has already been seeded into the
3447 random pool through the RANDFILE configuration file option or
3448 environment variable, or the default random state file.
3449 [Richard Levitte]
3450
3451 *) mkstack.pl now sorts each macro group into lexical order.
3452 Previously the output order depended on the order the files
3453 appeared in the directory, resulting in needless rewriting
3454 of safestack.h .
3455 [Steve Henson]
3456
3457 *) Patches to make OpenSSL compile under Win32 again. Mostly
3458 work arounds for the VC++ problem that it treats func() as
3459 func(void). Also stripped out the parts of mkdef.pl that
3460 added extra typesafe functions: these no longer exist.
3461 [Steve Henson]
3462
3463 *) Reorganisation of the stack code. The macros are now all
3464 collected in safestack.h . Each macro is defined in terms of
3465 a "stack macro" of the form SKM_<name>(type, a, b). The
3466 DEBUG_SAFESTACK is now handled in terms of function casts,
3467 this has the advantage of retaining type safety without the
3468 use of additional functions. If DEBUG_SAFESTACK is not defined
3469 then the non typesafe macros are used instead. Also modified the
3470 mkstack.pl script to handle the new form. Needs testing to see
3471 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
3472 the default if no major problems. Similar behaviour for ASN1_SET_OF
3473 and PKCS12_STACK_OF.
3474 [Steve Henson]
3475
3476 *) When some versions of IIS use the 'NET' form of private key the
3477 key derivation algorithm is different. Normally MD5(password) is
3478 used as a 128 bit RC4 key. In the modified case
3479 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
3480 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
3481 as the old Netscape_RSA functions except they have an additional
3482 'sgckey' parameter which uses the modified algorithm. Also added
3483 an -sgckey command line option to the rsa utility. Thanks to
3484 Adrian Peck <bertie@ncipher.com> for posting details of the modified
3485 algorithm to openssl-dev.
3486 [Steve Henson]
3487
3488 *) The evp_local.h macros were using 'c.##kname' which resulted in
3489 invalid expansion on some systems (SCO 5.0.5 for example).
3490 Corrected to 'c.kname'.
3491 [Phillip Porch <root@theporch.com>]
3492
3493 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
3494 a STACK of email addresses from a certificate or request, these look
3495 in the subject name and the subject alternative name extensions and
3496 omit any duplicate addresses.
3497 [Steve Henson]
3498
3499 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
3500 This makes DSA verification about 2 % faster.
3501 [Bodo Moeller]
3502
3503 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
3504 (meaning that now 2^5 values will be precomputed, which is only 4 KB
3505 plus overhead for 1024 bit moduli).
3506 This makes exponentiations about 0.5 % faster for 1024 bit
3507 exponents (as measured by "openssl speed rsa2048").
3508 [Bodo Moeller]
3509
3510 *) Rename memory handling macros to avoid conflicts with other
3511 software:
3512 Malloc => OPENSSL_malloc
3513 Malloc_locked => OPENSSL_malloc_locked
3514 Realloc => OPENSSL_realloc
3515 Free => OPENSSL_free
3516 [Richard Levitte]
3517
3518 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
3519 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
3520 [Bodo Moeller]
3521
3522 *) CygWin32 support.
3523 [John Jarvie <jjarvie@newsguy.com>]
3524
3525 *) The type-safe stack code has been rejigged. It is now only compiled
3526 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
3527 by default all type-specific stack functions are "#define"d back to
3528 standard stack functions. This results in more streamlined output
3529 but retains the type-safety checking possibilities of the original
3530 approach.
3531 [Geoff Thorpe]
3532
3533 *) The STACK code has been cleaned up, and certain type declarations
3534 that didn't make a lot of sense have been brought in line. This has
3535 also involved a cleanup of sorts in safestack.h to more correctly
3536 map type-safe stack functions onto their plain stack counterparts.
3537 This work has also resulted in a variety of "const"ifications of
3538 lots of the code, especially "_cmp" operations which should normally
3539 be prototyped with "const" parameters anyway.
3540 [Geoff Thorpe]
3541
3542 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
3543 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
3544 (The PRNG state consists of two parts, the large pool 'state' and 'md',
3545 where all of 'md' is used each time the PRNG is used, but 'state'
3546 is used only indexed by a cyclic counter. As entropy may not be
3547 well distributed from the beginning, 'md' is important as a
3548 chaining variable. However, the output function chains only half
3549 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
3550 all of 'md', and seeding with STATE_SIZE dummy bytes will result
3551 in all of 'state' being rewritten, with the new values depending
3552 on virtually all of 'md'. This overcomes the 80 bit limitation.)
3553 [Bodo Moeller]
3554
3555 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
3556 the handshake is continued after ssl_verify_cert_chain();
3557 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
3558 can lead to 'unexplainable' connection aborts later.
3559 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
3560
3561 *) Major EVP API cipher revision.
3562 Add hooks for extra EVP features. This allows various cipher
3563 parameters to be set in the EVP interface. Support added for variable
3564 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
3565 setting of RC2 and RC5 parameters.
3566
3567 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
3568 ciphers.
3569
3570 Remove lots of duplicated code from the EVP library. For example *every*
3571 cipher init() function handles the 'iv' in the same way according to the
3572 cipher mode. They also all do nothing if the 'key' parameter is NULL and
3573 for CFB and OFB modes they zero ctx->num.
3574
3575 New functionality allows removal of S/MIME code RC2 hack.
3576
3577 Most of the routines have the same form and so can be declared in terms
3578 of macros.
3579
3580 By shifting this to the top level EVP_CipherInit() it can be removed from
3581 all individual ciphers. If the cipher wants to handle IVs or keys
3582 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
3583 flags.
3584
3585 Change lots of functions like EVP_EncryptUpdate() to now return a
3586 value: although software versions of the algorithms cannot fail
3587 any installed hardware versions can.
3588 [Steve Henson]
3589
3590 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
3591 this option is set, tolerate broken clients that send the negotiated
3592 protocol version number instead of the requested protocol version
3593 number.
3594 [Bodo Moeller]
3595
3596 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
3597 i.e. non-zero for export ciphersuites, zero otherwise.
3598 Previous versions had this flag inverted, inconsistent with
3599 rsa_tmp_cb (..._TMP_RSA_CB).
3600 [Bodo Moeller; problem reported by Amit Chopra]
3601
3602 *) Add missing DSA library text string. Work around for some IIS
3603 key files with invalid SEQUENCE encoding.
3604 [Steve Henson]
3605
3606 *) Add a document (doc/standards.txt) that list all kinds of standards
3607 and so on that are implemented in OpenSSL.
3608 [Richard Levitte]
3609
3610 *) Enhance c_rehash script. Old version would mishandle certificates
3611 with the same subject name hash and wouldn't handle CRLs at all.
3612 Added -fingerprint option to crl utility, to support new c_rehash
3613 features.
3614 [Steve Henson]
3615
3616 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
3617 [Ulf Möller]
3618
3619 *) Fix for SSL server purpose checking. Server checking was
3620 rejecting certificates which had extended key usage present
3621 but no ssl client purpose.
3622 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
3623
3624 *) Make PKCS#12 code work with no password. The PKCS#12 spec
3625 is a little unclear about how a blank password is handled.
3626 Since the password in encoded as a BMPString with terminating
3627 double NULL a zero length password would end up as just the
3628 double NULL. However no password at all is different and is
3629 handled differently in the PKCS#12 key generation code. NS
3630 treats a blank password as zero length. MSIE treats it as no
3631 password on export: but it will try both on import. We now do
3632 the same: PKCS12_parse() tries zero length and no password if
3633 the password is set to "" or NULL (NULL is now a valid password:
3634 it wasn't before) as does the pkcs12 application.
3635 [Steve Henson]
3636
3637 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
3638 perror when PEM_read_bio_X509_REQ fails, the error message must
3639 be obtained from the error queue.
3640 [Bodo Moeller]
3641
3642 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
3643 it in ERR_remove_state if appropriate, and change ERR_get_state
3644 accordingly to avoid race conditions (this is necessary because
3645 thread_hash is no longer constant once set).
3646 [Bodo Moeller]
3647
3648 *) Bugfix for linux-elf makefile.one.
3649 [Ulf Möller]
3650
3651 *) RSA_get_default_method() will now cause a default
3652 RSA_METHOD to be chosen if one doesn't exist already.
3653 Previously this was only set during a call to RSA_new()
3654 or RSA_new_method(NULL) meaning it was possible for
3655 RSA_get_default_method() to return NULL.
3656 [Geoff Thorpe]
3657
3658 *) Added native name translation to the existing DSO code
3659 that will convert (if the flag to do so is set) filenames
3660 that are sufficiently small and have no path information
3661 into a canonical native form. Eg. "blah" converted to
3662 "libblah.so" or "blah.dll" etc.
3663 [Geoff Thorpe]
3664
3665 *) New function ERR_error_string_n(e, buf, len) which is like
3666 ERR_error_string(e, buf), but writes at most 'len' bytes
3667 including the 0 terminator. For ERR_error_string_n, 'buf'
3668 may not be NULL.
3669 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
3670
3671 *) CONF library reworked to become more general. A new CONF
3672 configuration file reader "class" is implemented as well as a
3673 new functions (NCONF_*, for "New CONF") to handle it. The now
3674 old CONF_* functions are still there, but are reimplemented to
3675 work in terms of the new functions. Also, a set of functions
3676 to handle the internal storage of the configuration data is
3677 provided to make it easier to write new configuration file
3678 reader "classes" (I can definitely see something reading a
3679 configuration file in XML format, for example), called _CONF_*,
3680 or "the configuration storage API"...
3681
3682 The new configuration file reading functions are:
3683
3684 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
3685 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
3686
3687 NCONF_default, NCONF_WIN32
3688
3689 NCONF_dump_fp, NCONF_dump_bio
3690
3691 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
3692 NCONF_new creates a new CONF object. This works in the same way
3693 as other interfaces in OpenSSL, like the BIO interface.
3694 NCONF_dump_* dump the internal storage of the configuration file,
3695 which is useful for debugging. All other functions take the same
3696 arguments as the old CONF_* functions wth the exception of the
3697 first that must be a `CONF *' instead of a `LHASH *'.
3698
3699 To make it easer to use the new classes with the old CONF_* functions,
3700 the function CONF_set_default_method is provided.
3701 [Richard Levitte]
3702
3703 *) Add '-tls1' option to 'openssl ciphers', which was already
3704 mentioned in the documentation but had not been implemented.
3705 (This option is not yet really useful because even the additional
3706 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
3707 [Bodo Moeller]
3708
3709 *) Initial DSO code added into libcrypto for letting OpenSSL (and
3710 OpenSSL-based applications) load shared libraries and bind to
3711 them in a portable way.
3712 [Geoff Thorpe, with contributions from Richard Levitte]
3713
3714 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
3715
3716 *) Make sure _lrotl and _lrotr are only used with MSVC.
3717
3718 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
3719 (the default implementation of RAND_status).
3720
3721 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
3722 to '-clrext' (= clear extensions), as intended and documented.
3723 [Bodo Moeller; inconsistency pointed out by Michael Attili
3724 <attili@amaxo.com>]
3725
3726 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
3727 was larger than the MD block size.
3728 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
3729
3730 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
3731 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
3732 using the passed key: if the passed key was a private key the result
3733 of X509_print(), for example, would be to print out all the private key
3734 components.
3735 [Steve Henson]
3736
3737 *) des_quad_cksum() byte order bug fix.
3738 [Ulf Möller, using the problem description in krb4-0.9.7, where
3739 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
3740
3741 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
3742 discouraged.
3743 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
3744
3745 *) For easily testing in shell scripts whether some command
3746 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
3747 returns with exit code 0 iff no command of the given name is available.
3748 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
3749 the output goes to stdout and nothing is printed to stderr.
3750 Additional arguments are always ignored.
3751
3752 Since for each cipher there is a command of the same name,
3753 the 'no-cipher' compilation switches can be tested this way.
3754
3755 ('openssl no-XXX' is not able to detect pseudo-commands such
3756 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
3757 [Bodo Moeller]
3758
3759 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
3760 [Bodo Moeller]
3761
3762 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
3763 is set; it will be thrown away anyway because each handshake creates
3764 its own key.
3765 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
3766 to parameters -- in previous versions (since OpenSSL 0.9.3) the
3767 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
3768 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
3769 [Bodo Moeller]
3770
3771 *) New s_client option -ign_eof: EOF at stdin is ignored, and
3772 'Q' and 'R' lose their special meanings (quit/renegotiate).
3773 This is part of what -quiet does; unlike -quiet, -ign_eof
3774 does not suppress any output.
3775 [Richard Levitte]
3776
3777 *) Add compatibility options to the purpose and trust code. The
3778 purpose X509_PURPOSE_ANY is "any purpose" which automatically
3779 accepts a certificate or CA, this was the previous behaviour,
3780 with all the associated security issues.
3781
3782 X509_TRUST_COMPAT is the old trust behaviour: only and
3783 automatically trust self signed roots in certificate store. A
3784 new trust setting X509_TRUST_DEFAULT is used to specify that
3785 a purpose has no associated trust setting and it should instead
3786 use the value in the default purpose.
3787 [Steve Henson]
3788
3789 *) Fix the PKCS#8 DSA private key code so it decodes keys again
3790 and fix a memory leak.
3791 [Steve Henson]
3792
3793 *) In util/mkerr.pl (which implements 'make errors'), preserve
3794 reason strings from the previous version of the .c file, as
3795 the default to have only downcase letters (and digits) in
3796 automatically generated reasons codes is not always appropriate.
3797 [Bodo Moeller]
3798
3799 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
3800 using strerror. Previously, ERR_reason_error_string() returned
3801 library names as reason strings for SYSerr; but SYSerr is a special
3802 case where small numbers are errno values, not library numbers.
3803 [Bodo Moeller]
3804
3805 *) Add '-dsaparam' option to 'openssl dhparam' application. This
3806 converts DSA parameters into DH parameters. (When creating parameters,
3807 DSA_generate_parameters is used.)
3808 [Bodo Moeller]
3809
3810 *) Include 'length' (recommended exponent length) in C code generated
3811 by 'openssl dhparam -C'.
3812 [Bodo Moeller]
3813
3814 *) The second argument to set_label in perlasm was already being used
3815 so couldn't be used as a "file scope" flag. Moved to third argument
3816 which was free.
3817 [Steve Henson]
3818
3819 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
3820 instead of RAND_bytes for encryption IVs and salts.
3821 [Bodo Moeller]
3822
3823 *) Include RAND_status() into RAND_METHOD instead of implementing
3824 it only for md_rand.c Otherwise replacing the PRNG by calling
3825 RAND_set_rand_method would be impossible.
3826 [Bodo Moeller]
3827
3828 *) Don't let DSA_generate_key() enter an infinite loop if the random
3829 number generation fails.
3830 [Bodo Moeller]
3831
3832 *) New 'rand' application for creating pseudo-random output.
3833 [Bodo Moeller]
3834
3835 *) Added configuration support for Linux/IA64
3836 [Rolf Haberrecker <rolf@suse.de>]
3837
3838 *) Assembler module support for Mingw32.
3839 [Ulf Möller]
3840
3841 *) Shared library support for HPUX (in shlib/).
3842 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
3843
3844 *) Shared library support for Solaris gcc.
3845 [Lutz Behnke <behnke@trustcenter.de>]
3846
3847 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
3848
3849 *) PKCS7_encrypt() was adding text MIME headers twice because they
3850 were added manually and by SMIME_crlf_copy().
3851 [Steve Henson]
3852
3853 *) In bntest.c don't call BN_rand with zero bits argument.
3854 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
3855
3856 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
3857 case was implemented. This caused BN_div_recp() to fail occasionally.
3858 [Ulf Möller]
3859
3860 *) Add an optional second argument to the set_label() in the perl
3861 assembly language builder. If this argument exists and is set
3862 to 1 it signals that the assembler should use a symbol whose
3863 scope is the entire file, not just the current function. This
3864 is needed with MASM which uses the format label:: for this scope.
3865 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
3866
3867 *) Change the ASN1 types so they are typedefs by default. Before
3868 almost all types were #define'd to ASN1_STRING which was causing
3869 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
3870 for example.
3871 [Steve Henson]
3872
3873 *) Change names of new functions to the new get1/get0 naming
3874 convention: After 'get1', the caller owns a reference count
3875 and has to call ..._free; 'get0' returns a pointer to some
3876 data structure without incrementing reference counters.
3877 (Some of the existing 'get' functions increment a reference
3878 counter, some don't.)
3879 Similarly, 'set1' and 'add1' functions increase reference
3880 counters or duplicate objects.
3881 [Steve Henson]
3882
3883 *) Allow for the possibility of temp RSA key generation failure:
3884 the code used to assume it always worked and crashed on failure.
3885 [Steve Henson]
3886
3887 *) Fix potential buffer overrun problem in BIO_printf().
3888 [Ulf Möller, using public domain code by Patrick Powell; problem
3889 pointed out by David Sacerdote <das33@cornell.edu>]
3890
3891 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
3892 RAND_egd() and RAND_status(). In the command line application,
3893 the EGD socket can be specified like a seed file using RANDFILE
3894 or -rand.
3895 [Ulf Möller]
3896
3897 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
3898 Some CAs (e.g. Verisign) distribute certificates in this form.
3899 [Steve Henson]
3900
3901 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
3902 list to exclude them. This means that no special compilation option
3903 is needed to use anonymous DH: it just needs to be included in the
3904 cipher list.
3905 [Steve Henson]
3906
3907 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
3908 EVP_MD_type. The old functionality is available in a new macro called
3909 EVP_MD_md(). Change code that uses it and update docs.
3910 [Steve Henson]
3911
3912 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
3913 where the 'void *' argument is replaced by a function pointer argument.
3914 Previously 'void *' was abused to point to functions, which works on
3915 many platforms, but is not correct. As these functions are usually
3916 called by macros defined in OpenSSL header files, most source code
3917 should work without changes.
3918 [Richard Levitte]
3919
3920 *) <openssl/opensslconf.h> (which is created by Configure) now contains
3921 sections with information on -D... compiler switches used for
3922 compiling the library so that applications can see them. To enable
3923 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
3924 must be defined. E.g.,
3925 #define OPENSSL_ALGORITHM_DEFINES
3926 #include <openssl/opensslconf.h>
3927 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
3928 [Richard Levitte, Ulf and Bodo Möller]
3929
3930 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
3931 record layer.
3932 [Bodo Moeller]
3933
3934 *) Change the 'other' type in certificate aux info to a STACK_OF
3935 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
3936 the required ASN1 format: arbitrary types determined by an OID.
3937 [Steve Henson]
3938
3939 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
3940 argument to 'req'. This is not because the function is newer or
3941 better than others it just uses the work 'NEW' in the certificate
3942 request header lines. Some software needs this.
3943 [Steve Henson]
3944
3945 *) Reorganise password command line arguments: now passwords can be
3946 obtained from various sources. Delete the PEM_cb function and make
3947 it the default behaviour: i.e. if the callback is NULL and the
3948 usrdata argument is not NULL interpret it as a null terminated pass
3949 phrase. If usrdata and the callback are NULL then the pass phrase
3950 is prompted for as usual.
3951 [Steve Henson]
3952
3953 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
3954 the support is automatically enabled. The resulting binaries will
3955 autodetect the card and use it if present.
3956 [Ben Laurie and Compaq Inc.]
3957
3958 *) Work around for Netscape hang bug. This sends certificate request
3959 and server done in one record. Since this is perfectly legal in the
3960 SSL/TLS protocol it isn't a "bug" option and is on by default. See
3961 the bugs/SSLv3 entry for more info.
3962 [Steve Henson]
3963
3964 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
3965 [Andy Polyakov]
3966
3967 *) Add -rand argument to smime and pkcs12 applications and read/write
3968 of seed file.
3969 [Steve Henson]
3970
3971 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
3972 [Bodo Moeller]
3973
3974 *) Add command line password options to the remaining applications.
3975 [Steve Henson]
3976
3977 *) Bug fix for BN_div_recp() for numerators with an even number of
3978 bits.
3979 [Ulf Möller]
3980
3981 *) More tests in bntest.c, and changed test_bn output.
3982 [Ulf Möller]
3983
3984 *) ./config recognizes MacOS X now.
3985 [Andy Polyakov]
3986
3987 *) Bug fix for BN_div() when the first words of num and divsor are
3988 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
3989 [Ulf Möller]
3990
3991 *) Add support for various broken PKCS#8 formats, and command line
3992 options to produce them.
3993 [Steve Henson]
3994
3995 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
3996 get temporary BIGNUMs from a BN_CTX.
3997 [Ulf Möller]
3998
3999 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
4000 for p == 0.
4001 [Ulf Möller]
4002
4003 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
4004 include a #define from the old name to the new. The original intent
4005 was that statically linked binaries could for example just call
4006 SSLeay_add_all_ciphers() to just add ciphers to the table and not
4007 link with digests. This never worked becayse SSLeay_add_all_digests()
4008 and SSLeay_add_all_ciphers() were in the same source file so calling
4009 one would link with the other. They are now in separate source files.
4010 [Steve Henson]
4011
4012 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
4013 [Steve Henson]
4014
4015 *) Use a less unusual form of the Miller-Rabin primality test (it used
4016 a binary algorithm for exponentiation integrated into the Miller-Rabin
4017 loop, our standard modexp algorithms are faster).
4018 [Bodo Moeller]
4019
4020 *) Support for the EBCDIC character set completed.
4021 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
4022
4023 *) Source code cleanups: use const where appropriate, eliminate casts,
4024 use void * instead of char * in lhash.
4025 [Ulf Möller]
4026
4027 *) Bugfix: ssl3_send_server_key_exchange was not restartable
4028 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
4029 this the server could overwrite ephemeral keys that the client
4030 has already seen).
4031 [Bodo Moeller]
4032
4033 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
4034 using 50 iterations of the Rabin-Miller test.
4035
4036 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
4037 iterations of the Rabin-Miller test as required by the appendix
4038 to FIPS PUB 186[-1]) instead of DSA_is_prime.
4039 As BN_is_prime_fasttest includes trial division, DSA parameter
4040 generation becomes much faster.
4041
4042 This implies a change for the callback functions in DSA_is_prime
4043 and DSA_generate_parameters: The callback function is called once
4044 for each positive witness in the Rabin-Miller test, not just
4045 occasionally in the inner loop; and the parameters to the
4046 callback function now provide an iteration count for the outer
4047 loop rather than for the current invocation of the inner loop.
4048 DSA_generate_parameters additionally can call the callback
4049 function with an 'iteration count' of -1, meaning that a
4050 candidate has passed the trial division test (when q is generated
4051 from an application-provided seed, trial division is skipped).
4052 [Bodo Moeller]
4053
4054 *) New function BN_is_prime_fasttest that optionally does trial
4055 division before starting the Rabin-Miller test and has
4056 an additional BN_CTX * argument (whereas BN_is_prime always
4057 has to allocate at least one BN_CTX).
4058 'callback(1, -1, cb_arg)' is called when a number has passed the
4059 trial division stage.
4060 [Bodo Moeller]
4061
4062 *) Fix for bug in CRL encoding. The validity dates weren't being handled
4063 as ASN1_TIME.
4064 [Steve Henson]
4065
4066 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
4067 [Steve Henson]
4068
4069 *) New function BN_pseudo_rand().
4070 [Ulf Möller]
4071
4072 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
4073 bignum version of BN_from_montgomery() with the working code from
4074 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
4075 the comments.
4076 [Ulf Möller]
4077
4078 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
4079 made it impossible to use the same SSL_SESSION data structure in
4080 SSL2 clients in multiple threads.
4081 [Bodo Moeller]
4082
4083 *) The return value of RAND_load_file() no longer counts bytes obtained
4084 by stat(). RAND_load_file(..., -1) is new and uses the complete file
4085 to seed the PRNG (previously an explicit byte count was required).
4086 [Ulf Möller, Bodo Möller]
4087
4088 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
4089 used (char *) instead of (void *) and had casts all over the place.
4090 [Steve Henson]
4091
4092 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
4093 [Ulf Möller]
4094
4095 *) Retain source code compatibility for BN_prime_checks macro:
4096 BN_is_prime(..., BN_prime_checks, ...) now uses
4097 BN_prime_checks_for_size to determine the appropriate number of
4098 Rabin-Miller iterations.
4099 [Ulf Möller]
4100
4101 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
4102 DH_CHECK_P_NOT_SAFE_PRIME.
4103 (Check if this is true? OpenPGP calls them "strong".)
4104 [Ulf Möller]
4105
4106 *) Merge the functionality of "dh" and "gendh" programs into a new program
4107 "dhparam". The old programs are retained for now but will handle DH keys
4108 (instead of parameters) in future.
4109 [Steve Henson]
4110
4111 *) Make the ciphers, s_server and s_client programs check the return values
4112 when a new cipher list is set.
4113 [Steve Henson]
4114
4115 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
4116 ciphers. Before when the 56bit ciphers were enabled the sorting was
4117 wrong.
4118
4119 The syntax for the cipher sorting has been extended to support sorting by
4120 cipher-strength (using the strength_bits hard coded in the tables).
4121 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
4122
4123 Fix a bug in the cipher-command parser: when supplying a cipher command
4124 string with an "undefined" symbol (neither command nor alphanumeric
4125 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
4126 an error is flagged.
4127
4128 Due to the strength-sorting extension, the code of the
4129 ssl_create_cipher_list() function was completely rearranged. I hope that
4130 the readability was also increased :-)
4131 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
4132
4133 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
4134 for the first serial number and places 2 in the serial number file. This
4135 avoids problems when the root CA is created with serial number zero and
4136 the first user certificate has the same issuer name and serial number
4137 as the root CA.
4138 [Steve Henson]
4139
4140 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
4141 the new code. Add documentation for this stuff.
4142 [Steve Henson]
4143
4144 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
4145 X509_*() to X509at_*() on the grounds that they don't handle X509
4146 structures and behave in an analagous way to the X509v3 functions:
4147 they shouldn't be called directly but wrapper functions should be used
4148 instead.
4149
4150 So we also now have some wrapper functions that call the X509at functions
4151 when passed certificate requests. (TO DO: similar things can be done with
4152 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
4153 things. Some of these need some d2i or i2d and print functionality
4154 because they handle more complex structures.)
4155 [Steve Henson]
4156
4157 *) Add missing #ifndefs that caused missing symbols when building libssl
4158 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
4159 NO_RSA in ssl/s2*.c.
4160 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
4161
4162 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
4163 has a return value which indicates the quality of the random data
4164 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
4165 error queue. New function RAND_pseudo_bytes() generates output that is
4166 guaranteed to be unique but not unpredictable. RAND_add is like
4167 RAND_seed, but takes an extra argument for an entropy estimate
4168 (RAND_seed always assumes full entropy).
4169 [Ulf Möller]
4170
4171 *) Do more iterations of Rabin-Miller probable prime test (specifically,
4172 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
4173 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4174 in crypto/bn/bn_prime.c for the complete table). This guarantees a
4175 false-positive rate of at most 2^-80 for random input.
4176 [Bodo Moeller]
4177
4178 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
4179 [Bodo Moeller]
4180
4181 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
4182 in the 0.9.5 release), this returns the chain
4183 from an X509_CTX structure with a dup of the stack and all
4184 the X509 reference counts upped: so the stack will exist
4185 after X509_CTX_cleanup() has been called. Modify pkcs12.c
4186 to use this.
4187
4188 Also make SSL_SESSION_print() print out the verify return
4189 code.
4190 [Steve Henson]
4191
4192 *) Add manpage for the pkcs12 command. Also change the default
4193 behaviour so MAC iteration counts are used unless the new
4194 -nomaciter option is used. This improves file security and
4195 only older versions of MSIE (4.0 for example) need it.
4196 [Steve Henson]
4197
4198 *) Honor the no-xxx Configure options when creating .DEF files.
4199 [Ulf Möller]
4200
4201 *) Add PKCS#10 attributes to field table: challengePassword,
4202 unstructuredName and unstructuredAddress. These are taken from
4203 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
4204 international characters are used.
4205
4206 More changes to X509_ATTRIBUTE code: allow the setting of types
4207 based on strings. Remove the 'loc' parameter when adding
4208 attributes because these will be a SET OF encoding which is sorted
4209 in ASN1 order.
4210 [Steve Henson]
4211
4212 *) Initial changes to the 'req' utility to allow request generation
4213 automation. This will allow an application to just generate a template
4214 file containing all the field values and have req construct the
4215 request.
4216
4217 Initial support for X509_ATTRIBUTE handling. Stacks of these are
4218 used all over the place including certificate requests and PKCS#7
4219 structures. They are currently handled manually where necessary with
4220 some primitive wrappers for PKCS#7. The new functions behave in a
4221 manner analogous to the X509 extension functions: they allow
4222 attributes to be looked up by NID and added.
4223
4224 Later something similar to the X509V3 code would be desirable to
4225 automatically handle the encoding, decoding and printing of the
4226 more complex types. The string types like challengePassword can
4227 be handled by the string table functions.
4228
4229 Also modified the multi byte string table handling. Now there is
4230 a 'global mask' which masks out certain types. The table itself
4231 can use the flag STABLE_NO_MASK to ignore the mask setting: this
4232 is useful when for example there is only one permissible type
4233 (as in countryName) and using the mask might result in no valid
4234 types at all.
4235 [Steve Henson]
4236
4237 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
4238 SSL_get_peer_finished to allow applications to obtain the latest
4239 Finished messages sent to the peer or expected from the peer,
4240 respectively. (SSL_get_peer_finished is usually the Finished message
4241 actually received from the peer, otherwise the protocol will be aborted.)
4242
4243 As the Finished message are message digests of the complete handshake
4244 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
4245 be used for external authentication procedures when the authentication
4246 provided by SSL/TLS is not desired or is not enough.
4247 [Bodo Moeller]
4248
4249 *) Enhanced support for Alpha Linux is added. Now ./config checks if
4250 the host supports BWX extension and if Compaq C is present on the
4251 $PATH. Just exploiting of the BWX extension results in 20-30%
4252 performance kick for some algorithms, e.g. DES and RC4 to mention
4253 a couple. Compaq C in turn generates ~20% faster code for MD5 and
4254 SHA1.
4255 [Andy Polyakov]
4256
4257 *) Add support for MS "fast SGC". This is arguably a violation of the
4258 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
4259 weak crypto and after checking the certificate is SGC a second one
4260 with strong crypto. MS SGC stops the first handshake after receiving
4261 the server certificate message and sends a second client hello. Since
4262 a server will typically do all the time consuming operations before
4263 expecting any further messages from the client (server key exchange
4264 is the most expensive) there is little difference between the two.
4265
4266 To get OpenSSL to support MS SGC we have to permit a second client
4267 hello message after we have sent server done. In addition we have to
4268 reset the MAC if we do get this second client hello.
4269 [Steve Henson]
4270
4271 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
4272 if a DER encoded private key is RSA or DSA traditional format. Changed
4273 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
4274 format DER encoded private key. Newer code should use PKCS#8 format which
4275 has the key type encoded in the ASN1 structure. Added DER private key
4276 support to pkcs8 application.
4277 [Steve Henson]
4278
4279 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
4280 ciphersuites has been selected (as required by the SSL 3/TLS 1
4281 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
4282 is set, we interpret this as a request to violate the specification
4283 (the worst that can happen is a handshake failure, and 'correct'
4284 behaviour would result in a handshake failure anyway).
4285 [Bodo Moeller]
4286
4287 *) In SSL_CTX_add_session, take into account that there might be multiple
4288 SSL_SESSION structures with the same session ID (e.g. when two threads
4289 concurrently obtain them from an external cache).
4290 The internal cache can handle only one SSL_SESSION with a given ID,
4291 so if there's a conflict, we now throw out the old one to achieve
4292 consistency.
4293 [Bodo Moeller]
4294
4295 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
4296 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
4297 some routines that use cipher OIDs: some ciphers do not have OIDs
4298 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
4299 example.
4300 [Steve Henson]
4301
4302 *) Simplify the trust setting structure and code. Now we just have
4303 two sequences of OIDs for trusted and rejected settings. These will
4304 typically have values the same as the extended key usage extension
4305 and any application specific purposes.
4306
4307 The trust checking code now has a default behaviour: it will just
4308 check for an object with the same NID as the passed id. Functions can
4309 be provided to override either the default behaviour or the behaviour
4310 for a given id. SSL client, server and email already have functions
4311 in place for compatibility: they check the NID and also return "trusted"
4312 if the certificate is self signed.
4313 [Steve Henson]
4314
4315 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
4316 traditional format into an EVP_PKEY structure.
4317 [Steve Henson]
4318
4319 *) Add a password callback function PEM_cb() which either prompts for
4320 a password if usr_data is NULL or otherwise assumes it is a null
4321 terminated password. Allow passwords to be passed on command line
4322 environment or config files in a few more utilities.
4323 [Steve Henson]
4324
4325 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
4326 keys. Add some short names for PKCS#8 PBE algorithms and allow them
4327 to be specified on the command line for the pkcs8 and pkcs12 utilities.
4328 Update documentation.
4329 [Steve Henson]
4330
4331 *) Support for ASN1 "NULL" type. This could be handled before by using
4332 ASN1_TYPE but there wasn't any function that would try to read a NULL
4333 and produce an error if it couldn't. For compatibility we also have
4334 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
4335 don't allocate anything because they don't need to.
4336 [Steve Henson]
4337
4338 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
4339 for details.
4340 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
4341
4342 *) Rebuild of the memory allocation routines used by OpenSSL code and
4343 possibly others as well. The purpose is to make an interface that
4344 provide hooks so anyone can build a separate set of allocation and
4345 deallocation routines to be used by OpenSSL, for example memory
4346 pool implementations, or something else, which was previously hard
4347 since Malloc(), Realloc() and Free() were defined as macros having
4348 the values malloc, realloc and free, respectively (except for Win32
4349 compilations). The same is provided for memory debugging code.
4350 OpenSSL already comes with functionality to find memory leaks, but
4351 this gives people a chance to debug other memory problems.
4352
4353 With these changes, a new set of functions and macros have appeared:
4354
4355 CRYPTO_set_mem_debug_functions() [F]
4356 CRYPTO_get_mem_debug_functions() [F]
4357 CRYPTO_dbg_set_options() [F]
4358 CRYPTO_dbg_get_options() [F]
4359 CRYPTO_malloc_debug_init() [M]
4360
4361 The memory debug functions are NULL by default, unless the library
4362 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
4363 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
4364 gives the standard debugging functions that come with OpenSSL) or
4365 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
4366 provided by the library user) must be used. When the standard
4367 debugging functions are used, CRYPTO_dbg_set_options can be used to
4368 request additional information:
4369 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
4370 the CRYPTO_MDEBUG_xxx macro when compiling the library.
4371
4372 Also, things like CRYPTO_set_mem_functions will always give the
4373 expected result (the new set of functions is used for allocation
4374 and deallocation) at all times, regardless of platform and compiler
4375 options.
4376
4377 To finish it up, some functions that were never use in any other
4378 way than through macros have a new API and new semantic:
4379
4380 CRYPTO_dbg_malloc()
4381 CRYPTO_dbg_realloc()
4382 CRYPTO_dbg_free()
4383
4384 All macros of value have retained their old syntax.
4385 [Richard Levitte and Bodo Moeller]
4386
4387 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
4388 ordering of SMIMECapabilities wasn't in "strength order" and there
4389 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
4390 algorithm.
4391 [Steve Henson]
4392
4393 *) Some ASN1 types with illegal zero length encoding (INTEGER,
4394 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
4395 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
4396
4397 *) Merge in my S/MIME library for OpenSSL. This provides a simple
4398 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
4399 functionality to handle multipart/signed properly) and a utility
4400 called 'smime' to call all this stuff. This is based on code I
4401 originally wrote for Celo who have kindly allowed it to be
4402 included in OpenSSL.
4403 [Steve Henson]
4404
4405 *) Add variants des_set_key_checked and des_set_key_unchecked of
4406 des_set_key (aka des_key_sched). Global variable des_check_key
4407 decides which of these is called by des_set_key; this way
4408 des_check_key behaves as it always did, but applications and
4409 the library itself, which was buggy for des_check_key == 1,
4410 have a cleaner way to pick the version they need.
4411 [Bodo Moeller]
4412
4413 *) New function PKCS12_newpass() which changes the password of a
4414 PKCS12 structure.
4415 [Steve Henson]
4416
4417 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
4418 dynamic mix. In both cases the ids can be used as an index into the
4419 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
4420 functions so they accept a list of the field values and the
4421 application doesn't need to directly manipulate the X509_TRUST
4422 structure.
4423 [Steve Henson]
4424
4425 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
4426 need initialising.
4427 [Steve Henson]
4428
4429 *) Modify the way the V3 extension code looks up extensions. This now
4430 works in a similar way to the object code: we have some "standard"
4431 extensions in a static table which is searched with OBJ_bsearch()
4432 and the application can add dynamic ones if needed. The file
4433 crypto/x509v3/ext_dat.h now has the info: this file needs to be
4434 updated whenever a new extension is added to the core code and kept
4435 in ext_nid order. There is a simple program 'tabtest.c' which checks
4436 this. New extensions are not added too often so this file can readily
4437 be maintained manually.
4438
4439 There are two big advantages in doing things this way. The extensions
4440 can be looked up immediately and no longer need to be "added" using
4441 X509V3_add_standard_extensions(): this function now does nothing.
4442 [Side note: I get *lots* of email saying the extension code doesn't
4443 work because people forget to call this function]
4444 Also no dynamic allocation is done unless new extensions are added:
4445 so if we don't add custom extensions there is no need to call
4446 X509V3_EXT_cleanup().
4447 [Steve Henson]
4448
4449 *) Modify enc utility's salting as follows: make salting the default. Add a
4450 magic header, so unsalted files fail gracefully instead of just decrypting
4451 to garbage. This is because not salting is a big security hole, so people
4452 should be discouraged from doing it.
4453 [Ben Laurie]
4454
4455 *) Fixes and enhancements to the 'x509' utility. It allowed a message
4456 digest to be passed on the command line but it only used this
4457 parameter when signing a certificate. Modified so all relevant
4458 operations are affected by the digest parameter including the
4459 -fingerprint and -x509toreq options. Also -x509toreq choked if a
4460 DSA key was used because it didn't fix the digest.
4461 [Steve Henson]
4462
4463 *) Initial certificate chain verify code. Currently tests the untrusted
4464 certificates for consistency with the verify purpose (which is set
4465 when the X509_STORE_CTX structure is set up) and checks the pathlength.
4466
4467 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
4468 this is because it will reject chains with invalid extensions whereas
4469 every previous version of OpenSSL and SSLeay made no checks at all.
4470
4471 Trust code: checks the root CA for the relevant trust settings. Trust
4472 settings have an initial value consistent with the verify purpose: e.g.
4473 if the verify purpose is for SSL client use it expects the CA to be
4474 trusted for SSL client use. However the default value can be changed to
4475 permit custom trust settings: one example of this would be to only trust
4476 certificates from a specific "secure" set of CAs.
4477
4478 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
4479 which should be used for version portability: especially since the
4480 verify structure is likely to change more often now.
4481
4482 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
4483 to set them. If not set then assume SSL clients will verify SSL servers
4484 and vice versa.
4485
4486 Two new options to the verify program: -untrusted allows a set of
4487 untrusted certificates to be passed in and -purpose which sets the
4488 intended purpose of the certificate. If a purpose is set then the
4489 new chain verify code is used to check extension consistency.
4490 [Steve Henson]
4491
4492 *) Support for the authority information access extension.
4493 [Steve Henson]
4494
4495 *) Modify RSA and DSA PEM read routines to transparently handle
4496 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
4497 public keys in a format compatible with certificate
4498 SubjectPublicKeyInfo structures. Unfortunately there were already
4499 functions called *_PublicKey_* which used various odd formats so
4500 these are retained for compatibility: however the DSA variants were
4501 never in a public release so they have been deleted. Changed dsa/rsa
4502 utilities to handle the new format: note no releases ever handled public
4503 keys so we should be OK.
4504
4505 The primary motivation for this change is to avoid the same fiasco
4506 that dogs private keys: there are several incompatible private key
4507 formats some of which are standard and some OpenSSL specific and
4508 require various evil hacks to allow partial transparent handling and
4509 even then it doesn't work with DER formats. Given the option anything
4510 other than PKCS#8 should be dumped: but the other formats have to
4511 stay in the name of compatibility.
4512
4513 With public keys and the benefit of hindsight one standard format
4514 is used which works with EVP_PKEY, RSA or DSA structures: though
4515 it clearly returns an error if you try to read the wrong kind of key.
4516
4517 Added a -pubkey option to the 'x509' utility to output the public key.
4518 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
4519 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
4520 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
4521 that do the same as the EVP_PKEY_assign_*() except they up the
4522 reference count of the added key (they don't "swallow" the
4523 supplied key).
4524 [Steve Henson]
4525
4526 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
4527 CRLs would fail if the file contained no certificates or no CRLs:
4528 added a new function to read in both types and return the number
4529 read: this means that if none are read it will be an error. The
4530 DER versions of the certificate and CRL reader would always fail
4531 because it isn't possible to mix certificates and CRLs in DER format
4532 without choking one or the other routine. Changed this to just read
4533 a certificate: this is the best we can do. Also modified the code
4534 in apps/verify.c to take notice of return codes: it was previously
4535 attempting to read in certificates from NULL pointers and ignoring
4536 any errors: this is one reason why the cert and CRL reader seemed
4537 to work. It doesn't check return codes from the default certificate
4538 routines: these may well fail if the certificates aren't installed.
4539 [Steve Henson]
4540
4541 *) Code to support otherName option in GeneralName.
4542 [Steve Henson]
4543
4544 *) First update to verify code. Change the verify utility
4545 so it warns if it is passed a self signed certificate:
4546 for consistency with the normal behaviour. X509_verify
4547 has been modified to it will now verify a self signed
4548 certificate if *exactly* the same certificate appears
4549 in the store: it was previously impossible to trust a
4550 single self signed certificate. This means that:
4551 openssl verify ss.pem
4552 now gives a warning about a self signed certificate but
4553 openssl verify -CAfile ss.pem ss.pem
4554 is OK.
4555 [Steve Henson]
4556
4557 *) For servers, store verify_result in SSL_SESSION data structure
4558 (and add it to external session representation).
4559 This is needed when client certificate verifications fails,
4560 but an application-provided verification callback (set by
4561 SSL_CTX_set_cert_verify_callback) allows accepting the session
4562 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
4563 but returns 1): When the session is reused, we have to set
4564 ssl->verify_result to the appropriate error code to avoid
4565 security holes.
4566 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
4567
4568 *) Fix a bug in the new PKCS#7 code: it didn't consider the
4569 case in PKCS7_dataInit() where the signed PKCS7 structure
4570 didn't contain any existing data because it was being created.
4571 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
4572
4573 *) Add a salt to the key derivation routines in enc.c. This
4574 forms the first 8 bytes of the encrypted file. Also add a
4575 -S option to allow a salt to be input on the command line.
4576 [Steve Henson]
4577
4578 *) New function X509_cmp(). Oddly enough there wasn't a function
4579 to compare two certificates. We do this by working out the SHA1
4580 hash and comparing that. X509_cmp() will be needed by the trust
4581 code.
4582 [Steve Henson]
4583
4584 *) SSL_get1_session() is like SSL_get_session(), but increments
4585 the reference count in the SSL_SESSION returned.
4586 [Geoff Thorpe <geoff@eu.c2.net>]
4587
4588 *) Fix for 'req': it was adding a null to request attributes.
4589 Also change the X509_LOOKUP and X509_INFO code to handle
4590 certificate auxiliary information.
4591 [Steve Henson]
4592
4593 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
4594 the 'enc' command.
4595 [Steve Henson]
4596
4597 *) Add the possibility to add extra information to the memory leak
4598 detecting output, to form tracebacks, showing from where each
4599 allocation was originated: CRYPTO_push_info("constant string") adds
4600 the string plus current file name and line number to a per-thread
4601 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
4602 is like calling CYRPTO_pop_info() until the stack is empty.
4603 Also updated memory leak detection code to be multi-thread-safe.
4604 [Richard Levitte]
4605
4606 *) Add options -text and -noout to pkcs7 utility and delete the
4607 encryption options which never did anything. Update docs.
4608 [Steve Henson]
4609
4610 *) Add options to some of the utilities to allow the pass phrase
4611 to be included on either the command line (not recommended on
4612 OSes like Unix) or read from the environment. Update the
4613 manpages and fix a few bugs.
4614 [Steve Henson]
4615
4616 *) Add a few manpages for some of the openssl commands.
4617 [Steve Henson]
4618
4619 *) Fix the -revoke option in ca. It was freeing up memory twice,
4620 leaking and not finding already revoked certificates.
4621 [Steve Henson]
4622
4623 *) Extensive changes to support certificate auxiliary information.
4624 This involves the use of X509_CERT_AUX structure and X509_AUX
4625 functions. An X509_AUX function such as PEM_read_X509_AUX()
4626 can still read in a certificate file in the usual way but it
4627 will also read in any additional "auxiliary information". By
4628 doing things this way a fair degree of compatibility can be
4629 retained: existing certificates can have this information added
4630 using the new 'x509' options.
4631
4632 Current auxiliary information includes an "alias" and some trust
4633 settings. The trust settings will ultimately be used in enhanced
4634 certificate chain verification routines: currently a certificate
4635 can only be trusted if it is self signed and then it is trusted
4636 for all purposes.
4637 [Steve Henson]
4638
4639 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
4640 The problem was that one of the replacement routines had not been working
4641 since SSLeay releases. For now the offending routine has been replaced
4642 with non-optimised assembler. Even so, this now gives around 95%
4643 performance improvement for 1024 bit RSA signs.
4644 [Mark Cox]
4645
4646 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
4647 handling. Most clients have the effective key size in bits equal to
4648 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
4649 A few however don't do this and instead use the size of the decrypted key
4650 to determine the RC2 key length and the AlgorithmIdentifier to determine
4651 the effective key length. In this case the effective key length can still
4652 be 40 bits but the key length can be 168 bits for example. This is fixed
4653 by manually forcing an RC2 key into the EVP_PKEY structure because the
4654 EVP code can't currently handle unusual RC2 key sizes: it always assumes
4655 the key length and effective key length are equal.
4656 [Steve Henson]
4657
4658 *) Add a bunch of functions that should simplify the creation of
4659 X509_NAME structures. Now you should be able to do:
4660 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
4661 and have it automatically work out the correct field type and fill in
4662 the structures. The more adventurous can try:
4663 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
4664 and it will (hopefully) work out the correct multibyte encoding.
4665 [Steve Henson]
4666
4667 *) Change the 'req' utility to use the new field handling and multibyte
4668 copy routines. Before the DN field creation was handled in an ad hoc
4669 way in req, ca, and x509 which was rather broken and didn't support
4670 BMPStrings or UTF8Strings. Since some software doesn't implement
4671 BMPStrings or UTF8Strings yet, they can be enabled using the config file
4672 using the dirstring_type option. See the new comment in the default
4673 openssl.cnf for more info.
4674 [Steve Henson]
4675
4676 *) Make crypto/rand/md_rand.c more robust:
4677 - Assure unique random numbers after fork().
4678 - Make sure that concurrent threads access the global counter and
4679 md serializably so that we never lose entropy in them
4680 or use exactly the same state in multiple threads.
4681 Access to the large state is not always serializable because
4682 the additional locking could be a performance killer, and
4683 md should be large enough anyway.
4684 [Bodo Moeller]
4685
4686 *) New file apps/app_rand.c with commonly needed functionality
4687 for handling the random seed file.
4688
4689 Use the random seed file in some applications that previously did not:
4690 ca,
4691 dsaparam -genkey (which also ignored its '-rand' option),
4692 s_client,
4693 s_server,
4694 x509 (when signing).
4695 Except on systems with /dev/urandom, it is crucial to have a random
4696 seed file at least for key creation, DSA signing, and for DH exchanges;
4697 for RSA signatures we could do without one.
4698
4699 gendh and gendsa (unlike genrsa) used to read only the first byte
4700 of each file listed in the '-rand' option. The function as previously
4701 found in genrsa is now in app_rand.c and is used by all programs
4702 that support '-rand'.
4703 [Bodo Moeller]
4704
4705 *) In RAND_write_file, use mode 0600 for creating files;
4706 don't just chmod when it may be too late.
4707 [Bodo Moeller]
4708
4709 *) Report an error from X509_STORE_load_locations
4710 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
4711 [Bill Perry]
4712
4713 *) New function ASN1_mbstring_copy() this copies a string in either
4714 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
4715 into an ASN1_STRING type. A mask of permissible types is passed
4716 and it chooses the "minimal" type to use or an error if not type
4717 is suitable.
4718 [Steve Henson]
4719
4720 *) Add function equivalents to the various macros in asn1.h. The old
4721 macros are retained with an M_ prefix. Code inside the library can
4722 use the M_ macros. External code (including the openssl utility)
4723 should *NOT* in order to be "shared library friendly".
4724 [Steve Henson]
4725
4726 *) Add various functions that can check a certificate's extensions
4727 to see if it usable for various purposes such as SSL client,
4728 server or S/MIME and CAs of these types. This is currently
4729 VERY EXPERIMENTAL but will ultimately be used for certificate chain
4730 verification. Also added a -purpose flag to x509 utility to
4731 print out all the purposes.
4732 [Steve Henson]
4733
4734 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
4735 functions.
4736 [Steve Henson]
4737
4738 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
4739 for, obtain and decode and extension and obtain its critical flag.
4740 This allows all the necessary extension code to be handled in a
4741 single function call.
4742 [Steve Henson]
4743
4744 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
4745 platforms. See crypto/rc4/rc4_enc.c for further details.
4746 [Andy Polyakov]
4747
4748 *) New -noout option to asn1parse. This causes no output to be produced
4749 its main use is when combined with -strparse and -out to extract data
4750 from a file (which may not be in ASN.1 format).
4751 [Steve Henson]
4752
4753 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
4754 when producing the local key id.
4755 [Richard Levitte <levitte@stacken.kth.se>]
4756
4757 *) New option -dhparam in s_server. This allows a DH parameter file to be
4758 stated explicitly. If it is not stated then it tries the first server
4759 certificate file. The previous behaviour hard coded the filename
4760 "server.pem".
4761 [Steve Henson]
4762
4763 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
4764 a public key to be input or output. For example:
4765 openssl rsa -in key.pem -pubout -out pubkey.pem
4766 Also added necessary DSA public key functions to handle this.
4767 [Steve Henson]
4768
4769 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
4770 in the message. This was handled by allowing
4771 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
4772 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
4773
4774 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
4775 to the end of the strings whereas this didn't. This would cause problems
4776 if strings read with d2i_ASN1_bytes() were later modified.
4777 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
4778
4779 *) Fix for base64 decode bug. When a base64 bio reads only one line of
4780 data and it contains EOF it will end up returning an error. This is
4781 caused by input 46 bytes long. The cause is due to the way base64
4782 BIOs find the start of base64 encoded data. They do this by trying a
4783 trial decode on each line until they find one that works. When they
4784 do a flag is set and it starts again knowing it can pass all the
4785 data directly through the decoder. Unfortunately it doesn't reset
4786 the context it uses. This means that if EOF is reached an attempt
4787 is made to pass two EOFs through the context and this causes the
4788 resulting error. This can also cause other problems as well. As is
4789 usual with these problems it takes *ages* to find and the fix is
4790 trivial: move one line.
4791 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
4792
4793 *) Ugly workaround to get s_client and s_server working under Windows. The
4794 old code wouldn't work because it needed to select() on sockets and the
4795 tty (for keypresses and to see if data could be written). Win32 only
4796 supports select() on sockets so we select() with a 1s timeout on the
4797 sockets and then see if any characters are waiting to be read, if none
4798 are present then we retry, we also assume we can always write data to
4799 the tty. This isn't nice because the code then blocks until we've
4800 received a complete line of data and it is effectively polling the
4801 keyboard at 1s intervals: however it's quite a bit better than not
4802 working at all :-) A dedicated Windows application might handle this
4803 with an event loop for example.
4804 [Steve Henson]
4805
4806 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
4807 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
4808 will be called when RSA_sign() and RSA_verify() are used. This is useful
4809 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
4810 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
4811 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
4812 This necessitated the support of an extra signature type NID_md5_sha1
4813 for SSL signatures and modifications to the SSL library to use it instead
4814 of calling RSA_public_decrypt() and RSA_private_encrypt().
4815 [Steve Henson]
4816
4817 *) Add new -verify -CAfile and -CApath options to the crl program, these
4818 will lookup a CRL issuers certificate and verify the signature in a
4819 similar way to the verify program. Tidy up the crl program so it
4820 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
4821 less strict. It will now permit CRL extensions even if it is not
4822 a V2 CRL: this will allow it to tolerate some broken CRLs.
4823 [Steve Henson]
4824
4825 *) Initialize all non-automatic variables each time one of the openssl
4826 sub-programs is started (this is necessary as they may be started
4827 multiple times from the "OpenSSL>" prompt).
4828 [Lennart Bang, Bodo Moeller]
4829
4830 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
4831 removing all other RSA functionality (this is what NO_RSA does). This
4832 is so (for example) those in the US can disable those operations covered
4833 by the RSA patent while allowing storage and parsing of RSA keys and RSA
4834 key generation.
4835 [Steve Henson]
4836
4837 *) Non-copying interface to BIO pairs.
4838 (still largely untested)
4839 [Bodo Moeller]
4840
4841 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
4842 ASCII string. This was handled independently in various places before.
4843 [Steve Henson]
4844
4845 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
4846 UTF8 strings a character at a time.
4847 [Steve Henson]
4848
4849 *) Use client_version from client hello to select the protocol
4850 (s23_srvr.c) and for RSA client key exchange verification
4851 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
4852 [Bodo Moeller]
4853
4854 *) Add various utility functions to handle SPKACs, these were previously
4855 handled by poking round in the structure internals. Added new function
4856 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
4857 print, verify and generate SPKACs. Based on an original idea from
4858 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
4859 [Steve Henson]
4860
4861 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
4862 [Andy Polyakov]
4863
4864 *) Allow the config file extension section to be overwritten on the
4865 command line. Based on an original idea from Massimiliano Pala
4866 <madwolf@comune.modena.it>. The new option is called -extensions
4867 and can be applied to ca, req and x509. Also -reqexts to override
4868 the request extensions in req and -crlexts to override the crl extensions
4869 in ca.
4870 [Steve Henson]
4871
4872 *) Add new feature to the SPKAC handling in ca. Now you can include
4873 the same field multiple times by preceding it by "XXXX." for example:
4874 1.OU="Unit name 1"
4875 2.OU="Unit name 2"
4876 this is the same syntax as used in the req config file.
4877 [Steve Henson]
4878
4879 *) Allow certificate extensions to be added to certificate requests. These
4880 are specified in a 'req_extensions' option of the req section of the
4881 config file. They can be printed out with the -text option to req but
4882 are otherwise ignored at present.
4883 [Steve Henson]
4884
4885 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
4886 data read consists of only the final block it would not decrypted because
4887 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
4888 A misplaced 'break' also meant the decrypted final block might not be
4889 copied until the next read.
4890 [Steve Henson]
4891
4892 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
4893 a few extra parameters to the DH structure: these will be useful if
4894 for example we want the value of 'q' or implement X9.42 DH.
4895 [Steve Henson]
4896
4897 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
4898 provides hooks that allow the default DSA functions or functions on a
4899 "per key" basis to be replaced. This allows hardware acceleration and
4900 hardware key storage to be handled without major modification to the
4901 library. Also added low level modexp hooks and CRYPTO_EX structure and
4902 associated functions.
4903 [Steve Henson]
4904
4905 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
4906 as "read only": it can't be written to and the buffer it points to will
4907 not be freed. Reading from a read only BIO is much more efficient than
4908 a normal memory BIO. This was added because there are several times when
4909 an area of memory needs to be read from a BIO. The previous method was
4910 to create a memory BIO and write the data to it, this results in two
4911 copies of the data and an O(n^2) reading algorithm. There is a new
4912 function BIO_new_mem_buf() which creates a read only memory BIO from
4913 an area of memory. Also modified the PKCS#7 routines to use read only
4914 memory BIOs.
4915 [Steve Henson]
4916
4917 *) Bugfix: ssl23_get_client_hello did not work properly when called in
4918 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
4919 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
4920 but a retry condition occured while trying to read the rest.
4921 [Bodo Moeller]
4922
4923 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
4924 NID_pkcs7_encrypted by default: this was wrong since this should almost
4925 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
4926 the encrypted data type: this is a more sensible place to put it and it
4927 allows the PKCS#12 code to be tidied up that duplicated this
4928 functionality.
4929 [Steve Henson]
4930
4931 *) Changed obj_dat.pl script so it takes its input and output files on
4932 the command line. This should avoid shell escape redirection problems
4933 under Win32.
4934 [Steve Henson]
4935
4936 *) Initial support for certificate extension requests, these are included
4937 in things like Xenroll certificate requests. Included functions to allow
4938 extensions to be obtained and added.
4939 [Steve Henson]
4940
4941 *) -crlf option to s_client and s_server for sending newlines as
4942 CRLF (as required by many protocols).
4943 [Bodo Moeller]
4944
4945 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
4946
4947 *) Install libRSAglue.a when OpenSSL is built with RSAref.
4948 [Ralf S. Engelschall]
4949
4950 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
4951 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
4952
4953 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
4954 program.
4955 [Steve Henson]
4956
4957 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
4958 DH parameters/keys (q is lost during that conversion, but the resulting
4959 DH parameters contain its length).
4960
4961 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
4962 much faster than DH_generate_parameters (which creates parameters
4963 where p = 2*q + 1), and also the smaller q makes DH computations
4964 much more efficient (160-bit exponentiation instead of 1024-bit
4965 exponentiation); so this provides a convenient way to support DHE
4966 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
4967 utter importance to use
4968 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
4969 or
4970 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
4971 when such DH parameters are used, because otherwise small subgroup
4972 attacks may become possible!
4973 [Bodo Moeller]
4974
4975 *) Avoid memory leak in i2d_DHparams.
4976 [Bodo Moeller]
4977
4978 *) Allow the -k option to be used more than once in the enc program:
4979 this allows the same encrypted message to be read by multiple recipients.
4980 [Steve Henson]
4981
4982 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
4983 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
4984 it will always use the numerical form of the OID, even if it has a short
4985 or long name.
4986 [Steve Henson]
4987
4988 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
4989 method only got called if p,q,dmp1,dmq1,iqmp components were present,
4990 otherwise bn_mod_exp was called. In the case of hardware keys for example
4991 no private key components need be present and it might store extra data
4992 in the RSA structure, which cannot be accessed from bn_mod_exp.
4993 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
4994 private key operations.
4995 [Steve Henson]
4996
4997 *) Added support for SPARC Linux.
4998 [Andy Polyakov]
4999
5000 *) pem_password_cb function type incompatibly changed from
5001 typedef int pem_password_cb(char *buf, int size, int rwflag);
5002 to
5003 ....(char *buf, int size, int rwflag, void *userdata);
5004 so that applications can pass data to their callbacks:
5005 The PEM[_ASN1]_{read,write}... functions and macros now take an
5006 additional void * argument, which is just handed through whenever
5007 the password callback is called.
5008 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
5009
5010 New function SSL_CTX_set_default_passwd_cb_userdata.
5011
5012 Compatibility note: As many C implementations push function arguments
5013 onto the stack in reverse order, the new library version is likely to
5014 interoperate with programs that have been compiled with the old
5015 pem_password_cb definition (PEM_whatever takes some data that
5016 happens to be on the stack as its last argument, and the callback
5017 just ignores this garbage); but there is no guarantee whatsoever that
5018 this will work.
5019
5020 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
5021 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
5022 problems not only on Windows, but also on some Unix platforms.
5023 To avoid problematic command lines, these definitions are now in an
5024 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
5025 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
5026 [Bodo Moeller]
5027
5028 *) MIPS III/IV assembler module is reimplemented.
5029 [Andy Polyakov]
5030
5031 *) More DES library cleanups: remove references to srand/rand and
5032 delete an unused file.
5033 [Ulf Möller]
5034
5035 *) Add support for the the free Netwide assembler (NASM) under Win32,
5036 since not many people have MASM (ml) and it can be hard to obtain.
5037 This is currently experimental but it seems to work OK and pass all
5038 the tests. Check out INSTALL.W32 for info.
5039 [Steve Henson]
5040
5041 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
5042 without temporary keys kept an extra copy of the server key,
5043 and connections with temporary keys did not free everything in case
5044 of an error.
5045 [Bodo Moeller]
5046
5047 *) New function RSA_check_key and new openssl rsa option -check
5048 for verifying the consistency of RSA keys.
5049 [Ulf Moeller, Bodo Moeller]
5050
5051 *) Various changes to make Win32 compile work:
5052 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
5053 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
5054 comparison" warnings.
5055 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
5056 [Steve Henson]
5057
5058 *) Add a debugging option to PKCS#5 v2 key generation function: when
5059 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
5060 derived keys are printed to stderr.
5061 [Steve Henson]
5062
5063 *) Copy the flags in ASN1_STRING_dup().
5064 [Roman E. Pavlov <pre@mo.msk.ru>]
5065
5066 *) The x509 application mishandled signing requests containing DSA
5067 keys when the signing key was also DSA and the parameters didn't match.
5068
5069 It was supposed to omit the parameters when they matched the signing key:
5070 the verifying software was then supposed to automatically use the CA's
5071 parameters if they were absent from the end user certificate.
5072
5073 Omitting parameters is no longer recommended. The test was also
5074 the wrong way round! This was probably due to unusual behaviour in
5075 EVP_cmp_parameters() which returns 1 if the parameters match.
5076 This meant that parameters were omitted when they *didn't* match and
5077 the certificate was useless. Certificates signed with 'ca' didn't have
5078 this bug.
5079 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
5080
5081 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
5082 The interface is as follows:
5083 Applications can use
5084 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
5085 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
5086 "off" is now the default.
5087 The library internally uses
5088 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
5089 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
5090 to disable memory-checking temporarily.
5091
5092 Some inconsistent states that previously were possible (and were
5093 even the default) are now avoided.
5094
5095 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
5096 with each memory chunk allocated; this is occasionally more helpful
5097 than just having a counter.
5098
5099 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
5100
5101 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
5102 extensions.
5103 [Bodo Moeller]
5104
5105 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
5106 which largely parallels "options", but is for changing API behaviour,
5107 whereas "options" are about protocol behaviour.
5108 Initial "mode" flags are:
5109
5110 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
5111 a single record has been written.
5112 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
5113 retries use the same buffer location.
5114 (But all of the contents must be
5115 copied!)
5116 [Bodo Moeller]
5117
5118 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
5119 worked.
5120
5121 *) Fix problems with no-hmac etc.
5122 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5123
5124 *) New functions RSA_get_default_method(), RSA_set_method() and
5125 RSA_get_method(). These allows replacement of RSA_METHODs without having
5126 to mess around with the internals of an RSA structure.
5127 [Steve Henson]
5128
5129 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
5130 Also really enable memory leak checks in openssl.c and in some
5131 test programs.
5132 [Chad C. Mulligan, Bodo Moeller]
5133
5134 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
5135 up the length of negative integers. This has now been simplified to just
5136 store the length when it is first determined and use it later, rather
5137 than trying to keep track of where data is copied and updating it to
5138 point to the end.
5139 [Steve Henson, reported by Brien Wheeler
5140 <bwheeler@authentica-security.com>]
5141
5142 *) Add a new function PKCS7_signatureVerify. This allows the verification
5143 of a PKCS#7 signature but with the signing certificate passed to the
5144 function itself. This contrasts with PKCS7_dataVerify which assumes the
5145 certificate is present in the PKCS#7 structure. This isn't always the
5146 case: certificates can be omitted from a PKCS#7 structure and be
5147 distributed by "out of band" means (such as a certificate database).
5148 [Steve Henson]
5149
5150 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
5151 function prototypes in pem.h, also change util/mkdef.pl to add the
5152 necessary function names.
5153 [Steve Henson]
5154
5155 *) mk1mf.pl (used by Windows builds) did not properly read the
5156 options set by Configure in the top level Makefile, and Configure
5157 was not even able to write more than one option correctly.
5158 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
5159 [Bodo Moeller]
5160
5161 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
5162 file to be loaded from a BIO or FILE pointer. The BIO version will
5163 for example allow memory BIOs to contain config info.
5164 [Steve Henson]
5165
5166 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
5167 Whoever hopes to achieve shared-library compatibility across versions
5168 must use this, not the compile-time macro.
5169 (Exercise 0.9.4: Which is the minimum library version required by
5170 such programs?)
5171 Note: All this applies only to multi-threaded programs, others don't
5172 need locks.
5173 [Bodo Moeller]
5174
5175 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
5176 through a BIO pair triggered the default case, i.e.
5177 SSLerr(...,SSL_R_UNKNOWN_STATE).
5178 [Bodo Moeller]
5179
5180 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
5181 can use the SSL library even if none of the specific BIOs is
5182 appropriate.
5183 [Bodo Moeller]
5184
5185 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
5186 for the encoded length.
5187 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
5188
5189 *) Add initial documentation of the X509V3 functions.
5190 [Steve Henson]
5191
5192 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
5193 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
5194 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
5195 secure PKCS#8 private key format with a high iteration count.
5196 [Steve Henson]
5197
5198 *) Fix determination of Perl interpreter: A perl or perl5
5199 _directory_ in $PATH was also accepted as the interpreter.
5200 [Ralf S. Engelschall]
5201
5202 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
5203 wrong with it but it was very old and did things like calling
5204 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
5205 unusual formatting.
5206 [Steve Henson]
5207
5208 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
5209 to use the new extension code.
5210 [Steve Henson]
5211
5212 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
5213 with macros. This should make it easier to change their form, add extra
5214 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
5215 constant.
5216 [Steve Henson]
5217
5218 *) Add to configuration table a new entry that can specify an alternative
5219 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
5220 according to Mark Crispin <MRC@Panda.COM>.
5221 [Bodo Moeller]
5222
5223 #if 0
5224 *) DES CBC did not update the IV. Weird.
5225 [Ben Laurie]
5226 #else
5227 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
5228 Changing the behaviour of the former might break existing programs --
5229 where IV updating is needed, des_ncbc_encrypt can be used.
5230 #endif
5231
5232 *) When bntest is run from "make test" it drives bc to check its
5233 calculations, as well as internally checking them. If an internal check
5234 fails, it needs to cause bc to give a non-zero result or make test carries
5235 on without noticing the failure. Fixed.
5236 [Ben Laurie]
5237
5238 *) DES library cleanups.
5239 [Ulf Möller]
5240
5241 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
5242 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
5243 ciphers. NOTE: although the key derivation function has been verified
5244 against some published test vectors it has not been extensively tested
5245 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
5246 of v2.0.
5247 [Steve Henson]
5248
5249 *) Instead of "mkdir -p", which is not fully portable, use new
5250 Perl script "util/mkdir-p.pl".
5251 [Bodo Moeller]
5252
5253 *) Rewrite the way password based encryption (PBE) is handled. It used to
5254 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
5255 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
5256 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
5257 the 'parameter' field of the AlgorithmIdentifier is passed to the
5258 underlying key generation function so it must do its own ASN1 parsing.
5259 This has also changed the EVP_PBE_CipherInit() function which now has a
5260 'parameter' argument instead of literal salt and iteration count values
5261 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
5262 [Steve Henson]
5263
5264 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
5265 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
5266 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
5267 KEY" because this clashed with PKCS#8 unencrypted string. Since this
5268 value was just used as a "magic string" and not used directly its
5269 value doesn't matter.
5270 [Steve Henson]
5271
5272 *) Introduce some semblance of const correctness to BN. Shame C doesn't
5273 support mutable.
5274 [Ben Laurie]
5275
5276 *) "linux-sparc64" configuration (ultrapenguin).
5277 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
5278 "linux-sparc" configuration.
5279 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
5280
5281 *) config now generates no-xxx options for missing ciphers.
5282 [Ulf Möller]
5283
5284 *) Support the EBCDIC character set (work in progress).
5285 File ebcdic.c not yet included because it has a different license.
5286 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5287
5288 *) Support BS2000/OSD-POSIX.
5289 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5290
5291 *) Make callbacks for key generation use void * instead of char *.
5292 [Ben Laurie]
5293
5294 *) Make S/MIME samples compile (not yet tested).
5295 [Ben Laurie]
5296
5297 *) Additional typesafe stacks.
5298 [Ben Laurie]
5299
5300 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
5301 [Bodo Moeller]
5302
5303
5304 Changes between 0.9.3 and 0.9.3a [29 May 1999]
5305
5306 *) New configuration variant "sco5-gcc".
5307
5308 *) Updated some demos.
5309 [Sean O Riordain, Wade Scholine]
5310
5311 *) Add missing BIO_free at exit of pkcs12 application.
5312 [Wu Zhigang]
5313
5314 *) Fix memory leak in conf.c.
5315 [Steve Henson]
5316
5317 *) Updates for Win32 to assembler version of MD5.
5318 [Steve Henson]
5319
5320 *) Set #! path to perl in apps/der_chop to where we found it
5321 instead of using a fixed path.
5322 [Bodo Moeller]
5323
5324 *) SHA library changes for irix64-mips4-cc.
5325 [Andy Polyakov]
5326
5327 *) Improvements for VMS support.
5328 [Richard Levitte]
5329
5330
5331 Changes between 0.9.2b and 0.9.3 [24 May 1999]
5332
5333 *) Bignum library bug fix. IRIX 6 passes "make test" now!
5334 This also avoids the problems with SC4.2 and unpatched SC5.
5335 [Andy Polyakov <appro@fy.chalmers.se>]
5336
5337 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
5338 These are required because of the typesafe stack would otherwise break
5339 existing code. If old code used a structure member which used to be STACK
5340 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
5341 sk_num or sk_value it would produce an error because the num, data members
5342 are not present in STACK_OF. Now it just produces a warning. sk_set
5343 replaces the old method of assigning a value to sk_value
5344 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
5345 that does this will no longer work (and should use sk_set instead) but
5346 this could be regarded as a "questionable" behaviour anyway.
5347 [Steve Henson]
5348
5349 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
5350 correctly handle encrypted S/MIME data.
5351 [Steve Henson]
5352
5353 *) Change type of various DES function arguments from des_cblock
5354 (which means, in function argument declarations, pointer to char)
5355 to des_cblock * (meaning pointer to array with 8 char elements),
5356 which allows the compiler to do more typechecking; it was like
5357 that back in SSLeay, but with lots of ugly casts.
5358
5359 Introduce new type const_des_cblock.
5360 [Bodo Moeller]
5361
5362 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
5363 problems: find RecipientInfo structure that matches recipient certificate
5364 and initialise the ASN1 structures properly based on passed cipher.
5365 [Steve Henson]
5366
5367 *) Belatedly make the BN tests actually check the results.
5368 [Ben Laurie]
5369
5370 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
5371 to and from BNs: it was completely broken. New compilation option
5372 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
5373 key elements as negative integers.
5374 [Steve Henson]
5375
5376 *) Reorganize and speed up MD5.
5377 [Andy Polyakov <appro@fy.chalmers.se>]
5378
5379 *) VMS support.
5380 [Richard Levitte <richard@levitte.org>]
5381
5382 *) New option -out to asn1parse to allow the parsed structure to be
5383 output to a file. This is most useful when combined with the -strparse
5384 option to examine the output of things like OCTET STRINGS.
5385 [Steve Henson]
5386
5387 *) Make SSL library a little more fool-proof by not requiring any longer
5388 that SSL_set_{accept,connect}_state be called before
5389 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
5390 in many applications because usually everything *appeared* to work as
5391 intended anyway -- now it really works as intended).
5392 [Bodo Moeller]
5393
5394 *) Move openssl.cnf out of lib/.
5395 [Ulf Möller]
5396
5397 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
5398 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
5399 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
5400 [Ralf S. Engelschall]
5401
5402 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
5403 handle PKCS#7 enveloped data properly.
5404 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
5405
5406 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
5407 copying pointers. The cert_st handling is changed by this in
5408 various ways (and thus what used to be known as ctx->default_cert
5409 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
5410 any longer when s->cert does not give us what we need).
5411 ssl_cert_instantiate becomes obsolete by this change.
5412 As soon as we've got the new code right (possibly it already is?),
5413 we have solved a couple of bugs of the earlier code where s->cert
5414 was used as if it could not have been shared with other SSL structures.
5415
5416 Note that using the SSL API in certain dirty ways now will result
5417 in different behaviour than observed with earlier library versions:
5418 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
5419 does not influence s as it used to.
5420
5421 In order to clean up things more thoroughly, inside SSL_SESSION
5422 we don't use CERT any longer, but a new structure SESS_CERT
5423 that holds per-session data (if available); currently, this is
5424 the peer's certificate chain and, for clients, the server's certificate
5425 and temporary key. CERT holds only those values that can have
5426 meaningful defaults in an SSL_CTX.
5427 [Bodo Moeller]
5428
5429 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
5430 from the internal representation. Various PKCS#7 fixes: remove some
5431 evil casts and set the enc_dig_alg field properly based on the signing
5432 key type.
5433 [Steve Henson]
5434
5435 *) Allow PKCS#12 password to be set from the command line or the
5436 environment. Let 'ca' get its config file name from the environment
5437 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
5438 and 'x509').
5439 [Steve Henson]
5440
5441 *) Allow certificate policies extension to use an IA5STRING for the
5442 organization field. This is contrary to the PKIX definition but
5443 VeriSign uses it and IE5 only recognises this form. Document 'x509'
5444 extension option.
5445 [Steve Henson]
5446
5447 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
5448 without disallowing inline assembler and the like for non-pedantic builds.
5449 [Ben Laurie]
5450
5451 *) Support Borland C++ builder.
5452 [Janez Jere <jj@void.si>, modified by Ulf Möller]
5453
5454 *) Support Mingw32.
5455 [Ulf Möller]
5456
5457 *) SHA-1 cleanups and performance enhancements.
5458 [Andy Polyakov <appro@fy.chalmers.se>]
5459
5460 *) Sparc v8plus assembler for the bignum library.
5461 [Andy Polyakov <appro@fy.chalmers.se>]
5462
5463 *) Accept any -xxx and +xxx compiler options in Configure.
5464 [Ulf Möller]
5465
5466 *) Update HPUX configuration.
5467 [Anonymous]
5468
5469 *) Add missing sk_<type>_unshift() function to safestack.h
5470 [Ralf S. Engelschall]
5471
5472 *) New function SSL_CTX_use_certificate_chain_file that sets the
5473 "extra_cert"s in addition to the certificate. (This makes sense
5474 only for "PEM" format files, as chains as a whole are not
5475 DER-encoded.)
5476 [Bodo Moeller]
5477
5478 *) Support verify_depth from the SSL API.
5479 x509_vfy.c had what can be considered an off-by-one-error:
5480 Its depth (which was not part of the external interface)
5481 was actually counting the number of certificates in a chain;
5482 now it really counts the depth.
5483 [Bodo Moeller]
5484
5485 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
5486 instead of X509err, which often resulted in confusing error
5487 messages since the error codes are not globally unique
5488 (e.g. an alleged error in ssl3_accept when a certificate
5489 didn't match the private key).
5490
5491 *) New function SSL_CTX_set_session_id_context that allows to set a default
5492 value (so that you don't need SSL_set_session_id_context for each
5493 connection using the SSL_CTX).
5494 [Bodo Moeller]
5495
5496 *) OAEP decoding bug fix.
5497 [Ulf Möller]
5498
5499 *) Support INSTALL_PREFIX for package builders, as proposed by
5500 David Harris.
5501 [Bodo Moeller]
5502
5503 *) New Configure options "threads" and "no-threads". For systems
5504 where the proper compiler options are known (currently Solaris
5505 and Linux), "threads" is the default.
5506 [Bodo Moeller]
5507
5508 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
5509 [Bodo Moeller]
5510
5511 *) Install various scripts to $(OPENSSLDIR)/misc, not to
5512 $(INSTALLTOP)/bin -- they shouldn't clutter directories
5513 such as /usr/local/bin.
5514 [Bodo Moeller]
5515
5516 *) "make linux-shared" to build shared libraries.
5517 [Niels Poppe <niels@netbox.org>]
5518
5519 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
5520 [Ulf Möller]
5521
5522 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
5523 extension adding in x509 utility.
5524 [Steve Henson]
5525
5526 *) Remove NOPROTO sections and error code comments.
5527 [Ulf Möller]
5528
5529 *) Partial rewrite of the DEF file generator to now parse the ANSI
5530 prototypes.
5531 [Steve Henson]
5532
5533 *) New Configure options --prefix=DIR and --openssldir=DIR.
5534 [Ulf Möller]
5535
5536 *) Complete rewrite of the error code script(s). It is all now handled
5537 by one script at the top level which handles error code gathering,
5538 header rewriting and C source file generation. It should be much better
5539 than the old method: it now uses a modified version of Ulf's parser to
5540 read the ANSI prototypes in all header files (thus the old K&R definitions
5541 aren't needed for error creation any more) and do a better job of
5542 translating function codes into names. The old 'ASN1 error code imbedded
5543 in a comment' is no longer necessary and it doesn't use .err files which
5544 have now been deleted. Also the error code call doesn't have to appear all
5545 on one line (which resulted in some large lines...).
5546 [Steve Henson]
5547
5548 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
5549 [Bodo Moeller]
5550
5551 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
5552 0 (which usually indicates a closed connection), but continue reading.
5553 [Bodo Moeller]
5554
5555 *) Fix some race conditions.
5556 [Bodo Moeller]
5557
5558 *) Add support for CRL distribution points extension. Add Certificate
5559 Policies and CRL distribution points documentation.
5560 [Steve Henson]
5561
5562 *) Move the autogenerated header file parts to crypto/opensslconf.h.
5563 [Ulf Möller]
5564
5565 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
5566 8 of keying material. Merlin has also confirmed interop with this fix
5567 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
5568 [Merlin Hughes <merlin@baltimore.ie>]
5569
5570 *) Fix lots of warnings.
5571 [Richard Levitte <levitte@stacken.kth.se>]
5572
5573 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
5574 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
5575 [Richard Levitte <levitte@stacken.kth.se>]
5576
5577 *) Fix problems with sizeof(long) == 8.
5578 [Andy Polyakov <appro@fy.chalmers.se>]
5579
5580 *) Change functions to ANSI C.
5581 [Ulf Möller]
5582
5583 *) Fix typos in error codes.
5584 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
5585
5586 *) Remove defunct assembler files from Configure.
5587 [Ulf Möller]
5588
5589 *) SPARC v8 assembler BIGNUM implementation.
5590 [Andy Polyakov <appro@fy.chalmers.se>]
5591
5592 *) Support for Certificate Policies extension: both print and set.
5593 Various additions to support the r2i method this uses.
5594 [Steve Henson]
5595
5596 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
5597 return a const string when you are expecting an allocated buffer.
5598 [Ben Laurie]
5599
5600 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
5601 types DirectoryString and DisplayText.
5602 [Steve Henson]
5603
5604 *) Add code to allow r2i extensions to access the configuration database,
5605 add an LHASH database driver and add several ctx helper functions.
5606 [Steve Henson]
5607
5608 *) Fix an evil bug in bn_expand2() which caused various BN functions to
5609 fail when they extended the size of a BIGNUM.
5610 [Steve Henson]
5611
5612 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
5613 support typesafe stack.
5614 [Steve Henson]
5615
5616 *) Fix typo in SSL_[gs]et_options().
5617 [Nils Frostberg <nils@medcom.se>]
5618
5619 *) Delete various functions and files that belonged to the (now obsolete)
5620 old X509V3 handling code.
5621 [Steve Henson]
5622
5623 *) New Configure option "rsaref".
5624 [Ulf Möller]
5625
5626 *) Don't auto-generate pem.h.
5627 [Bodo Moeller]
5628
5629 *) Introduce type-safe ASN.1 SETs.
5630 [Ben Laurie]
5631
5632 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
5633 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
5634
5635 *) Introduce type-safe STACKs. This will almost certainly break lots of code
5636 that links with OpenSSL (well at least cause lots of warnings), but fear
5637 not: the conversion is trivial, and it eliminates loads of evil casts. A
5638 few STACKed things have been converted already. Feel free to convert more.
5639 In the fullness of time, I'll do away with the STACK type altogether.
5640 [Ben Laurie]
5641
5642 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
5643 specified in <certfile> by updating the entry in the index.txt file.
5644 This way one no longer has to edit the index.txt file manually for
5645 revoking a certificate. The -revoke option does the gory details now.
5646 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
5647
5648 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
5649 `-text' option at all and this way the `-noout -text' combination was
5650 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
5651 [Ralf S. Engelschall]
5652
5653 *) Make sure a corresponding plain text error message exists for the
5654 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
5655 verify callback function determined that a certificate was revoked.
5656 [Ralf S. Engelschall]
5657
5658 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
5659 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
5660 all available cipers including rc5, which was forgotten until now.
5661 In order to let the testing shell script know which algorithms
5662 are available, a new (up to now undocumented) command
5663 "openssl list-cipher-commands" is used.
5664 [Bodo Moeller]
5665
5666 *) Bugfix: s_client occasionally would sleep in select() when
5667 it should have checked SSL_pending() first.
5668 [Bodo Moeller]
5669
5670 *) New functions DSA_do_sign and DSA_do_verify to provide access to
5671 the raw DSA values prior to ASN.1 encoding.
5672 [Ulf Möller]
5673
5674 *) Tweaks to Configure
5675 [Niels Poppe <niels@netbox.org>]
5676
5677 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
5678 yet...
5679 [Steve Henson]
5680
5681 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
5682 [Ulf Möller]
5683
5684 *) New config option to avoid instructions that are illegal on the 80386.
5685 The default code is faster, but requires at least a 486.
5686 [Ulf Möller]
5687
5688 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
5689 SSL2_SERVER_VERSION (not used at all) macros, which are now the
5690 same as SSL2_VERSION anyway.
5691 [Bodo Moeller]
5692
5693 *) New "-showcerts" option for s_client.
5694 [Bodo Moeller]
5695
5696 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
5697 application. Various cleanups and fixes.
5698 [Steve Henson]
5699
5700 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
5701 modify error routines to work internally. Add error codes and PBE init
5702 to library startup routines.
5703 [Steve Henson]
5704
5705 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
5706 packing functions to asn1 and evp. Changed function names and error
5707 codes along the way.
5708 [Steve Henson]
5709
5710 *) PKCS12 integration: and so it begins... First of several patches to
5711 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
5712 objects to objects.h
5713 [Steve Henson]
5714
5715 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
5716 and display support for Thawte strong extranet extension.
5717 [Steve Henson]
5718
5719 *) Add LinuxPPC support.
5720 [Jeff Dubrule <igor@pobox.org>]
5721
5722 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
5723 bn_div_words in alpha.s.
5724 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
5725
5726 *) Make sure the RSA OAEP test is skipped under -DRSAref because
5727 OAEP isn't supported when OpenSSL is built with RSAref.
5728 [Ulf Moeller <ulf@fitug.de>]
5729
5730 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
5731 so they no longer are missing under -DNOPROTO.
5732 [Soren S. Jorvang <soren@t.dk>]
5733
5734
5735 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5736
5737 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
5738 doesn't work when the session is reused. Coming soon!
5739 [Ben Laurie]
5740
5741 *) Fix a security hole, that allows sessions to be reused in the wrong
5742 context thus bypassing client cert protection! All software that uses
5743 client certs and session caches in multiple contexts NEEDS PATCHING to
5744 allow session reuse! A fuller solution is in the works.
5745 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
5746
5747 *) Some more source tree cleanups (removed obsolete files
5748 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
5749 permission on "config" script to be executable) and a fix for the INSTALL
5750 document.
5751 [Ulf Moeller <ulf@fitug.de>]
5752
5753 *) Remove some legacy and erroneous uses of malloc, free instead of
5754 Malloc, Free.
5755 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
5756
5757 *) Make rsa_oaep_test return non-zero on error.
5758 [Ulf Moeller <ulf@fitug.de>]
5759
5760 *) Add support for native Solaris shared libraries. Configure
5761 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
5762 if someone would make that last step automatic.
5763 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
5764
5765 *) ctx_size was not built with the right compiler during "make links". Fixed.
5766 [Ben Laurie]
5767
5768 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
5769 except NULL ciphers". This means the default cipher list will no longer
5770 enable NULL ciphers. They need to be specifically enabled e.g. with
5771 the string "DEFAULT:eNULL".
5772 [Steve Henson]
5773
5774 *) Fix to RSA private encryption routines: if p < q then it would
5775 occasionally produce an invalid result. This will only happen with
5776 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
5777 [Steve Henson]
5778
5779 *) Be less restrictive and allow also `perl util/perlpath.pl
5780 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
5781 because this way one can also use an interpreter named `perl5' (which is
5782 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
5783 installed as `perl').
5784 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
5785
5786 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
5787 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
5788
5789 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
5790 advapi32.lib to Win32 build and change the pem test comparision
5791 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
5792 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
5793 and crypto/des/ede_cbcm_enc.c.
5794 [Steve Henson]
5795
5796 *) DES quad checksum was broken on big-endian architectures. Fixed.
5797 [Ben Laurie]
5798
5799 *) Comment out two functions in bio.h that aren't implemented. Fix up the
5800 Win32 test batch file so it (might) work again. The Win32 test batch file
5801 is horrible: I feel ill....
5802 [Steve Henson]
5803
5804 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
5805 in e_os.h. Audit of header files to check ANSI and non ANSI
5806 sections: 10 functions were absent from non ANSI section and not exported
5807 from Windows DLLs. Fixed up libeay.num for new functions.
5808 [Steve Henson]
5809
5810 *) Make `openssl version' output lines consistent.
5811 [Ralf S. Engelschall]
5812
5813 *) Fix Win32 symbol export lists for BIO functions: Added
5814 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
5815 to ms/libeay{16,32}.def.
5816 [Ralf S. Engelschall]
5817
5818 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
5819 fine under Unix and passes some trivial tests I've now added. But the
5820 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
5821 added to make sure no one expects that this stuff really works in the
5822 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
5823 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
5824 openssl_bio.xs.
5825 [Ralf S. Engelschall]
5826
5827 *) Fix the generation of two part addresses in perl.
5828 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
5829
5830 *) Add config entry for Linux on MIPS.
5831 [John Tobey <jtobey@channel1.com>]
5832
5833 *) Make links whenever Configure is run, unless we are on Windoze.
5834 [Ben Laurie]
5835
5836 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
5837 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
5838 in CRLs.
5839 [Steve Henson]
5840
5841 *) Add a useful kludge to allow package maintainers to specify compiler and
5842 other platforms details on the command line without having to patch the
5843 Configure script everytime: One now can use ``perl Configure
5844 <id>:<details>'', i.e. platform ids are allowed to have details appended
5845 to them (seperated by colons). This is treated as there would be a static
5846 pre-configured entry in Configure's %table under key <id> with value
5847 <details> and ``perl Configure <id>'' is called. So, when you want to
5848 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
5849 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
5850 now, which overrides the FreeBSD-elf entry on-the-fly.
5851 [Ralf S. Engelschall]
5852
5853 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
5854 [Ben Laurie]
5855
5856 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
5857 on the `perl Configure ...' command line. This way one can compile
5858 OpenSSL libraries with Position Independent Code (PIC) which is needed
5859 for linking it into DSOs.
5860 [Ralf S. Engelschall]
5861
5862 *) Remarkably, export ciphers were totally broken and no-one had noticed!
5863 Fixed.
5864 [Ben Laurie]
5865
5866 *) Cleaned up the LICENSE document: The official contact for any license
5867 questions now is the OpenSSL core team under openssl-core@openssl.org.
5868 And add a paragraph about the dual-license situation to make sure people
5869 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
5870 to the OpenSSL toolkit.
5871 [Ralf S. Engelschall]
5872
5873 *) General source tree makefile cleanups: Made `making xxx in yyy...'
5874 display consistent in the source tree and replaced `/bin/rm' by `rm'.
5875 Additonally cleaned up the `make links' target: Remove unnecessary
5876 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
5877 to speed processing and no longer clutter the display with confusing
5878 stuff. Instead only the actually done links are displayed.
5879 [Ralf S. Engelschall]
5880
5881 *) Permit null encryption ciphersuites, used for authentication only. It used
5882 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
5883 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
5884 encryption.
5885 [Ben Laurie]
5886
5887 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
5888 signed attributes when verifying signatures (this would break them),
5889 the detached data encoding was wrong and public keys obtained using
5890 X509_get_pubkey() weren't freed.
5891 [Steve Henson]
5892
5893 *) Add text documentation for the BUFFER functions. Also added a work around
5894 to a Win95 console bug. This was triggered by the password read stuff: the
5895 last character typed gets carried over to the next fread(). If you were
5896 generating a new cert request using 'req' for example then the last
5897 character of the passphrase would be CR which would then enter the first
5898 field as blank.
5899 [Steve Henson]
5900
5901 *) Added the new `Includes OpenSSL Cryptography Software' button as
5902 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
5903 button and can be used by applications based on OpenSSL to show the
5904 relationship to the OpenSSL project.
5905 [Ralf S. Engelschall]
5906
5907 *) Remove confusing variables in function signatures in files
5908 ssl/ssl_lib.c and ssl/ssl.h.
5909 [Lennart Bong <lob@kulthea.stacken.kth.se>]
5910
5911 *) Don't install bss_file.c under PREFIX/include/
5912 [Lennart Bong <lob@kulthea.stacken.kth.se>]
5913
5914 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
5915 functions that return function pointers and has support for NT specific
5916 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
5917 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
5918 unsigned to signed types: this was killing the Win32 compile.
5919 [Steve Henson]
5920
5921 *) Add new certificate file to stack functions,
5922 SSL_add_dir_cert_subjects_to_stack() and
5923 SSL_add_file_cert_subjects_to_stack(). These largely supplant
5924 SSL_load_client_CA_file(), and can be used to add multiple certs easily
5925 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
5926 This means that Apache-SSL and similar packages don't have to mess around
5927 to add as many CAs as they want to the preferred list.
5928 [Ben Laurie]
5929
5930 *) Experiment with doxygen documentation. Currently only partially applied to
5931 ssl/ssl_lib.c.
5932 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
5933 openssl.doxy as the configuration file.
5934 [Ben Laurie]
5935
5936 *) Get rid of remaining C++-style comments which strict C compilers hate.
5937 [Ralf S. Engelschall, pointed out by Carlos Amengual]
5938
5939 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
5940 compiled in by default: it has problems with large keys.
5941 [Steve Henson]
5942
5943 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
5944 DH private keys and/or callback functions which directly correspond to
5945 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
5946 is needed for applications which have to configure certificates on a
5947 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
5948 (e.g. s_server).
5949 For the RSA certificate situation is makes no difference, but
5950 for the DSA certificate situation this fixes the "no shared cipher"
5951 problem where the OpenSSL cipher selection procedure failed because the
5952 temporary keys were not overtaken from the context and the API provided
5953 no way to reconfigure them.
5954 The new functions now let applications reconfigure the stuff and they
5955 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
5956 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
5957 non-public-API function ssl_cert_instantiate() is used as a helper
5958 function and also to reduce code redundancy inside ssl_rsa.c.
5959 [Ralf S. Engelschall]
5960
5961 *) Move s_server -dcert and -dkey options out of the undocumented feature
5962 area because they are useful for the DSA situation and should be
5963 recognized by the users.
5964 [Ralf S. Engelschall]
5965
5966 *) Fix the cipher decision scheme for export ciphers: the export bits are
5967 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
5968 SSL_EXP_MASK. So, the original variable has to be used instead of the
5969 already masked variable.
5970 [Richard Levitte <levitte@stacken.kth.se>]
5971
5972 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
5973 [Richard Levitte <levitte@stacken.kth.se>]
5974
5975 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
5976 from `int' to `unsigned int' because it's a length and initialized by
5977 EVP_DigestFinal() which expects an `unsigned int *'.
5978 [Richard Levitte <levitte@stacken.kth.se>]
5979
5980 *) Don't hard-code path to Perl interpreter on shebang line of Configure
5981 script. Instead use the usual Shell->Perl transition trick.
5982 [Ralf S. Engelschall]
5983
5984 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
5985 (in addition to RSA certificates) to match the behaviour of `openssl dsa
5986 -noout -modulus' as it's already the case for `openssl rsa -noout
5987 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
5988 currently the public key is printed (a decision which was already done by
5989 `openssl dsa -modulus' in the past) which serves a similar purpose.
5990 Additionally the NO_RSA no longer completely removes the whole -modulus
5991 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
5992 now, too.
5993 [Ralf S. Engelschall]
5994
5995 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
5996 BIO. See the source (crypto/evp/bio_ok.c) for more info.
5997 [Arne Ansper <arne@ats.cyber.ee>]
5998
5999 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
6000 to be added. Now both 'req' and 'ca' can use new objects defined in the
6001 config file.
6002 [Steve Henson]
6003
6004 *) Add cool BIO that does syslog (or event log on NT).
6005 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
6006
6007 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
6008 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
6009 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
6010 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
6011 [Ben Laurie]
6012
6013 *) Add preliminary config info for new extension code.
6014 [Steve Henson]
6015
6016 *) Make RSA_NO_PADDING really use no padding.
6017 [Ulf Moeller <ulf@fitug.de>]
6018
6019 *) Generate errors when private/public key check is done.
6020 [Ben Laurie]
6021
6022 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
6023 for some CRL extensions and new objects added.
6024 [Steve Henson]
6025
6026 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
6027 key usage extension and fuller support for authority key id.
6028 [Steve Henson]
6029
6030 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
6031 padding method for RSA, which is recommended for new applications in PKCS
6032 #1 v2.0 (RFC 2437, October 1998).
6033 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
6034 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
6035 against Bleichbacher's attack on RSA.
6036 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
6037 Ben Laurie]
6038
6039 *) Updates to the new SSL compression code
6040 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6041
6042 *) Fix so that the version number in the master secret, when passed
6043 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
6044 (because the server will not accept higher), that the version number
6045 is 0x03,0x01, not 0x03,0x00
6046 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6047
6048 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
6049 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
6050 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
6051 [Steve Henson]
6052
6053 *) Support for RAW extensions where an arbitrary extension can be
6054 created by including its DER encoding. See apps/openssl.cnf for
6055 an example.
6056 [Steve Henson]
6057
6058 *) Make sure latest Perl versions don't interpret some generated C array
6059 code as Perl array code in the crypto/err/err_genc.pl script.
6060 [Lars Weber <3weber@informatik.uni-hamburg.de>]
6061
6062 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
6063 not many people have the assembler. Various Win32 compilation fixes and
6064 update to the INSTALL.W32 file with (hopefully) more accurate Win32
6065 build instructions.
6066 [Steve Henson]
6067
6068 *) Modify configure script 'Configure' to automatically create crypto/date.h
6069 file under Win32 and also build pem.h from pem.org. New script
6070 util/mkfiles.pl to create the MINFO file on environments that can't do a
6071 'make files': perl util/mkfiles.pl >MINFO should work.
6072 [Steve Henson]
6073
6074 *) Major rework of DES function declarations, in the pursuit of correctness
6075 and purity. As a result, many evil casts evaporated, and some weirdness,
6076 too. You may find this causes warnings in your code. Zapping your evil
6077 casts will probably fix them. Mostly.
6078 [Ben Laurie]
6079
6080 *) Fix for a typo in asn1.h. Bug fix to object creation script
6081 obj_dat.pl. It considered a zero in an object definition to mean
6082 "end of object": none of the objects in objects.h have any zeros
6083 so it wasn't spotted.
6084 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
6085
6086 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
6087 Masking (CBCM). In the absence of test vectors, the best I have been able
6088 to do is check that the decrypt undoes the encrypt, so far. Send me test
6089 vectors if you have them.
6090 [Ben Laurie]
6091
6092 *) Correct calculation of key length for export ciphers (too much space was
6093 allocated for null ciphers). This has not been tested!
6094 [Ben Laurie]
6095
6096 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
6097 message is now correct (it understands "crypto" and "ssl" on its
6098 command line). There is also now an "update" option. This will update
6099 the util/ssleay.num and util/libeay.num files with any new functions.
6100 If you do a:
6101 perl util/mkdef.pl crypto ssl update
6102 it will update them.
6103 [Steve Henson]
6104
6105 *) Overhauled the Perl interface (perl/*):
6106 - ported BN stuff to OpenSSL's different BN library
6107 - made the perl/ source tree CVS-aware
6108 - renamed the package from SSLeay to OpenSSL (the files still contain
6109 their history because I've copied them in the repository)
6110 - removed obsolete files (the test scripts will be replaced
6111 by better Test::Harness variants in the future)
6112 [Ralf S. Engelschall]
6113
6114 *) First cut for a very conservative source tree cleanup:
6115 1. merge various obsolete readme texts into doc/ssleay.txt
6116 where we collect the old documents and readme texts.
6117 2. remove the first part of files where I'm already sure that we no
6118 longer need them because of three reasons: either they are just temporary
6119 files which were left by Eric or they are preserved original files where
6120 I've verified that the diff is also available in the CVS via "cvs diff
6121 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
6122 the crypto/md/ stuff).
6123 [Ralf S. Engelschall]
6124
6125 *) More extension code. Incomplete support for subject and issuer alt
6126 name, issuer and authority key id. Change the i2v function parameters
6127 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
6128 what that's for :-) Fix to ASN1 macro which messed up
6129 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
6130 [Steve Henson]
6131
6132 *) Preliminary support for ENUMERATED type. This is largely copied from the
6133 INTEGER code.
6134 [Steve Henson]
6135
6136 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
6137 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6138
6139 *) Make sure `make rehash' target really finds the `openssl' program.
6140 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6141
6142 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
6143 like to hear about it if this slows down other processors.
6144 [Ben Laurie]
6145
6146 *) Add CygWin32 platform information to Configure script.
6147 [Alan Batie <batie@aahz.jf.intel.com>]
6148
6149 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
6150 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
6151
6152 *) New program nseq to manipulate netscape certificate sequences
6153 [Steve Henson]
6154
6155 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
6156 few typos.
6157 [Steve Henson]
6158
6159 *) Fixes to BN code. Previously the default was to define BN_RECURSION
6160 but the BN code had some problems that would cause failures when
6161 doing certificate verification and some other functions.
6162 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
6163
6164 *) Add ASN1 and PEM code to support netscape certificate sequences.
6165 [Steve Henson]
6166
6167 *) Add ASN1 and PEM code to support netscape certificate sequences.
6168 [Steve Henson]
6169
6170 *) Add several PKIX and private extended key usage OIDs.
6171 [Steve Henson]
6172
6173 *) Modify the 'ca' program to handle the new extension code. Modify
6174 openssl.cnf for new extension format, add comments.
6175 [Steve Henson]
6176
6177 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
6178 and add a sample to openssl.cnf so req -x509 now adds appropriate
6179 CA extensions.
6180 [Steve Henson]
6181
6182 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
6183 error code, add initial support to X509_print() and x509 application.
6184 [Steve Henson]
6185
6186 *) Takes a deep breath and start addding X509 V3 extension support code. Add
6187 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
6188 stuff is currently isolated and isn't even compiled yet.
6189 [Steve Henson]
6190
6191 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
6192 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
6193 Removed the versions check from X509 routines when loading extensions:
6194 this allows certain broken certificates that don't set the version
6195 properly to be processed.
6196 [Steve Henson]
6197
6198 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
6199 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
6200 can still be regenerated with "make depend".
6201 [Ben Laurie]
6202
6203 *) Spelling mistake in C version of CAST-128.
6204 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
6205
6206 *) Changes to the error generation code. The perl script err-code.pl
6207 now reads in the old error codes and retains the old numbers, only
6208 adding new ones if necessary. It also only changes the .err files if new
6209 codes are added. The makefiles have been modified to only insert errors
6210 when needed (to avoid needlessly modifying header files). This is done
6211 by only inserting errors if the .err file is newer than the auto generated
6212 C file. To rebuild all the error codes from scratch (the old behaviour)
6213 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
6214 or delete all the .err files.
6215 [Steve Henson]
6216
6217 *) CAST-128 was incorrectly implemented for short keys. The C version has
6218 been fixed, but is untested. The assembler versions are also fixed, but
6219 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
6220 to regenerate it if needed.
6221 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
6222 Hagino <itojun@kame.net>]
6223
6224 *) File was opened incorrectly in randfile.c.
6225 [Ulf Möller <ulf@fitug.de>]
6226
6227 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
6228 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
6229 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
6230 al: it's just almost always a UTCTime. Note this patch adds new error
6231 codes so do a "make errors" if there are problems.
6232 [Steve Henson]
6233
6234 *) Correct Linux 1 recognition in config.
6235 [Ulf Möller <ulf@fitug.de>]
6236
6237 *) Remove pointless MD5 hash when using DSA keys in ca.
6238 [Anonymous <nobody@replay.com>]
6239
6240 *) Generate an error if given an empty string as a cert directory. Also
6241 generate an error if handed NULL (previously returned 0 to indicate an
6242 error, but didn't set one).
6243 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
6244
6245 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
6246 [Ben Laurie]
6247
6248 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
6249 parameters. This was causing a warning which killed off the Win32 compile.
6250 [Steve Henson]
6251
6252 *) Remove C++ style comments from crypto/bn/bn_local.h.
6253 [Neil Costigan <neil.costigan@celocom.com>]
6254
6255 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
6256 based on a text string, looking up short and long names and finally
6257 "dot" format. The "dot" format stuff didn't work. Added new function
6258 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
6259 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
6260 OID is not part of the table.
6261 [Steve Henson]
6262
6263 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
6264 X509_LOOKUP_by_alias().
6265 [Ben Laurie]
6266
6267 *) Sort openssl functions by name.
6268 [Ben Laurie]
6269
6270 *) Get the gendsa program working (hopefully) and add it to app list. Remove
6271 encryption from sample DSA keys (in case anyone is interested the password
6272 was "1234").
6273 [Steve Henson]
6274
6275 *) Make _all_ *_free functions accept a NULL pointer.
6276 [Frans Heymans <fheymans@isaserver.be>]
6277
6278 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
6279 NULL pointers.
6280 [Anonymous <nobody@replay.com>]
6281
6282 *) s_server should send the CAfile as acceptable CAs, not its own cert.
6283 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
6284
6285 *) Don't blow it for numeric -newkey arguments to apps/req.
6286 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
6287
6288 *) Temp key "for export" tests were wrong in s3_srvr.c.
6289 [Anonymous <nobody@replay.com>]
6290
6291 *) Add prototype for temp key callback functions
6292 SSL_CTX_set_tmp_{rsa,dh}_callback().
6293 [Ben Laurie]
6294
6295 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
6296 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
6297 [Steve Henson]
6298
6299 *) X509_name_add_entry() freed the wrong thing after an error.
6300 [Arne Ansper <arne@ats.cyber.ee>]
6301
6302 *) rsa_eay.c would attempt to free a NULL context.
6303 [Arne Ansper <arne@ats.cyber.ee>]
6304
6305 *) BIO_s_socket() had a broken should_retry() on Windoze.
6306 [Arne Ansper <arne@ats.cyber.ee>]
6307
6308 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
6309 [Arne Ansper <arne@ats.cyber.ee>]
6310
6311 *) Make sure the already existing X509_STORE->depth variable is initialized
6312 in X509_STORE_new(), but document the fact that this variable is still
6313 unused in the certificate verification process.
6314 [Ralf S. Engelschall]
6315
6316 *) Fix the various library and apps files to free up pkeys obtained from
6317 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
6318 [Steve Henson]
6319
6320 *) Fix reference counting in X509_PUBKEY_get(). This makes
6321 demos/maurice/example2.c work, amongst others, probably.
6322 [Steve Henson and Ben Laurie]
6323
6324 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
6325 `openssl' and second, the shortcut symlinks for the `openssl <command>'
6326 are no longer created. This way we have a single and consistent command
6327 line interface `openssl <command>', similar to `cvs <command>'.
6328 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
6329
6330 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
6331 BIT STRING wrapper always have zero unused bits.
6332 [Steve Henson]
6333
6334 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
6335 [Steve Henson]
6336
6337 *) Make the top-level INSTALL documentation easier to understand.
6338 [Paul Sutton]
6339
6340 *) Makefiles updated to exit if an error occurs in a sub-directory
6341 make (including if user presses ^C) [Paul Sutton]
6342
6343 *) Make Montgomery context stuff explicit in RSA data structure.
6344 [Ben Laurie]
6345
6346 *) Fix build order of pem and err to allow for generated pem.h.
6347 [Ben Laurie]
6348
6349 *) Fix renumbering bug in X509_NAME_delete_entry().
6350 [Ben Laurie]
6351
6352 *) Enhanced the err-ins.pl script so it makes the error library number
6353 global and can add a library name. This is needed for external ASN1 and
6354 other error libraries.
6355 [Steve Henson]
6356
6357 *) Fixed sk_insert which never worked properly.
6358 [Steve Henson]
6359
6360 *) Fix ASN1 macros so they can handle indefinite length construted
6361 EXPLICIT tags. Some non standard certificates use these: they can now
6362 be read in.
6363 [Steve Henson]
6364
6365 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
6366 into a single doc/ssleay.txt bundle. This way the information is still
6367 preserved but no longer messes up this directory. Now it's new room for
6368 the new set of documenation files.
6369 [Ralf S. Engelschall]
6370
6371 *) SETs were incorrectly DER encoded. This was a major pain, because they
6372 shared code with SEQUENCEs, which aren't coded the same. This means that
6373 almost everything to do with SETs or SEQUENCEs has either changed name or
6374 number of arguments.
6375 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
6376
6377 *) Fix test data to work with the above.
6378 [Ben Laurie]
6379
6380 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
6381 was already fixed by Eric for 0.9.1 it seems.
6382 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
6383
6384 *) Autodetect FreeBSD3.
6385 [Ben Laurie]
6386
6387 *) Fix various bugs in Configure. This affects the following platforms:
6388 nextstep
6389 ncr-scde
6390 unixware-2.0
6391 unixware-2.0-pentium
6392 sco5-cc.
6393 [Ben Laurie]
6394
6395 *) Eliminate generated files from CVS. Reorder tests to regenerate files
6396 before they are needed.
6397 [Ben Laurie]
6398
6399 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
6400 [Ben Laurie]
6401
6402
6403 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
6404
6405 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
6406 changed SSLeay to OpenSSL in version strings.
6407 [Ralf S. Engelschall]
6408
6409 *) Some fixups to the top-level documents.
6410 [Paul Sutton]
6411
6412 *) Fixed the nasty bug where rsaref.h was not found under compile-time
6413 because the symlink to include/ was missing.
6414 [Ralf S. Engelschall]
6415
6416 *) Incorporated the popular no-RSA/DSA-only patches
6417 which allow to compile a RSA-free SSLeay.
6418 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
6419
6420 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
6421 when "ssleay" is still not found.
6422 [Ralf S. Engelschall]
6423
6424 *) Added more platforms to Configure: Cray T3E, HPUX 11,
6425 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
6426
6427 *) Updated the README file.
6428 [Ralf S. Engelschall]
6429
6430 *) Added various .cvsignore files in the CVS repository subdirs
6431 to make a "cvs update" really silent.
6432 [Ralf S. Engelschall]
6433
6434 *) Recompiled the error-definition header files and added
6435 missing symbols to the Win32 linker tables.
6436 [Ralf S. Engelschall]
6437
6438 *) Cleaned up the top-level documents;
6439 o new files: CHANGES and LICENSE
6440 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
6441 o merged COPYRIGHT into LICENSE
6442 o removed obsolete TODO file
6443 o renamed MICROSOFT to INSTALL.W32
6444 [Ralf S. Engelschall]
6445
6446 *) Removed dummy files from the 0.9.1b source tree:
6447 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
6448 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
6449 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
6450 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
6451 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
6452 [Ralf S. Engelschall]
6453
6454 *) Added various platform portability fixes.
6455 [Mark J. Cox]
6456
6457 *) The Genesis of the OpenSSL rpject:
6458 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
6459 Young and Tim J. Hudson created while they were working for C2Net until
6460 summer 1998.
6461 [The OpenSSL Project]
6462
6463
6464 Changes between 0.9.0b and 0.9.1b [not released]
6465
6466 *) Updated a few CA certificates under certs/
6467 [Eric A. Young]
6468
6469 *) Changed some BIGNUM api stuff.
6470 [Eric A. Young]
6471
6472 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
6473 DGUX x86, Linux Alpha, etc.
6474 [Eric A. Young]
6475
6476 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
6477 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
6478 available).
6479 [Eric A. Young]
6480
6481 *) Add -strparse option to asn1pars program which parses nested
6482 binary structures
6483 [Dr Stephen Henson <shenson@bigfoot.com>]
6484
6485 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
6486 [Eric A. Young]
6487
6488 *) DSA fix for "ca" program.
6489 [Eric A. Young]
6490
6491 *) Added "-genkey" option to "dsaparam" program.
6492 [Eric A. Young]
6493
6494 *) Added RIPE MD160 (rmd160) message digest.
6495 [Eric A. Young]
6496
6497 *) Added -a (all) option to "ssleay version" command.
6498 [Eric A. Young]
6499
6500 *) Added PLATFORM define which is the id given to Configure.
6501 [Eric A. Young]
6502
6503 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
6504 [Eric A. Young]
6505
6506 *) Extended the ASN.1 parser routines.
6507 [Eric A. Young]
6508
6509 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
6510 [Eric A. Young]
6511
6512 *) Added a BN_CTX to the BN library.
6513 [Eric A. Young]
6514
6515 *) Fixed the weak key values in DES library
6516 [Eric A. Young]
6517
6518 *) Changed API in EVP library for cipher aliases.
6519 [Eric A. Young]
6520
6521 *) Added support for RC2/64bit cipher.
6522 [Eric A. Young]
6523
6524 *) Converted the lhash library to the crypto/mem.c functions.
6525 [Eric A. Young]
6526
6527 *) Added more recognized ASN.1 object ids.
6528 [Eric A. Young]
6529
6530 *) Added more RSA padding checks for SSL/TLS.
6531 [Eric A. Young]
6532
6533 *) Added BIO proxy/filter functionality.
6534 [Eric A. Young]
6535
6536 *) Added extra_certs to SSL_CTX which can be used
6537 send extra CA certificates to the client in the CA cert chain sending
6538 process. It can be configured with SSL_CTX_add_extra_chain_cert().
6539 [Eric A. Young]
6540
6541 *) Now Fortezza is denied in the authentication phase because
6542 this is key exchange mechanism is not supported by SSLeay at all.
6543 [Eric A. Young]
6544
6545 *) Additional PKCS1 checks.
6546 [Eric A. Young]
6547
6548 *) Support the string "TLSv1" for all TLS v1 ciphers.
6549 [Eric A. Young]
6550
6551 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
6552 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
6553 [Eric A. Young]
6554
6555 *) Fixed a few memory leaks.
6556 [Eric A. Young]
6557
6558 *) Fixed various code and comment typos.
6559 [Eric A. Young]
6560
6561 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
6562 bytes sent in the client random.
6563 [Edward Bishop <ebishop@spyglass.com>]
6564