PageRenderTime 61ms CodeModel.GetById 23ms RepoModel.GetById 0ms app.codeStats 1ms

/usr/src/common/openssl/CHANGES

https://bitbucket.org/illumos/illumos-gate/
#! | 7566 lines | 6061 code | 1505 blank | 0 comment | 0 complexity | d3bc143f59c548bc1b9e379bdfd50580 MD5 | raw file
Possible License(s): LGPL-3.0, LGPL-2.0, BSD-3-Clause-No-Nuclear-License-2014, AGPL-1.0, AGPL-3.0, BSD-3-Clause, GPL-3.0, LGPL-2.1, BSD-2-Clause, MPL-2.0-no-copyleft-exception, GPL-2.0, 0BSD
  1. OpenSSL CHANGES
  2. _______________
  3. Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
  4. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  5. (part of SSL_OP_ALL). This option used to disable the
  6. countermeasure against man-in-the-middle protocol-version
  7. rollback in the SSL 2.0 server implementation, which is a bad
  8. idea. (CAN-2005-2969)
  9. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  10. for Information Security, National Institute of Advanced Industrial
  11. Science and Technology [AIST], Japan)]
  12. *) Add two function to clear and return the verify parameter flags.
  13. [Steve Henson]
  14. *) Keep cipherlists sorted in the source instead of sorting them at
  15. runtime, thus removing the need for a lock.
  16. [Nils Larsch]
  17. *) Avoid some small subgroup attacks in Diffie-Hellman.
  18. [Nick Mathewson and Ben Laurie]
  19. *) Add functions for well-known primes.
  20. [Nick Mathewson]
  21. *) Extended Windows CE support.
  22. [Satoshi Nakamura and Andy Polyakov]
  23. *) Initialize SSL_METHOD structures at compile time instead of during
  24. runtime, thus removing the need for a lock.
  25. [Steve Henson]
  26. *) Make PKCS7_decrypt() work even if no certificate is supplied by
  27. attempting to decrypt each encrypted key in turn. Add support to
  28. smime utility.
  29. [Steve Henson]
  30. Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
  31. *) Add libcrypto.pc and libssl.pc for those who feel they need them.
  32. [Richard Levitte]
  33. *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
  34. key into the same file any more.
  35. [Richard Levitte]
  36. *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
  37. [Andy Polyakov]
  38. *) Add -utf8 command line and config file option to 'ca'.
  39. [Stefan <stf@udoma.org]
  40. *) Removed the macro des_crypt(), as it seems to conflict with some
  41. libraries. Use DES_crypt().
  42. [Richard Levitte]
  43. *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
  44. involves renaming the source and generated shared-libs for
  45. both. The engines will accept the corrected or legacy ids
  46. ('ncipher' and '4758_cca' respectively) when binding. NB,
  47. this only applies when building 'shared'.
  48. [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
  49. *) Add attribute functions to EVP_PKEY structure. Modify
  50. PKCS12_create() to recognize a CSP name attribute and
  51. use it. Make -CSP option work again in pkcs12 utility.
  52. [Steve Henson]
  53. *) Add new functionality to the bn blinding code:
  54. - automatic re-creation of the BN_BLINDING parameters after
  55. a fixed number of uses (currently 32)
  56. - add new function for parameter creation
  57. - introduce flags to control the update behaviour of the
  58. BN_BLINDING parameters
  59. - hide BN_BLINDING structure
  60. Add a second BN_BLINDING slot to the RSA structure to improve
  61. performance when a single RSA object is shared among several
  62. threads.
  63. [Nils Larsch]
  64. *) Add support for DTLS.
  65. [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
  66. *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
  67. to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
  68. [Walter Goulet]
  69. *) Remove buggy and incompletet DH cert support from
  70. ssl/ssl_rsa.c and ssl/s3_both.c
  71. [Nils Larsch]
  72. *) Use SHA-1 instead of MD5 as the default digest algorithm for
  73. the apps/openssl applications.
  74. [Nils Larsch]
  75. *) Compile clean with "-Wall -Wmissing-prototypes
  76. -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
  77. DEBUG_SAFESTACK must also be set.
  78. [Ben Laurie]
  79. *) Change ./Configure so that certain algorithms can be disabled by default.
  80. The new counterpiece to "no-xxx" is "enable-xxx".
  81. The patented RC5 and MDC2 algorithms will now be disabled unless
  82. "enable-rc5" and "enable-mdc2", respectively, are specified.
  83. (IDEA remains enabled despite being patented. This is because IDEA
  84. is frequently required for interoperability, and there is no license
  85. fee for non-commercial use. As before, "no-idea" can be used to
  86. avoid this algorithm.)
  87. [Bodo Moeller]
  88. *) Add processing of proxy certificates (see RFC 3820). This work was
  89. sponsored by KTH (The Royal Institute of Technology in Stockholm) and
  90. EGEE (Enabling Grids for E-science in Europe).
  91. [Richard Levitte]
  92. *) RC4 performance overhaul on modern architectures/implementations, such
  93. as Intel P4, IA-64 and AMD64.
  94. [Andy Polyakov]
  95. *) New utility extract-section.pl. This can be used specify an alternative
  96. section number in a pod file instead of having to treat each file as
  97. a separate case in Makefile. This can be done by adding two lines to the
  98. pod file:
  99. =for comment openssl_section:XXX
  100. The blank line is mandatory.
  101. [Steve Henson]
  102. *) New arguments -certform, -keyform and -pass for s_client and s_server
  103. to allow alternative format key and certificate files and passphrase
  104. sources.
  105. [Steve Henson]
  106. *) New structure X509_VERIFY_PARAM which combines current verify parameters,
  107. update associated structures and add various utility functions.
  108. Add new policy related verify parameters, include policy checking in
  109. standard verify code. Enhance 'smime' application with extra parameters
  110. to support policy checking and print out.
  111. [Steve Henson]
  112. *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
  113. Nehemiah processors. These extensions support AES encryption in hardware
  114. as well as RNG (though RNG support is currently disabled).
  115. [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
  116. *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
  117. [Geoff Thorpe]
  118. *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
  119. [Andy Polyakov and a number of other people]
  120. *) Improved PowerPC platform support. Most notably BIGNUM assembler
  121. implementation contributed by IBM.
  122. [Suresh Chari, Peter Waltenberg, Andy Polyakov]
  123. *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
  124. exponent rather than 'unsigned long'. There is a corresponding change to
  125. the new 'rsa_keygen' element of the RSA_METHOD structure.
  126. [Jelte Jansen, Geoff Thorpe]
  127. *) Functionality for creating the initial serial number file is now
  128. moved from CA.pl to the 'ca' utility with a new option -create_serial.
  129. (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
  130. number file to 1, which is bound to cause problems. To avoid
  131. the problems while respecting compatibility between different 0.9.7
  132. patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
  133. CA.pl for serial number initialization. With the new release 0.9.8,
  134. we can fix the problem directly in the 'ca' utility.)
  135. [Steve Henson]
  136. *) Reduced header interdepencies by declaring more opaque objects in
  137. ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
  138. give fewer recursive includes, which could break lazy source code - so
  139. this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
  140. developers should define this symbol when building and using openssl to
  141. ensure they track the recommended behaviour, interfaces, [etc], but
  142. backwards-compatible behaviour prevails when this isn't defined.
  143. [Geoff Thorpe]
  144. *) New function X509_POLICY_NODE_print() which prints out policy nodes.
  145. [Steve Henson]
  146. *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
  147. This will generate a random key of the appropriate length based on the
  148. cipher context. The EVP_CIPHER can provide its own random key generation
  149. routine to support keys of a specific form. This is used in the des and
  150. 3des routines to generate a key of the correct parity. Update S/MIME
  151. code to use new functions and hence generate correct parity DES keys.
  152. Add EVP_CHECK_DES_KEY #define to return an error if the key is not
  153. valid (weak or incorrect parity).
  154. [Steve Henson]
  155. *) Add a local set of CRLs that can be used by X509_verify_cert() as well
  156. as looking them up. This is useful when the verified structure may contain
  157. CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
  158. present unless the new PKCS7_NO_CRL flag is asserted.
  159. [Steve Henson]
  160. *) Extend ASN1 oid configuration module. It now additionally accepts the
  161. syntax:
  162. shortName = some long name, 1.2.3.4
  163. [Steve Henson]
  164. *) Reimplemented the BN_CTX implementation. There is now no more static
  165. limitation on the number of variables it can handle nor the depth of the
  166. "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
  167. information can now expand as required, and rather than having a single
  168. static array of bignums, BN_CTX now uses a linked-list of such arrays
  169. allowing it to expand on demand whilst maintaining the usefulness of
  170. BN_CTX's "bundling".
  171. [Geoff Thorpe]
  172. *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
  173. to allow all RSA operations to function using a single BN_CTX.
  174. [Geoff Thorpe]
  175. *) Preliminary support for certificate policy evaluation and checking. This
  176. is initially intended to pass the tests outlined in "Conformance Testing
  177. of Relying Party Client Certificate Path Processing Logic" v1.07.
  178. [Steve Henson]
  179. *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
  180. remained unused and not that useful. A variety of other little bignum
  181. tweaks and fixes have also been made continuing on from the audit (see
  182. below).
  183. [Geoff Thorpe]
  184. *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
  185. associated ASN1, EVP and SSL functions and old ASN1 macros.
  186. [Richard Levitte]
  187. *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
  188. and this should never fail. So the return value from the use of
  189. BN_set_word() (which can fail due to needless expansion) is now deprecated;
  190. if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
  191. [Geoff Thorpe]
  192. *) BN_CTX_get() should return zero-valued bignums, providing the same
  193. initialised value as BN_new().
  194. [Geoff Thorpe, suggested by Ulf Möller]
  195. *) Support for inhibitAnyPolicy certificate extension.
  196. [Steve Henson]
  197. *) An audit of the BIGNUM code is underway, for which debugging code is
  198. enabled when BN_DEBUG is defined. This makes stricter enforcements on what
  199. is considered valid when processing BIGNUMs, and causes execution to
  200. assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
  201. further steps are taken to deliberately pollute unused data in BIGNUM
  202. structures to try and expose faulty code further on. For now, openssl will
  203. (in its default mode of operation) continue to tolerate the inconsistent
  204. forms that it has tolerated in the past, but authors and packagers should
  205. consider trying openssl and their own applications when compiled with
  206. these debugging symbols defined. It will help highlight potential bugs in
  207. their own code, and will improve the test coverage for OpenSSL itself. At
  208. some point, these tighter rules will become openssl's default to improve
  209. maintainability, though the assert()s and other overheads will remain only
  210. in debugging configurations. See bn.h for more details.
  211. [Geoff Thorpe, Nils Larsch, Ulf Möller]
  212. *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
  213. that can only be obtained through BN_CTX_new() (which implicitly
  214. initialises it). The presence of this function only made it possible
  215. to overwrite an existing structure (and cause memory leaks).
  216. [Geoff Thorpe]
  217. *) Because of the callback-based approach for implementing LHASH as a
  218. template type, lh_insert() adds opaque objects to hash-tables and
  219. lh_doall() or lh_doall_arg() are typically used with a destructor callback
  220. to clean up those corresponding objects before destroying the hash table
  221. (and losing the object pointers). So some over-zealous constifications in
  222. LHASH have been relaxed so that lh_insert() does not take (nor store) the
  223. objects as "const" and the lh_doall[_arg] callback wrappers are not
  224. prototyped to have "const" restrictions on the object pointers they are
  225. given (and so aren't required to cast them away any more).
  226. [Geoff Thorpe]
  227. *) The tmdiff.h API was so ugly and minimal that our own timing utility
  228. (speed) prefers to use its own implementation. The two implementations
  229. haven't been consolidated as yet (volunteers?) but the tmdiff API has had
  230. its object type properly exposed (MS_TM) instead of casting to/from "char
  231. *". This may still change yet if someone realises MS_TM and "ms_time_***"
  232. aren't necessarily the greatest nomenclatures - but this is what was used
  233. internally to the implementation so I've used that for now.
  234. [Geoff Thorpe]
  235. *) Ensure that deprecated functions do not get compiled when
  236. OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
  237. the self-tests were still using deprecated key-generation functions so
  238. these have been updated also.
  239. [Geoff Thorpe]
  240. *) Reorganise PKCS#7 code to separate the digest location functionality
  241. into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
  242. New function PKCS7_set_digest() to set the digest type for PKCS#7
  243. digestedData type. Add additional code to correctly generate the
  244. digestedData type and add support for this type in PKCS7 initialization
  245. functions.
  246. [Steve Henson]
  247. *) New function PKCS7_set0_type_other() this initializes a PKCS7
  248. structure of type "other".
  249. [Steve Henson]
  250. *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
  251. sure the loop does correctly stop and breaking ("division by zero")
  252. modulus operations are not performed. The (pre-generated) prime
  253. table crypto/bn/bn_prime.h was already correct, but it could not be
  254. re-generated on some platforms because of the "division by zero"
  255. situation in the script.
  256. [Ralf S. Engelschall]
  257. *) Update support for ECC-based TLS ciphersuites according to
  258. draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
  259. SHA-1 now is only used for "small" curves (where the
  260. representation of a field element takes up to 24 bytes); for
  261. larger curves, the field element resulting from ECDH is directly
  262. used as premaster secret.
  263. [Douglas Stebila (Sun Microsystems Laboratories)]
  264. *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
  265. curve secp160r1 to the tests.
  266. [Douglas Stebila (Sun Microsystems Laboratories)]
  267. *) Add the possibility to load symbols globally with DSO.
  268. [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
  269. *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
  270. control of the error stack.
  271. [Richard Levitte]
  272. *) Add support for STORE in ENGINE.
  273. [Richard Levitte]
  274. *) Add the STORE type. The intention is to provide a common interface
  275. to certificate and key stores, be they simple file-based stores, or
  276. HSM-type store, or LDAP stores, or...
  277. NOTE: The code is currently UNTESTED and isn't really used anywhere.
  278. [Richard Levitte]
  279. *) Add a generic structure called OPENSSL_ITEM. This can be used to
  280. pass a list of arguments to any function as well as provide a way
  281. for a function to pass data back to the caller.
  282. [Richard Levitte]
  283. *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
  284. works like BUF_strdup() but can be used to duplicate a portion of
  285. a string. The copy gets NUL-terminated. BUF_memdup() duplicates
  286. a memory area.
  287. [Richard Levitte]
  288. *) Add the function sk_find_ex() which works like sk_find(), but will
  289. return an index to an element even if an exact match couldn't be
  290. found. The index is guaranteed to point at the element where the
  291. searched-for key would be inserted to preserve sorting order.
  292. [Richard Levitte]
  293. *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
  294. takes an extra flags argument for optional functionality. Currently,
  295. the following flags are defined:
  296. OBJ_BSEARCH_VALUE_ON_NOMATCH
  297. This one gets OBJ_bsearch_ex() to return a pointer to the first
  298. element where the comparing function returns a negative or zero
  299. number.
  300. OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
  301. This one gets OBJ_bsearch_ex() to return a pointer to the first
  302. element where the comparing function returns zero. This is useful
  303. if there are more than one element where the comparing function
  304. returns zero.
  305. [Richard Levitte]
  306. *) Make it possible to create self-signed certificates with 'openssl ca'
  307. in such a way that the self-signed certificate becomes part of the
  308. CA database and uses the same mechanisms for serial number generation
  309. as all other certificate signing. The new flag '-selfsign' enables
  310. this functionality. Adapt CA.sh and CA.pl.in.
  311. [Richard Levitte]
  312. *) Add functionality to check the public key of a certificate request
  313. against a given private. This is useful to check that a certificate
  314. request can be signed by that key (self-signing).
  315. [Richard Levitte]
  316. *) Make it possible to have multiple active certificates with the same
  317. subject in the CA index file. This is done only if the keyword
  318. 'unique_subject' is set to 'no' in the main CA section (default
  319. if 'CA_default') of the configuration file. The value is saved
  320. with the database itself in a separate index attribute file,
  321. named like the index file with '.attr' appended to the name.
  322. [Richard Levitte]
  323. *) Generate muti valued AVAs using '+' notation in config files for
  324. req and dirName.
  325. [Steve Henson]
  326. *) Support for nameConstraints certificate extension.
  327. [Steve Henson]
  328. *) Support for policyConstraints certificate extension.
  329. [Steve Henson]
  330. *) Support for policyMappings certificate extension.
  331. [Steve Henson]
  332. *) Make sure the default DSA_METHOD implementation only uses its
  333. dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
  334. and change its own handlers to be NULL so as to remove unnecessary
  335. indirection. This lets alternative implementations fallback to the
  336. default implementation more easily.
  337. [Geoff Thorpe]
  338. *) Support for directoryName in GeneralName related extensions
  339. in config files.
  340. [Steve Henson]
  341. *) Make it possible to link applications using Makefile.shared.
  342. Make that possible even when linking against static libraries!
  343. [Richard Levitte]
  344. *) Support for single pass processing for S/MIME signing. This now
  345. means that S/MIME signing can be done from a pipe, in addition
  346. cleartext signing (multipart/signed type) is effectively streaming
  347. and the signed data does not need to be all held in memory.
  348. This is done with a new flag PKCS7_STREAM. When this flag is set
  349. PKCS7_sign() only initializes the PKCS7 structure and the actual signing
  350. is done after the data is output (and digests calculated) in
  351. SMIME_write_PKCS7().
  352. [Steve Henson]
  353. *) Add full support for -rpath/-R, both in shared libraries and
  354. applications, at least on the platforms where it's known how
  355. to do it.
  356. [Richard Levitte]
  357. *) In crypto/ec/ec_mult.c, implement fast point multiplication with
  358. precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
  359. will now compute a table of multiples of the generator that
  360. makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
  361. faster (notably in the case of a single point multiplication,
  362. scalar * generator).
  363. [Nils Larsch, Bodo Moeller]
  364. *) IPv6 support for certificate extensions. The various extensions
  365. which use the IP:a.b.c.d can now take IPv6 addresses using the
  366. formats of RFC1884 2.2 . IPv6 addresses are now also displayed
  367. correctly.
  368. [Steve Henson]
  369. *) Added an ENGINE that implements RSA by performing private key
  370. exponentiations with the GMP library. The conversions to and from
  371. GMP's mpz_t format aren't optimised nor are any montgomery forms
  372. cached, and on x86 it appears OpenSSL's own performance has caught up.
  373. However there are likely to be other architectures where GMP could
  374. provide a boost. This ENGINE is not built in by default, but it can be
  375. specified at Configure time and should be accompanied by the necessary
  376. linker additions, eg;
  377. ./config -DOPENSSL_USE_GMP -lgmp
  378. [Geoff Thorpe]
  379. *) "openssl engine" will not display ENGINE/DSO load failure errors when
  380. testing availability of engines with "-t" - the old behaviour is
  381. produced by increasing the feature's verbosity with "-tt".
  382. [Geoff Thorpe]
  383. *) ECDSA routines: under certain error conditions uninitialized BN objects
  384. could be freed. Solution: make sure initialization is performed early
  385. enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
  386. via PR#459)
  387. [Lutz Jaenicke]
  388. *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
  389. and DH_METHOD (eg. by ENGINE implementations) to override the normal
  390. software implementations. For DSA and DH, parameter generation can
  391. also be overriden by providing the appropriate method callbacks.
  392. [Geoff Thorpe]
  393. *) Change the "progress" mechanism used in key-generation and
  394. primality testing to functions that take a new BN_GENCB pointer in
  395. place of callback/argument pairs. The new API functions have "_ex"
  396. postfixes and the older functions are reimplemented as wrappers for
  397. the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
  398. declarations of the old functions to help (graceful) attempts to
  399. migrate to the new functions. Also, the new key-generation API
  400. functions operate on a caller-supplied key-structure and return
  401. success/failure rather than returning a key or NULL - this is to
  402. help make "keygen" another member function of RSA_METHOD etc.
  403. Example for using the new callback interface:
  404. int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
  405. void *my_arg = ...;
  406. BN_GENCB my_cb;
  407. BN_GENCB_set(&my_cb, my_callback, my_arg);
  408. return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
  409. /* For the meaning of a, b in calls to my_callback(), see the
  410. * documentation of the function that calls the callback.
  411. * cb will point to my_cb; my_arg can be retrieved as cb->arg.
  412. * my_callback should return 1 if it wants BN_is_prime_ex()
  413. * to continue, or 0 to stop.
  414. */
  415. [Geoff Thorpe]
  416. *) Change the ZLIB compression method to be stateful, and make it
  417. available to TLS with the number defined in
  418. draft-ietf-tls-compression-04.txt.
  419. [Richard Levitte]
  420. *) Add the ASN.1 structures and functions for CertificatePair, which
  421. is defined as follows (according to X.509_4thEditionDraftV6.pdf):
  422. CertificatePair ::= SEQUENCE {
  423. forward [0] Certificate OPTIONAL,
  424. reverse [1] Certificate OPTIONAL,
  425. -- at least one of the pair shall be present -- }
  426. Also implement the PEM functions to read and write certificate
  427. pairs, and defined the PEM tag as "CERTIFICATE PAIR".
  428. This needed to be defined, mostly for the sake of the LDAP
  429. attribute crossCertificatePair, but may prove useful elsewhere as
  430. well.
  431. [Richard Levitte]
  432. *) Make it possible to inhibit symlinking of shared libraries in
  433. Makefile.shared, for Cygwin's sake.
  434. [Richard Levitte]
  435. *) Extend the BIGNUM API by creating a function
  436. void BN_set_negative(BIGNUM *a, int neg);
  437. and a macro that behave like
  438. int BN_is_negative(const BIGNUM *a);
  439. to avoid the need to access 'a->neg' directly in applications.
  440. [Nils Larsch]
  441. *) Implement fast modular reduction for pseudo-Mersenne primes
  442. used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
  443. EC_GROUP_new_curve_GFp() will now automatically use this
  444. if applicable.
  445. [Nils Larsch <nla@trustcenter.de>]
  446. *) Add new lock type (CRYPTO_LOCK_BN).
  447. [Bodo Moeller]
  448. *) Change the ENGINE framework to automatically load engines
  449. dynamically from specific directories unless they could be
  450. found to already be built in or loaded. Move all the
  451. current engines except for the cryptodev one to a new
  452. directory engines/.
  453. The engines in engines/ are built as shared libraries if
  454. the "shared" options was given to ./Configure or ./config.
  455. Otherwise, they are inserted in libcrypto.a.
  456. /usr/local/ssl/engines is the default directory for dynamic
  457. engines, but that can be overriden at configure time through
  458. the usual use of --prefix and/or --openssldir, and at run
  459. time with the environment variable OPENSSL_ENGINES.
  460. [Geoff Thorpe and Richard Levitte]
  461. *) Add Makefile.shared, a helper makefile to build shared
  462. libraries. Addapt Makefile.org.
  463. [Richard Levitte]
  464. *) Add version info to Win32 DLLs.
  465. [Peter 'Luna' Runestig" <peter@runestig.com>]
  466. *) Add new 'medium level' PKCS#12 API. Certificates and keys
  467. can be added using this API to created arbitrary PKCS#12
  468. files while avoiding the low level API.
  469. New options to PKCS12_create(), key or cert can be NULL and
  470. will then be omitted from the output file. The encryption
  471. algorithm NIDs can be set to -1 for no encryption, the mac
  472. iteration count can be set to 0 to omit the mac.
  473. Enhance pkcs12 utility by making the -nokeys and -nocerts
  474. options work when creating a PKCS#12 file. New option -nomac
  475. to omit the mac, NONE can be set for an encryption algorithm.
  476. New code is modified to use the enhanced PKCS12_create()
  477. instead of the low level API.
  478. [Steve Henson]
  479. *) Extend ASN1 encoder to support indefinite length constructed
  480. encoding. This can output sequences tags and octet strings in
  481. this form. Modify pk7_asn1.c to support indefinite length
  482. encoding. This is experimental and needs additional code to
  483. be useful, such as an ASN1 bio and some enhanced streaming
  484. PKCS#7 code.
  485. Extend template encode functionality so that tagging is passed
  486. down to the template encoder.
  487. [Steve Henson]
  488. *) Let 'openssl req' fail if an argument to '-newkey' is not
  489. recognized instead of using RSA as a default.
  490. [Bodo Moeller]
  491. *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
  492. As these are not official, they are not included in "ALL";
  493. the "ECCdraft" ciphersuite group alias can be used to select them.
  494. [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
  495. *) Add ECDH engine support.
  496. [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
  497. *) Add ECDH in new directory crypto/ecdh/.
  498. [Douglas Stebila (Sun Microsystems Laboratories)]
  499. *) Let BN_rand_range() abort with an error after 100 iterations
  500. without success (which indicates a broken PRNG).
  501. [Bodo Moeller]
  502. *) Change BN_mod_sqrt() so that it verifies that the input value
  503. is really the square of the return value. (Previously,
  504. BN_mod_sqrt would show GIGO behaviour.)
  505. [Bodo Moeller]
  506. *) Add named elliptic curves over binary fields from X9.62, SECG,
  507. and WAP/WTLS; add OIDs that were still missing.
  508. [Sheueling Chang Shantz and Douglas Stebila
  509. (Sun Microsystems Laboratories)]
  510. *) Extend the EC library for elliptic curves over binary fields
  511. (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
  512. New EC_METHOD:
  513. EC_GF2m_simple_method
  514. New API functions:
  515. EC_GROUP_new_curve_GF2m
  516. EC_GROUP_set_curve_GF2m
  517. EC_GROUP_get_curve_GF2m
  518. EC_POINT_set_affine_coordinates_GF2m
  519. EC_POINT_get_affine_coordinates_GF2m
  520. EC_POINT_set_compressed_coordinates_GF2m
  521. Point compression for binary fields is disabled by default for
  522. patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
  523. enable it).
  524. As binary polynomials are represented as BIGNUMs, various members
  525. of the EC_GROUP and EC_POINT data structures can be shared
  526. between the implementations for prime fields and binary fields;
  527. the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
  528. are essentially identical to their ..._GFp counterparts.
  529. (For simplicity, the '..._GFp' prefix has been dropped from
  530. various internal method names.)
  531. An internal 'field_div' method (similar to 'field_mul' and
  532. 'field_sqr') has been added; this is used only for binary fields.
  533. [Sheueling Chang Shantz and Douglas Stebila
  534. (Sun Microsystems Laboratories)]
  535. *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
  536. through methods ('mul', 'precompute_mult').
  537. The generic implementations (now internally called 'ec_wNAF_mul'
  538. and 'ec_wNAF_precomputed_mult') remain the default if these
  539. methods are undefined.
  540. [Sheueling Chang Shantz and Douglas Stebila
  541. (Sun Microsystems Laboratories)]
  542. *) New function EC_GROUP_get_degree, which is defined through
  543. EC_METHOD. For curves over prime fields, this returns the bit
  544. length of the modulus.
  545. [Sheueling Chang Shantz and Douglas Stebila
  546. (Sun Microsystems Laboratories)]
  547. *) New functions EC_GROUP_dup, EC_POINT_dup.
  548. (These simply call ..._new and ..._copy).
  549. [Sheueling Chang Shantz and Douglas Stebila
  550. (Sun Microsystems Laboratories)]
  551. *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
  552. Polynomials are represented as BIGNUMs (where the sign bit is not
  553. used) in the following functions [macros]:
  554. BN_GF2m_add
  555. BN_GF2m_sub [= BN_GF2m_add]
  556. BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
  557. BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
  558. BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
  559. BN_GF2m_mod_inv
  560. BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
  561. BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
  562. BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
  563. BN_GF2m_cmp [= BN_ucmp]
  564. (Note that only the 'mod' functions are actually for fields GF(2^m).
  565. BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
  566. For some functions, an the irreducible polynomial defining a
  567. field can be given as an 'unsigned int[]' with strictly
  568. decreasing elements giving the indices of those bits that are set;
  569. i.e., p[] represents the polynomial
  570. f(t) = t^p[0] + t^p[1] + ... + t^p[k]
  571. where
  572. p[0] > p[1] > ... > p[k] = 0.
  573. This applies to the following functions:
  574. BN_GF2m_mod_arr
  575. BN_GF2m_mod_mul_arr
  576. BN_GF2m_mod_sqr_arr
  577. BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
  578. BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
  579. BN_GF2m_mod_exp_arr
  580. BN_GF2m_mod_sqrt_arr
  581. BN_GF2m_mod_solve_quad_arr
  582. BN_GF2m_poly2arr
  583. BN_GF2m_arr2poly
  584. Conversion can be performed by the following functions:
  585. BN_GF2m_poly2arr
  586. BN_GF2m_arr2poly
  587. bntest.c has additional tests for binary polynomial arithmetic.
  588. Two implementations for BN_GF2m_mod_div() are available.
  589. The default algorithm simply uses BN_GF2m_mod_inv() and
  590. BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
  591. if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
  592. copyright notice in crypto/bn/bn_gf2m.c before enabling it).
  593. [Sheueling Chang Shantz and Douglas Stebila
  594. (Sun Microsystems Laboratories)]
  595. *) Add new error code 'ERR_R_DISABLED' that can be used when some
  596. functionality is disabled at compile-time.
  597. [Douglas Stebila <douglas.stebila@sun.com>]
  598. *) Change default behaviour of 'openssl asn1parse' so that more
  599. information is visible when viewing, e.g., a certificate:
  600. Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
  601. mode the content of non-printable OCTET STRINGs is output in a
  602. style similar to INTEGERs, but with '[HEX DUMP]' prepended to
  603. avoid the appearance of a printable string.
  604. [Nils Larsch <nla@trustcenter.de>]
  605. *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
  606. functions
  607. EC_GROUP_set_asn1_flag()
  608. EC_GROUP_get_asn1_flag()
  609. EC_GROUP_set_point_conversion_form()
  610. EC_GROUP_get_point_conversion_form()
  611. These control ASN1 encoding details:
  612. - Curves (i.e., groups) are encoded explicitly unless asn1_flag
  613. has been set to OPENSSL_EC_NAMED_CURVE.
  614. - Points are encoded in uncompressed form by default; options for
  615. asn1_for are as for point2oct, namely
  616. POINT_CONVERSION_COMPRESSED
  617. POINT_CONVERSION_UNCOMPRESSED
  618. POINT_CONVERSION_HYBRID
  619. Also add 'seed' and 'seed_len' members to EC_GROUP with access
  620. functions
  621. EC_GROUP_set_seed()
  622. EC_GROUP_get0_seed()
  623. EC_GROUP_get_seed_len()
  624. This is used only for ASN1 purposes (so far).
  625. [Nils Larsch <nla@trustcenter.de>]
  626. *) Add 'field_type' member to EC_METHOD, which holds the NID
  627. of the appropriate field type OID. The new function
  628. EC_METHOD_get_field_type() returns this value.
  629. [Nils Larsch <nla@trustcenter.de>]
  630. *) Add functions
  631. EC_POINT_point2bn()
  632. EC_POINT_bn2point()
  633. EC_POINT_point2hex()
  634. EC_POINT_hex2point()
  635. providing useful interfaces to EC_POINT_point2oct() and
  636. EC_POINT_oct2point().
  637. [Nils Larsch <nla@trustcenter.de>]
  638. *) Change internals of the EC library so that the functions
  639. EC_GROUP_set_generator()
  640. EC_GROUP_get_generator()
  641. EC_GROUP_get_order()
  642. EC_GROUP_get_cofactor()
  643. are implemented directly in crypto/ec/ec_lib.c and not dispatched
  644. to methods, which would lead to unnecessary code duplication when
  645. adding different types of curves.
  646. [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
  647. *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
  648. arithmetic, and such that modified wNAFs are generated
  649. (which avoid length expansion in many cases).
  650. [Bodo Moeller]
  651. *) Add a function EC_GROUP_check_discriminant() (defined via
  652. EC_METHOD) that verifies that the curve discriminant is non-zero.
  653. Add a function EC_GROUP_check() that makes some sanity tests
  654. on a EC_GROUP, its generator and order. This includes
  655. EC_GROUP_check_discriminant().
  656. [Nils Larsch <nla@trustcenter.de>]
  657. *) Add ECDSA in new directory crypto/ecdsa/.
  658. Add applications 'openssl ecparam' and 'openssl ecdsa'
  659. (these are based on 'openssl dsaparam' and 'openssl dsa').
  660. ECDSA support is also included in various other files across the
  661. library. Most notably,
  662. - 'openssl req' now has a '-newkey ecdsa:file' option;
  663. - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
  664. - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
  665. d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
  666. them suitable for ECDSA where domain parameters must be
  667. extracted before the specific public key;
  668. - ECDSA engine support has been added.
  669. [Nils Larsch <nla@trustcenter.de>]
  670. *) Include some named elliptic curves, and add OIDs from X9.62,
  671. SECG, and WAP/WTLS. Each curve can be obtained from the new
  672. function
  673. EC_GROUP_new_by_curve_name(),
  674. and the list of available named curves can be obtained with
  675. EC_get_builtin_curves().
  676. Also add a 'curve_name' member to EC_GROUP objects, which can be
  677. accessed via
  678. EC_GROUP_set_curve_name()
  679. EC_GROUP_get_curve_name()
  680. [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
  681. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  682. was actually never needed) and in BN_mul(). The removal in BN_mul()
  683. required a small change in bn_mul_part_recursive() and the addition
  684. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  685. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  686. bn_sub_words() and bn_add_words() except they take arrays with
  687. differing sizes.
  688. [Richard Levitte]
  689. Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
  690. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  691. (part of SSL_OP_ALL). This option used to disable the
  692. countermeasure against man-in-the-middle protocol-version
  693. rollback in the SSL 2.0 server implementation, which is a bad
  694. idea.
  695. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  696. for Information Security, National Institute of Advanced Industrial
  697. Science and Technology [AIST], Japan)]
  698. *) Minimal support for X9.31 signatures and PSS padding modes. This is
  699. mainly for FIPS compliance and not fully integrated at this stage.
  700. [Steve Henson]
  701. *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
  702. the exponentiation using a fixed-length exponent. (Otherwise,
  703. the information leaked through timing could expose the secret key
  704. after many signatures; cf. Bleichenbacher's attack on DSA with
  705. biased k.)
  706. [Bodo Moeller]
  707. *) Make a new fixed-window mod_exp implementation the default for
  708. RSA, DSA, and DH private-key operations so that the sequence of
  709. squares and multiplies and the memory access pattern are
  710. independent of the particular secret key. This will mitigate
  711. cache-timing and potential related attacks.
  712. BN_mod_exp_mont_consttime() is the new exponentiation implementation,
  713. and this is automatically used by BN_mod_exp_mont() if the new flag
  714. BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
  715. will use this BN flag for private exponents unless the flag
  716. RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
  717. DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
  718. [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
  719. *) Change the client implementation for SSLv23_method() and
  720. SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
  721. Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
  722. (Previously, the SSL 2.0 backwards compatible Client Hello
  723. message format would be used even with SSL_OP_NO_SSLv2.)
  724. [Bodo Moeller]
  725. *) Add support for smime-type MIME parameter in S/MIME messages which some
  726. clients need.
  727. [Steve Henson]
  728. *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
  729. a threadsafe manner. Modify rsa code to use new function and add calls
  730. to dsa and dh code (which had race conditions before).
  731. [Steve Henson]
  732. *) Include the fixed error library code in the C error file definitions
  733. instead of fixing them up at runtime. This keeps the error code
  734. structures constant.
  735. [Steve Henson]
  736. Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
  737. [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
  738. OpenSSL 0.9.8.]
  739. *) Fixes for newer kerberos headers. NB: the casts are needed because
  740. the 'length' field is signed on one version and unsigned on another
  741. with no (?) obvious way to tell the difference, without these VC++
  742. complains. Also the "definition" of FAR (blank) is no longer included
  743. nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
  744. some needed definitions.
  745. [Steve Henson]
  746. *) Undo Cygwin change.
  747. [Ulf Möller]
  748. *) Added support for proxy certificates according to RFC 3820.
  749. Because they may be a security thread to unaware applications,
  750. they must be explicitely allowed in run-time. See
  751. docs/HOWTO/proxy_certificates.txt for further information.
  752. [Richard Levitte]
  753. Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
  754. *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
  755. server and client random values. Previously
  756. (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
  757. less random data when sizeof(time_t) > 4 (some 64 bit platforms).
  758. This change has negligible security impact because:
  759. 1. Server and client random values still have 24 bytes of pseudo random
  760. data.
  761. 2. Server and client random values are sent in the clear in the initial
  762. handshake.
  763. 3. The master secret is derived using the premaster secret (48 bytes in
  764. size for static RSA ciphersuites) as well as client server and random
  765. values.
  766. The OpenSSL team would like to thank the UK NISCC for bringing this issue
  767. to our attention.
  768. [Stephen Henson, reported by UK NISCC]
  769. *) Use Windows randomness collection on Cygwin.
  770. [Ulf Möller]
  771. *) Fix hang in EGD/PRNGD query when communication socket is closed
  772. prematurely by EGD/PRNGD.
  773. [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
  774. *) Prompt for pass phrases when appropriate for PKCS12 input format.
  775. [Steve Henson]
  776. *) Back-port of selected performance improvements from development
  777. branch, as well as improved support for PowerPC platforms.
  778. [Andy Polyakov]
  779. *) Add lots of checks for memory allocation failure, error codes to indicate
  780. failure and freeing up memory if a failure occurs.
  781. [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
  782. *) Add new -passin argument to dgst.
  783. [Steve Henson]
  784. *) Perform some character comparisons of different types in X509_NAME_cmp:
  785. this is needed for some certificates that reencode DNs into UTF8Strings
  786. (in violation of RFC3280) and can't or wont issue name rollover
  787. certificates.
  788. [Steve Henson]
  789. *) Make an explicit check during certificate validation to see that
  790. the CA setting in each certificate on the chain is correct. As a
  791. side effect always do the following basic checks on extensions,
  792. not just when there's an associated purpose to the check:
  793. - if there is an unhandled critical extension (unless the user
  794. has chosen to ignore this fault)
  795. - if the path length has been exceeded (if one is set at all)
  796. - that certain extensions fit the associated purpose (if one has
  797. been given)
  798. [Richard Levitte]
  799. Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
  800. *) Avoid a race condition when CRLs are checked in a multi threaded
  801. environment. This would happen due to the reordering of the revoked
  802. entries during signature checking and serial number lookup. Now the
  803. encoding is cached and the serial number sort performed under a lock.
  804. Add new STACK function sk_is_sorted().
  805. [Steve Henson]
  806. *) Add Delta CRL to the extension code.
  807. [Steve Henson]
  808. *) Various fixes to s3_pkt.c so alerts are sent properly.
  809. [David Holmes <d.holmes@f5.com>]
  810. *) Reduce the chances of duplicate issuer name and serial numbers (in
  811. violation of RFC3280) using the OpenSSL certificate creation utilities.
  812. This is done by creating a random 64 bit value for the initial serial
  813. number when a serial number file is created or when a self signed
  814. certificate is created using 'openssl req -x509'. The initial serial
  815. number file is created using 'openssl x509 -next_serial' in CA.pl
  816. rather than being initialized to 1.
  817. [Steve Henson]
  818. Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
  819. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  820. by using the Codenomicon TLS Test Tool (CAN-2004-0079)
  821. [Joe Orton, Steve Henson]
  822. *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
  823. (CAN-2004-0112)
  824. [Joe Orton, Steve Henson]
  825. *) Make it possible to have multiple active certificates with the same
  826. subject in the CA index file. This is done only if the keyword
  827. 'unique_subject' is set to 'no' in the main CA section (default
  828. if 'CA_default') of the configuration file. The value is saved
  829. with the database itself in a separate index attribute file,
  830. named like the index file with '.attr' appended to the name.
  831. [Richard Levitte]
  832. *) X509 verify fixes. Disable broken certificate workarounds when
  833. X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
  834. keyUsage extension present. Don't accept CRLs with unhandled critical
  835. extensions: since verify currently doesn't process CRL extensions this
  836. rejects a CRL with *any* critical extensions. Add new verify error codes
  837. for these cases.
  838. [Steve Henson]
  839. *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
  840. A clarification of RFC2560 will require the use of OCTET STRINGs and
  841. some implementations cannot handle the current raw format. Since OpenSSL
  842. copies and compares OCSP nonces as opaque blobs without any attempt at
  843. parsing them this should not create any compatibility issues.
  844. [Steve Henson]
  845. *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
  846. calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
  847. this HMAC (and other) operations are several times slower than OpenSSL
  848. < 0.9.7.
  849. [Steve Henson]
  850. *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
  851. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  852. *) Use the correct content when signing type "other".
  853. [Steve Henson]
  854. Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
  855. *) Fix various bugs revealed by running the NISCC test suite:
  856. Stop out of bounds reads in the ASN1 code when presented with
  857. invalid tags (CAN-2003-0543 and CAN-2003-0544).
  858. Free up ASN1_TYPE correctly if ANY type is invalid (CAN-2003-0545).
  859. If verify callback ignores invalid public key errors don't try to check
  860. certificate signature with the NULL public key.
  861. [Steve Henson]
  862. *) New -ignore_err option in ocsp application to stop the server
  863. exiting on the first error in a request.
  864. [Steve Henson]
  865. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  866. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  867. specifications.
  868. [Steve Henson]
  869. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  870. extra data after the compression methods not only for TLS 1.0
  871. but also for SSL 3.0 (as required by the specification).
  872. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  873. *) Change X509_certificate_type() to mark the key as exported/exportable
  874. when it's 512 *bits* long, not 512 bytes.
  875. [Richard Levitte]
  876. *) Change AES_cbc_encrypt() so it outputs exact multiple of
  877. blocks during encryption.
  878. [Richard Levitte]
  879. *) Various fixes to base64 BIO and non blocking I/O. On write
  880. flushes were not handled properly if the BIO retried. On read
  881. data was not being buffered properly and had various logic bugs.
  882. This also affects blocking I/O when the data being decoded is a
  883. certain size.
  884. [Steve Henson]
  885. *) Various S/MIME bugfixes and compatibility changes:
  886. output correct application/pkcs7 MIME type if
  887. PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
  888. Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
  889. of files as .eml work). Correctly handle very long lines in MIME
  890. parser.
  891. [Steve Henson]
  892. Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
  893. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  894. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  895. a protocol version number mismatch like a decryption error
  896. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  897. [Bodo Moeller]
  898. *) Turn on RSA blinding by default in the default implementation
  899. to avoid a timing attack. Applications that don't want it can call
  900. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  901. They would be ill-advised to do so in most cases.
  902. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  903. *) Change RSA blinding code so that it works when the PRNG is not
  904. seeded (in this case, the secret RSA exponent is abused as
  905. an unpredictable seed -- if it is not unpredictable, there
  906. is no point in blinding anyway). Make RSA blinding thread-safe
  907. by remembering the creator's thread ID in rsa->blinding and
  908. having all other threads use local one-time blinding factors
  909. (this requires more computation than sharing rsa->blinding, but
  910. avoids excessive locking; and if an RSA object is not shared
  911. between threads, blinding will still be very fast).
  912. [Bodo Moeller]
  913. *) Fixed a typo bug that would cause ENGINE_set_default() to set an
  914. ENGINE as defaults for all supported algorithms irrespective of
  915. the 'flags' parameter. 'flags' is now honoured, so applications
  916. should make sure they are passing it correctly.
  917. [Geoff Thorpe]
  918. *) Target "mingw" now allows native Windows code to be generated in
  919. the Cygwin environment as well as with the MinGW compiler.
  920. [Ulf Moeller]
  921. Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
  922. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  923. via timing by performing a MAC computation even if incorrrect
  924. block cipher padding has been found. This is a countermeasure
  925. against active attacks where the attacker has to distinguish
  926. between bad padding and a MAC verification error. (CAN-2003-0078)
  927. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  928. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  929. Martin Vuagnoux (EPFL, Ilion)]
  930. *) Make the no-err option work as intended. The intention with no-err
  931. is not to have the whole error stack handling routines removed from
  932. libcrypto, it's only intended to remove all the function name and
  933. reason texts, thereby removing some of the footprint that may not
  934. be interesting if those errors aren't displayed anyway.
  935. NOTE: it's still possible for any application or module to have it's
  936. own set of error texts inserted. The routines are there, just not
  937. used by default when no-err is given.
  938. [Richard Levitte]
  939. *) Add support for FreeBSD on IA64.
  940. [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
  941. *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
  942. Kerberos function mit_des_cbc_cksum(). Before this change,
  943. the value returned by DES_cbc_cksum() was like the one from
  944. mit_des_cbc_cksum(), except the bytes were swapped.
  945. [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
  946. *) Allow an application to disable the automatic SSL chain building.
  947. Before this a rather primitive chain build was always performed in
  948. ssl3_output_cert_chain(): an application had no way to send the
  949. correct chain if the automatic operation produced an incorrect result.
  950. Now the chain builder is disabled if either:
  951. 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
  952. 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
  953. The reasoning behind this is that an application would not want the
  954. auto chain building to take place if extra chain certificates are
  955. present and it might also want a means of sending no additional
  956. certificates (for example the chain has two certificates and the
  957. root is omitted).
  958. [Steve Henson]
  959. *) Add the possibility to build without the ENGINE framework.
  960. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  961. *) Under Win32 gmtime() can return NULL: check return value in
  962. OPENSSL_gmtime(). Add error code for case where gmtime() fails.
  963. [Steve Henson]
  964. *) DSA routines: under certain error conditions uninitialized BN objects
  965. could be freed. Solution: make sure initialization is performed early
  966. enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
  967. Nils Larsch <nla@trustcenter.de> via PR#459)
  968. [Lutz Jaenicke]
  969. *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
  970. checked on reconnect on the client side, therefore session resumption
  971. could still fail with a "ssl session id is different" error. This
  972. behaviour is masked when SSL_OP_ALL is used due to
  973. SSL_OP_MICROSOFT_SESS_ID_BUG being set.
  974. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  975. followup to PR #377.
  976. [Lutz Jaenicke]
  977. *) IA-32 assembler support enhancements: unified ELF targets, support
  978. for SCO/Caldera platforms, fix for Cygwin shared build.
  979. [Andy Polyakov]
  980. *) Add support for FreeBSD on sparc64. As a consequence, support for
  981. FreeBSD on non-x86 processors is separate from x86 processors on
  982. the config script, much like the NetBSD support.
  983. [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
  984. Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
  985. [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
  986. OpenSSL 0.9.7.]
  987. *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
  988. code (06) was taken as the first octet of the session ID and the last
  989. octet was ignored consequently. As a result SSLv2 client side session
  990. caching could not have worked due to the session ID mismatch between
  991. client and server.
  992. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  993. PR #377.
  994. [Lutz Jaenicke]
  995. *) Change the declaration of needed Kerberos libraries to use EX_LIBS
  996. instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
  997. removed entirely.
  998. [Richard Levitte]
  999. *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
  1000. seems that in spite of existing for more than a year, many application
  1001. author have done nothing to provide the necessary callbacks, which
  1002. means that this particular engine will not work properly anywhere.
  1003. This is a very unfortunate situation which forces us, in the name
  1004. of usability, to give the hw_ncipher.c a static lock, which is part
  1005. of libcrypto.
  1006. NOTE: This is for the 0.9.7 series ONLY. This hack will never
  1007. appear in 0.9.8 or later. We EXPECT application authors to have
  1008. dealt properly with this when 0.9.8 is released (unless we actually
  1009. make such changes in the libcrypto locking code that changes will
  1010. have to be made anyway).
  1011. [Richard Levitte]
  1012. *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
  1013. octets have been read, EOF or an error occurs. Without this change
  1014. some truncated ASN1 structures will not produce an error.
  1015. [Steve Henson]
  1016. *) Disable Heimdal support, since it hasn't been fully implemented.
  1017. Still give the possibility to force the use of Heimdal, but with
  1018. warnings and a request that patches get sent to openssl-dev.
  1019. [Richard Levitte]
  1020. *) Add the VC-CE target, introduce the WINCE sysname, and add
  1021. INSTALL.WCE and appropriate conditionals to make it build.
  1022. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  1023. *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
  1024. cygssl-x.y.z.dll, where x, y and z are the major, minor and
  1025. edit numbers of the version.
  1026. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  1027. *) Introduce safe string copy and catenation functions
  1028. (BUF_strlcpy() and BUF_strlcat()).
  1029. [Ben Laurie (CHATS) and Richard Levitte]
  1030. *) Avoid using fixed-size buffers for one-line DNs.
  1031. [Ben Laurie (CHATS)]
  1032. *) Add BUF_MEM_grow_clean() to avoid information leakage when
  1033. resizing buffers containing secrets, and use where appropriate.
  1034. [Ben Laurie (CHATS)]
  1035. *) Avoid using fixed size buffers for configuration file location.
  1036. [Ben Laurie (CHATS)]
  1037. *) Avoid filename truncation for various CA files.
  1038. [Ben Laurie (CHATS)]
  1039. *) Use sizeof in preference to magic numbers.
  1040. [Ben Laurie (CHATS)]
  1041. *) Avoid filename truncation in cert requests.
  1042. [Ben Laurie (CHATS)]
  1043. *) Add assertions to check for (supposedly impossible) buffer
  1044. overflows.
  1045. [Ben Laurie (CHATS)]
  1046. *) Don't cache truncated DNS entries in the local cache (this could
  1047. potentially lead to a spoofing attack).
  1048. [Ben Laurie (CHATS)]
  1049. *) Fix various buffers to be large enough for hex/decimal
  1050. representations in a platform independent manner.
  1051. [Ben Laurie (CHATS)]
  1052. *) Add CRYPTO_realloc_clean() to avoid information leakage when
  1053. resizing buffers containing secrets, and use where appropriate.
  1054. [Ben Laurie (CHATS)]
  1055. *) Add BIO_indent() to avoid much slightly worrying code to do
  1056. indents.
  1057. [Ben Laurie (CHATS)]
  1058. *) Convert sprintf()/BIO_puts() to BIO_printf().
  1059. [Ben Laurie (CHATS)]
  1060. *) buffer_gets() could terminate with the buffer only half
  1061. full. Fixed.
  1062. [Ben Laurie (CHATS)]
  1063. *) Add assertions to prevent user-supplied crypto functions from
  1064. overflowing internal buffers by having large block sizes, etc.
  1065. [Ben Laurie (CHATS)]
  1066. *) New OPENSSL_assert() macro (similar to assert(), but enabled
  1067. unconditionally).
  1068. [Ben Laurie (CHATS)]
  1069. *) Eliminate unused copy of key in RC4.
  1070. [Ben Laurie (CHATS)]
  1071. *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
  1072. [Ben Laurie (CHATS)]
  1073. *) Fix off-by-one error in EGD path.
  1074. [Ben Laurie (CHATS)]
  1075. *) If RANDFILE path is too long, ignore instead of truncating.
  1076. [Ben Laurie (CHATS)]
  1077. *) Eliminate unused and incorrectly sized X.509 structure
  1078. CBCParameter.
  1079. [Ben Laurie (CHATS)]
  1080. *) Eliminate unused and dangerous function knumber().
  1081. [Ben Laurie (CHATS)]
  1082. *) Eliminate unused and dangerous structure, KSSL_ERR.
  1083. [Ben Laurie (CHATS)]
  1084. *) Protect against overlong session ID context length in an encoded
  1085. session object. Since these are local, this does not appear to be
  1086. exploitable.
  1087. [Ben Laurie (CHATS)]
  1088. *) Change from security patch (see 0.9.6e below) that did not affect
  1089. the 0.9.6 release series:
  1090. Remote buffer overflow in SSL3 protocol - an attacker could
  1091. supply an oversized master key in Kerberos-enabled versions.
  1092. (CAN-2002-0657)
  1093. [Ben Laurie (CHATS)]
  1094. *) Change the SSL kerb5 codes to match RFC 2712.
  1095. [Richard Levitte]
  1096. *) Make -nameopt work fully for req and add -reqopt switch.
  1097. [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
  1098. *) The "block size" for block ciphers in CFB and OFB mode should be 1.
  1099. [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
  1100. *) Make sure tests can be performed even if the corresponding algorithms
  1101. have been removed entirely. This was also the last step to make
  1102. OpenSSL compilable with DJGPP under all reasonable conditions.
  1103. [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
  1104. *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
  1105. to allow version independent disabling of normally unselected ciphers,
  1106. which may be activated as a side-effect of selecting a single cipher.
  1107. (E.g., cipher list string "RSA" enables ciphersuites that are left
  1108. out of "ALL" because they do not provide symmetric encryption.
  1109. "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
  1110. [Lutz Jaenicke, Bodo Moeller]
  1111. *) Add appropriate support for separate platform-dependent build
  1112. directories. The recommended way to make a platform-dependent
  1113. build directory is the following (tested on Linux), maybe with
  1114. some local tweaks:
  1115. # Place yourself outside of the OpenSSL source tree. In
  1116. # this example, the environment variable OPENSSL_SOURCE
  1117. # is assumed to contain the absolute OpenSSL source directory.
  1118. mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
  1119. cd objtree/"`uname -s`-`uname -r`-`uname -m`"
  1120. (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
  1121. mkdir -p `dirname $F`
  1122. ln -s $OPENSSL_SOURCE/$F $F
  1123. done
  1124. To be absolutely sure not to disturb the source tree, a "make clean"
  1125. is a good thing. If it isn't successfull, don't worry about it,
  1126. it probably means the source directory is very clean.
  1127. [Richard Levitte]
  1128. *) Make sure any ENGINE control commands make local copies of string
  1129. pointers passed to them whenever necessary. Otherwise it is possible
  1130. the caller may have overwritten (or deallocated) the original string
  1131. data when a later ENGINE operation tries to use the stored values.
  1132. [Götz Babin-Ebell <babinebell@trustcenter.de>]
  1133. *) Improve diagnostics in file reading and command-line digests.
  1134. [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
  1135. *) Add AES modes CFB and OFB to the object database. Correct an
  1136. error in AES-CFB decryption.
  1137. [Richard Levitte]
  1138. *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
  1139. allows existing EVP_CIPHER_CTX structures to be reused after
  1140. calling EVP_*Final(). This behaviour is used by encryption
  1141. BIOs and some applications. This has the side effect that
  1142. applications must explicitly clean up cipher contexts with
  1143. EVP_CIPHER_CTX_cleanup() or they will leak memory.
  1144. [Steve Henson]
  1145. *) Check the values of dna and dnb in bn_mul_recursive before calling
  1146. bn_mul_comba (a non zero value means the a or b arrays do not contain
  1147. n2 elements) and fallback to bn_mul_normal if either is not zero.
  1148. [Steve Henson]
  1149. *) Fix escaping of non-ASCII characters when using the -subj option
  1150. of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
  1151. [Lutz Jaenicke]
  1152. *) Make object definitions compliant to LDAP (RFC2256): SN is the short
  1153. form for "surname", serialNumber has no short form.
  1154. Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
  1155. therefore remove "mail" short name for "internet 7".
  1156. The OID for unique identifiers in X509 certificates is
  1157. x500UniqueIdentifier, not uniqueIdentifier.
  1158. Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
  1159. [Lutz Jaenicke]
  1160. *) Add an "init" command to the ENGINE config module and auto initialize
  1161. ENGINEs. Without any "init" command the ENGINE will be initialized
  1162. after all ctrl commands have been executed on it. If init=1 the
  1163. ENGINE is initailized at that point (ctrls before that point are run
  1164. on the uninitialized ENGINE and after on the initialized one). If
  1165. init=0 then the ENGINE will not be iniatialized at all.
  1166. [Steve Henson]
  1167. *) Fix the 'app_verify_callback' interface so that the user-defined
  1168. argument is actually passed to the callback: In the
  1169. SSL_CTX_set_cert_verify_callback() prototype, the callback
  1170. declaration has been changed from
  1171. int (*cb)()
  1172. into
  1173. int (*cb)(X509_STORE_CTX *,void *);
  1174. in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
  1175. i=s->ctx->app_verify_callback(&ctx)
  1176. has been changed into
  1177. i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
  1178. To update applications using SSL_CTX_set_cert_verify_callback(),
  1179. a dummy argument can be added to their callback functions.
  1180. [D. K. Smetters <smetters@parc.xerox.com>]
  1181. *) Added the '4758cca' ENGINE to support IBM 4758 cards.
  1182. [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
  1183. *) Add and OPENSSL_LOAD_CONF define which will cause
  1184. OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
  1185. This allows older applications to transparently support certain
  1186. OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
  1187. Two new functions OPENSSL_add_all_algorithms_noconf() which will never
  1188. load the config file and OPENSSL_add_all_algorithms_conf() which will
  1189. always load it have also been added.
  1190. [Steve Henson]
  1191. *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
  1192. Adjust NIDs and EVP layer.
  1193. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  1194. *) Config modules support in openssl utility.
  1195. Most commands now load modules from the config file,
  1196. though in a few (such as version) this isn't done
  1197. because it couldn't be used for anything.
  1198. In the case of ca and req the config file used is
  1199. the same as the utility itself: that is the -config
  1200. command line option can be used to specify an
  1201. alternative file.
  1202. [Steve Henson]
  1203. *) Move default behaviour from OPENSSL_config(). If appname is NULL
  1204. use "openssl_conf" if filename is NULL use default openssl config file.
  1205. [Steve Henson]
  1206. *) Add an argument to OPENSSL_config() to allow the use of an alternative
  1207. config section name. Add a new flag to tolerate a missing config file
  1208. and move code to CONF_modules_load_file().
  1209. [Steve Henson]
  1210. *) Support for crypto accelerator cards from Accelerated Encryption
  1211. Processing, www.aep.ie. (Use engine 'aep')
  1212. The support was copied from 0.9.6c [engine] and adapted/corrected
  1213. to work with the new engine framework.
  1214. [AEP Inc. and Richard Levitte]
  1215. *) Support for SureWare crypto accelerator cards from Baltimore
  1216. Technologies. (Use engine 'sureware')
  1217. The support was copied from 0.9.6c [engine] and adapted
  1218. to work with the new engine framework.
  1219. [Richard Levitte]
  1220. *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
  1221. make the newer ENGINE framework commands for the CHIL engine work.
  1222. [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
  1223. *) Make it possible to produce shared libraries on ReliantUNIX.
  1224. [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
  1225. *) Add the configuration target debug-linux-ppro.
  1226. Make 'openssl rsa' use the general key loading routines
  1227. implemented in apps.c, and make those routines able to
  1228. handle the key format FORMAT_NETSCAPE and the variant
  1229. FORMAT_IISSGC.
  1230. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  1231. *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  1232. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  1233. *) Add -keyform to rsautl, and document -engine.
  1234. [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
  1235. *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
  1236. BIO_R_NO_SUCH_FILE error code rather than the generic
  1237. ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
  1238. [Ben Laurie]
  1239. *) Add new functions
  1240. ERR_peek_last_error
  1241. ERR_peek_last_error_line
  1242. ERR_peek_last_error_line_data.
  1243. These are similar to
  1244. ERR_peek_error
  1245. ERR_peek_error_line
  1246. ERR_peek_error_line_data,
  1247. but report on the latest error recorded rather than the first one
  1248. still in the error queue.
  1249. [Ben Laurie, Bodo Moeller]
  1250. *) default_algorithms option in ENGINE config module. This allows things
  1251. like:
  1252. default_algorithms = ALL
  1253. default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
  1254. [Steve Henson]
  1255. *) Prelminary ENGINE config module.
  1256. [Steve Henson]
  1257. *) New experimental application configuration code.
  1258. [Steve Henson]
  1259. *) Change the AES code to follow the same name structure as all other
  1260. symmetric ciphers, and behave the same way. Move everything to
  1261. the directory crypto/aes, thereby obsoleting crypto/rijndael.
  1262. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  1263. *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
  1264. [Ben Laurie and Theo de Raadt]
  1265. *) Add option to output public keys in req command.
  1266. [Massimiliano Pala madwolf@openca.org]
  1267. *) Use wNAFs in EC_POINTs_mul() for improved efficiency
  1268. (up to about 10% better than before for P-192 and P-224).
  1269. [Bodo Moeller]
  1270. *) New functions/macros
  1271. SSL_CTX_set_msg_callback(ctx, cb)
  1272. SSL_CTX_set_msg_callback_arg(ctx, arg)
  1273. SSL_set_msg_callback(ssl, cb)
  1274. SSL_set_msg_callback_arg(ssl, arg)
  1275. to request calling a callback function
  1276. void cb(int write_p, int version, int content_type,
  1277. const void *buf, size_t len, SSL *ssl, void *arg)
  1278. whenever a protocol message has been completely received
  1279. (write_p == 0) or sent (write_p == 1). Here 'version' is the
  1280. protocol version according to which the SSL library interprets
  1281. the current protocol message (SSL2_VERSION, SSL3_VERSION, or
  1282. TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
  1283. the content type as defined in the SSL 3.0/TLS 1.0 protocol
  1284. specification (change_cipher_spec(20), alert(21), handshake(22)).
  1285. 'buf' and 'len' point to the actual message, 'ssl' to the
  1286. SSL object, and 'arg' is the application-defined value set by
  1287. SSL[_CTX]_set_msg_callback_arg().
  1288. 'openssl s_client' and 'openssl s_server' have new '-msg' options
  1289. to enable a callback that displays all protocol messages.
  1290. [Bodo Moeller]
  1291. *) Change the shared library support so shared libraries are built as
  1292. soon as the corresponding static library is finished, and thereby get
  1293. openssl and the test programs linked against the shared library.
  1294. This still only happens when the keyword "shard" has been given to
  1295. the configuration scripts.
  1296. NOTE: shared library support is still an experimental thing, and
  1297. backward binary compatibility is still not guaranteed.
  1298. ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
  1299. *) Add support for Subject Information Access extension.
  1300. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  1301. *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
  1302. additional bytes when new memory had to be allocated, not just
  1303. when reusing an existing buffer.
  1304. [Bodo Moeller]
  1305. *) New command line and configuration option 'utf8' for the req command.
  1306. This allows field values to be specified as UTF8 strings.
  1307. [Steve Henson]
  1308. *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
  1309. runs for the former and machine-readable output for the latter.
  1310. [Ben Laurie]
  1311. *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
  1312. of the e-mail address in the DN (i.e., it will go into a certificate
  1313. extension only). The new configuration file option 'email_in_dn = no'
  1314. has the same effect.
  1315. [Massimiliano Pala madwolf@openca.org]
  1316. *) Change all functions with names starting with des_ to be starting
  1317. with DES_ instead. Add wrappers that are compatible with libdes,
  1318. but are named _ossl_old_des_*. Finally, add macros that map the
  1319. des_* symbols to the corresponding _ossl_old_des_* if libdes
  1320. compatibility is desired. If OpenSSL 0.9.6c compatibility is
  1321. desired, the des_* symbols will be mapped to DES_*, with one
  1322. exception.
  1323. Since we provide two compatibility mappings, the user needs to
  1324. define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
  1325. compatibility is desired. The default (i.e., when that macro
  1326. isn't defined) is OpenSSL 0.9.6c compatibility.
  1327. There are also macros that enable and disable the support of old
  1328. des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
  1329. and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
  1330. are defined, the default will apply: to support the old des routines.
  1331. In either case, one must include openssl/des.h to get the correct
  1332. definitions. Do not try to just include openssl/des_old.h, that
  1333. won't work.
  1334. NOTE: This is a major break of an old API into a new one. Software
  1335. authors are encouraged to switch to the DES_ style functions. Some
  1336. time in the future, des_old.h and the libdes compatibility functions
  1337. will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
  1338. default), and then completely removed.
  1339. [Richard Levitte]
  1340. *) Test for certificates which contain unsupported critical extensions.
  1341. If such a certificate is found during a verify operation it is
  1342. rejected by default: this behaviour can be overridden by either
  1343. handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
  1344. by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
  1345. X509_supported_extension() has also been added which returns 1 if a
  1346. particular extension is supported.
  1347. [Steve Henson]
  1348. *) Modify the behaviour of EVP cipher functions in similar way to digests
  1349. to retain compatibility with existing code.
  1350. [Steve Henson]
  1351. *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
  1352. compatibility with existing code. In particular the 'ctx' parameter does
  1353. not have to be to be initialized before the call to EVP_DigestInit() and
  1354. it is tidied up after a call to EVP_DigestFinal(). New function
  1355. EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
  1356. EVP_MD_CTX_copy() changed to not require the destination to be
  1357. initialized valid and new function EVP_MD_CTX_copy_ex() added which
  1358. requires the destination to be valid.
  1359. Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
  1360. EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
  1361. [Steve Henson]
  1362. *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
  1363. so that complete 'Handshake' protocol structures are kept in memory
  1364. instead of overwriting 'msg_type' and 'length' with 'body' data.
  1365. [Bodo Moeller]
  1366. *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
  1367. [Massimo Santin via Richard Levitte]
  1368. *) Major restructuring to the underlying ENGINE code. This includes
  1369. reduction of linker bloat, separation of pure "ENGINE" manipulation
  1370. (initialisation, etc) from functionality dealing with implementations
  1371. of specific crypto iterfaces. This change also introduces integrated
  1372. support for symmetric ciphers and digest implementations - so ENGINEs
  1373. can now accelerate these by providing EVP_CIPHER and EVP_MD
  1374. implementations of their own. This is detailed in crypto/engine/README
  1375. as it couldn't be adequately described here. However, there are a few
  1376. API changes worth noting - some RSA, DSA, DH, and RAND functions that
  1377. were changed in the original introduction of ENGINE code have now
  1378. reverted back - the hooking from this code to ENGINE is now a good
  1379. deal more passive and at run-time, operations deal directly with
  1380. RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
  1381. dereferencing through an ENGINE pointer any more. Also, the ENGINE
  1382. functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
  1383. they were not being used by the framework as there is no concept of a
  1384. BIGNUM_METHOD and they could not be generalised to the new
  1385. 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
  1386. ENGINE_cpy() has been removed as it cannot be consistently defined in
  1387. the new code.
  1388. [Geoff Thorpe]
  1389. *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
  1390. [Steve Henson]
  1391. *) Change mkdef.pl to sort symbols that get the same entry number,
  1392. and make sure the automatically generated functions ERR_load_*
  1393. become part of libeay.num as well.
  1394. [Richard Levitte]
  1395. *) New function SSL_renegotiate_pending(). This returns true once
  1396. renegotiation has been requested (either SSL_renegotiate() call
  1397. or HelloRequest/ClientHello receveived from the peer) and becomes
  1398. false once a handshake has been completed.
  1399. (For servers, SSL_renegotiate() followed by SSL_do_handshake()
  1400. sends a HelloRequest, but does not ensure that a handshake takes
  1401. place. SSL_renegotiate_pending() is useful for checking if the
  1402. client has followed the request.)
  1403. [Bodo Moeller]
  1404. *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
  1405. By default, clients may request session resumption even during
  1406. renegotiation (if session ID contexts permit); with this option,
  1407. session resumption is possible only in the first handshake.
  1408. SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
  1409. more bits available for options that should not be part of
  1410. SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
  1411. [Bodo Moeller]
  1412. *) Add some demos for certificate and certificate request creation.
  1413. [Steve Henson]
  1414. *) Make maximum certificate chain size accepted from the peer application
  1415. settable (SSL*_get/set_max_cert_list()), as proposed by
  1416. "Douglas E. Engert" <deengert@anl.gov>.
  1417. [Lutz Jaenicke]
  1418. *) Add support for shared libraries for Unixware-7
  1419. (Boyd Lynn Gerber <gerberb@zenez.com>).
  1420. [Lutz Jaenicke]
  1421. *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
  1422. be done prior to destruction. Use this to unload error strings from
  1423. ENGINEs that load their own error strings. NB: This adds two new API
  1424. functions to "get" and "set" this destroy handler in an ENGINE.
  1425. [Geoff Thorpe]
  1426. *) Alter all existing ENGINE implementations (except "openssl" and
  1427. "openbsd") to dynamically instantiate their own error strings. This
  1428. makes them more flexible to be built both as statically-linked ENGINEs
  1429. and self-contained shared-libraries loadable via the "dynamic" ENGINE.
  1430. Also, add stub code to each that makes building them as self-contained
  1431. shared-libraries easier (see README.ENGINE).
  1432. [Geoff Thorpe]
  1433. *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
  1434. implementations into applications that are completely implemented in
  1435. self-contained shared-libraries. The "dynamic" ENGINE exposes control
  1436. commands that can be used to configure what shared-library to load and
  1437. to control aspects of the way it is handled. Also, made an update to
  1438. the README.ENGINE file that brings its information up-to-date and
  1439. provides some information and instructions on the "dynamic" ENGINE
  1440. (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
  1441. [Geoff Thorpe]
  1442. *) Make it possible to unload ranges of ERR strings with a new
  1443. "ERR_unload_strings" function.
  1444. [Geoff Thorpe]
  1445. *) Add a copy() function to EVP_MD.
  1446. [Ben Laurie]
  1447. *) Make EVP_MD routines take a context pointer instead of just the
  1448. md_data void pointer.
  1449. [Ben Laurie]
  1450. *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
  1451. that the digest can only process a single chunk of data
  1452. (typically because it is provided by a piece of
  1453. hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
  1454. is only going to provide a single chunk of data, and hence the
  1455. framework needn't accumulate the data for oneshot drivers.
  1456. [Ben Laurie]
  1457. *) As with "ERR", make it possible to replace the underlying "ex_data"
  1458. functions. This change also alters the storage and management of global
  1459. ex_data state - it's now all inside ex_data.c and all "class" code (eg.
  1460. RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
  1461. index counters. The API functions that use this state have been changed
  1462. to take a "class_index" rather than pointers to the class's local STACK
  1463. and counter, and there is now an API function to dynamically create new
  1464. classes. This centralisation allows us to (a) plug a lot of the
  1465. thread-safety problems that existed, and (b) makes it possible to clean
  1466. up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
  1467. such data would previously have always leaked in application code and
  1468. workarounds were in place to make the memory debugging turn a blind eye
  1469. to it. Application code that doesn't use this new function will still
  1470. leak as before, but their memory debugging output will announce it now
  1471. rather than letting it slide.
  1472. Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
  1473. induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
  1474. has a return value to indicate success or failure.
  1475. [Geoff Thorpe]
  1476. *) Make it possible to replace the underlying "ERR" functions such that the
  1477. global state (2 LHASH tables and 2 locks) is only used by the "default"
  1478. implementation. This change also adds two functions to "get" and "set"
  1479. the implementation prior to it being automatically set the first time
  1480. any other ERR function takes place. Ie. an application can call "get",
  1481. pass the return value to a module it has just loaded, and that module
  1482. can call its own "set" function using that value. This means the
  1483. module's "ERR" operations will use (and modify) the error state in the
  1484. application and not in its own statically linked copy of OpenSSL code.
  1485. [Geoff Thorpe]
  1486. *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
  1487. reference counts. This performs normal REF_PRINT/REF_CHECK macros on
  1488. the operation, and provides a more encapsulated way for external code
  1489. (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
  1490. to use these functions rather than manually incrementing the counts.
  1491. Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
  1492. [Geoff Thorpe]
  1493. *) Add EVP test program.
  1494. [Ben Laurie]
  1495. *) Add symmetric cipher support to ENGINE. Expect the API to change!
  1496. [Ben Laurie]
  1497. *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
  1498. X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
  1499. X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
  1500. These allow a CRL to be built without having to access X509_CRL fields
  1501. directly. Modify 'ca' application to use new functions.
  1502. [Steve Henson]
  1503. *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
  1504. bug workarounds. Rollback attack detection is a security feature.
  1505. The problem will only arise on OpenSSL servers when TLSv1 is not
  1506. available (sslv3_server_method() or SSL_OP_NO_TLSv1).
  1507. Software authors not wanting to support TLSv1 will have special reasons
  1508. for their choice and can explicitly enable this option.
  1509. [Bodo Moeller, Lutz Jaenicke]
  1510. *) Rationalise EVP so it can be extended: don't include a union of
  1511. cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
  1512. (similar to those existing for EVP_CIPHER_CTX).
  1513. Usage example:
  1514. EVP_MD_CTX md;
  1515. EVP_MD_CTX_init(&md); /* new function call */
  1516. EVP_DigestInit(&md, EVP_sha1());
  1517. EVP_DigestUpdate(&md, in, len);
  1518. EVP_DigestFinal(&md, out, NULL);
  1519. EVP_MD_CTX_cleanup(&md); /* new function call */
  1520. [Ben Laurie]
  1521. *) Make DES key schedule conform to the usual scheme, as well as
  1522. correcting its structure. This means that calls to DES functions
  1523. now have to pass a pointer to a des_key_schedule instead of a
  1524. plain des_key_schedule (which was actually always a pointer
  1525. anyway): E.g.,
  1526. des_key_schedule ks;
  1527. des_set_key_checked(..., &ks);
  1528. des_ncbc_encrypt(..., &ks, ...);
  1529. (Note that a later change renames 'des_...' into 'DES_...'.)
  1530. [Ben Laurie]
  1531. *) Initial reduction of linker bloat: the use of some functions, such as
  1532. PEM causes large amounts of unused functions to be linked in due to
  1533. poor organisation. For example pem_all.c contains every PEM function
  1534. which has a knock on effect of linking in large amounts of (unused)
  1535. ASN1 code. Grouping together similar functions and splitting unrelated
  1536. functions prevents this.
  1537. [Steve Henson]
  1538. *) Cleanup of EVP macros.
  1539. [Ben Laurie]
  1540. *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
  1541. correct _ecb suffix.
  1542. [Ben Laurie]
  1543. *) Add initial OCSP responder support to ocsp application. The
  1544. revocation information is handled using the text based index
  1545. use by the ca application. The responder can either handle
  1546. requests generated internally, supplied in files (for example
  1547. via a CGI script) or using an internal minimal server.
  1548. [Steve Henson]
  1549. *) Add configuration choices to get zlib compression for TLS.
  1550. [Richard Levitte]
  1551. *) Changes to Kerberos SSL for RFC 2712 compliance:
  1552. 1. Implemented real KerberosWrapper, instead of just using
  1553. KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
  1554. 2. Implemented optional authenticator field of KerberosWrapper.
  1555. Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
  1556. and authenticator structs; see crypto/krb5/.
  1557. Generalized Kerberos calls to support multiple Kerberos libraries.
  1558. [Vern Staats <staatsvr@asc.hpc.mil>,
  1559. Jeffrey Altman <jaltman@columbia.edu>
  1560. via Richard Levitte]
  1561. *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
  1562. already does with RSA. testdsa.h now has 'priv_key/pub_key'
  1563. values for each of the key sizes rather than having just
  1564. parameters (and 'speed' generating keys each time).
  1565. [Geoff Thorpe]
  1566. *) Speed up EVP routines.
  1567. Before:
  1568. encrypt
  1569. type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
  1570. des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
  1571. des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
  1572. des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
  1573. decrypt
  1574. des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
  1575. des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
  1576. des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
  1577. After:
  1578. encrypt
  1579. des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
  1580. decrypt
  1581. des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
  1582. [Ben Laurie]
  1583. *) Added the OS2-EMX target.
  1584. ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
  1585. *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
  1586. to support NCONF routines in extension code. New function CONF_set_nconf()
  1587. to allow functions which take an NCONF to also handle the old LHASH
  1588. structure: this means that the old CONF compatible routines can be
  1589. retained (in particular wrt extensions) without having to duplicate the
  1590. code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
  1591. [Steve Henson]
  1592. *) Enhance the general user interface with mechanisms for inner control
  1593. and with possibilities to have yes/no kind of prompts.
  1594. [Richard Levitte]
  1595. *) Change all calls to low level digest routines in the library and
  1596. applications to use EVP. Add missing calls to HMAC_cleanup() and
  1597. don't assume HMAC_CTX can be copied using memcpy().
  1598. [Verdon Walker <VWalker@novell.com>, Steve Henson]
  1599. *) Add the possibility to control engines through control names but with
  1600. arbitrary arguments instead of just a string.
  1601. Change the key loaders to take a UI_METHOD instead of a callback
  1602. function pointer. NOTE: this breaks binary compatibility with earlier
  1603. versions of OpenSSL [engine].
  1604. Adapt the nCipher code for these new conditions and add a card insertion
  1605. callback.
  1606. [Richard Levitte]
  1607. *) Enhance the general user interface with mechanisms to better support
  1608. dialog box interfaces, application-defined prompts, the possibility
  1609. to use defaults (for example default passwords from somewhere else)
  1610. and interrupts/cancellations.
  1611. [Richard Levitte]
  1612. *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
  1613. attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
  1614. [Steve Henson]
  1615. *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
  1616. tidy up some unnecessarily weird code in 'sk_new()').
  1617. [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
  1618. *) Change the key loading routines for ENGINEs to use the same kind
  1619. callback (pem_password_cb) as all other routines that need this
  1620. kind of callback.
  1621. [Richard Levitte]
  1622. *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
  1623. 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
  1624. than this minimum value is recommended.
  1625. [Lutz Jaenicke]
  1626. *) New random seeder for OpenVMS, using the system process statistics
  1627. that are easily reachable.
  1628. [Richard Levitte]
  1629. *) Windows apparently can't transparently handle global
  1630. variables defined in DLLs. Initialisations such as:
  1631. const ASN1_ITEM *it = &ASN1_INTEGER_it;
  1632. wont compile. This is used by the any applications that need to
  1633. declare their own ASN1 modules. This was fixed by adding the option
  1634. EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
  1635. needed for static libraries under Win32.
  1636. [Steve Henson]
  1637. *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
  1638. setting of purpose and trust fields. New X509_STORE trust and
  1639. purpose functions and tidy up setting in other SSL functions.
  1640. [Steve Henson]
  1641. *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
  1642. structure. These are inherited by X509_STORE_CTX when it is
  1643. initialised. This allows various defaults to be set in the
  1644. X509_STORE structure (such as flags for CRL checking and custom
  1645. purpose or trust settings) for functions which only use X509_STORE_CTX
  1646. internally such as S/MIME.
  1647. Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
  1648. trust settings if they are not set in X509_STORE. This allows X509_STORE
  1649. purposes and trust (in S/MIME for example) to override any set by default.
  1650. Add command line options for CRL checking to smime, s_client and s_server
  1651. applications.
  1652. [Steve Henson]
  1653. *) Initial CRL based revocation checking. If the CRL checking flag(s)
  1654. are set then the CRL is looked up in the X509_STORE structure and
  1655. its validity and signature checked, then if the certificate is found
  1656. in the CRL the verify fails with a revoked error.
  1657. Various new CRL related callbacks added to X509_STORE_CTX structure.
  1658. Command line options added to 'verify' application to support this.
  1659. This needs some additional work, such as being able to handle multiple
  1660. CRLs with different times, extension based lookup (rather than just
  1661. by subject name) and ultimately more complete V2 CRL extension
  1662. handling.
  1663. [Steve Henson]
  1664. *) Add a general user interface API (crypto/ui/). This is designed
  1665. to replace things like des_read_password and friends (backward
  1666. compatibility functions using this new API are provided).
  1667. The purpose is to remove prompting functions from the DES code
  1668. section as well as provide for prompting through dialog boxes in
  1669. a window system and the like.
  1670. [Richard Levitte]
  1671. *) Add "ex_data" support to ENGINE so implementations can add state at a
  1672. per-structure level rather than having to store it globally.
  1673. [Geoff]
  1674. *) Make it possible for ENGINE structures to be copied when retrieved by
  1675. ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
  1676. This causes the "original" ENGINE structure to act like a template,
  1677. analogous to the RSA vs. RSA_METHOD type of separation. Because of this
  1678. operational state can be localised to each ENGINE structure, despite the
  1679. fact they all share the same "methods". New ENGINE structures returned in
  1680. this case have no functional references and the return value is the single
  1681. structural reference. This matches the single structural reference returned
  1682. by ENGINE_by_id() normally, when it is incremented on the pre-existing
  1683. ENGINE structure.
  1684. [Geoff]
  1685. *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
  1686. needs to match any other type at all we need to manually clear the
  1687. tag cache.
  1688. [Steve Henson]
  1689. *) Changes to the "openssl engine" utility to include;
  1690. - verbosity levels ('-v', '-vv', and '-vvv') that provide information
  1691. about an ENGINE's available control commands.
  1692. - executing control commands from command line arguments using the
  1693. '-pre' and '-post' switches. '-post' is only used if '-t' is
  1694. specified and the ENGINE is successfully initialised. The syntax for
  1695. the individual commands are colon-separated, for example;
  1696. openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
  1697. [Geoff]
  1698. *) New dynamic control command support for ENGINEs. ENGINEs can now
  1699. declare their own commands (numbers), names (strings), descriptions,
  1700. and input types for run-time discovery by calling applications. A
  1701. subset of these commands are implicitly classed as "executable"
  1702. depending on their input type, and only these can be invoked through
  1703. the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
  1704. can be based on user input, config files, etc). The distinction is
  1705. that "executable" commands cannot return anything other than a boolean
  1706. result and can only support numeric or string input, whereas some
  1707. discoverable commands may only be for direct use through
  1708. ENGINE_ctrl(), eg. supporting the exchange of binary data, function
  1709. pointers, or other custom uses. The "executable" commands are to
  1710. support parameterisations of ENGINE behaviour that can be
  1711. unambiguously defined by ENGINEs and used consistently across any
  1712. OpenSSL-based application. Commands have been added to all the
  1713. existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
  1714. control over shared-library paths without source code alterations.
  1715. [Geoff]
  1716. *) Changed all ENGINE implementations to dynamically allocate their
  1717. ENGINEs rather than declaring them statically. Apart from this being
  1718. necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
  1719. this also allows the implementations to compile without using the
  1720. internal engine_int.h header.
  1721. [Geoff]
  1722. *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
  1723. 'const' value. Any code that should be able to modify a RAND_METHOD
  1724. should already have non-const pointers to it (ie. they should only
  1725. modify their own ones).
  1726. [Geoff]
  1727. *) Made a variety of little tweaks to the ENGINE code.
  1728. - "atalla" and "ubsec" string definitions were moved from header files
  1729. to C code. "nuron" string definitions were placed in variables
  1730. rather than hard-coded - allowing parameterisation of these values
  1731. later on via ctrl() commands.
  1732. - Removed unused "#if 0"'d code.
  1733. - Fixed engine list iteration code so it uses ENGINE_free() to release
  1734. structural references.
  1735. - Constified the RAND_METHOD element of ENGINE structures.
  1736. - Constified various get/set functions as appropriate and added
  1737. missing functions (including a catch-all ENGINE_cpy that duplicates
  1738. all ENGINE values onto a new ENGINE except reference counts/state).
  1739. - Removed NULL parameter checks in get/set functions. Setting a method
  1740. or function to NULL is a way of cancelling out a previously set
  1741. value. Passing a NULL ENGINE parameter is just plain stupid anyway
  1742. and doesn't justify the extra error symbols and code.
  1743. - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
  1744. flags from engine_int.h to engine.h.
  1745. - Changed prototypes for ENGINE handler functions (init(), finish(),
  1746. ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
  1747. [Geoff]
  1748. *) Implement binary inversion algorithm for BN_mod_inverse in addition
  1749. to the algorithm using long division. The binary algorithm can be
  1750. used only if the modulus is odd. On 32-bit systems, it is faster
  1751. only for relatively small moduli (roughly 20-30% for 128-bit moduli,
  1752. roughly 5-15% for 256-bit moduli), so we use it only for moduli
  1753. up to 450 bits. In 64-bit environments, the binary algorithm
  1754. appears to be advantageous for much longer moduli; here we use it
  1755. for moduli up to 2048 bits.
  1756. [Bodo Moeller]
  1757. *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
  1758. could not support the combine flag in choice fields.
  1759. [Steve Henson]
  1760. *) Add a 'copy_extensions' option to the 'ca' utility. This copies
  1761. extensions from a certificate request to the certificate.
  1762. [Steve Henson]
  1763. *) Allow multiple 'certopt' and 'nameopt' options to be separated
  1764. by commas. Add 'namopt' and 'certopt' options to the 'ca' config
  1765. file: this allows the display of the certificate about to be
  1766. signed to be customised, to allow certain fields to be included
  1767. or excluded and extension details. The old system didn't display
  1768. multicharacter strings properly, omitted fields not in the policy
  1769. and couldn't display additional details such as extensions.
  1770. [Steve Henson]
  1771. *) Function EC_POINTs_mul for multiple scalar multiplication
  1772. of an arbitrary number of elliptic curve points
  1773. \sum scalars[i]*points[i],
  1774. optionally including the generator defined for the EC_GROUP:
  1775. scalar*generator + \sum scalars[i]*points[i].
  1776. EC_POINT_mul is a simple wrapper function for the typical case
  1777. that the point list has just one item (besides the optional
  1778. generator).
  1779. [Bodo Moeller]
  1780. *) First EC_METHODs for curves over GF(p):
  1781. EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
  1782. operations and provides various method functions that can also
  1783. operate with faster implementations of modular arithmetic.
  1784. EC_GFp_mont_method() reuses most functions that are part of
  1785. EC_GFp_simple_method, but uses Montgomery arithmetic.
  1786. [Bodo Moeller; point addition and point doubling
  1787. implementation directly derived from source code provided by
  1788. Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
  1789. *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
  1790. crypto/ec/ec_lib.c):
  1791. Curves are EC_GROUP objects (with an optional group generator)
  1792. based on EC_METHODs that are built into the library.
  1793. Points are EC_POINT objects based on EC_GROUP objects.
  1794. Most of the framework would be able to handle curves over arbitrary
  1795. finite fields, but as there are no obvious types for fields other
  1796. than GF(p), some functions are limited to that for now.
  1797. [Bodo Moeller]
  1798. *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
  1799. that the file contains a complete HTTP response.
  1800. [Richard Levitte]
  1801. *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
  1802. change the def and num file printf format specifier from "%-40sXXX"
  1803. to "%-39s XXX". The latter will always guarantee a space after the
  1804. field while the former will cause them to run together if the field
  1805. is 40 of more characters long.
  1806. [Steve Henson]
  1807. *) Constify the cipher and digest 'method' functions and structures
  1808. and modify related functions to take constant EVP_MD and EVP_CIPHER
  1809. pointers.
  1810. [Steve Henson]
  1811. *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
  1812. in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
  1813. [Bodo Moeller]
  1814. *) Modify EVP_Digest*() routines so they now return values. Although the
  1815. internal software routines can never fail additional hardware versions
  1816. might.
  1817. [Steve Henson]
  1818. *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
  1819. Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
  1820. (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
  1821. ASN1 error codes
  1822. ERR_R_NESTED_ASN1_ERROR
  1823. ...
  1824. ERR_R_MISSING_ASN1_EOS
  1825. were 4 .. 9, conflicting with
  1826. ERR_LIB_RSA (= ERR_R_RSA_LIB)
  1827. ...
  1828. ERR_LIB_PEM (= ERR_R_PEM_LIB).
  1829. They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
  1830. Add new error code 'ERR_R_INTERNAL_ERROR'.
  1831. [Bodo Moeller]
  1832. *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
  1833. suffices.
  1834. [Bodo Moeller]
  1835. *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
  1836. sets the subject name for a new request or supersedes the
  1837. subject name in a given request. Formats that can be parsed are
  1838. 'CN=Some Name, OU=myOU, C=IT'
  1839. and
  1840. 'CN=Some Name/OU=myOU/C=IT'.
  1841. Add options '-batch' and '-verbose' to 'openssl req'.
  1842. [Massimiliano Pala <madwolf@hackmasters.net>]
  1843. *) Introduce the possibility to access global variables through
  1844. functions on platform were that's the best way to handle exporting
  1845. global variables in shared libraries. To enable this functionality,
  1846. one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
  1847. "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
  1848. is normally done by Configure or something similar).
  1849. To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
  1850. in the source file (foo.c) like this:
  1851. OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
  1852. OPENSSL_IMPLEMENT_GLOBAL(double,bar);
  1853. To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
  1854. and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
  1855. OPENSSL_DECLARE_GLOBAL(int,foo);
  1856. #define foo OPENSSL_GLOBAL_REF(foo)
  1857. OPENSSL_DECLARE_GLOBAL(double,bar);
  1858. #define bar OPENSSL_GLOBAL_REF(bar)
  1859. The #defines are very important, and therefore so is including the
  1860. header file everywhere where the defined globals are used.
  1861. The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
  1862. of ASN.1 items, but that structure is a bit different.
  1863. The largest change is in util/mkdef.pl which has been enhanced with
  1864. better and easier to understand logic to choose which symbols should
  1865. go into the Windows .def files as well as a number of fixes and code
  1866. cleanup (among others, algorithm keywords are now sorted
  1867. lexicographically to avoid constant rewrites).
  1868. [Richard Levitte]
  1869. *) In BN_div() keep a copy of the sign of 'num' before writing the
  1870. result to 'rm' because if rm==num the value will be overwritten
  1871. and produce the wrong result if 'num' is negative: this caused
  1872. problems with BN_mod() and BN_nnmod().
  1873. [Steve Henson]
  1874. *) Function OCSP_request_verify(). This checks the signature on an
  1875. OCSP request and verifies the signer certificate. The signer
  1876. certificate is just checked for a generic purpose and OCSP request
  1877. trust settings.
  1878. [Steve Henson]
  1879. *) Add OCSP_check_validity() function to check the validity of OCSP
  1880. responses. OCSP responses are prepared in real time and may only
  1881. be a few seconds old. Simply checking that the current time lies
  1882. between thisUpdate and nextUpdate max reject otherwise valid responses
  1883. caused by either OCSP responder or client clock inaccuracy. Instead
  1884. we allow thisUpdate and nextUpdate to fall within a certain period of
  1885. the current time. The age of the response can also optionally be
  1886. checked. Two new options -validity_period and -status_age added to
  1887. ocsp utility.
  1888. [Steve Henson]
  1889. *) If signature or public key algorithm is unrecognized print out its
  1890. OID rather that just UNKNOWN.
  1891. [Steve Henson]
  1892. *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
  1893. OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
  1894. ID to be generated from the issuer certificate alone which can then be
  1895. passed to OCSP_id_issuer_cmp().
  1896. [Steve Henson]
  1897. *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
  1898. ASN1 modules to export functions returning ASN1_ITEM pointers
  1899. instead of the ASN1_ITEM structures themselves. This adds several
  1900. new macros which allow the underlying ASN1 function/structure to
  1901. be accessed transparently. As a result code should not use ASN1_ITEM
  1902. references directly (such as &X509_it) but instead use the relevant
  1903. macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
  1904. use of the new ASN1 code on platforms where exporting structures
  1905. is problematical (for example in shared libraries) but exporting
  1906. functions returning pointers to structures is not.
  1907. [Steve Henson]
  1908. *) Add support for overriding the generation of SSL/TLS session IDs.
  1909. These callbacks can be registered either in an SSL_CTX or per SSL.
  1910. The purpose of this is to allow applications to control, if they wish,
  1911. the arbitrary values chosen for use as session IDs, particularly as it
  1912. can be useful for session caching in multiple-server environments. A
  1913. command-line switch for testing this (and any client code that wishes
  1914. to use such a feature) has been added to "s_server".
  1915. [Geoff Thorpe, Lutz Jaenicke]
  1916. *) Modify mkdef.pl to recognise and parse preprocessor conditionals
  1917. of the form '#if defined(...) || defined(...) || ...' and
  1918. '#if !defined(...) && !defined(...) && ...'. This also avoids
  1919. the growing number of special cases it was previously handling.
  1920. [Richard Levitte]
  1921. *) Make all configuration macros available for application by making
  1922. sure they are available in opensslconf.h, by giving them names starting
  1923. with "OPENSSL_" to avoid conflicts with other packages and by making
  1924. sure e_os2.h will cover all platform-specific cases together with
  1925. opensslconf.h.
  1926. Additionally, it is now possible to define configuration/platform-
  1927. specific names (called "system identities"). In the C code, these
  1928. are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
  1929. macro with the name beginning with "OPENSSL_SYS_", which is determined
  1930. from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
  1931. what is available.
  1932. [Richard Levitte]
  1933. *) New option -set_serial to 'req' and 'x509' this allows the serial
  1934. number to use to be specified on the command line. Previously self
  1935. signed certificates were hard coded with serial number 0 and the
  1936. CA options of 'x509' had to use a serial number in a file which was
  1937. auto incremented.
  1938. [Steve Henson]
  1939. *) New options to 'ca' utility to support V2 CRL entry extensions.
  1940. Currently CRL reason, invalidity date and hold instruction are
  1941. supported. Add new CRL extensions to V3 code and some new objects.
  1942. [Steve Henson]
  1943. *) New function EVP_CIPHER_CTX_set_padding() this is used to
  1944. disable standard block padding (aka PKCS#5 padding) in the EVP
  1945. API, which was previously mandatory. This means that the data is
  1946. not padded in any way and so the total length much be a multiple
  1947. of the block size, otherwise an error occurs.
  1948. [Steve Henson]
  1949. *) Initial (incomplete) OCSP SSL support.
  1950. [Steve Henson]
  1951. *) New function OCSP_parse_url(). This splits up a URL into its host,
  1952. port and path components: primarily to parse OCSP URLs. New -url
  1953. option to ocsp utility.
  1954. [Steve Henson]
  1955. *) New nonce behavior. The return value of OCSP_check_nonce() now
  1956. reflects the various checks performed. Applications can decide
  1957. whether to tolerate certain situations such as an absent nonce
  1958. in a response when one was present in a request: the ocsp application
  1959. just prints out a warning. New function OCSP_add1_basic_nonce()
  1960. this is to allow responders to include a nonce in a response even if
  1961. the request is nonce-less.
  1962. [Steve Henson]
  1963. *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
  1964. skipped when using openssl x509 multiple times on a single input file,
  1965. e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
  1966. [Bodo Moeller]
  1967. *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
  1968. set string type: to handle setting ASN1_TIME structures. Fix ca
  1969. utility to correctly initialize revocation date of CRLs.
  1970. [Steve Henson]
  1971. *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
  1972. the clients preferred ciphersuites and rather use its own preferences.
  1973. Should help to work around M$ SGC (Server Gated Cryptography) bug in
  1974. Internet Explorer by ensuring unchanged hash method during stepup.
  1975. (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
  1976. [Lutz Jaenicke]
  1977. *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
  1978. to aes and add a new 'exist' option to print out symbols that don't
  1979. appear to exist.
  1980. [Steve Henson]
  1981. *) Additional options to ocsp utility to allow flags to be set and
  1982. additional certificates supplied.
  1983. [Steve Henson]
  1984. *) Add the option -VAfile to 'openssl ocsp', so the user can give the
  1985. OCSP client a number of certificate to only verify the response
  1986. signature against.
  1987. [Richard Levitte]
  1988. *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
  1989. handle the new API. Currently only ECB, CBC modes supported. Add new
  1990. AES OIDs.
  1991. Add TLS AES ciphersuites as described in RFC3268, "Advanced
  1992. Encryption Standard (AES) Ciphersuites for Transport Layer
  1993. Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
  1994. not enabled by default and were not part of the "ALL" ciphersuite
  1995. alias because they were not yet official; they could be
  1996. explicitly requested by specifying the "AESdraft" ciphersuite
  1997. group alias. In the final release of OpenSSL 0.9.7, the group
  1998. alias is called "AES" and is part of "ALL".)
  1999. [Ben Laurie, Steve Henson, Bodo Moeller]
  2000. *) New function OCSP_copy_nonce() to copy nonce value (if present) from
  2001. request to response.
  2002. [Steve Henson]
  2003. *) Functions for OCSP responders. OCSP_request_onereq_count(),
  2004. OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
  2005. extract information from a certificate request. OCSP_response_create()
  2006. creates a response and optionally adds a basic response structure.
  2007. OCSP_basic_add1_status() adds a complete single response to a basic
  2008. response and returns the OCSP_SINGLERESP structure just added (to allow
  2009. extensions to be included for example). OCSP_basic_add1_cert() adds a
  2010. certificate to a basic response and OCSP_basic_sign() signs a basic
  2011. response with various flags. New helper functions ASN1_TIME_check()
  2012. (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
  2013. (converts ASN1_TIME to GeneralizedTime).
  2014. [Steve Henson]
  2015. *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
  2016. in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
  2017. structure from a certificate. X509_pubkey_digest() digests the public_key
  2018. contents: this is used in various key identifiers.
  2019. [Steve Henson]
  2020. *) Make sk_sort() tolerate a NULL argument.
  2021. [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
  2022. *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
  2023. passed by the function are trusted implicitly. If any of them signed the
  2024. response then it is assumed to be valid and is not verified.
  2025. [Steve Henson]
  2026. *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
  2027. to data. This was previously part of the PKCS7 ASN1 code. This
  2028. was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
  2029. [Steve Henson, reported by Kenneth R. Robinette
  2030. <support@securenetterm.com>]
  2031. *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
  2032. routines: without these tracing memory leaks is very painful.
  2033. Fix leaks in PKCS12 and PKCS7 routines.
  2034. [Steve Henson]
  2035. *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
  2036. Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
  2037. effectively meant GeneralizedTime would never be used. Now it
  2038. is initialised to -1 but X509_time_adj() now has to check the value
  2039. and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
  2040. V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
  2041. [Steve Henson, reported by Kenneth R. Robinette
  2042. <support@securenetterm.com>]
  2043. *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
  2044. result in a zero length in the ASN1_INTEGER structure which was
  2045. not consistent with the structure when d2i_ASN1_INTEGER() was used
  2046. and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
  2047. to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
  2048. where it did not print out a minus for negative ASN1_INTEGER.
  2049. [Steve Henson]
  2050. *) Add summary printout to ocsp utility. The various functions which
  2051. convert status values to strings have been renamed to:
  2052. OCSP_response_status_str(), OCSP_cert_status_str() and
  2053. OCSP_crl_reason_str() and are no longer static. New options
  2054. to verify nonce values and to disable verification. OCSP response
  2055. printout format cleaned up.
  2056. [Steve Henson]
  2057. *) Add additional OCSP certificate checks. These are those specified
  2058. in RFC2560. This consists of two separate checks: the CA of the
  2059. certificate being checked must either be the OCSP signer certificate
  2060. or the issuer of the OCSP signer certificate. In the latter case the
  2061. OCSP signer certificate must contain the OCSP signing extended key
  2062. usage. This check is performed by attempting to match the OCSP
  2063. signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
  2064. in the OCSP_CERTID structures of the response.
  2065. [Steve Henson]
  2066. *) Initial OCSP certificate verification added to OCSP_basic_verify()
  2067. and related routines. This uses the standard OpenSSL certificate
  2068. verify routines to perform initial checks (just CA validity) and
  2069. to obtain the certificate chain. Then additional checks will be
  2070. performed on the chain. Currently the root CA is checked to see
  2071. if it is explicitly trusted for OCSP signing. This is used to set
  2072. a root CA as a global signing root: that is any certificate that
  2073. chains to that CA is an acceptable OCSP signing certificate.
  2074. [Steve Henson]
  2075. *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
  2076. extensions from a separate configuration file.
  2077. As when reading extensions from the main configuration file,
  2078. the '-extensions ...' option may be used for specifying the
  2079. section to use.
  2080. [Massimiliano Pala <madwolf@comune.modena.it>]
  2081. *) New OCSP utility. Allows OCSP requests to be generated or
  2082. read. The request can be sent to a responder and the output
  2083. parsed, outputed or printed in text form. Not complete yet:
  2084. still needs to check the OCSP response validity.
  2085. [Steve Henson]
  2086. *) New subcommands for 'openssl ca':
  2087. 'openssl ca -status <serial>' prints the status of the cert with
  2088. the given serial number (according to the index file).
  2089. 'openssl ca -updatedb' updates the expiry status of certificates
  2090. in the index file.
  2091. [Massimiliano Pala <madwolf@comune.modena.it>]
  2092. *) New '-newreq-nodes' command option to CA.pl. This is like
  2093. '-newreq', but calls 'openssl req' with the '-nodes' option
  2094. so that the resulting key is not encrypted.
  2095. [Damien Miller <djm@mindrot.org>]
  2096. *) New configuration for the GNU Hurd.
  2097. [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
  2098. *) Initial code to implement OCSP basic response verify. This
  2099. is currently incomplete. Currently just finds the signer's
  2100. certificate and verifies the signature on the response.
  2101. [Steve Henson]
  2102. *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
  2103. value of OPENSSLDIR. This is available via the new '-d' option
  2104. to 'openssl version', and is also included in 'openssl version -a'.
  2105. [Bodo Moeller]
  2106. *) Allowing defining memory allocation callbacks that will be given
  2107. file name and line number information in additional arguments
  2108. (a const char* and an int). The basic functionality remains, as
  2109. well as the original possibility to just replace malloc(),
  2110. realloc() and free() by functions that do not know about these
  2111. additional arguments. To register and find out the current
  2112. settings for extended allocation functions, the following
  2113. functions are provided:
  2114. CRYPTO_set_mem_ex_functions
  2115. CRYPTO_set_locked_mem_ex_functions
  2116. CRYPTO_get_mem_ex_functions
  2117. CRYPTO_get_locked_mem_ex_functions
  2118. These work the same way as CRYPTO_set_mem_functions and friends.
  2119. CRYPTO_get_[locked_]mem_functions now writes 0 where such an
  2120. extended allocation function is enabled.
  2121. Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
  2122. a conventional allocation function is enabled.
  2123. [Richard Levitte, Bodo Moeller]
  2124. *) Finish off removing the remaining LHASH function pointer casts.
  2125. There should no longer be any prototype-casting required when using
  2126. the LHASH abstraction, and any casts that remain are "bugs". See
  2127. the callback types and macros at the head of lhash.h for details
  2128. (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
  2129. [Geoff Thorpe]
  2130. *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
  2131. If /dev/[u]random devices are not available or do not return enough
  2132. entropy, EGD style sockets (served by EGD or PRNGD) will automatically
  2133. be queried.
  2134. The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
  2135. /etc/entropy will be queried once each in this sequence, quering stops
  2136. when enough entropy was collected without querying more sockets.
  2137. [Lutz Jaenicke]
  2138. *) Change the Unix RAND_poll() variant to be able to poll several
  2139. random devices, as specified by DEVRANDOM, until a sufficient amount
  2140. of data has been collected. We spend at most 10 ms on each file
  2141. (select timeout) and read in non-blocking mode. DEVRANDOM now
  2142. defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
  2143. (previously it was just the string "/dev/urandom"), so on typical
  2144. platforms the 10 ms delay will never occur.
  2145. Also separate out the Unix variant to its own file, rand_unix.c.
  2146. For VMS, there's a currently-empty rand_vms.c.
  2147. [Richard Levitte]
  2148. *) Move OCSP client related routines to ocsp_cl.c. These
  2149. provide utility functions which an application needing
  2150. to issue a request to an OCSP responder and analyse the
  2151. response will typically need: as opposed to those which an
  2152. OCSP responder itself would need which will be added later.
  2153. OCSP_request_sign() signs an OCSP request with an API similar
  2154. to PKCS7_sign(). OCSP_response_status() returns status of OCSP
  2155. response. OCSP_response_get1_basic() extracts basic response
  2156. from response. OCSP_resp_find_status(): finds and extracts status
  2157. information from an OCSP_CERTID structure (which will be created
  2158. when the request structure is built). These are built from lower
  2159. level functions which work on OCSP_SINGLERESP structures but
  2160. wont normally be used unless the application wishes to examine
  2161. extensions in the OCSP response for example.
  2162. Replace nonce routines with a pair of functions.
  2163. OCSP_request_add1_nonce() adds a nonce value and optionally
  2164. generates a random value. OCSP_check_nonce() checks the
  2165. validity of the nonce in an OCSP response.
  2166. [Steve Henson]
  2167. *) Change function OCSP_request_add() to OCSP_request_add0_id().
  2168. This doesn't copy the supplied OCSP_CERTID and avoids the
  2169. need to free up the newly created id. Change return type
  2170. to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
  2171. This can then be used to add extensions to the request.
  2172. Deleted OCSP_request_new(), since most of its functionality
  2173. is now in OCSP_REQUEST_new() (and the case insensitive name
  2174. clash) apart from the ability to set the request name which
  2175. will be added elsewhere.
  2176. [Steve Henson]
  2177. *) Update OCSP API. Remove obsolete extensions argument from
  2178. various functions. Extensions are now handled using the new
  2179. OCSP extension code. New simple OCSP HTTP function which
  2180. can be used to send requests and parse the response.
  2181. [Steve Henson]
  2182. *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
  2183. ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
  2184. uses the special reorder version of SET OF to sort the attributes
  2185. and reorder them to match the encoded order. This resolves a long
  2186. standing problem: a verify on a PKCS7 structure just after signing
  2187. it used to fail because the attribute order did not match the
  2188. encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
  2189. it uses the received order. This is necessary to tolerate some broken
  2190. software that does not order SET OF. This is handled by encoding
  2191. as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
  2192. to produce the required SET OF.
  2193. [Steve Henson]
  2194. *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
  2195. OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
  2196. files to get correct declarations of the ASN.1 item variables.
  2197. [Richard Levitte]
  2198. *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
  2199. PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
  2200. asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
  2201. NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
  2202. New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
  2203. ASN1_ITEM and no wrapper functions.
  2204. [Steve Henson]
  2205. *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
  2206. replace the old function pointer based I/O routines. Change most of
  2207. the *_d2i_bio() and *_d2i_fp() functions to use these.
  2208. [Steve Henson]
  2209. *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
  2210. lines, recognice more "algorithms" that can be deselected, and make
  2211. it complain about algorithm deselection that isn't recognised.
  2212. [Richard Levitte]
  2213. *) New ASN1 functions to handle dup, sign, verify, digest, pack and
  2214. unpack operations in terms of ASN1_ITEM. Modify existing wrappers
  2215. to use new functions. Add NO_ASN1_OLD which can be set to remove
  2216. some old style ASN1 functions: this can be used to determine if old
  2217. code will still work when these eventually go away.
  2218. [Steve Henson]
  2219. *) New extension functions for OCSP structures, these follow the
  2220. same conventions as certificates and CRLs.
  2221. [Steve Henson]
  2222. *) New function X509V3_add1_i2d(). This automatically encodes and
  2223. adds an extension. Its behaviour can be customised with various
  2224. flags to append, replace or delete. Various wrappers added for
  2225. certifcates and CRLs.
  2226. [Steve Henson]
  2227. *) Fix to avoid calling the underlying ASN1 print routine when
  2228. an extension cannot be parsed. Correct a typo in the
  2229. OCSP_SERVICELOC extension. Tidy up print OCSP format.
  2230. [Steve Henson]
  2231. *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
  2232. entries for variables.
  2233. [Steve Henson]
  2234. *) Add functionality to apps/openssl.c for detecting locking
  2235. problems: As the program is single-threaded, all we have
  2236. to do is register a locking callback using an array for
  2237. storing which locks are currently held by the program.
  2238. [Bodo Moeller]
  2239. *) Use a lock around the call to CRYPTO_get_ex_new_index() in
  2240. SSL_get_ex_data_X509_STORE_idx(), which is used in
  2241. ssl_verify_cert_chain() and thus can be called at any time
  2242. during TLS/SSL handshakes so that thread-safety is essential.
  2243. Unfortunately, the ex_data design is not at all suited
  2244. for multi-threaded use, so it probably should be abolished.
  2245. [Bodo Moeller]
  2246. *) Added Broadcom "ubsec" ENGINE to OpenSSL.
  2247. [Broadcom, tweaked and integrated by Geoff Thorpe]
  2248. *) Move common extension printing code to new function
  2249. X509V3_print_extensions(). Reorganise OCSP print routines and
  2250. implement some needed OCSP ASN1 functions. Add OCSP extensions.
  2251. [Steve Henson]
  2252. *) New function X509_signature_print() to remove duplication in some
  2253. print routines.
  2254. [Steve Henson]
  2255. *) Add a special meaning when SET OF and SEQUENCE OF flags are both
  2256. set (this was treated exactly the same as SET OF previously). This
  2257. is used to reorder the STACK representing the structure to match the
  2258. encoding. This will be used to get round a problem where a PKCS7
  2259. structure which was signed could not be verified because the STACK
  2260. order did not reflect the encoded order.
  2261. [Steve Henson]
  2262. *) Reimplement the OCSP ASN1 module using the new code.
  2263. [Steve Henson]
  2264. *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
  2265. for its ASN1 operations. The old style function pointers still exist
  2266. for now but they will eventually go away.
  2267. [Steve Henson]
  2268. *) Merge in replacement ASN1 code from the ASN1 branch. This almost
  2269. completely replaces the old ASN1 functionality with a table driven
  2270. encoder and decoder which interprets an ASN1_ITEM structure describing
  2271. the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
  2272. largely maintained. Almost all of the old asn1_mac.h macro based ASN1
  2273. has also been converted to the new form.
  2274. [Steve Henson]
  2275. *) Change BN_mod_exp_recp so that negative moduli are tolerated
  2276. (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
  2277. so that BN_mod_exp_mont and BN_mod_exp_mont_word work
  2278. for negative moduli.
  2279. [Bodo Moeller]
  2280. *) Fix BN_uadd and BN_usub: Always return non-negative results instead
  2281. of not touching the result's sign bit.
  2282. [Bodo Moeller]
  2283. *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
  2284. set.
  2285. [Bodo Moeller]
  2286. *) Changed the LHASH code to use prototypes for callbacks, and created
  2287. macros to declare and implement thin (optionally static) functions
  2288. that provide type-safety and avoid function pointer casting for the
  2289. type-specific callbacks.
  2290. [Geoff Thorpe]
  2291. *) Added Kerberos Cipher Suites to be used with TLS, as written in
  2292. RFC 2712.
  2293. [Veers Staats <staatsvr@asc.hpc.mil>,
  2294. Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
  2295. *) Reformat the FAQ so the different questions and answers can be divided
  2296. in sections depending on the subject.
  2297. [Richard Levitte]
  2298. *) Have the zlib compression code load ZLIB.DLL dynamically under
  2299. Windows.
  2300. [Richard Levitte]
  2301. *) New function BN_mod_sqrt for computing square roots modulo a prime
  2302. (using the probabilistic Tonelli-Shanks algorithm unless
  2303. p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
  2304. be handled deterministically).
  2305. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  2306. *) Make BN_mod_inverse faster by explicitly handling small quotients
  2307. in the Euclid loop. (Speed gain about 20% for small moduli [256 or
  2308. 512 bits], about 30% for larger ones [1024 or 2048 bits].)
  2309. [Bodo Moeller]
  2310. *) New function BN_kronecker.
  2311. [Bodo Moeller]
  2312. *) Fix BN_gcd so that it works on negative inputs; the result is
  2313. positive unless both parameters are zero.
  2314. Previously something reasonably close to an infinite loop was
  2315. possible because numbers could be growing instead of shrinking
  2316. in the implementation of Euclid's algorithm.
  2317. [Bodo Moeller]
  2318. *) Fix BN_is_word() and BN_is_one() macros to take into account the
  2319. sign of the number in question.
  2320. Fix BN_is_word(a,w) to work correctly for w == 0.
  2321. The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
  2322. because its test if the absolute value of 'a' equals 'w'.
  2323. Note that BN_abs_is_word does *not* handle w == 0 reliably;
  2324. it exists mostly for use in the implementations of BN_is_zero(),
  2325. BN_is_one(), and BN_is_word().
  2326. [Bodo Moeller]
  2327. *) New function BN_swap.
  2328. [Bodo Moeller]
  2329. *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
  2330. the exponentiation functions are more likely to produce reasonable
  2331. results on negative inputs.
  2332. [Bodo Moeller]
  2333. *) Change BN_mod_mul so that the result is always non-negative.
  2334. Previously, it could be negative if one of the factors was negative;
  2335. I don't think anyone really wanted that behaviour.
  2336. [Bodo Moeller]
  2337. *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
  2338. (except for exponentiation, which stays in crypto/bn/bn_exp.c,
  2339. and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
  2340. and add new functions:
  2341. BN_nnmod
  2342. BN_mod_sqr
  2343. BN_mod_add
  2344. BN_mod_add_quick
  2345. BN_mod_sub
  2346. BN_mod_sub_quick
  2347. BN_mod_lshift1
  2348. BN_mod_lshift1_quick
  2349. BN_mod_lshift
  2350. BN_mod_lshift_quick
  2351. These functions always generate non-negative results.
  2352. BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
  2353. such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
  2354. BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
  2355. BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
  2356. be reduced modulo m.
  2357. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  2358. #if 0
  2359. The following entry accidentily appeared in the CHANGES file
  2360. distributed with OpenSSL 0.9.7. The modifications described in
  2361. it do *not* apply to OpenSSL 0.9.7.
  2362. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  2363. was actually never needed) and in BN_mul(). The removal in BN_mul()
  2364. required a small change in bn_mul_part_recursive() and the addition
  2365. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  2366. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  2367. bn_sub_words() and bn_add_words() except they take arrays with
  2368. differing sizes.
  2369. [Richard Levitte]
  2370. #endif
  2371. *) In 'openssl passwd', verify passwords read from the terminal
  2372. unless the '-salt' option is used (which usually means that
  2373. verification would just waste user's time since the resulting
  2374. hash is going to be compared with some given password hash)
  2375. or the new '-noverify' option is used.
  2376. This is an incompatible change, but it does not affect
  2377. non-interactive use of 'openssl passwd' (passwords on the command
  2378. line, '-stdin' option, '-in ...' option) and thus should not
  2379. cause any problems.
  2380. [Bodo Moeller]
  2381. *) Remove all references to RSAref, since there's no more need for it.
  2382. [Richard Levitte]
  2383. *) Make DSO load along a path given through an environment variable
  2384. (SHLIB_PATH) with shl_load().
  2385. [Richard Levitte]
  2386. *) Constify the ENGINE code as a result of BIGNUM constification.
  2387. Also constify the RSA code and most things related to it. In a
  2388. few places, most notable in the depth of the ASN.1 code, ugly
  2389. casts back to non-const were required (to be solved at a later
  2390. time)
  2391. [Richard Levitte]
  2392. *) Make it so the openssl application has all engines loaded by default.
  2393. [Richard Levitte]
  2394. *) Constify the BIGNUM routines a little more.
  2395. [Richard Levitte]
  2396. *) Add the following functions:
  2397. ENGINE_load_cswift()
  2398. ENGINE_load_chil()
  2399. ENGINE_load_atalla()
  2400. ENGINE_load_nuron()
  2401. ENGINE_load_builtin_engines()
  2402. That way, an application can itself choose if external engines that
  2403. are built-in in OpenSSL shall ever be used or not. The benefit is
  2404. that applications won't have to be linked with libdl or other dso
  2405. libraries unless it's really needed.
  2406. Changed 'openssl engine' to load all engines on demand.
  2407. Changed the engine header files to avoid the duplication of some
  2408. declarations (they differed!).
  2409. [Richard Levitte]
  2410. *) 'openssl engine' can now list capabilities.
  2411. [Richard Levitte]
  2412. *) Better error reporting in 'openssl engine'.
  2413. [Richard Levitte]
  2414. *) Never call load_dh_param(NULL) in s_server.
  2415. [Bodo Moeller]
  2416. *) Add engine application. It can currently list engines by name and
  2417. identity, and test if they are actually available.
  2418. [Richard Levitte]
  2419. *) Improve RPM specification file by forcing symbolic linking and making
  2420. sure the installed documentation is also owned by root.root.
  2421. [Damien Miller <djm@mindrot.org>]
  2422. *) Give the OpenSSL applications more possibilities to make use of
  2423. keys (public as well as private) handled by engines.
  2424. [Richard Levitte]
  2425. *) Add OCSP code that comes from CertCo.
  2426. [Richard Levitte]
  2427. *) Add VMS support for the Rijndael code.
  2428. [Richard Levitte]
  2429. *) Added untested support for Nuron crypto accelerator.
  2430. [Ben Laurie]
  2431. *) Add support for external cryptographic devices. This code was
  2432. previously distributed separately as the "engine" branch.
  2433. [Geoff Thorpe, Richard Levitte]
  2434. *) Rework the filename-translation in the DSO code. It is now possible to
  2435. have far greater control over how a "name" is turned into a filename
  2436. depending on the operating environment and any oddities about the
  2437. different shared library filenames on each system.
  2438. [Geoff Thorpe]
  2439. *) Support threads on FreeBSD-elf in Configure.
  2440. [Richard Levitte]
  2441. *) Fix for SHA1 assembly problem with MASM: it produces
  2442. warnings about corrupt line number information when assembling
  2443. with debugging information. This is caused by the overlapping
  2444. of two sections.
  2445. [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
  2446. *) NCONF changes.
  2447. NCONF_get_number() has no error checking at all. As a replacement,
  2448. NCONF_get_number_e() is defined (_e for "error checking") and is
  2449. promoted strongly. The old NCONF_get_number is kept around for
  2450. binary backward compatibility.
  2451. Make it possible for methods to load from something other than a BIO,
  2452. by providing a function pointer that is given a name instead of a BIO.
  2453. For example, this could be used to load configuration data from an
  2454. LDAP server.
  2455. [Richard Levitte]
  2456. *) Fix for non blocking accept BIOs. Added new I/O special reason
  2457. BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
  2458. with non blocking I/O was not possible because no retry code was
  2459. implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
  2460. this case.
  2461. [Steve Henson]
  2462. *) Added the beginnings of Rijndael support.
  2463. [Ben Laurie]
  2464. *) Fix for bug in DirectoryString mask setting. Add support for
  2465. X509_NAME_print_ex() in 'req' and X509_print_ex() function
  2466. to allow certificate printing to more controllable, additional
  2467. 'certopt' option to 'x509' to allow new printing options to be
  2468. set.
  2469. [Steve Henson]
  2470. *) Clean old EAY MD5 hack from e_os.h.
  2471. [Richard Levitte]
  2472. Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
  2473. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  2474. by using the Codenomicon TLS Test Tool (CAN-2004-0079)
  2475. [Joe Orton, Steve Henson]
  2476. Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
  2477. *) Fix additional bug revealed by the NISCC test suite:
  2478. Stop bug triggering large recursion when presented with
  2479. certain ASN.1 tags (CAN-2003-0851)
  2480. [Steve Henson]
  2481. Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
  2482. *) Fix various bugs revealed by running the NISCC test suite:
  2483. Stop out of bounds reads in the ASN1 code when presented with
  2484. invalid tags (CAN-2003-0543 and CAN-2003-0544).
  2485. If verify callback ignores invalid public key errors don't try to check
  2486. certificate signature with the NULL public key.
  2487. [Steve Henson]
  2488. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  2489. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  2490. specifications.
  2491. [Steve Henson]
  2492. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  2493. extra data after the compression methods not only for TLS 1.0
  2494. but also for SSL 3.0 (as required by the specification).
  2495. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  2496. *) Change X509_certificate_type() to mark the key as exported/exportable
  2497. when it's 512 *bits* long, not 512 bytes.
  2498. [Richard Levitte]
  2499. Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
  2500. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  2501. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  2502. a protocol version number mismatch like a decryption error
  2503. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  2504. [Bodo Moeller]
  2505. *) Turn on RSA blinding by default in the default implementation
  2506. to avoid a timing attack. Applications that don't want it can call
  2507. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  2508. They would be ill-advised to do so in most cases.
  2509. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  2510. *) Change RSA blinding code so that it works when the PRNG is not
  2511. seeded (in this case, the secret RSA exponent is abused as
  2512. an unpredictable seed -- if it is not unpredictable, there
  2513. is no point in blinding anyway). Make RSA blinding thread-safe
  2514. by remembering the creator's thread ID in rsa->blinding and
  2515. having all other threads use local one-time blinding factors
  2516. (this requires more computation than sharing rsa->blinding, but
  2517. avoids excessive locking; and if an RSA object is not shared
  2518. between threads, blinding will still be very fast).
  2519. [Bodo Moeller]
  2520. Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
  2521. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  2522. via timing by performing a MAC computation even if incorrrect
  2523. block cipher padding has been found. This is a countermeasure
  2524. against active attacks where the attacker has to distinguish
  2525. between bad padding and a MAC verification error. (CAN-2003-0078)
  2526. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  2527. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  2528. Martin Vuagnoux (EPFL, Ilion)]
  2529. Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
  2530. *) New function OPENSSL_cleanse(), which is used to cleanse a section of
  2531. memory from it's contents. This is done with a counter that will
  2532. place alternating values in each byte. This can be used to solve
  2533. two issues: 1) the removal of calls to memset() by highly optimizing
  2534. compilers, and 2) cleansing with other values than 0, since those can
  2535. be read through on certain media, for example a swap space on disk.
  2536. [Geoff Thorpe]
  2537. *) Bugfix: client side session caching did not work with external caching,
  2538. because the session->cipher setting was not restored when reloading
  2539. from the external cache. This problem was masked, when
  2540. SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
  2541. (Found by Steve Haslam <steve@araqnid.ddts.net>.)
  2542. [Lutz Jaenicke]
  2543. *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
  2544. length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
  2545. [Zeev Lieber <zeev-l@yahoo.com>]
  2546. *) Undo an undocumented change introduced in 0.9.6e which caused
  2547. repeated calls to OpenSSL_add_all_ciphers() and
  2548. OpenSSL_add_all_digests() to be ignored, even after calling
  2549. EVP_cleanup().
  2550. [Richard Levitte]
  2551. *) Change the default configuration reader to deal with last line not
  2552. being properly terminated.
  2553. [Richard Levitte]
  2554. *) Change X509_NAME_cmp() so it applies the special rules on handling
  2555. DN values that are of type PrintableString, as well as RDNs of type
  2556. emailAddress where the value has the type ia5String.
  2557. [stefank@valicert.com via Richard Levitte]
  2558. *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
  2559. the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
  2560. doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
  2561. the bitwise-OR of the two for use by the majority of applications
  2562. wanting this behaviour, and update the docs. The documented
  2563. behaviour and actual behaviour were inconsistent and had been
  2564. changing anyway, so this is more a bug-fix than a behavioural
  2565. change.
  2566. [Geoff Thorpe, diagnosed by Nadav Har'El]
  2567. *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
  2568. (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
  2569. [Bodo Moeller]
  2570. *) Fix initialization code race conditions in
  2571. SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
  2572. SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
  2573. SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
  2574. TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
  2575. ssl2_get_cipher_by_char(),
  2576. ssl3_get_cipher_by_char().
  2577. [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
  2578. *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
  2579. the cached sessions are flushed, as the remove_cb() might use ex_data
  2580. contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
  2581. (see [openssl.org #212]).
  2582. [Geoff Thorpe, Lutz Jaenicke]
  2583. *) Fix typo in OBJ_txt2obj which incorrectly passed the content
  2584. length, instead of the encoding length to d2i_ASN1_OBJECT.
  2585. [Steve Henson]
  2586. Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
  2587. *) [In 0.9.6g-engine release:]
  2588. Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
  2589. [Lynn Gazis <lgazis@rainbow.com>]
  2590. Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
  2591. *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
  2592. and get fix the header length calculation.
  2593. [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
  2594. Alon Kantor <alonk@checkpoint.com> (and others),
  2595. Steve Henson]
  2596. *) Use proper error handling instead of 'assertions' in buffer
  2597. overflow checks added in 0.9.6e. This prevents DoS (the
  2598. assertions could call abort()).
  2599. [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
  2600. Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
  2601. *) Add various sanity checks to asn1_get_length() to reject
  2602. the ASN1 length bytes if they exceed sizeof(long), will appear
  2603. negative or the content length exceeds the length of the
  2604. supplied buffer.
  2605. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  2606. *) Fix cipher selection routines: ciphers without encryption had no flags
  2607. for the cipher strength set and where therefore not handled correctly
  2608. by the selection routines (PR #130).
  2609. [Lutz Jaenicke]
  2610. *) Fix EVP_dsa_sha macro.
  2611. [Nils Larsch]
  2612. *) New option
  2613. SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  2614. for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
  2615. that was added in OpenSSL 0.9.6d.
  2616. As the countermeasure turned out to be incompatible with some
  2617. broken SSL implementations, the new option is part of SSL_OP_ALL.
  2618. SSL_OP_ALL is usually employed when compatibility with weird SSL
  2619. implementations is desired (e.g. '-bugs' option to 's_client' and
  2620. 's_server'), so the new option is automatically set in many
  2621. applications.
  2622. [Bodo Moeller]
  2623. *) Changes in security patch:
  2624. Changes marked "(CHATS)" were sponsored by the Defense Advanced
  2625. Research Projects Agency (DARPA) and Air Force Research Laboratory,
  2626. Air Force Materiel Command, USAF, under agreement number
  2627. F30602-01-2-0537.
  2628. *) Add various sanity checks to asn1_get_length() to reject
  2629. the ASN1 length bytes if they exceed sizeof(long), will appear
  2630. negative or the content length exceeds the length of the
  2631. supplied buffer. (CAN-2002-0659)
  2632. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  2633. *) Assertions for various potential buffer overflows, not known to
  2634. happen in practice.
  2635. [Ben Laurie (CHATS)]
  2636. *) Various temporary buffers to hold ASCII versions of integers were
  2637. too small for 64 bit platforms. (CAN-2002-0655)
  2638. [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
  2639. *) Remote buffer overflow in SSL3 protocol - an attacker could
  2640. supply an oversized session ID to a client. (CAN-2002-0656)
  2641. [Ben Laurie (CHATS)]
  2642. *) Remote buffer overflow in SSL2 protocol - an attacker could
  2643. supply an oversized client master key. (CAN-2002-0656)
  2644. [Ben Laurie (CHATS)]
  2645. Changes between 0.9.6c and 0.9.6d [9 May 2002]
  2646. *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
  2647. encoded as NULL) with id-dsa-with-sha1.
  2648. [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
  2649. *) Check various X509_...() return values in apps/req.c.
  2650. [Nils Larsch <nla@trustcenter.de>]
  2651. *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
  2652. an end-of-file condition would erronously be flagged, when the CRLF
  2653. was just at the end of a processed block. The bug was discovered when
  2654. processing data through a buffering memory BIO handing the data to a
  2655. BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
  2656. <ptsekov@syntrex.com> and Nedelcho Stanev.
  2657. [Lutz Jaenicke]
  2658. *) Implement a countermeasure against a vulnerability recently found
  2659. in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
  2660. before application data chunks to avoid the use of known IVs
  2661. with data potentially chosen by the attacker.
  2662. [Bodo Moeller]
  2663. *) Fix length checks in ssl3_get_client_hello().
  2664. [Bodo Moeller]
  2665. *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
  2666. to prevent ssl3_read_internal() from incorrectly assuming that
  2667. ssl3_read_bytes() found application data while handshake
  2668. processing was enabled when in fact s->s3->in_read_app_data was
  2669. merely automatically cleared during the initial handshake.
  2670. [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
  2671. *) Fix object definitions for Private and Enterprise: they were not
  2672. recognized in their shortname (=lowercase) representation. Extend
  2673. obj_dat.pl to issue an error when using undefined keywords instead
  2674. of silently ignoring the problem (Svenning Sorensen
  2675. <sss@sss.dnsalias.net>).
  2676. [Lutz Jaenicke]
  2677. *) Fix DH_generate_parameters() so that it works for 'non-standard'
  2678. generators, i.e. generators other than 2 and 5. (Previously, the
  2679. code did not properly initialise the 'add' and 'rem' values to
  2680. BN_generate_prime().)
  2681. In the new general case, we do not insist that 'generator' is
  2682. actually a primitive root: This requirement is rather pointless;
  2683. a generator of the order-q subgroup is just as good, if not
  2684. better.
  2685. [Bodo Moeller]
  2686. *) Map new X509 verification errors to alerts. Discovered and submitted by
  2687. Tom Wu <tom@arcot.com>.
  2688. [Lutz Jaenicke]
  2689. *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
  2690. returning non-zero before the data has been completely received
  2691. when using non-blocking I/O.
  2692. [Bodo Moeller; problem pointed out by John Hughes]
  2693. *) Some of the ciphers missed the strength entry (SSL_LOW etc).
  2694. [Ben Laurie, Lutz Jaenicke]
  2695. *) Fix bug in SSL_clear(): bad sessions were not removed (found by
  2696. Yoram Zahavi <YoramZ@gilian.com>).
  2697. [Lutz Jaenicke]
  2698. *) Add information about CygWin 1.3 and on, and preserve proper
  2699. configuration for the versions before that.
  2700. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  2701. *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
  2702. check whether we deal with a copy of a session and do not delete from
  2703. the cache in this case. Problem reported by "Izhar Shoshani Levi"
  2704. <izhar@checkpoint.com>.
  2705. [Lutz Jaenicke]
  2706. *) Do not store session data into the internal session cache, if it
  2707. is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
  2708. flag is set). Proposed by Aslam <aslam@funk.com>.
  2709. [Lutz Jaenicke]
  2710. *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
  2711. value is 0.
  2712. [Richard Levitte]
  2713. *) [In 0.9.6d-engine release:]
  2714. Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  2715. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  2716. *) Add the configuration target linux-s390x.
  2717. [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
  2718. *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
  2719. ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
  2720. variable as an indication that a ClientHello message has been
  2721. received. As the flag value will be lost between multiple
  2722. invocations of ssl3_accept when using non-blocking I/O, the
  2723. function may not be aware that a handshake has actually taken
  2724. place, thus preventing a new session from being added to the
  2725. session cache.
  2726. To avoid this problem, we now set s->new_session to 2 instead of
  2727. using a local variable.
  2728. [Lutz Jaenicke, Bodo Moeller]
  2729. *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
  2730. if the SSL_R_LENGTH_MISMATCH error is detected.
  2731. [Geoff Thorpe, Bodo Moeller]
  2732. *) New 'shared_ldflag' column in Configure platform table.
  2733. [Richard Levitte]
  2734. *) Fix EVP_CIPHER_mode macro.
  2735. ["Dan S. Camper" <dan@bti.net>]
  2736. *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
  2737. type, we must throw them away by setting rr->length to 0.
  2738. [D P Chang <dpc@qualys.com>]
  2739. Changes between 0.9.6b and 0.9.6c [21 dec 2001]
  2740. *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
  2741. <Dominikus.Scherkl@biodata.com>. (The previous implementation
  2742. worked incorrectly for those cases where range = 10..._2 and
  2743. 3*range is two bits longer than range.)
  2744. [Bodo Moeller]
  2745. *) Only add signing time to PKCS7 structures if it is not already
  2746. present.
  2747. [Steve Henson]
  2748. *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
  2749. OBJ_ld_ce should be OBJ_id_ce.
  2750. Also some ip-pda OIDs in crypto/objects/objects.txt were
  2751. incorrect (cf. RFC 3039).
  2752. [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
  2753. *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
  2754. returns early because it has nothing to do.
  2755. [Andy Schneider <andy.schneider@bjss.co.uk>]
  2756. *) [In 0.9.6c-engine release:]
  2757. Fix mutex callback return values in crypto/engine/hw_ncipher.c.
  2758. [Andy Schneider <andy.schneider@bjss.co.uk>]
  2759. *) [In 0.9.6c-engine release:]
  2760. Add support for Cryptographic Appliance's keyserver technology.
  2761. (Use engine 'keyclient')
  2762. [Cryptographic Appliances and Geoff Thorpe]
  2763. *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
  2764. is called via tools/c89.sh because arguments have to be
  2765. rearranged (all '-L' options must appear before the first object
  2766. modules).
  2767. [Richard Shapiro <rshapiro@abinitio.com>]
  2768. *) [In 0.9.6c-engine release:]
  2769. Add support for Broadcom crypto accelerator cards, backported
  2770. from 0.9.7.
  2771. [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
  2772. *) [In 0.9.6c-engine release:]
  2773. Add support for SureWare crypto accelerator cards from
  2774. Baltimore Technologies. (Use engine 'sureware')
  2775. [Baltimore Technologies and Mark Cox]
  2776. *) [In 0.9.6c-engine release:]
  2777. Add support for crypto accelerator cards from Accelerated
  2778. Encryption Processing, www.aep.ie. (Use engine 'aep')
  2779. [AEP Inc. and Mark Cox]
  2780. *) Add a configuration entry for gcc on UnixWare.
  2781. [Gary Benson <gbenson@redhat.com>]
  2782. *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
  2783. messages are stored in a single piece (fixed-length part and
  2784. variable-length part combined) and fix various bugs found on the way.
  2785. [Bodo Moeller]
  2786. *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
  2787. instead. BIO_gethostbyname() does not know what timeouts are
  2788. appropriate, so entries would stay in cache even when they have
  2789. become invalid.
  2790. [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
  2791. *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
  2792. faced with a pathologically small ClientHello fragment that does
  2793. not contain client_version: Instead of aborting with an error,
  2794. simply choose the highest available protocol version (i.e.,
  2795. TLS 1.0 unless it is disabled). In practice, ClientHello
  2796. messages are never sent like this, but this change gives us
  2797. strictly correct behaviour at least for TLS.
  2798. [Bodo Moeller]
  2799. *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
  2800. never resets s->method to s->ctx->method when called from within
  2801. one of the SSL handshake functions.
  2802. [Bodo Moeller; problem pointed out by Niko Baric]
  2803. *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
  2804. (sent using the client's version number) if client_version is
  2805. smaller than the protocol version in use. Also change
  2806. ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
  2807. the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
  2808. the client will at least see that alert.
  2809. [Bodo Moeller]
  2810. *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
  2811. correctly.
  2812. [Bodo Moeller]
  2813. *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
  2814. client receives HelloRequest while in a handshake.
  2815. [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
  2816. *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
  2817. should end in 'break', not 'goto end' which circuments various
  2818. cleanups done in state SSL_ST_OK. But session related stuff
  2819. must be disabled for SSL_ST_OK in the case that we just sent a
  2820. HelloRequest.
  2821. Also avoid some overhead by not calling ssl_init_wbio_buffer()
  2822. before just sending a HelloRequest.
  2823. [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
  2824. *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
  2825. reveal whether illegal block cipher padding was found or a MAC
  2826. verification error occured. (Neither SSLerr() codes nor alerts
  2827. are directly visible to potential attackers, but the information
  2828. may leak via logfiles.)
  2829. Similar changes are not required for the SSL 2.0 implementation
  2830. because the number of padding bytes is sent in clear for SSL 2.0,
  2831. and the extra bytes are just ignored. However ssl/s2_pkt.c
  2832. failed to verify that the purported number of padding bytes is in
  2833. the legal range.
  2834. [Bodo Moeller]
  2835. *) Add OpenUNIX-8 support including shared libraries
  2836. (Boyd Lynn Gerber <gerberb@zenez.com>).
  2837. [Lutz Jaenicke]
  2838. *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
  2839. 'wristwatch attack' using huge encoding parameters (cf.
  2840. James H. Manger's CRYPTO 2001 paper). Note that the
  2841. RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
  2842. encoding parameters and hence was not vulnerable.
  2843. [Bodo Moeller]
  2844. *) BN_sqr() bug fix.
  2845. [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
  2846. *) Rabin-Miller test analyses assume uniformly distributed witnesses,
  2847. so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
  2848. followed by modular reduction.
  2849. [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
  2850. *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
  2851. equivalent based on BN_pseudo_rand() instead of BN_rand().
  2852. [Bodo Moeller]
  2853. *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
  2854. This function was broken, as the check for a new client hello message
  2855. to handle SGC did not allow these large messages.
  2856. (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
  2857. [Lutz Jaenicke]
  2858. *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
  2859. [Lutz Jaenicke]
  2860. *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
  2861. for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
  2862. [Lutz Jaenicke]
  2863. *) Rework the configuration and shared library support for Tru64 Unix.
  2864. The configuration part makes use of modern compiler features and
  2865. still retains old compiler behavior for those that run older versions
  2866. of the OS. The shared library support part includes a variant that
  2867. uses the RPATH feature, and is available through the special
  2868. configuration target "alpha-cc-rpath", which will never be selected
  2869. automatically.
  2870. [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
  2871. *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
  2872. with the same message size as in ssl3_get_certificate_request().
  2873. Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
  2874. messages might inadvertently be reject as too long.
  2875. [Petr Lampa <lampa@fee.vutbr.cz>]
  2876. *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
  2877. [Andy Polyakov]
  2878. *) Modified SSL library such that the verify_callback that has been set
  2879. specificly for an SSL object with SSL_set_verify() is actually being
  2880. used. Before the change, a verify_callback set with this function was
  2881. ignored and the verify_callback() set in the SSL_CTX at the time of
  2882. the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
  2883. to allow the necessary settings.
  2884. [Lutz Jaenicke]
  2885. *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
  2886. explicitly to NULL, as at least on Solaris 8 this seems not always to be
  2887. done automatically (in contradiction to the requirements of the C
  2888. standard). This made problems when used from OpenSSH.
  2889. [Lutz Jaenicke]
  2890. *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
  2891. dh->length and always used
  2892. BN_rand_range(priv_key, dh->p).
  2893. BN_rand_range() is not necessary for Diffie-Hellman, and this
  2894. specific range makes Diffie-Hellman unnecessarily inefficient if
  2895. dh->length (recommended exponent length) is much smaller than the
  2896. length of dh->p. We could use BN_rand_range() if the order of
  2897. the subgroup was stored in the DH structure, but we only have
  2898. dh->length.
  2899. So switch back to
  2900. BN_rand(priv_key, l, ...)
  2901. where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
  2902. otherwise.
  2903. [Bodo Moeller]
  2904. *) In
  2905. RSA_eay_public_encrypt
  2906. RSA_eay_private_decrypt
  2907. RSA_eay_private_encrypt (signing)
  2908. RSA_eay_public_decrypt (signature verification)
  2909. (default implementations for RSA_public_encrypt,
  2910. RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
  2911. always reject numbers >= n.
  2912. [Bodo Moeller]
  2913. *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
  2914. to synchronize access to 'locking_thread'. This is necessary on
  2915. systems where access to 'locking_thread' (an 'unsigned long'
  2916. variable) is not atomic.
  2917. [Bodo Moeller]
  2918. *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
  2919. *before* setting the 'crypto_lock_rand' flag. The previous code had
  2920. a race condition if 0 is a valid thread ID.
  2921. [Travis Vitek <vitek@roguewave.com>]
  2922. *) Add support for shared libraries under Irix.
  2923. [Albert Chin-A-Young <china@thewrittenword.com>]
  2924. *) Add configuration option to build on Linux on both big-endian and
  2925. little-endian MIPS.
  2926. [Ralf Baechle <ralf@uni-koblenz.de>]
  2927. *) Add the possibility to create shared libraries on HP-UX.
  2928. [Richard Levitte]
  2929. Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
  2930. *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
  2931. to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
  2932. Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
  2933. PRNG state recovery was possible based on the output of
  2934. one PRNG request appropriately sized to gain knowledge on
  2935. 'md' followed by enough consecutive 1-byte PRNG requests
  2936. to traverse all of 'state'.
  2937. 1. When updating 'md_local' (the current thread's copy of 'md')
  2938. during PRNG output generation, hash all of the previous
  2939. 'md_local' value, not just the half used for PRNG output.
  2940. 2. Make the number of bytes from 'state' included into the hash
  2941. independent from the number of PRNG bytes requested.
  2942. The first measure alone would be sufficient to avoid
  2943. Markku-Juhani's attack. (Actually it had never occurred
  2944. to me that the half of 'md_local' used for chaining was the
  2945. half from which PRNG output bytes were taken -- I had always
  2946. assumed that the secret half would be used.) The second
  2947. measure makes sure that additional data from 'state' is never
  2948. mixed into 'md_local' in small portions; this heuristically
  2949. further strengthens the PRNG.
  2950. [Bodo Moeller]
  2951. *) Fix crypto/bn/asm/mips3.s.
  2952. [Andy Polyakov]
  2953. *) When only the key is given to "enc", the IV is undefined. Print out
  2954. an error message in this case.
  2955. [Lutz Jaenicke]
  2956. *) Handle special case when X509_NAME is empty in X509 printing routines.
  2957. [Steve Henson]
  2958. *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
  2959. positive and less than q.
  2960. [Bodo Moeller]
  2961. *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
  2962. used: it isn't thread safe and the add_lock_callback should handle
  2963. that itself.
  2964. [Paul Rose <Paul.Rose@bridge.com>]
  2965. *) Verify that incoming data obeys the block size in
  2966. ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
  2967. [Bodo Moeller]
  2968. *) Fix OAEP check.
  2969. [Ulf Möller, Bodo Möller]
  2970. *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
  2971. RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
  2972. when fixing the server behaviour for backwards-compatible 'client
  2973. hello' messages. (Note that the attack is impractical against
  2974. SSL 3.0 and TLS 1.0 anyway because length and version checking
  2975. means that the probability of guessing a valid ciphertext is
  2976. around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
  2977. paper.)
  2978. Before 0.9.5, the countermeasure (hide the error by generating a
  2979. random 'decryption result') did not work properly because
  2980. ERR_clear_error() was missing, meaning that SSL_get_error() would
  2981. detect the supposedly ignored error.
  2982. Both problems are now fixed.
  2983. [Bodo Moeller]
  2984. *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
  2985. (previously it was 1024).
  2986. [Bodo Moeller]
  2987. *) Fix for compatibility mode trust settings: ignore trust settings
  2988. unless some valid trust or reject settings are present.
  2989. [Steve Henson]
  2990. *) Fix for blowfish EVP: its a variable length cipher.
  2991. [Steve Henson]
  2992. *) Fix various bugs related to DSA S/MIME verification. Handle missing
  2993. parameters in DSA public key structures and return an error in the
  2994. DSA routines if parameters are absent.
  2995. [Steve Henson]
  2996. *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
  2997. in the current directory if neither $RANDFILE nor $HOME was set.
  2998. RAND_file_name() in 0.9.6a returned NULL in this case. This has
  2999. caused some confusion to Windows users who haven't defined $HOME.
  3000. Thus RAND_file_name() is changed again: e_os.h can define a
  3001. DEFAULT_HOME, which will be used if $HOME is not set.
  3002. For Windows, we use "C:"; on other platforms, we still require
  3003. environment variables.
  3004. *) Move 'if (!initialized) RAND_poll()' into regions protected by
  3005. CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
  3006. having multiple threads call RAND_poll() concurrently.
  3007. [Bodo Moeller]
  3008. *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
  3009. combination of a flag and a thread ID variable.
  3010. Otherwise while one thread is in ssleay_rand_bytes (which sets the
  3011. flag), *other* threads can enter ssleay_add_bytes without obeying
  3012. the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
  3013. that they do not hold after the first thread unsets add_do_not_lock).
  3014. [Bodo Moeller]
  3015. *) Change bctest again: '-x' expressions are not available in all
  3016. versions of 'test'.
  3017. [Bodo Moeller]
  3018. Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
  3019. *) Fix a couple of memory leaks in PKCS7_dataDecode()
  3020. [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
  3021. *) Change Configure and Makefiles to provide EXE_EXT, which will contain
  3022. the default extension for executables, if any. Also, make the perl
  3023. scripts that use symlink() to test if it really exists and use "cp"
  3024. if it doesn't. All this made OpenSSL compilable and installable in
  3025. CygWin.
  3026. [Richard Levitte]
  3027. *) Fix for asn1_GetSequence() for indefinite length constructed data.
  3028. If SEQUENCE is length is indefinite just set c->slen to the total
  3029. amount of data available.
  3030. [Steve Henson, reported by shige@FreeBSD.org]
  3031. [This change does not apply to 0.9.7.]
  3032. *) Change bctest to avoid here-documents inside command substitution
  3033. (workaround for FreeBSD /bin/sh bug).
  3034. For compatibility with Ultrix, avoid shell functions (introduced
  3035. in the bctest version that searches along $PATH).
  3036. [Bodo Moeller]
  3037. *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
  3038. with des_encrypt() defined on some operating systems, like Solaris
  3039. and UnixWare.
  3040. [Richard Levitte]
  3041. *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
  3042. On the Importance of Eliminating Errors in Cryptographic
  3043. Computations, J. Cryptology 14 (2001) 2, 101-119,
  3044. http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
  3045. [Ulf Moeller]
  3046. *) MIPS assembler BIGNUM division bug fix.
  3047. [Andy Polyakov]
  3048. *) Disabled incorrect Alpha assembler code.
  3049. [Richard Levitte]
  3050. *) Fix PKCS#7 decode routines so they correctly update the length
  3051. after reading an EOC for the EXPLICIT tag.
  3052. [Steve Henson]
  3053. [This change does not apply to 0.9.7.]
  3054. *) Fix bug in PKCS#12 key generation routines. This was triggered
  3055. if a 3DES key was generated with a 0 initial byte. Include
  3056. PKCS12_BROKEN_KEYGEN compilation option to retain the old
  3057. (but broken) behaviour.
  3058. [Steve Henson]
  3059. *) Enhance bctest to search for a working bc along $PATH and print
  3060. it when found.
  3061. [Tim Rice <tim@multitalents.net> via Richard Levitte]
  3062. *) Fix memory leaks in err.c: free err_data string if necessary;
  3063. don't write to the wrong index in ERR_set_error_data.
  3064. [Bodo Moeller]
  3065. *) Implement ssl23_peek (analogous to ssl23_read), which previously
  3066. did not exist.
  3067. [Bodo Moeller]
  3068. *) Replace rdtsc with _emit statements for VC++ version 5.
  3069. [Jeremy Cooper <jeremy@baymoo.org>]
  3070. *) Make it possible to reuse SSLv2 sessions.
  3071. [Richard Levitte]
  3072. *) In copy_email() check for >= 0 as a return value for
  3073. X509_NAME_get_index_by_NID() since 0 is a valid index.
  3074. [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
  3075. *) Avoid coredump with unsupported or invalid public keys by checking if
  3076. X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
  3077. PKCS7_verify() fails with non detached data.
  3078. [Steve Henson]
  3079. *) Don't use getenv in library functions when run as setuid/setgid.
  3080. New function OPENSSL_issetugid().
  3081. [Ulf Moeller]
  3082. *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
  3083. due to incorrect handling of multi-threading:
  3084. 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
  3085. 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
  3086. 3. Count how many times MemCheck_off() has been called so that
  3087. nested use can be treated correctly. This also avoids
  3088. inband-signalling in the previous code (which relied on the
  3089. assumption that thread ID 0 is impossible).
  3090. [Bodo Moeller]
  3091. *) Add "-rand" option also to s_client and s_server.
  3092. [Lutz Jaenicke]
  3093. *) Fix CPU detection on Irix 6.x.
  3094. [Kurt Hockenbury <khockenb@stevens-tech.edu> and
  3095. "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  3096. *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
  3097. was empty.
  3098. [Steve Henson]
  3099. [This change does not apply to 0.9.7.]
  3100. *) Use the cached encoding of an X509_NAME structure rather than
  3101. copying it. This is apparently the reason for the libsafe "errors"
  3102. but the code is actually correct.
  3103. [Steve Henson]
  3104. *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
  3105. Bleichenbacher's DSA attack.
  3106. Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
  3107. to be set and top=0 forces the highest bit to be set; top=-1 is new
  3108. and leaves the highest bit random.
  3109. [Ulf Moeller, Bodo Moeller]
  3110. *) In the NCONF_...-based implementations for CONF_... queries
  3111. (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
  3112. a temporary CONF structure with the data component set to NULL
  3113. (which gives segmentation faults in lh_retrieve).
  3114. Instead, use NULL for the CONF pointer in CONF_get_string and
  3115. CONF_get_number (which may use environment variables) and directly
  3116. return NULL from CONF_get_section.
  3117. [Bodo Moeller]
  3118. *) Fix potential buffer overrun for EBCDIC.
  3119. [Ulf Moeller]
  3120. *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
  3121. keyUsage if basicConstraints absent for a CA.
  3122. [Steve Henson]
  3123. *) Make SMIME_write_PKCS7() write mail header values with a format that
  3124. is more generally accepted (no spaces before the semicolon), since
  3125. some programs can't parse those values properly otherwise. Also make
  3126. sure BIO's that break lines after each write do not create invalid
  3127. headers.
  3128. [Richard Levitte]
  3129. *) Make the CRL encoding routines work with empty SEQUENCE OF. The
  3130. macros previously used would not encode an empty SEQUENCE OF
  3131. and break the signature.
  3132. [Steve Henson]
  3133. [This change does not apply to 0.9.7.]
  3134. *) Zero the premaster secret after deriving the master secret in
  3135. DH ciphersuites.
  3136. [Steve Henson]
  3137. *) Add some EVP_add_digest_alias registrations (as found in
  3138. OpenSSL_add_all_digests()) to SSL_library_init()
  3139. aka OpenSSL_add_ssl_algorithms(). This provides improved
  3140. compatibility with peers using X.509 certificates
  3141. with unconventional AlgorithmIdentifier OIDs.
  3142. [Bodo Moeller]
  3143. *) Fix for Irix with NO_ASM.
  3144. ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  3145. *) ./config script fixes.
  3146. [Ulf Moeller, Richard Levitte]
  3147. *) Fix 'openssl passwd -1'.
  3148. [Bodo Moeller]
  3149. *) Change PKCS12_key_gen_asc() so it can cope with non null
  3150. terminated strings whose length is passed in the passlen
  3151. parameter, for example from PEM callbacks. This was done
  3152. by adding an extra length parameter to asc2uni().
  3153. [Steve Henson, reported by <oddissey@samsung.co.kr>]
  3154. *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
  3155. call failed, free the DSA structure.
  3156. [Bodo Moeller]
  3157. *) Fix to uni2asc() to cope with zero length Unicode strings.
  3158. These are present in some PKCS#12 files.
  3159. [Steve Henson]
  3160. *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
  3161. Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
  3162. when writing a 32767 byte record.
  3163. [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
  3164. *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
  3165. obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
  3166. (RSA objects have a reference count access to which is protected
  3167. by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
  3168. so they are meant to be shared between threads.)
  3169. [Bodo Moeller, Geoff Thorpe; original patch submitted by
  3170. "Reddie, Steven" <Steven.Reddie@ca.com>]
  3171. *) Fix a deadlock in CRYPTO_mem_leaks().
  3172. [Bodo Moeller]
  3173. *) Use better test patterns in bntest.
  3174. [Ulf Möller]
  3175. *) rand_win.c fix for Borland C.
  3176. [Ulf Möller]
  3177. *) BN_rshift bugfix for n == 0.
  3178. [Bodo Moeller]
  3179. *) Add a 'bctest' script that checks for some known 'bc' bugs
  3180. so that 'make test' does not abort just because 'bc' is broken.
  3181. [Bodo Moeller]
  3182. *) Store verify_result within SSL_SESSION also for client side to
  3183. avoid potential security hole. (Re-used sessions on the client side
  3184. always resulted in verify_result==X509_V_OK, not using the original
  3185. result of the server certificate verification.)
  3186. [Lutz Jaenicke]
  3187. *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
  3188. SSL3_RT_APPLICATION_DATA, return 0.
  3189. Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
  3190. [Bodo Moeller]
  3191. *) Fix SSL_peek:
  3192. Both ssl2_peek and ssl3_peek, which were totally broken in earlier
  3193. releases, have been re-implemented by renaming the previous
  3194. implementations of ssl2_read and ssl3_read to ssl2_read_internal
  3195. and ssl3_read_internal, respectively, and adding 'peek' parameters
  3196. to them. The new ssl[23]_{read,peek} functions are calls to
  3197. ssl[23]_read_internal with the 'peek' flag set appropriately.
  3198. A 'peek' parameter has also been added to ssl3_read_bytes, which
  3199. does the actual work for ssl3_read_internal.
  3200. [Bodo Moeller]
  3201. *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
  3202. the method-specific "init()" handler. Also clean up ex_data after
  3203. calling the method-specific "finish()" handler. Previously, this was
  3204. happening the other way round.
  3205. [Geoff Thorpe]
  3206. *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
  3207. The previous value, 12, was not always sufficient for BN_mod_exp().
  3208. [Bodo Moeller]
  3209. *) Make sure that shared libraries get the internal name engine with
  3210. the full version number and not just 0. This should mark the
  3211. shared libraries as not backward compatible. Of course, this should
  3212. be changed again when we can guarantee backward binary compatibility.
  3213. [Richard Levitte]
  3214. *) Fix typo in get_cert_by_subject() in by_dir.c
  3215. [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
  3216. *) Rework the system to generate shared libraries:
  3217. - Make note of the expected extension for the shared libraries and
  3218. if there is a need for symbolic links from for example libcrypto.so.0
  3219. to libcrypto.so.0.9.7. There is extended info in Configure for
  3220. that.
  3221. - Make as few rebuilds of the shared libraries as possible.
  3222. - Still avoid linking the OpenSSL programs with the shared libraries.
  3223. - When installing, install the shared libraries separately from the
  3224. static ones.
  3225. [Richard Levitte]
  3226. *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
  3227. Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
  3228. and not in SSL_clear because the latter is also used by the
  3229. accept/connect functions; previously, the settings made by
  3230. SSL_set_read_ahead would be lost during the handshake.
  3231. [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
  3232. *) Correct util/mkdef.pl to be selective about disabled algorithms.
  3233. Previously, it would create entries for disableed algorithms no
  3234. matter what.
  3235. [Richard Levitte]
  3236. *) Added several new manual pages for SSL_* function.
  3237. [Lutz Jaenicke]
  3238. Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
  3239. *) In ssl23_get_client_hello, generate an error message when faced
  3240. with an initial SSL 3.0/TLS record that is too small to contain the
  3241. first two bytes of the ClientHello message, i.e. client_version.
  3242. (Note that this is a pathologic case that probably has never happened
  3243. in real life.) The previous approach was to use the version number
  3244. from the record header as a substitute; but our protocol choice
  3245. should not depend on that one because it is not authenticated
  3246. by the Finished messages.
  3247. [Bodo Moeller]
  3248. *) More robust randomness gathering functions for Windows.
  3249. [Jeffrey Altman <jaltman@columbia.edu>]
  3250. *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
  3251. not set then we don't setup the error code for issuer check errors
  3252. to avoid possibly overwriting other errors which the callback does
  3253. handle. If an application does set the flag then we assume it knows
  3254. what it is doing and can handle the new informational codes
  3255. appropriately.
  3256. [Steve Henson]
  3257. *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
  3258. a general "ANY" type, as such it should be able to decode anything
  3259. including tagged types. However it didn't check the class so it would
  3260. wrongly interpret tagged types in the same way as their universal
  3261. counterpart and unknown types were just rejected. Changed so that the
  3262. tagged and unknown types are handled in the same way as a SEQUENCE:
  3263. that is the encoding is stored intact. There is also a new type
  3264. "V_ASN1_OTHER" which is used when the class is not universal, in this
  3265. case we have no idea what the actual type is so we just lump them all
  3266. together.
  3267. [Steve Henson]
  3268. *) On VMS, stdout may very well lead to a file that is written to
  3269. in a record-oriented fashion. That means that every write() will
  3270. write a separate record, which will be read separately by the
  3271. programs trying to read from it. This can be very confusing.
  3272. The solution is to put a BIO filter in the way that will buffer
  3273. text until a linefeed is reached, and then write everything a
  3274. line at a time, so every record written will be an actual line,
  3275. not chunks of lines and not (usually doesn't happen, but I've
  3276. seen it once) several lines in one record. BIO_f_linebuffer() is
  3277. the answer.
  3278. Currently, it's a VMS-only method, because that's where it has
  3279. been tested well enough.
  3280. [Richard Levitte]
  3281. *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
  3282. it can return incorrect results.
  3283. (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
  3284. but it was in 0.9.6-beta[12].)
  3285. [Bodo Moeller]
  3286. *) Disable the check for content being present when verifying detached
  3287. signatures in pk7_smime.c. Some versions of Netscape (wrongly)
  3288. include zero length content when signing messages.
  3289. [Steve Henson]
  3290. *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
  3291. BIO_ctrl (for BIO pairs).
  3292. [Bodo Möller]
  3293. *) Add DSO method for VMS.
  3294. [Richard Levitte]
  3295. *) Bug fix: Montgomery multiplication could produce results with the
  3296. wrong sign.
  3297. [Ulf Möller]
  3298. *) Add RPM specification openssl.spec and modify it to build three
  3299. packages. The default package contains applications, application
  3300. documentation and run-time libraries. The devel package contains
  3301. include files, static libraries and function documentation. The
  3302. doc package contains the contents of the doc directory. The original
  3303. openssl.spec was provided by Damien Miller <djm@mindrot.org>.
  3304. [Richard Levitte]
  3305. *) Add a large number of documentation files for many SSL routines.
  3306. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  3307. *) Add a configuration entry for Sony News 4.
  3308. [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
  3309. *) Don't set the two most significant bits to one when generating a
  3310. random number < q in the DSA library.
  3311. [Ulf Möller]
  3312. *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
  3313. behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
  3314. the underlying transport is blocking) if a handshake took place.
  3315. (The default behaviour is needed by applications such as s_client
  3316. and s_server that use select() to determine when to use SSL_read;
  3317. but for applications that know in advance when to expect data, it
  3318. just makes things more complicated.)
  3319. [Bodo Moeller]
  3320. *) Add RAND_egd_bytes(), which gives control over the number of bytes read
  3321. from EGD.
  3322. [Ben Laurie]
  3323. *) Add a few more EBCDIC conditionals that make `req' and `x509'
  3324. work better on such systems.
  3325. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  3326. *) Add two demo programs for PKCS12_parse() and PKCS12_create().
  3327. Update PKCS12_parse() so it copies the friendlyName and the
  3328. keyid to the certificates aux info.
  3329. [Steve Henson]
  3330. *) Fix bug in PKCS7_verify() which caused an infinite loop
  3331. if there was more than one signature.
  3332. [Sven Uszpelkat <su@celocom.de>]
  3333. *) Major change in util/mkdef.pl to include extra information
  3334. about each symbol, as well as presentig variables as well
  3335. as functions. This change means that there's n more need
  3336. to rebuild the .num files when some algorithms are excluded.
  3337. [Richard Levitte]
  3338. *) Allow the verify time to be set by an application,
  3339. rather than always using the current time.
  3340. [Steve Henson]
  3341. *) Phase 2 verify code reorganisation. The certificate
  3342. verify code now looks up an issuer certificate by a
  3343. number of criteria: subject name, authority key id
  3344. and key usage. It also verifies self signed certificates
  3345. by the same criteria. The main comparison function is
  3346. X509_check_issued() which performs these checks.
  3347. Lot of changes were necessary in order to support this
  3348. without completely rewriting the lookup code.
  3349. Authority and subject key identifier are now cached.
  3350. The LHASH 'certs' is X509_STORE has now been replaced
  3351. by a STACK_OF(X509_OBJECT). This is mainly because an
  3352. LHASH can't store or retrieve multiple objects with
  3353. the same hash value.
  3354. As a result various functions (which were all internal
  3355. use only) have changed to handle the new X509_STORE
  3356. structure. This will break anything that messed round
  3357. with X509_STORE internally.
  3358. The functions X509_STORE_add_cert() now checks for an
  3359. exact match, rather than just subject name.
  3360. The X509_STORE API doesn't directly support the retrieval
  3361. of multiple certificates matching a given criteria, however
  3362. this can be worked round by performing a lookup first
  3363. (which will fill the cache with candidate certificates)
  3364. and then examining the cache for matches. This is probably
  3365. the best we can do without throwing out X509_LOOKUP
  3366. entirely (maybe later...).
  3367. The X509_VERIFY_CTX structure has been enhanced considerably.
  3368. All certificate lookup operations now go via a get_issuer()
  3369. callback. Although this currently uses an X509_STORE it
  3370. can be replaced by custom lookups. This is a simple way
  3371. to bypass the X509_STORE hackery necessary to make this
  3372. work and makes it possible to use more efficient techniques
  3373. in future. A very simple version which uses a simple
  3374. STACK for its trusted certificate store is also provided
  3375. using X509_STORE_CTX_trusted_stack().
  3376. The verify_cb() and verify() callbacks now have equivalents
  3377. in the X509_STORE_CTX structure.
  3378. X509_STORE_CTX also has a 'flags' field which can be used
  3379. to customise the verify behaviour.
  3380. [Steve Henson]
  3381. *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
  3382. excludes S/MIME capabilities.
  3383. [Steve Henson]
  3384. *) When a certificate request is read in keep a copy of the
  3385. original encoding of the signed data and use it when outputing
  3386. again. Signatures then use the original encoding rather than
  3387. a decoded, encoded version which may cause problems if the
  3388. request is improperly encoded.
  3389. [Steve Henson]
  3390. *) For consistency with other BIO_puts implementations, call
  3391. buffer_write(b, ...) directly in buffer_puts instead of calling
  3392. BIO_write(b, ...).
  3393. In BIO_puts, increment b->num_write as in BIO_write.
  3394. [Peter.Sylvester@EdelWeb.fr]
  3395. *) Fix BN_mul_word for the case where the word is 0. (We have to use
  3396. BN_zero, we may not return a BIGNUM with an array consisting of
  3397. words set to zero.)
  3398. [Bodo Moeller]
  3399. *) Avoid calling abort() from within the library when problems are
  3400. detected, except if preprocessor symbols have been defined
  3401. (such as REF_CHECK, BN_DEBUG etc.).
  3402. [Bodo Moeller]
  3403. *) New openssl application 'rsautl'. This utility can be
  3404. used for low level RSA operations. DER public key
  3405. BIO/fp routines also added.
  3406. [Steve Henson]
  3407. *) New Configure entry and patches for compiling on QNX 4.
  3408. [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
  3409. *) A demo state-machine implementation was sponsored by
  3410. Nuron (http://www.nuron.com/) and is now available in
  3411. demos/state_machine.
  3412. [Ben Laurie]
  3413. *) New options added to the 'dgst' utility for signature
  3414. generation and verification.
  3415. [Steve Henson]
  3416. *) Unrecognized PKCS#7 content types are now handled via a
  3417. catch all ASN1_TYPE structure. This allows unsupported
  3418. types to be stored as a "blob" and an application can
  3419. encode and decode it manually.
  3420. [Steve Henson]
  3421. *) Fix various signed/unsigned issues to make a_strex.c
  3422. compile under VC++.
  3423. [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
  3424. *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
  3425. length if passed a buffer. ASN1_INTEGER_to_BN failed
  3426. if passed a NULL BN and its argument was negative.
  3427. [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
  3428. *) Modification to PKCS#7 encoding routines to output definite
  3429. length encoding. Since currently the whole structures are in
  3430. memory there's not real point in using indefinite length
  3431. constructed encoding. However if OpenSSL is compiled with
  3432. the flag PKCS7_INDEFINITE_ENCODING the old form is used.
  3433. [Steve Henson]
  3434. *) Added BIO_vprintf() and BIO_vsnprintf().
  3435. [Richard Levitte]
  3436. *) Added more prefixes to parse for in the the strings written
  3437. through a logging bio, to cover all the levels that are available
  3438. through syslog. The prefixes are now:
  3439. PANIC, EMERG, EMR => LOG_EMERG
  3440. ALERT, ALR => LOG_ALERT
  3441. CRIT, CRI => LOG_CRIT
  3442. ERROR, ERR => LOG_ERR
  3443. WARNING, WARN, WAR => LOG_WARNING
  3444. NOTICE, NOTE, NOT => LOG_NOTICE
  3445. INFO, INF => LOG_INFO
  3446. DEBUG, DBG => LOG_DEBUG
  3447. and as before, if none of those prefixes are present at the
  3448. beginning of the string, LOG_ERR is chosen.
  3449. On Win32, the LOG_* levels are mapped according to this:
  3450. LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
  3451. LOG_WARNING => EVENTLOG_WARNING_TYPE
  3452. LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
  3453. [Richard Levitte]
  3454. *) Made it possible to reconfigure with just the configuration
  3455. argument "reconf" or "reconfigure". The command line arguments
  3456. are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
  3457. and are retrieved from there when reconfiguring.
  3458. [Richard Levitte]
  3459. *) MD4 implemented.
  3460. [Assar Westerlund <assar@sics.se>, Richard Levitte]
  3461. *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
  3462. [Richard Levitte]
  3463. *) The obj_dat.pl script was messing up the sorting of object
  3464. names. The reason was that it compared the quoted version
  3465. of strings as a result "OCSP" > "OCSP Signing" because
  3466. " > SPACE. Changed script to store unquoted versions of
  3467. names and add quotes on output. It was also omitting some
  3468. names from the lookup table if they were given a default
  3469. value (that is if SN is missing it is given the same
  3470. value as LN and vice versa), these are now added on the
  3471. grounds that if an object has a name we should be able to
  3472. look it up. Finally added warning output when duplicate
  3473. short or long names are found.
  3474. [Steve Henson]
  3475. *) Changes needed for Tandem NSK.
  3476. [Scott Uroff <scott@xypro.com>]
  3477. *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
  3478. RSA_padding_check_SSLv23(), special padding was never detected
  3479. and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
  3480. version rollback attacks was not effective.
  3481. In s23_clnt.c, don't use special rollback-attack detection padding
  3482. (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
  3483. client; similarly, in s23_srvr.c, don't do the rollback check if
  3484. SSL 2.0 is the only protocol enabled in the server.
  3485. [Bodo Moeller]
  3486. *) Make it possible to get hexdumps of unprintable data with 'openssl
  3487. asn1parse'. By implication, the functions ASN1_parse_dump() and
  3488. BIO_dump_indent() are added.
  3489. [Richard Levitte]
  3490. *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
  3491. these print out strings and name structures based on various
  3492. flags including RFC2253 support and proper handling of
  3493. multibyte characters. Added options to the 'x509' utility
  3494. to allow the various flags to be set.
  3495. [Steve Henson]
  3496. *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
  3497. Also change the functions X509_cmp_current_time() and
  3498. X509_gmtime_adj() work with an ASN1_TIME structure,
  3499. this will enable certificates using GeneralizedTime in validity
  3500. dates to be checked.
  3501. [Steve Henson]
  3502. *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
  3503. negative public key encodings) on by default,
  3504. NO_NEG_PUBKEY_BUG can be set to disable it.
  3505. [Steve Henson]
  3506. *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
  3507. content octets. An i2c_ASN1_OBJECT is unnecessary because
  3508. the encoding can be trivially obtained from the structure.
  3509. [Steve Henson]
  3510. *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
  3511. not read locks (CRYPTO_r_[un]lock).
  3512. [Bodo Moeller]
  3513. *) A first attempt at creating official support for shared
  3514. libraries through configuration. I've kept it so the
  3515. default is static libraries only, and the OpenSSL programs
  3516. are always statically linked for now, but there are
  3517. preparations for dynamic linking in place.
  3518. This has been tested on Linux and Tru64.
  3519. [Richard Levitte]
  3520. *) Randomness polling function for Win9x, as described in:
  3521. Peter Gutmann, Software Generation of Practically Strong
  3522. Random Numbers.
  3523. [Ulf Möller]
  3524. *) Fix so PRNG is seeded in req if using an already existing
  3525. DSA key.
  3526. [Steve Henson]
  3527. *) New options to smime application. -inform and -outform
  3528. allow alternative formats for the S/MIME message including
  3529. PEM and DER. The -content option allows the content to be
  3530. specified separately. This should allow things like Netscape
  3531. form signing output easier to verify.
  3532. [Steve Henson]
  3533. *) Fix the ASN1 encoding of tags using the 'long form'.
  3534. [Steve Henson]
  3535. *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
  3536. STRING types. These convert content octets to and from the
  3537. underlying type. The actual tag and length octets are
  3538. already assumed to have been read in and checked. These
  3539. are needed because all other string types have virtually
  3540. identical handling apart from the tag. By having versions
  3541. of the ASN1 functions that just operate on content octets
  3542. IMPLICIT tagging can be handled properly. It also allows
  3543. the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
  3544. and ASN1_INTEGER are identical apart from the tag.
  3545. [Steve Henson]
  3546. *) Change the handling of OID objects as follows:
  3547. - New object identifiers are inserted in objects.txt, following
  3548. the syntax given in objects.README.
  3549. - objects.pl is used to process obj_mac.num and create a new
  3550. obj_mac.h.
  3551. - obj_dat.pl is used to create a new obj_dat.h, using the data in
  3552. obj_mac.h.
  3553. This is currently kind of a hack, and the perl code in objects.pl
  3554. isn't very elegant, but it works as I intended. The simplest way
  3555. to check that it worked correctly is to look in obj_dat.h and
  3556. check the array nid_objs and make sure the objects haven't moved
  3557. around (this is important!). Additions are OK, as well as
  3558. consistent name changes.
  3559. [Richard Levitte]
  3560. *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
  3561. [Bodo Moeller]
  3562. *) Addition of the command line parameter '-rand file' to 'openssl req'.
  3563. The given file adds to whatever has already been seeded into the
  3564. random pool through the RANDFILE configuration file option or
  3565. environment variable, or the default random state file.
  3566. [Richard Levitte]
  3567. *) mkstack.pl now sorts each macro group into lexical order.
  3568. Previously the output order depended on the order the files
  3569. appeared in the directory, resulting in needless rewriting
  3570. of safestack.h .
  3571. [Steve Henson]
  3572. *) Patches to make OpenSSL compile under Win32 again. Mostly
  3573. work arounds for the VC++ problem that it treats func() as
  3574. func(void). Also stripped out the parts of mkdef.pl that
  3575. added extra typesafe functions: these no longer exist.
  3576. [Steve Henson]
  3577. *) Reorganisation of the stack code. The macros are now all
  3578. collected in safestack.h . Each macro is defined in terms of
  3579. a "stack macro" of the form SKM_<name>(type, a, b). The
  3580. DEBUG_SAFESTACK is now handled in terms of function casts,
  3581. this has the advantage of retaining type safety without the
  3582. use of additional functions. If DEBUG_SAFESTACK is not defined
  3583. then the non typesafe macros are used instead. Also modified the
  3584. mkstack.pl script to handle the new form. Needs testing to see
  3585. if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
  3586. the default if no major problems. Similar behaviour for ASN1_SET_OF
  3587. and PKCS12_STACK_OF.
  3588. [Steve Henson]
  3589. *) When some versions of IIS use the 'NET' form of private key the
  3590. key derivation algorithm is different. Normally MD5(password) is
  3591. used as a 128 bit RC4 key. In the modified case
  3592. MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
  3593. new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
  3594. as the old Netscape_RSA functions except they have an additional
  3595. 'sgckey' parameter which uses the modified algorithm. Also added
  3596. an -sgckey command line option to the rsa utility. Thanks to
  3597. Adrian Peck <bertie@ncipher.com> for posting details of the modified
  3598. algorithm to openssl-dev.
  3599. [Steve Henson]
  3600. *) The evp_local.h macros were using 'c.##kname' which resulted in
  3601. invalid expansion on some systems (SCO 5.0.5 for example).
  3602. Corrected to 'c.kname'.
  3603. [Phillip Porch <root@theporch.com>]
  3604. *) New X509_get1_email() and X509_REQ_get1_email() functions that return
  3605. a STACK of email addresses from a certificate or request, these look
  3606. in the subject name and the subject alternative name extensions and
  3607. omit any duplicate addresses.
  3608. [Steve Henson]
  3609. *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
  3610. This makes DSA verification about 2 % faster.
  3611. [Bodo Moeller]
  3612. *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
  3613. (meaning that now 2^5 values will be precomputed, which is only 4 KB
  3614. plus overhead for 1024 bit moduli).
  3615. This makes exponentiations about 0.5 % faster for 1024 bit
  3616. exponents (as measured by "openssl speed rsa2048").
  3617. [Bodo Moeller]
  3618. *) Rename memory handling macros to avoid conflicts with other
  3619. software:
  3620. Malloc => OPENSSL_malloc
  3621. Malloc_locked => OPENSSL_malloc_locked
  3622. Realloc => OPENSSL_realloc
  3623. Free => OPENSSL_free
  3624. [Richard Levitte]
  3625. *) New function BN_mod_exp_mont_word for small bases (roughly 15%
  3626. faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
  3627. [Bodo Moeller]
  3628. *) CygWin32 support.
  3629. [John Jarvie <jjarvie@newsguy.com>]
  3630. *) The type-safe stack code has been rejigged. It is now only compiled
  3631. in when OpenSSL is configured with the DEBUG_SAFESTACK option and
  3632. by default all type-specific stack functions are "#define"d back to
  3633. standard stack functions. This results in more streamlined output
  3634. but retains the type-safety checking possibilities of the original
  3635. approach.
  3636. [Geoff Thorpe]
  3637. *) The STACK code has been cleaned up, and certain type declarations
  3638. that didn't make a lot of sense have been brought in line. This has
  3639. also involved a cleanup of sorts in safestack.h to more correctly
  3640. map type-safe stack functions onto their plain stack counterparts.
  3641. This work has also resulted in a variety of "const"ifications of
  3642. lots of the code, especially "_cmp" operations which should normally
  3643. be prototyped with "const" parameters anyway.
  3644. [Geoff Thorpe]
  3645. *) When generating bytes for the first time in md_rand.c, 'stir the pool'
  3646. by seeding with STATE_SIZE dummy bytes (with zero entropy count).
  3647. (The PRNG state consists of two parts, the large pool 'state' and 'md',
  3648. where all of 'md' is used each time the PRNG is used, but 'state'
  3649. is used only indexed by a cyclic counter. As entropy may not be
  3650. well distributed from the beginning, 'md' is important as a
  3651. chaining variable. However, the output function chains only half
  3652. of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
  3653. all of 'md', and seeding with STATE_SIZE dummy bytes will result
  3654. in all of 'state' being rewritten, with the new values depending
  3655. on virtually all of 'md'. This overcomes the 80 bit limitation.)
  3656. [Bodo Moeller]
  3657. *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
  3658. the handshake is continued after ssl_verify_cert_chain();
  3659. otherwise, if SSL_VERIFY_NONE is set, remaining error codes
  3660. can lead to 'unexplainable' connection aborts later.
  3661. [Bodo Moeller; problem tracked down by Lutz Jaenicke]
  3662. *) Major EVP API cipher revision.
  3663. Add hooks for extra EVP features. This allows various cipher
  3664. parameters to be set in the EVP interface. Support added for variable
  3665. key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
  3666. setting of RC2 and RC5 parameters.
  3667. Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
  3668. ciphers.
  3669. Remove lots of duplicated code from the EVP library. For example *every*
  3670. cipher init() function handles the 'iv' in the same way according to the
  3671. cipher mode. They also all do nothing if the 'key' parameter is NULL and
  3672. for CFB and OFB modes they zero ctx->num.
  3673. New functionality allows removal of S/MIME code RC2 hack.
  3674. Most of the routines have the same form and so can be declared in terms
  3675. of macros.
  3676. By shifting this to the top level EVP_CipherInit() it can be removed from
  3677. all individual ciphers. If the cipher wants to handle IVs or keys
  3678. differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
  3679. flags.
  3680. Change lots of functions like EVP_EncryptUpdate() to now return a
  3681. value: although software versions of the algorithms cannot fail
  3682. any installed hardware versions can.
  3683. [Steve Henson]
  3684. *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
  3685. this option is set, tolerate broken clients that send the negotiated
  3686. protocol version number instead of the requested protocol version
  3687. number.
  3688. [Bodo Moeller]
  3689. *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
  3690. i.e. non-zero for export ciphersuites, zero otherwise.
  3691. Previous versions had this flag inverted, inconsistent with
  3692. rsa_tmp_cb (..._TMP_RSA_CB).
  3693. [Bodo Moeller; problem reported by Amit Chopra]
  3694. *) Add missing DSA library text string. Work around for some IIS
  3695. key files with invalid SEQUENCE encoding.
  3696. [Steve Henson]
  3697. *) Add a document (doc/standards.txt) that list all kinds of standards
  3698. and so on that are implemented in OpenSSL.
  3699. [Richard Levitte]
  3700. *) Enhance c_rehash script. Old version would mishandle certificates
  3701. with the same subject name hash and wouldn't handle CRLs at all.
  3702. Added -fingerprint option to crl utility, to support new c_rehash
  3703. features.
  3704. [Steve Henson]
  3705. *) Eliminate non-ANSI declarations in crypto.h and stack.h.
  3706. [Ulf Möller]
  3707. *) Fix for SSL server purpose checking. Server checking was
  3708. rejecting certificates which had extended key usage present
  3709. but no ssl client purpose.
  3710. [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
  3711. *) Make PKCS#12 code work with no password. The PKCS#12 spec
  3712. is a little unclear about how a blank password is handled.
  3713. Since the password in encoded as a BMPString with terminating
  3714. double NULL a zero length password would end up as just the
  3715. double NULL. However no password at all is different and is
  3716. handled differently in the PKCS#12 key generation code. NS
  3717. treats a blank password as zero length. MSIE treats it as no
  3718. password on export: but it will try both on import. We now do
  3719. the same: PKCS12_parse() tries zero length and no password if
  3720. the password is set to "" or NULL (NULL is now a valid password:
  3721. it wasn't before) as does the pkcs12 application.
  3722. [Steve Henson]
  3723. *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
  3724. perror when PEM_read_bio_X509_REQ fails, the error message must
  3725. be obtained from the error queue.
  3726. [Bodo Moeller]
  3727. *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
  3728. it in ERR_remove_state if appropriate, and change ERR_get_state
  3729. accordingly to avoid race conditions (this is necessary because
  3730. thread_hash is no longer constant once set).
  3731. [Bodo Moeller]
  3732. *) Bugfix for linux-elf makefile.one.
  3733. [Ulf Möller]
  3734. *) RSA_get_default_method() will now cause a default
  3735. RSA_METHOD to be chosen if one doesn't exist already.
  3736. Previously this was only set during a call to RSA_new()
  3737. or RSA_new_method(NULL) meaning it was possible for
  3738. RSA_get_default_method() to return NULL.
  3739. [Geoff Thorpe]
  3740. *) Added native name translation to the existing DSO code
  3741. that will convert (if the flag to do so is set) filenames
  3742. that are sufficiently small and have no path information
  3743. into a canonical native form. Eg. "blah" converted to
  3744. "libblah.so" or "blah.dll" etc.
  3745. [Geoff Thorpe]
  3746. *) New function ERR_error_string_n(e, buf, len) which is like
  3747. ERR_error_string(e, buf), but writes at most 'len' bytes
  3748. including the 0 terminator. For ERR_error_string_n, 'buf'
  3749. may not be NULL.
  3750. [Damien Miller <djm@mindrot.org>, Bodo Moeller]
  3751. *) CONF library reworked to become more general. A new CONF
  3752. configuration file reader "class" is implemented as well as a
  3753. new functions (NCONF_*, for "New CONF") to handle it. The now
  3754. old CONF_* functions are still there, but are reimplemented to
  3755. work in terms of the new functions. Also, a set of functions
  3756. to handle the internal storage of the configuration data is
  3757. provided to make it easier to write new configuration file
  3758. reader "classes" (I can definitely see something reading a
  3759. configuration file in XML format, for example), called _CONF_*,
  3760. or "the configuration storage API"...
  3761. The new configuration file reading functions are:
  3762. NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
  3763. NCONF_get_section, NCONF_get_string, NCONF_get_numbre
  3764. NCONF_default, NCONF_WIN32
  3765. NCONF_dump_fp, NCONF_dump_bio
  3766. NCONF_default and NCONF_WIN32 are method (or "class") choosers,
  3767. NCONF_new creates a new CONF object. This works in the same way
  3768. as other interfaces in OpenSSL, like the BIO interface.
  3769. NCONF_dump_* dump the internal storage of the configuration file,
  3770. which is useful for debugging. All other functions take the same
  3771. arguments as the old CONF_* functions wth the exception of the
  3772. first that must be a `CONF *' instead of a `LHASH *'.
  3773. To make it easer to use the new classes with the old CONF_* functions,
  3774. the function CONF_set_default_method is provided.
  3775. [Richard Levitte]
  3776. *) Add '-tls1' option to 'openssl ciphers', which was already
  3777. mentioned in the documentation but had not been implemented.
  3778. (This option is not yet really useful because even the additional
  3779. experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
  3780. [Bodo Moeller]
  3781. *) Initial DSO code added into libcrypto for letting OpenSSL (and
  3782. OpenSSL-based applications) load shared libraries and bind to
  3783. them in a portable way.
  3784. [Geoff Thorpe, with contributions from Richard Levitte]
  3785. Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
  3786. *) Make sure _lrotl and _lrotr are only used with MSVC.
  3787. *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
  3788. (the default implementation of RAND_status).
  3789. *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
  3790. to '-clrext' (= clear extensions), as intended and documented.
  3791. [Bodo Moeller; inconsistency pointed out by Michael Attili
  3792. <attili@amaxo.com>]
  3793. *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
  3794. was larger than the MD block size.
  3795. [Steve Henson, pointed out by Yost William <YostW@tce.com>]
  3796. *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
  3797. fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
  3798. using the passed key: if the passed key was a private key the result
  3799. of X509_print(), for example, would be to print out all the private key
  3800. components.
  3801. [Steve Henson]
  3802. *) des_quad_cksum() byte order bug fix.
  3803. [Ulf Möller, using the problem description in krb4-0.9.7, where
  3804. the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
  3805. *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
  3806. discouraged.
  3807. [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
  3808. *) For easily testing in shell scripts whether some command
  3809. 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
  3810. returns with exit code 0 iff no command of the given name is available.
  3811. 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
  3812. the output goes to stdout and nothing is printed to stderr.
  3813. Additional arguments are always ignored.
  3814. Since for each cipher there is a command of the same name,
  3815. the 'no-cipher' compilation switches can be tested this way.
  3816. ('openssl no-XXX' is not able to detect pseudo-commands such
  3817. as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
  3818. [Bodo Moeller]
  3819. *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
  3820. [Bodo Moeller]
  3821. *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
  3822. is set; it will be thrown away anyway because each handshake creates
  3823. its own key.
  3824. ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
  3825. to parameters -- in previous versions (since OpenSSL 0.9.3) the
  3826. 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
  3827. you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
  3828. [Bodo Moeller]
  3829. *) New s_client option -ign_eof: EOF at stdin is ignored, and
  3830. 'Q' and 'R' lose their special meanings (quit/renegotiate).
  3831. This is part of what -quiet does; unlike -quiet, -ign_eof
  3832. does not suppress any output.
  3833. [Richard Levitte]
  3834. *) Add compatibility options to the purpose and trust code. The
  3835. purpose X509_PURPOSE_ANY is "any purpose" which automatically
  3836. accepts a certificate or CA, this was the previous behaviour,
  3837. with all the associated security issues.
  3838. X509_TRUST_COMPAT is the old trust behaviour: only and
  3839. automatically trust self signed roots in certificate store. A
  3840. new trust setting X509_TRUST_DEFAULT is used to specify that
  3841. a purpose has no associated trust setting and it should instead
  3842. use the value in the default purpose.
  3843. [Steve Henson]
  3844. *) Fix the PKCS#8 DSA private key code so it decodes keys again
  3845. and fix a memory leak.
  3846. [Steve Henson]
  3847. *) In util/mkerr.pl (which implements 'make errors'), preserve
  3848. reason strings from the previous version of the .c file, as
  3849. the default to have only downcase letters (and digits) in
  3850. automatically generated reasons codes is not always appropriate.
  3851. [Bodo Moeller]
  3852. *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
  3853. using strerror. Previously, ERR_reason_error_string() returned
  3854. library names as reason strings for SYSerr; but SYSerr is a special
  3855. case where small numbers are errno values, not library numbers.
  3856. [Bodo Moeller]
  3857. *) Add '-dsaparam' option to 'openssl dhparam' application. This
  3858. converts DSA parameters into DH parameters. (When creating parameters,
  3859. DSA_generate_parameters is used.)
  3860. [Bodo Moeller]
  3861. *) Include 'length' (recommended exponent length) in C code generated
  3862. by 'openssl dhparam -C'.
  3863. [Bodo Moeller]
  3864. *) The second argument to set_label in perlasm was already being used
  3865. so couldn't be used as a "file scope" flag. Moved to third argument
  3866. which was free.
  3867. [Steve Henson]
  3868. *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
  3869. instead of RAND_bytes for encryption IVs and salts.
  3870. [Bodo Moeller]
  3871. *) Include RAND_status() into RAND_METHOD instead of implementing
  3872. it only for md_rand.c Otherwise replacing the PRNG by calling
  3873. RAND_set_rand_method would be impossible.
  3874. [Bodo Moeller]
  3875. *) Don't let DSA_generate_key() enter an infinite loop if the random
  3876. number generation fails.
  3877. [Bodo Moeller]
  3878. *) New 'rand' application for creating pseudo-random output.
  3879. [Bodo Moeller]
  3880. *) Added configuration support for Linux/IA64
  3881. [Rolf Haberrecker <rolf@suse.de>]
  3882. *) Assembler module support for Mingw32.
  3883. [Ulf Möller]
  3884. *) Shared library support for HPUX (in shlib/).
  3885. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
  3886. *) Shared library support for Solaris gcc.
  3887. [Lutz Behnke <behnke@trustcenter.de>]
  3888. Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
  3889. *) PKCS7_encrypt() was adding text MIME headers twice because they
  3890. were added manually and by SMIME_crlf_copy().
  3891. [Steve Henson]
  3892. *) In bntest.c don't call BN_rand with zero bits argument.
  3893. [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
  3894. *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
  3895. case was implemented. This caused BN_div_recp() to fail occasionally.
  3896. [Ulf Möller]
  3897. *) Add an optional second argument to the set_label() in the perl
  3898. assembly language builder. If this argument exists and is set
  3899. to 1 it signals that the assembler should use a symbol whose
  3900. scope is the entire file, not just the current function. This
  3901. is needed with MASM which uses the format label:: for this scope.
  3902. [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
  3903. *) Change the ASN1 types so they are typedefs by default. Before
  3904. almost all types were #define'd to ASN1_STRING which was causing
  3905. STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
  3906. for example.
  3907. [Steve Henson]
  3908. *) Change names of new functions to the new get1/get0 naming
  3909. convention: After 'get1', the caller owns a reference count
  3910. and has to call ..._free; 'get0' returns a pointer to some
  3911. data structure without incrementing reference counters.
  3912. (Some of the existing 'get' functions increment a reference
  3913. counter, some don't.)
  3914. Similarly, 'set1' and 'add1' functions increase reference
  3915. counters or duplicate objects.
  3916. [Steve Henson]
  3917. *) Allow for the possibility of temp RSA key generation failure:
  3918. the code used to assume it always worked and crashed on failure.
  3919. [Steve Henson]
  3920. *) Fix potential buffer overrun problem in BIO_printf().
  3921. [Ulf Möller, using public domain code by Patrick Powell; problem
  3922. pointed out by David Sacerdote <das33@cornell.edu>]
  3923. *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
  3924. RAND_egd() and RAND_status(). In the command line application,
  3925. the EGD socket can be specified like a seed file using RANDFILE
  3926. or -rand.
  3927. [Ulf Möller]
  3928. *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
  3929. Some CAs (e.g. Verisign) distribute certificates in this form.
  3930. [Steve Henson]
  3931. *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
  3932. list to exclude them. This means that no special compilation option
  3933. is needed to use anonymous DH: it just needs to be included in the
  3934. cipher list.
  3935. [Steve Henson]
  3936. *) Change the EVP_MD_CTX_type macro so its meaning consistent with
  3937. EVP_MD_type. The old functionality is available in a new macro called
  3938. EVP_MD_md(). Change code that uses it and update docs.
  3939. [Steve Henson]
  3940. *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
  3941. where the 'void *' argument is replaced by a function pointer argument.
  3942. Previously 'void *' was abused to point to functions, which works on
  3943. many platforms, but is not correct. As these functions are usually
  3944. called by macros defined in OpenSSL header files, most source code
  3945. should work without changes.
  3946. [Richard Levitte]
  3947. *) <openssl/opensslconf.h> (which is created by Configure) now contains
  3948. sections with information on -D... compiler switches used for
  3949. compiling the library so that applications can see them. To enable
  3950. one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
  3951. must be defined. E.g.,
  3952. #define OPENSSL_ALGORITHM_DEFINES
  3953. #include <openssl/opensslconf.h>
  3954. defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
  3955. [Richard Levitte, Ulf and Bodo Möller]
  3956. *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
  3957. record layer.
  3958. [Bodo Moeller]
  3959. *) Change the 'other' type in certificate aux info to a STACK_OF
  3960. X509_ALGOR. Although not an AlgorithmIdentifier as such it has
  3961. the required ASN1 format: arbitrary types determined by an OID.
  3962. [Steve Henson]
  3963. *) Add some PEM_write_X509_REQ_NEW() functions and a command line
  3964. argument to 'req'. This is not because the function is newer or
  3965. better than others it just uses the work 'NEW' in the certificate
  3966. request header lines. Some software needs this.
  3967. [Steve Henson]
  3968. *) Reorganise password command line arguments: now passwords can be
  3969. obtained from various sources. Delete the PEM_cb function and make
  3970. it the default behaviour: i.e. if the callback is NULL and the
  3971. usrdata argument is not NULL interpret it as a null terminated pass
  3972. phrase. If usrdata and the callback are NULL then the pass phrase
  3973. is prompted for as usual.
  3974. [Steve Henson]
  3975. *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
  3976. the support is automatically enabled. The resulting binaries will
  3977. autodetect the card and use it if present.
  3978. [Ben Laurie and Compaq Inc.]
  3979. *) Work around for Netscape hang bug. This sends certificate request
  3980. and server done in one record. Since this is perfectly legal in the
  3981. SSL/TLS protocol it isn't a "bug" option and is on by default. See
  3982. the bugs/SSLv3 entry for more info.
  3983. [Steve Henson]
  3984. *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
  3985. [Andy Polyakov]
  3986. *) Add -rand argument to smime and pkcs12 applications and read/write
  3987. of seed file.
  3988. [Steve Henson]
  3989. *) New 'passwd' tool for crypt(3) and apr1 password hashes.
  3990. [Bodo Moeller]
  3991. *) Add command line password options to the remaining applications.
  3992. [Steve Henson]
  3993. *) Bug fix for BN_div_recp() for numerators with an even number of
  3994. bits.
  3995. [Ulf Möller]
  3996. *) More tests in bntest.c, and changed test_bn output.
  3997. [Ulf Möller]
  3998. *) ./config recognizes MacOS X now.
  3999. [Andy Polyakov]
  4000. *) Bug fix for BN_div() when the first words of num and divsor are
  4001. equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
  4002. [Ulf Möller]
  4003. *) Add support for various broken PKCS#8 formats, and command line
  4004. options to produce them.
  4005. [Steve Henson]
  4006. *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
  4007. get temporary BIGNUMs from a BN_CTX.
  4008. [Ulf Möller]
  4009. *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
  4010. for p == 0.
  4011. [Ulf Möller]
  4012. *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
  4013. include a #define from the old name to the new. The original intent
  4014. was that statically linked binaries could for example just call
  4015. SSLeay_add_all_ciphers() to just add ciphers to the table and not
  4016. link with digests. This never worked becayse SSLeay_add_all_digests()
  4017. and SSLeay_add_all_ciphers() were in the same source file so calling
  4018. one would link with the other. They are now in separate source files.
  4019. [Steve Henson]
  4020. *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
  4021. [Steve Henson]
  4022. *) Use a less unusual form of the Miller-Rabin primality test (it used
  4023. a binary algorithm for exponentiation integrated into the Miller-Rabin
  4024. loop, our standard modexp algorithms are faster).
  4025. [Bodo Moeller]
  4026. *) Support for the EBCDIC character set completed.
  4027. [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
  4028. *) Source code cleanups: use const where appropriate, eliminate casts,
  4029. use void * instead of char * in lhash.
  4030. [Ulf Möller]
  4031. *) Bugfix: ssl3_send_server_key_exchange was not restartable
  4032. (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
  4033. this the server could overwrite ephemeral keys that the client
  4034. has already seen).
  4035. [Bodo Moeller]
  4036. *) Turn DSA_is_prime into a macro that calls BN_is_prime,
  4037. using 50 iterations of the Rabin-Miller test.
  4038. DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
  4039. iterations of the Rabin-Miller test as required by the appendix
  4040. to FIPS PUB 186[-1]) instead of DSA_is_prime.
  4041. As BN_is_prime_fasttest includes trial division, DSA parameter
  4042. generation becomes much faster.
  4043. This implies a change for the callback functions in DSA_is_prime
  4044. and DSA_generate_parameters: The callback function is called once
  4045. for each positive witness in the Rabin-Miller test, not just
  4046. occasionally in the inner loop; and the parameters to the
  4047. callback function now provide an iteration count for the outer
  4048. loop rather than for the current invocation of the inner loop.
  4049. DSA_generate_parameters additionally can call the callback
  4050. function with an 'iteration count' of -1, meaning that a
  4051. candidate has passed the trial division test (when q is generated
  4052. from an application-provided seed, trial division is skipped).
  4053. [Bodo Moeller]
  4054. *) New function BN_is_prime_fasttest that optionally does trial
  4055. division before starting the Rabin-Miller test and has
  4056. an additional BN_CTX * argument (whereas BN_is_prime always
  4057. has to allocate at least one BN_CTX).
  4058. 'callback(1, -1, cb_arg)' is called when a number has passed the
  4059. trial division stage.
  4060. [Bodo Moeller]
  4061. *) Fix for bug in CRL encoding. The validity dates weren't being handled
  4062. as ASN1_TIME.
  4063. [Steve Henson]
  4064. *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
  4065. [Steve Henson]
  4066. *) New function BN_pseudo_rand().
  4067. [Ulf Möller]
  4068. *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
  4069. bignum version of BN_from_montgomery() with the working code from
  4070. SSLeay 0.9.0 (the word based version is faster anyway), and clean up
  4071. the comments.
  4072. [Ulf Möller]
  4073. *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
  4074. made it impossible to use the same SSL_SESSION data structure in
  4075. SSL2 clients in multiple threads.
  4076. [Bodo Moeller]
  4077. *) The return value of RAND_load_file() no longer counts bytes obtained
  4078. by stat(). RAND_load_file(..., -1) is new and uses the complete file
  4079. to seed the PRNG (previously an explicit byte count was required).
  4080. [Ulf Möller, Bodo Möller]
  4081. *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
  4082. used (char *) instead of (void *) and had casts all over the place.
  4083. [Steve Henson]
  4084. *) Make BN_generate_prime() return NULL on error if ret!=NULL.
  4085. [Ulf Möller]
  4086. *) Retain source code compatibility for BN_prime_checks macro:
  4087. BN_is_prime(..., BN_prime_checks, ...) now uses
  4088. BN_prime_checks_for_size to determine the appropriate number of
  4089. Rabin-Miller iterations.
  4090. [Ulf Möller]
  4091. *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
  4092. DH_CHECK_P_NOT_SAFE_PRIME.
  4093. (Check if this is true? OpenPGP calls them "strong".)
  4094. [Ulf Möller]
  4095. *) Merge the functionality of "dh" and "gendh" programs into a new program
  4096. "dhparam". The old programs are retained for now but will handle DH keys
  4097. (instead of parameters) in future.
  4098. [Steve Henson]
  4099. *) Make the ciphers, s_server and s_client programs check the return values
  4100. when a new cipher list is set.
  4101. [Steve Henson]
  4102. *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
  4103. ciphers. Before when the 56bit ciphers were enabled the sorting was
  4104. wrong.
  4105. The syntax for the cipher sorting has been extended to support sorting by
  4106. cipher-strength (using the strength_bits hard coded in the tables).
  4107. The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
  4108. Fix a bug in the cipher-command parser: when supplying a cipher command
  4109. string with an "undefined" symbol (neither command nor alphanumeric
  4110. [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
  4111. an error is flagged.
  4112. Due to the strength-sorting extension, the code of the
  4113. ssl_create_cipher_list() function was completely rearranged. I hope that
  4114. the readability was also increased :-)
  4115. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  4116. *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
  4117. for the first serial number and places 2 in the serial number file. This
  4118. avoids problems when the root CA is created with serial number zero and
  4119. the first user certificate has the same issuer name and serial number
  4120. as the root CA.
  4121. [Steve Henson]
  4122. *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
  4123. the new code. Add documentation for this stuff.
  4124. [Steve Henson]
  4125. *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
  4126. X509_*() to X509at_*() on the grounds that they don't handle X509
  4127. structures and behave in an analagous way to the X509v3 functions:
  4128. they shouldn't be called directly but wrapper functions should be used
  4129. instead.
  4130. So we also now have some wrapper functions that call the X509at functions
  4131. when passed certificate requests. (TO DO: similar things can be done with
  4132. PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
  4133. things. Some of these need some d2i or i2d and print functionality
  4134. because they handle more complex structures.)
  4135. [Steve Henson]
  4136. *) Add missing #ifndefs that caused missing symbols when building libssl
  4137. as a shared library without RSA. Use #ifndef NO_SSL2 instead of
  4138. NO_RSA in ssl/s2*.c.
  4139. [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
  4140. *) Precautions against using the PRNG uninitialized: RAND_bytes() now
  4141. has a return value which indicates the quality of the random data
  4142. (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
  4143. error queue. New function RAND_pseudo_bytes() generates output that is
  4144. guaranteed to be unique but not unpredictable. RAND_add is like
  4145. RAND_seed, but takes an extra argument for an entropy estimate
  4146. (RAND_seed always assumes full entropy).
  4147. [Ulf Möller]
  4148. *) Do more iterations of Rabin-Miller probable prime test (specifically,
  4149. 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
  4150. instead of only 2 for all lengths; see BN_prime_checks_for_size definition
  4151. in crypto/bn/bn_prime.c for the complete table). This guarantees a
  4152. false-positive rate of at most 2^-80 for random input.
  4153. [Bodo Moeller]
  4154. *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
  4155. [Bodo Moeller]
  4156. *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
  4157. in the 0.9.5 release), this returns the chain
  4158. from an X509_CTX structure with a dup of the stack and all
  4159. the X509 reference counts upped: so the stack will exist
  4160. after X509_CTX_cleanup() has been called. Modify pkcs12.c
  4161. to use this.
  4162. Also make SSL_SESSION_print() print out the verify return
  4163. code.
  4164. [Steve Henson]
  4165. *) Add manpage for the pkcs12 command. Also change the default
  4166. behaviour so MAC iteration counts are used unless the new
  4167. -nomaciter option is used. This improves file security and
  4168. only older versions of MSIE (4.0 for example) need it.
  4169. [Steve Henson]
  4170. *) Honor the no-xxx Configure options when creating .DEF files.
  4171. [Ulf Möller]
  4172. *) Add PKCS#10 attributes to field table: challengePassword,
  4173. unstructuredName and unstructuredAddress. These are taken from
  4174. draft PKCS#9 v2.0 but are compatible with v1.2 provided no
  4175. international characters are used.
  4176. More changes to X509_ATTRIBUTE code: allow the setting of types
  4177. based on strings. Remove the 'loc' parameter when adding
  4178. attributes because these will be a SET OF encoding which is sorted
  4179. in ASN1 order.
  4180. [Steve Henson]
  4181. *) Initial changes to the 'req' utility to allow request generation
  4182. automation. This will allow an application to just generate a template
  4183. file containing all the field values and have req construct the
  4184. request.
  4185. Initial support for X509_ATTRIBUTE handling. Stacks of these are
  4186. used all over the place including certificate requests and PKCS#7
  4187. structures. They are currently handled manually where necessary with
  4188. some primitive wrappers for PKCS#7. The new functions behave in a
  4189. manner analogous to the X509 extension functions: they allow
  4190. attributes to be looked up by NID and added.
  4191. Later something similar to the X509V3 code would be desirable to
  4192. automatically handle the encoding, decoding and printing of the
  4193. more complex types. The string types like challengePassword can
  4194. be handled by the string table functions.
  4195. Also modified the multi byte string table handling. Now there is
  4196. a 'global mask' which masks out certain types. The table itself
  4197. can use the flag STABLE_NO_MASK to ignore the mask setting: this
  4198. is useful when for example there is only one permissible type
  4199. (as in countryName) and using the mask might result in no valid
  4200. types at all.
  4201. [Steve Henson]
  4202. *) Clean up 'Finished' handling, and add functions SSL_get_finished and
  4203. SSL_get_peer_finished to allow applications to obtain the latest
  4204. Finished messages sent to the peer or expected from the peer,
  4205. respectively. (SSL_get_peer_finished is usually the Finished message
  4206. actually received from the peer, otherwise the protocol will be aborted.)
  4207. As the Finished message are message digests of the complete handshake
  4208. (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
  4209. be used for external authentication procedures when the authentication
  4210. provided by SSL/TLS is not desired or is not enough.
  4211. [Bodo Moeller]
  4212. *) Enhanced support for Alpha Linux is added. Now ./config checks if
  4213. the host supports BWX extension and if Compaq C is present on the
  4214. $PATH. Just exploiting of the BWX extension results in 20-30%
  4215. performance kick for some algorithms, e.g. DES and RC4 to mention
  4216. a couple. Compaq C in turn generates ~20% faster code for MD5 and
  4217. SHA1.
  4218. [Andy Polyakov]
  4219. *) Add support for MS "fast SGC". This is arguably a violation of the
  4220. SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
  4221. weak crypto and after checking the certificate is SGC a second one
  4222. with strong crypto. MS SGC stops the first handshake after receiving
  4223. the server certificate message and sends a second client hello. Since
  4224. a server will typically do all the time consuming operations before
  4225. expecting any further messages from the client (server key exchange
  4226. is the most expensive) there is little difference between the two.
  4227. To get OpenSSL to support MS SGC we have to permit a second client
  4228. hello message after we have sent server done. In addition we have to
  4229. reset the MAC if we do get this second client hello.
  4230. [Steve Henson]
  4231. *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
  4232. if a DER encoded private key is RSA or DSA traditional format. Changed
  4233. d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
  4234. format DER encoded private key. Newer code should use PKCS#8 format which
  4235. has the key type encoded in the ASN1 structure. Added DER private key
  4236. support to pkcs8 application.
  4237. [Steve Henson]
  4238. *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
  4239. ciphersuites has been selected (as required by the SSL 3/TLS 1
  4240. specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
  4241. is set, we interpret this as a request to violate the specification
  4242. (the worst that can happen is a handshake failure, and 'correct'
  4243. behaviour would result in a handshake failure anyway).
  4244. [Bodo Moeller]
  4245. *) In SSL_CTX_add_session, take into account that there might be multiple
  4246. SSL_SESSION structures with the same session ID (e.g. when two threads
  4247. concurrently obtain them from an external cache).
  4248. The internal cache can handle only one SSL_SESSION with a given ID,
  4249. so if there's a conflict, we now throw out the old one to achieve
  4250. consistency.
  4251. [Bodo Moeller]
  4252. *) Add OIDs for idea and blowfish in CBC mode. This will allow both
  4253. to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
  4254. some routines that use cipher OIDs: some ciphers do not have OIDs
  4255. defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
  4256. example.
  4257. [Steve Henson]
  4258. *) Simplify the trust setting structure and code. Now we just have
  4259. two sequences of OIDs for trusted and rejected settings. These will
  4260. typically have values the same as the extended key usage extension
  4261. and any application specific purposes.
  4262. The trust checking code now has a default behaviour: it will just
  4263. check for an object with the same NID as the passed id. Functions can
  4264. be provided to override either the default behaviour or the behaviour
  4265. for a given id. SSL client, server and email already have functions
  4266. in place for compatibility: they check the NID and also return "trusted"
  4267. if the certificate is self signed.
  4268. [Steve Henson]
  4269. *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
  4270. traditional format into an EVP_PKEY structure.
  4271. [Steve Henson]
  4272. *) Add a password callback function PEM_cb() which either prompts for
  4273. a password if usr_data is NULL or otherwise assumes it is a null
  4274. terminated password. Allow passwords to be passed on command line
  4275. environment or config files in a few more utilities.
  4276. [Steve Henson]
  4277. *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
  4278. keys. Add some short names for PKCS#8 PBE algorithms and allow them
  4279. to be specified on the command line for the pkcs8 and pkcs12 utilities.
  4280. Update documentation.
  4281. [Steve Henson]
  4282. *) Support for ASN1 "NULL" type. This could be handled before by using
  4283. ASN1_TYPE but there wasn't any function that would try to read a NULL
  4284. and produce an error if it couldn't. For compatibility we also have
  4285. ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
  4286. don't allocate anything because they don't need to.
  4287. [Steve Henson]
  4288. *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
  4289. for details.
  4290. [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
  4291. *) Rebuild of the memory allocation routines used by OpenSSL code and
  4292. possibly others as well. The purpose is to make an interface that
  4293. provide hooks so anyone can build a separate set of allocation and
  4294. deallocation routines to be used by OpenSSL, for example memory
  4295. pool implementations, or something else, which was previously hard
  4296. since Malloc(), Realloc() and Free() were defined as macros having
  4297. the values malloc, realloc and free, respectively (except for Win32
  4298. compilations). The same is provided for memory debugging code.
  4299. OpenSSL already comes with functionality to find memory leaks, but
  4300. this gives people a chance to debug other memory problems.
  4301. With these changes, a new set of functions and macros have appeared:
  4302. CRYPTO_set_mem_debug_functions() [F]
  4303. CRYPTO_get_mem_debug_functions() [F]
  4304. CRYPTO_dbg_set_options() [F]
  4305. CRYPTO_dbg_get_options() [F]
  4306. CRYPTO_malloc_debug_init() [M]
  4307. The memory debug functions are NULL by default, unless the library
  4308. is compiled with CRYPTO_MDEBUG or friends is defined. If someone
  4309. wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
  4310. gives the standard debugging functions that come with OpenSSL) or
  4311. CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
  4312. provided by the library user) must be used. When the standard
  4313. debugging functions are used, CRYPTO_dbg_set_options can be used to
  4314. request additional information:
  4315. CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
  4316. the CRYPTO_MDEBUG_xxx macro when compiling the library.
  4317. Also, things like CRYPTO_set_mem_functions will always give the
  4318. expected result (the new set of functions is used for allocation
  4319. and deallocation) at all times, regardless of platform and compiler
  4320. options.
  4321. To finish it up, some functions that were never use in any other
  4322. way than through macros have a new API and new semantic:
  4323. CRYPTO_dbg_malloc()
  4324. CRYPTO_dbg_realloc()
  4325. CRYPTO_dbg_free()
  4326. All macros of value have retained their old syntax.
  4327. [Richard Levitte and Bodo Moeller]
  4328. *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
  4329. ordering of SMIMECapabilities wasn't in "strength order" and there
  4330. was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
  4331. algorithm.
  4332. [Steve Henson]
  4333. *) Some ASN1 types with illegal zero length encoding (INTEGER,
  4334. ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
  4335. [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
  4336. *) Merge in my S/MIME library for OpenSSL. This provides a simple
  4337. S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
  4338. functionality to handle multipart/signed properly) and a utility
  4339. called 'smime' to call all this stuff. This is based on code I
  4340. originally wrote for Celo who have kindly allowed it to be
  4341. included in OpenSSL.
  4342. [Steve Henson]
  4343. *) Add variants des_set_key_checked and des_set_key_unchecked of
  4344. des_set_key (aka des_key_sched). Global variable des_check_key
  4345. decides which of these is called by des_set_key; this way
  4346. des_check_key behaves as it always did, but applications and
  4347. the library itself, which was buggy for des_check_key == 1,
  4348. have a cleaner way to pick the version they need.
  4349. [Bodo Moeller]
  4350. *) New function PKCS12_newpass() which changes the password of a
  4351. PKCS12 structure.
  4352. [Steve Henson]
  4353. *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
  4354. dynamic mix. In both cases the ids can be used as an index into the
  4355. table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
  4356. functions so they accept a list of the field values and the
  4357. application doesn't need to directly manipulate the X509_TRUST
  4358. structure.
  4359. [Steve Henson]
  4360. *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
  4361. need initialising.
  4362. [Steve Henson]
  4363. *) Modify the way the V3 extension code looks up extensions. This now
  4364. works in a similar way to the object code: we have some "standard"
  4365. extensions in a static table which is searched with OBJ_bsearch()
  4366. and the application can add dynamic ones if needed. The file
  4367. crypto/x509v3/ext_dat.h now has the info: this file needs to be
  4368. updated whenever a new extension is added to the core code and kept
  4369. in ext_nid order. There is a simple program 'tabtest.c' which checks
  4370. this. New extensions are not added too often so this file can readily
  4371. be maintained manually.
  4372. There are two big advantages in doing things this way. The extensions
  4373. can be looked up immediately and no longer need to be "added" using
  4374. X509V3_add_standard_extensions(): this function now does nothing.
  4375. [Side note: I get *lots* of email saying the extension code doesn't
  4376. work because people forget to call this function]
  4377. Also no dynamic allocation is done unless new extensions are added:
  4378. so if we don't add custom extensions there is no need to call
  4379. X509V3_EXT_cleanup().
  4380. [Steve Henson]
  4381. *) Modify enc utility's salting as follows: make salting the default. Add a
  4382. magic header, so unsalted files fail gracefully instead of just decrypting
  4383. to garbage. This is because not salting is a big security hole, so people
  4384. should be discouraged from doing it.
  4385. [Ben Laurie]
  4386. *) Fixes and enhancements to the 'x509' utility. It allowed a message
  4387. digest to be passed on the command line but it only used this
  4388. parameter when signing a certificate. Modified so all relevant
  4389. operations are affected by the digest parameter including the
  4390. -fingerprint and -x509toreq options. Also -x509toreq choked if a
  4391. DSA key was used because it didn't fix the digest.
  4392. [Steve Henson]
  4393. *) Initial certificate chain verify code. Currently tests the untrusted
  4394. certificates for consistency with the verify purpose (which is set
  4395. when the X509_STORE_CTX structure is set up) and checks the pathlength.
  4396. There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
  4397. this is because it will reject chains with invalid extensions whereas
  4398. every previous version of OpenSSL and SSLeay made no checks at all.
  4399. Trust code: checks the root CA for the relevant trust settings. Trust
  4400. settings have an initial value consistent with the verify purpose: e.g.
  4401. if the verify purpose is for SSL client use it expects the CA to be
  4402. trusted for SSL client use. However the default value can be changed to
  4403. permit custom trust settings: one example of this would be to only trust
  4404. certificates from a specific "secure" set of CAs.
  4405. Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
  4406. which should be used for version portability: especially since the
  4407. verify structure is likely to change more often now.
  4408. SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
  4409. to set them. If not set then assume SSL clients will verify SSL servers
  4410. and vice versa.
  4411. Two new options to the verify program: -untrusted allows a set of
  4412. untrusted certificates to be passed in and -purpose which sets the
  4413. intended purpose of the certificate. If a purpose is set then the
  4414. new chain verify code is used to check extension consistency.
  4415. [Steve Henson]
  4416. *) Support for the authority information access extension.
  4417. [Steve Henson]
  4418. *) Modify RSA and DSA PEM read routines to transparently handle
  4419. PKCS#8 format private keys. New *_PUBKEY_* functions that handle
  4420. public keys in a format compatible with certificate
  4421. SubjectPublicKeyInfo structures. Unfortunately there were already
  4422. functions called *_PublicKey_* which used various odd formats so
  4423. these are retained for compatibility: however the DSA variants were
  4424. never in a public release so they have been deleted. Changed dsa/rsa
  4425. utilities to handle the new format: note no releases ever handled public
  4426. keys so we should be OK.
  4427. The primary motivation for this change is to avoid the same fiasco
  4428. that dogs private keys: there are several incompatible private key
  4429. formats some of which are standard and some OpenSSL specific and
  4430. require various evil hacks to allow partial transparent handling and
  4431. even then it doesn't work with DER formats. Given the option anything
  4432. other than PKCS#8 should be dumped: but the other formats have to
  4433. stay in the name of compatibility.
  4434. With public keys and the benefit of hindsight one standard format
  4435. is used which works with EVP_PKEY, RSA or DSA structures: though
  4436. it clearly returns an error if you try to read the wrong kind of key.
  4437. Added a -pubkey option to the 'x509' utility to output the public key.
  4438. Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
  4439. (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
  4440. EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
  4441. that do the same as the EVP_PKEY_assign_*() except they up the
  4442. reference count of the added key (they don't "swallow" the
  4443. supplied key).
  4444. [Steve Henson]
  4445. *) Fixes to crypto/x509/by_file.c the code to read in certificates and
  4446. CRLs would fail if the file contained no certificates or no CRLs:
  4447. added a new function to read in both types and return the number
  4448. read: this means that if none are read it will be an error. The
  4449. DER versions of the certificate and CRL reader would always fail
  4450. because it isn't possible to mix certificates and CRLs in DER format
  4451. without choking one or the other routine. Changed this to just read
  4452. a certificate: this is the best we can do. Also modified the code
  4453. in apps/verify.c to take notice of return codes: it was previously
  4454. attempting to read in certificates from NULL pointers and ignoring
  4455. any errors: this is one reason why the cert and CRL reader seemed
  4456. to work. It doesn't check return codes from the default certificate
  4457. routines: these may well fail if the certificates aren't installed.
  4458. [Steve Henson]
  4459. *) Code to support otherName option in GeneralName.
  4460. [Steve Henson]
  4461. *) First update to verify code. Change the verify utility
  4462. so it warns if it is passed a self signed certificate:
  4463. for consistency with the normal behaviour. X509_verify
  4464. has been modified to it will now verify a self signed
  4465. certificate if *exactly* the same certificate appears
  4466. in the store: it was previously impossible to trust a
  4467. single self signed certificate. This means that:
  4468. openssl verify ss.pem
  4469. now gives a warning about a self signed certificate but
  4470. openssl verify -CAfile ss.pem ss.pem
  4471. is OK.
  4472. [Steve Henson]
  4473. *) For servers, store verify_result in SSL_SESSION data structure
  4474. (and add it to external session representation).
  4475. This is needed when client certificate verifications fails,
  4476. but an application-provided verification callback (set by
  4477. SSL_CTX_set_cert_verify_callback) allows accepting the session
  4478. anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
  4479. but returns 1): When the session is reused, we have to set
  4480. ssl->verify_result to the appropriate error code to avoid
  4481. security holes.
  4482. [Bodo Moeller, problem pointed out by Lutz Jaenicke]
  4483. *) Fix a bug in the new PKCS#7 code: it didn't consider the
  4484. case in PKCS7_dataInit() where the signed PKCS7 structure
  4485. didn't contain any existing data because it was being created.
  4486. [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
  4487. *) Add a salt to the key derivation routines in enc.c. This
  4488. forms the first 8 bytes of the encrypted file. Also add a
  4489. -S option to allow a salt to be input on the command line.
  4490. [Steve Henson]
  4491. *) New function X509_cmp(). Oddly enough there wasn't a function
  4492. to compare two certificates. We do this by working out the SHA1
  4493. hash and comparing that. X509_cmp() will be needed by the trust
  4494. code.
  4495. [Steve Henson]
  4496. *) SSL_get1_session() is like SSL_get_session(), but increments
  4497. the reference count in the SSL_SESSION returned.
  4498. [Geoff Thorpe <geoff@eu.c2.net>]
  4499. *) Fix for 'req': it was adding a null to request attributes.
  4500. Also change the X509_LOOKUP and X509_INFO code to handle
  4501. certificate auxiliary information.
  4502. [Steve Henson]
  4503. *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
  4504. the 'enc' command.
  4505. [Steve Henson]
  4506. *) Add the possibility to add extra information to the memory leak
  4507. detecting output, to form tracebacks, showing from where each
  4508. allocation was originated: CRYPTO_push_info("constant string") adds
  4509. the string plus current file name and line number to a per-thread
  4510. stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
  4511. is like calling CYRPTO_pop_info() until the stack is empty.
  4512. Also updated memory leak detection code to be multi-thread-safe.
  4513. [Richard Levitte]
  4514. *) Add options -text and -noout to pkcs7 utility and delete the
  4515. encryption options which never did anything. Update docs.
  4516. [Steve Henson]
  4517. *) Add options to some of the utilities to allow the pass phrase
  4518. to be included on either the command line (not recommended on
  4519. OSes like Unix) or read from the environment. Update the
  4520. manpages and fix a few bugs.
  4521. [Steve Henson]
  4522. *) Add a few manpages for some of the openssl commands.
  4523. [Steve Henson]
  4524. *) Fix the -revoke option in ca. It was freeing up memory twice,
  4525. leaking and not finding already revoked certificates.
  4526. [Steve Henson]
  4527. *) Extensive changes to support certificate auxiliary information.
  4528. This involves the use of X509_CERT_AUX structure and X509_AUX
  4529. functions. An X509_AUX function such as PEM_read_X509_AUX()
  4530. can still read in a certificate file in the usual way but it
  4531. will also read in any additional "auxiliary information". By
  4532. doing things this way a fair degree of compatibility can be
  4533. retained: existing certificates can have this information added
  4534. using the new 'x509' options.
  4535. Current auxiliary information includes an "alias" and some trust
  4536. settings. The trust settings will ultimately be used in enhanced
  4537. certificate chain verification routines: currently a certificate
  4538. can only be trusted if it is self signed and then it is trusted
  4539. for all purposes.
  4540. [Steve Henson]
  4541. *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
  4542. The problem was that one of the replacement routines had not been working
  4543. since SSLeay releases. For now the offending routine has been replaced
  4544. with non-optimised assembler. Even so, this now gives around 95%
  4545. performance improvement for 1024 bit RSA signs.
  4546. [Mark Cox]
  4547. *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
  4548. handling. Most clients have the effective key size in bits equal to
  4549. the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
  4550. A few however don't do this and instead use the size of the decrypted key
  4551. to determine the RC2 key length and the AlgorithmIdentifier to determine
  4552. the effective key length. In this case the effective key length can still
  4553. be 40 bits but the key length can be 168 bits for example. This is fixed
  4554. by manually forcing an RC2 key into the EVP_PKEY structure because the
  4555. EVP code can't currently handle unusual RC2 key sizes: it always assumes
  4556. the key length and effective key length are equal.
  4557. [Steve Henson]
  4558. *) Add a bunch of functions that should simplify the creation of
  4559. X509_NAME structures. Now you should be able to do:
  4560. X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
  4561. and have it automatically work out the correct field type and fill in
  4562. the structures. The more adventurous can try:
  4563. X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
  4564. and it will (hopefully) work out the correct multibyte encoding.
  4565. [Steve Henson]
  4566. *) Change the 'req' utility to use the new field handling and multibyte
  4567. copy routines. Before the DN field creation was handled in an ad hoc
  4568. way in req, ca, and x509 which was rather broken and didn't support
  4569. BMPStrings or UTF8Strings. Since some software doesn't implement
  4570. BMPStrings or UTF8Strings yet, they can be enabled using the config file
  4571. using the dirstring_type option. See the new comment in the default
  4572. openssl.cnf for more info.
  4573. [Steve Henson]
  4574. *) Make crypto/rand/md_rand.c more robust:
  4575. - Assure unique random numbers after fork().
  4576. - Make sure that concurrent threads access the global counter and
  4577. md serializably so that we never lose entropy in them
  4578. or use exactly the same state in multiple threads.
  4579. Access to the large state is not always serializable because
  4580. the additional locking could be a performance killer, and
  4581. md should be large enough anyway.
  4582. [Bodo Moeller]
  4583. *) New file apps/app_rand.c with commonly needed functionality
  4584. for handling the random seed file.
  4585. Use the random seed file in some applications that previously did not:
  4586. ca,
  4587. dsaparam -genkey (which also ignored its '-rand' option),
  4588. s_client,
  4589. s_server,
  4590. x509 (when signing).
  4591. Except on systems with /dev/urandom, it is crucial to have a random
  4592. seed file at least for key creation, DSA signing, and for DH exchanges;
  4593. for RSA signatures we could do without one.
  4594. gendh and gendsa (unlike genrsa) used to read only the first byte
  4595. of each file listed in the '-rand' option. The function as previously
  4596. found in genrsa is now in app_rand.c and is used by all programs
  4597. that support '-rand'.
  4598. [Bodo Moeller]
  4599. *) In RAND_write_file, use mode 0600 for creating files;
  4600. don't just chmod when it may be too late.
  4601. [Bodo Moeller]
  4602. *) Report an error from X509_STORE_load_locations
  4603. when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
  4604. [Bill Perry]
  4605. *) New function ASN1_mbstring_copy() this copies a string in either
  4606. ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
  4607. into an ASN1_STRING type. A mask of permissible types is passed
  4608. and it chooses the "minimal" type to use or an error if not type
  4609. is suitable.
  4610. [Steve Henson]
  4611. *) Add function equivalents to the various macros in asn1.h. The old
  4612. macros are retained with an M_ prefix. Code inside the library can
  4613. use the M_ macros. External code (including the openssl utility)
  4614. should *NOT* in order to be "shared library friendly".
  4615. [Steve Henson]
  4616. *) Add various functions that can check a certificate's extensions
  4617. to see if it usable for various purposes such as SSL client,
  4618. server or S/MIME and CAs of these types. This is currently
  4619. VERY EXPERIMENTAL but will ultimately be used for certificate chain
  4620. verification. Also added a -purpose flag to x509 utility to
  4621. print out all the purposes.
  4622. [Steve Henson]
  4623. *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
  4624. functions.
  4625. [Steve Henson]
  4626. *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
  4627. for, obtain and decode and extension and obtain its critical flag.
  4628. This allows all the necessary extension code to be handled in a
  4629. single function call.
  4630. [Steve Henson]
  4631. *) RC4 tune-up featuring 30-40% performance improvement on most RISC
  4632. platforms. See crypto/rc4/rc4_enc.c for further details.
  4633. [Andy Polyakov]
  4634. *) New -noout option to asn1parse. This causes no output to be produced
  4635. its main use is when combined with -strparse and -out to extract data
  4636. from a file (which may not be in ASN.1 format).
  4637. [Steve Henson]
  4638. *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
  4639. when producing the local key id.
  4640. [Richard Levitte <levitte@stacken.kth.se>]
  4641. *) New option -dhparam in s_server. This allows a DH parameter file to be
  4642. stated explicitly. If it is not stated then it tries the first server
  4643. certificate file. The previous behaviour hard coded the filename
  4644. "server.pem".
  4645. [Steve Henson]
  4646. *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
  4647. a public key to be input or output. For example:
  4648. openssl rsa -in key.pem -pubout -out pubkey.pem
  4649. Also added necessary DSA public key functions to handle this.
  4650. [Steve Henson]
  4651. *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
  4652. in the message. This was handled by allowing
  4653. X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
  4654. [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
  4655. *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
  4656. to the end of the strings whereas this didn't. This would cause problems
  4657. if strings read with d2i_ASN1_bytes() were later modified.
  4658. [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
  4659. *) Fix for base64 decode bug. When a base64 bio reads only one line of
  4660. data and it contains EOF it will end up returning an error. This is
  4661. caused by input 46 bytes long. The cause is due to the way base64
  4662. BIOs find the start of base64 encoded data. They do this by trying a
  4663. trial decode on each line until they find one that works. When they
  4664. do a flag is set and it starts again knowing it can pass all the
  4665. data directly through the decoder. Unfortunately it doesn't reset
  4666. the context it uses. This means that if EOF is reached an attempt
  4667. is made to pass two EOFs through the context and this causes the
  4668. resulting error. This can also cause other problems as well. As is
  4669. usual with these problems it takes *ages* to find and the fix is
  4670. trivial: move one line.
  4671. [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
  4672. *) Ugly workaround to get s_client and s_server working under Windows. The
  4673. old code wouldn't work because it needed to select() on sockets and the
  4674. tty (for keypresses and to see if data could be written). Win32 only
  4675. supports select() on sockets so we select() with a 1s timeout on the
  4676. sockets and then see if any characters are waiting to be read, if none
  4677. are present then we retry, we also assume we can always write data to
  4678. the tty. This isn't nice because the code then blocks until we've
  4679. received a complete line of data and it is effectively polling the
  4680. keyboard at 1s intervals: however it's quite a bit better than not
  4681. working at all :-) A dedicated Windows application might handle this
  4682. with an event loop for example.
  4683. [Steve Henson]
  4684. *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
  4685. and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
  4686. will be called when RSA_sign() and RSA_verify() are used. This is useful
  4687. if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
  4688. For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
  4689. should *not* be used: RSA_sign() and RSA_verify() must be used instead.
  4690. This necessitated the support of an extra signature type NID_md5_sha1
  4691. for SSL signatures and modifications to the SSL library to use it instead
  4692. of calling RSA_public_decrypt() and RSA_private_encrypt().
  4693. [Steve Henson]
  4694. *) Add new -verify -CAfile and -CApath options to the crl program, these
  4695. will lookup a CRL issuers certificate and verify the signature in a
  4696. similar way to the verify program. Tidy up the crl program so it
  4697. no longer accesses structures directly. Make the ASN1 CRL parsing a bit
  4698. less strict. It will now permit CRL extensions even if it is not
  4699. a V2 CRL: this will allow it to tolerate some broken CRLs.
  4700. [Steve Henson]
  4701. *) Initialize all non-automatic variables each time one of the openssl
  4702. sub-programs is started (this is necessary as they may be started
  4703. multiple times from the "OpenSSL>" prompt).
  4704. [Lennart Bang, Bodo Moeller]
  4705. *) Preliminary compilation option RSA_NULL which disables RSA crypto without
  4706. removing all other RSA functionality (this is what NO_RSA does). This
  4707. is so (for example) those in the US can disable those operations covered
  4708. by the RSA patent while allowing storage and parsing of RSA keys and RSA
  4709. key generation.
  4710. [Steve Henson]
  4711. *) Non-copying interface to BIO pairs.
  4712. (still largely untested)
  4713. [Bodo Moeller]
  4714. *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
  4715. ASCII string. This was handled independently in various places before.
  4716. [Steve Henson]
  4717. *) New functions UTF8_getc() and UTF8_putc() that parse and generate
  4718. UTF8 strings a character at a time.
  4719. [Steve Henson]
  4720. *) Use client_version from client hello to select the protocol
  4721. (s23_srvr.c) and for RSA client key exchange verification
  4722. (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
  4723. [Bodo Moeller]
  4724. *) Add various utility functions to handle SPKACs, these were previously
  4725. handled by poking round in the structure internals. Added new function
  4726. NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
  4727. print, verify and generate SPKACs. Based on an original idea from
  4728. Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
  4729. [Steve Henson]
  4730. *) RIPEMD160 is operational on all platforms and is back in 'make test'.
  4731. [Andy Polyakov]
  4732. *) Allow the config file extension section to be overwritten on the
  4733. command line. Based on an original idea from Massimiliano Pala
  4734. <madwolf@comune.modena.it>. The new option is called -extensions
  4735. and can be applied to ca, req and x509. Also -reqexts to override
  4736. the request extensions in req and -crlexts to override the crl extensions
  4737. in ca.
  4738. [Steve Henson]
  4739. *) Add new feature to the SPKAC handling in ca. Now you can include
  4740. the same field multiple times by preceding it by "XXXX." for example:
  4741. 1.OU="Unit name 1"
  4742. 2.OU="Unit name 2"
  4743. this is the same syntax as used in the req config file.
  4744. [Steve Henson]
  4745. *) Allow certificate extensions to be added to certificate requests. These
  4746. are specified in a 'req_extensions' option of the req section of the
  4747. config file. They can be printed out with the -text option to req but
  4748. are otherwise ignored at present.
  4749. [Steve Henson]
  4750. *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
  4751. data read consists of only the final block it would not decrypted because
  4752. EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
  4753. A misplaced 'break' also meant the decrypted final block might not be
  4754. copied until the next read.
  4755. [Steve Henson]
  4756. *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
  4757. a few extra parameters to the DH structure: these will be useful if
  4758. for example we want the value of 'q' or implement X9.42 DH.
  4759. [Steve Henson]
  4760. *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
  4761. provides hooks that allow the default DSA functions or functions on a
  4762. "per key" basis to be replaced. This allows hardware acceleration and
  4763. hardware key storage to be handled without major modification to the
  4764. library. Also added low level modexp hooks and CRYPTO_EX structure and
  4765. associated functions.
  4766. [Steve Henson]
  4767. *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
  4768. as "read only": it can't be written to and the buffer it points to will
  4769. not be freed. Reading from a read only BIO is much more efficient than
  4770. a normal memory BIO. This was added because there are several times when
  4771. an area of memory needs to be read from a BIO. The previous method was
  4772. to create a memory BIO and write the data to it, this results in two
  4773. copies of the data and an O(n^2) reading algorithm. There is a new
  4774. function BIO_new_mem_buf() which creates a read only memory BIO from
  4775. an area of memory. Also modified the PKCS#7 routines to use read only
  4776. memory BIOs.
  4777. [Steve Henson]
  4778. *) Bugfix: ssl23_get_client_hello did not work properly when called in
  4779. state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
  4780. a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
  4781. but a retry condition occured while trying to read the rest.
  4782. [Bodo Moeller]
  4783. *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
  4784. NID_pkcs7_encrypted by default: this was wrong since this should almost
  4785. always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
  4786. the encrypted data type: this is a more sensible place to put it and it
  4787. allows the PKCS#12 code to be tidied up that duplicated this
  4788. functionality.
  4789. [Steve Henson]
  4790. *) Changed obj_dat.pl script so it takes its input and output files on
  4791. the command line. This should avoid shell escape redirection problems
  4792. under Win32.
  4793. [Steve Henson]
  4794. *) Initial support for certificate extension requests, these are included
  4795. in things like Xenroll certificate requests. Included functions to allow
  4796. extensions to be obtained and added.
  4797. [Steve Henson]
  4798. *) -crlf option to s_client and s_server for sending newlines as
  4799. CRLF (as required by many protocols).
  4800. [Bodo Moeller]
  4801. Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
  4802. *) Install libRSAglue.a when OpenSSL is built with RSAref.
  4803. [Ralf S. Engelschall]
  4804. *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
  4805. [Andrija Antonijevic <TheAntony2@bigfoot.com>]
  4806. *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
  4807. program.
  4808. [Steve Henson]
  4809. *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
  4810. DH parameters/keys (q is lost during that conversion, but the resulting
  4811. DH parameters contain its length).
  4812. For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
  4813. much faster than DH_generate_parameters (which creates parameters
  4814. where p = 2*q + 1), and also the smaller q makes DH computations
  4815. much more efficient (160-bit exponentiation instead of 1024-bit
  4816. exponentiation); so this provides a convenient way to support DHE
  4817. ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
  4818. utter importance to use
  4819. SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  4820. or
  4821. SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  4822. when such DH parameters are used, because otherwise small subgroup
  4823. attacks may become possible!
  4824. [Bodo Moeller]
  4825. *) Avoid memory leak in i2d_DHparams.
  4826. [Bodo Moeller]
  4827. *) Allow the -k option to be used more than once in the enc program:
  4828. this allows the same encrypted message to be read by multiple recipients.
  4829. [Steve Henson]
  4830. *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
  4831. an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
  4832. it will always use the numerical form of the OID, even if it has a short
  4833. or long name.
  4834. [Steve Henson]
  4835. *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
  4836. method only got called if p,q,dmp1,dmq1,iqmp components were present,
  4837. otherwise bn_mod_exp was called. In the case of hardware keys for example
  4838. no private key components need be present and it might store extra data
  4839. in the RSA structure, which cannot be accessed from bn_mod_exp.
  4840. By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
  4841. private key operations.
  4842. [Steve Henson]
  4843. *) Added support for SPARC Linux.
  4844. [Andy Polyakov]
  4845. *) pem_password_cb function type incompatibly changed from
  4846. typedef int pem_password_cb(char *buf, int size, int rwflag);
  4847. to
  4848. ....(char *buf, int size, int rwflag, void *userdata);
  4849. so that applications can pass data to their callbacks:
  4850. The PEM[_ASN1]_{read,write}... functions and macros now take an
  4851. additional void * argument, which is just handed through whenever
  4852. the password callback is called.
  4853. [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
  4854. New function SSL_CTX_set_default_passwd_cb_userdata.
  4855. Compatibility note: As many C implementations push function arguments
  4856. onto the stack in reverse order, the new library version is likely to
  4857. interoperate with programs that have been compiled with the old
  4858. pem_password_cb definition (PEM_whatever takes some data that
  4859. happens to be on the stack as its last argument, and the callback
  4860. just ignores this garbage); but there is no guarantee whatsoever that
  4861. this will work.
  4862. *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
  4863. (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
  4864. problems not only on Windows, but also on some Unix platforms.
  4865. To avoid problematic command lines, these definitions are now in an
  4866. auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
  4867. for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
  4868. [Bodo Moeller]
  4869. *) MIPS III/IV assembler module is reimplemented.
  4870. [Andy Polyakov]
  4871. *) More DES library cleanups: remove references to srand/rand and
  4872. delete an unused file.
  4873. [Ulf Möller]
  4874. *) Add support for the the free Netwide assembler (NASM) under Win32,
  4875. since not many people have MASM (ml) and it can be hard to obtain.
  4876. This is currently experimental but it seems to work OK and pass all
  4877. the tests. Check out INSTALL.W32 for info.
  4878. [Steve Henson]
  4879. *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
  4880. without temporary keys kept an extra copy of the server key,
  4881. and connections with temporary keys did not free everything in case
  4882. of an error.
  4883. [Bodo Moeller]
  4884. *) New function RSA_check_key and new openssl rsa option -check
  4885. for verifying the consistency of RSA keys.
  4886. [Ulf Moeller, Bodo Moeller]
  4887. *) Various changes to make Win32 compile work:
  4888. 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
  4889. 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
  4890. comparison" warnings.
  4891. 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
  4892. [Steve Henson]
  4893. *) Add a debugging option to PKCS#5 v2 key generation function: when
  4894. you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
  4895. derived keys are printed to stderr.
  4896. [Steve Henson]
  4897. *) Copy the flags in ASN1_STRING_dup().
  4898. [Roman E. Pavlov <pre@mo.msk.ru>]
  4899. *) The x509 application mishandled signing requests containing DSA
  4900. keys when the signing key was also DSA and the parameters didn't match.
  4901. It was supposed to omit the parameters when they matched the signing key:
  4902. the verifying software was then supposed to automatically use the CA's
  4903. parameters if they were absent from the end user certificate.
  4904. Omitting parameters is no longer recommended. The test was also
  4905. the wrong way round! This was probably due to unusual behaviour in
  4906. EVP_cmp_parameters() which returns 1 if the parameters match.
  4907. This meant that parameters were omitted when they *didn't* match and
  4908. the certificate was useless. Certificates signed with 'ca' didn't have
  4909. this bug.
  4910. [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
  4911. *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
  4912. The interface is as follows:
  4913. Applications can use
  4914. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
  4915. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
  4916. "off" is now the default.
  4917. The library internally uses
  4918. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
  4919. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
  4920. to disable memory-checking temporarily.
  4921. Some inconsistent states that previously were possible (and were
  4922. even the default) are now avoided.
  4923. -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
  4924. with each memory chunk allocated; this is occasionally more helpful
  4925. than just having a counter.
  4926. -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
  4927. -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
  4928. extensions.
  4929. [Bodo Moeller]
  4930. *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
  4931. which largely parallels "options", but is for changing API behaviour,
  4932. whereas "options" are about protocol behaviour.
  4933. Initial "mode" flags are:
  4934. SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
  4935. a single record has been written.
  4936. SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
  4937. retries use the same buffer location.
  4938. (But all of the contents must be
  4939. copied!)
  4940. [Bodo Moeller]
  4941. *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
  4942. worked.
  4943. *) Fix problems with no-hmac etc.
  4944. [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
  4945. *) New functions RSA_get_default_method(), RSA_set_method() and
  4946. RSA_get_method(). These allows replacement of RSA_METHODs without having
  4947. to mess around with the internals of an RSA structure.
  4948. [Steve Henson]
  4949. *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
  4950. Also really enable memory leak checks in openssl.c and in some
  4951. test programs.
  4952. [Chad C. Mulligan, Bodo Moeller]
  4953. *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
  4954. up the length of negative integers. This has now been simplified to just
  4955. store the length when it is first determined and use it later, rather
  4956. than trying to keep track of where data is copied and updating it to
  4957. point to the end.
  4958. [Steve Henson, reported by Brien Wheeler
  4959. <bwheeler@authentica-security.com>]
  4960. *) Add a new function PKCS7_signatureVerify. This allows the verification
  4961. of a PKCS#7 signature but with the signing certificate passed to the
  4962. function itself. This contrasts with PKCS7_dataVerify which assumes the
  4963. certificate is present in the PKCS#7 structure. This isn't always the
  4964. case: certificates can be omitted from a PKCS#7 structure and be
  4965. distributed by "out of band" means (such as a certificate database).
  4966. [Steve Henson]
  4967. *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
  4968. function prototypes in pem.h, also change util/mkdef.pl to add the
  4969. necessary function names.
  4970. [Steve Henson]
  4971. *) mk1mf.pl (used by Windows builds) did not properly read the
  4972. options set by Configure in the top level Makefile, and Configure
  4973. was not even able to write more than one option correctly.
  4974. Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
  4975. [Bodo Moeller]
  4976. *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
  4977. file to be loaded from a BIO or FILE pointer. The BIO version will
  4978. for example allow memory BIOs to contain config info.
  4979. [Steve Henson]
  4980. *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
  4981. Whoever hopes to achieve shared-library compatibility across versions
  4982. must use this, not the compile-time macro.
  4983. (Exercise 0.9.4: Which is the minimum library version required by
  4984. such programs?)
  4985. Note: All this applies only to multi-threaded programs, others don't
  4986. need locks.
  4987. [Bodo Moeller]
  4988. *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
  4989. through a BIO pair triggered the default case, i.e.
  4990. SSLerr(...,SSL_R_UNKNOWN_STATE).
  4991. [Bodo Moeller]
  4992. *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
  4993. can use the SSL library even if none of the specific BIOs is
  4994. appropriate.
  4995. [Bodo Moeller]
  4996. *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
  4997. for the encoded length.
  4998. [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
  4999. *) Add initial documentation of the X509V3 functions.
  5000. [Steve Henson]
  5001. *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
  5002. PEM_write_bio_PKCS8PrivateKey() that are equivalent to
  5003. PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
  5004. secure PKCS#8 private key format with a high iteration count.
  5005. [Steve Henson]
  5006. *) Fix determination of Perl interpreter: A perl or perl5
  5007. _directory_ in $PATH was also accepted as the interpreter.
  5008. [Ralf S. Engelschall]
  5009. *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
  5010. wrong with it but it was very old and did things like calling
  5011. PEM_ASN1_read() directly and used MD5 for the hash not to mention some
  5012. unusual formatting.
  5013. [Steve Henson]
  5014. *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
  5015. to use the new extension code.
  5016. [Steve Henson]
  5017. *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
  5018. with macros. This should make it easier to change their form, add extra
  5019. arguments etc. Fix a few PEM prototypes which didn't have cipher as a
  5020. constant.
  5021. [Steve Henson]
  5022. *) Add to configuration table a new entry that can specify an alternative
  5023. name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
  5024. according to Mark Crispin <MRC@Panda.COM>.
  5025. [Bodo Moeller]
  5026. #if 0
  5027. *) DES CBC did not update the IV. Weird.
  5028. [Ben Laurie]
  5029. #else
  5030. des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
  5031. Changing the behaviour of the former might break existing programs --
  5032. where IV updating is needed, des_ncbc_encrypt can be used.
  5033. #endif
  5034. *) When bntest is run from "make test" it drives bc to check its
  5035. calculations, as well as internally checking them. If an internal check
  5036. fails, it needs to cause bc to give a non-zero result or make test carries
  5037. on without noticing the failure. Fixed.
  5038. [Ben Laurie]
  5039. *) DES library cleanups.
  5040. [Ulf Möller]
  5041. *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
  5042. used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
  5043. ciphers. NOTE: although the key derivation function has been verified
  5044. against some published test vectors it has not been extensively tested
  5045. yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
  5046. of v2.0.
  5047. [Steve Henson]
  5048. *) Instead of "mkdir -p", which is not fully portable, use new
  5049. Perl script "util/mkdir-p.pl".
  5050. [Bodo Moeller]
  5051. *) Rewrite the way password based encryption (PBE) is handled. It used to
  5052. assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
  5053. structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
  5054. but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
  5055. the 'parameter' field of the AlgorithmIdentifier is passed to the
  5056. underlying key generation function so it must do its own ASN1 parsing.
  5057. This has also changed the EVP_PBE_CipherInit() function which now has a
  5058. 'parameter' argument instead of literal salt and iteration count values
  5059. and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
  5060. [Steve Henson]
  5061. *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
  5062. and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
  5063. Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
  5064. KEY" because this clashed with PKCS#8 unencrypted string. Since this
  5065. value was just used as a "magic string" and not used directly its
  5066. value doesn't matter.
  5067. [Steve Henson]
  5068. *) Introduce some semblance of const correctness to BN. Shame C doesn't
  5069. support mutable.
  5070. [Ben Laurie]
  5071. *) "linux-sparc64" configuration (ultrapenguin).
  5072. [Ray Miller <ray.miller@oucs.ox.ac.uk>]
  5073. "linux-sparc" configuration.
  5074. [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
  5075. *) config now generates no-xxx options for missing ciphers.
  5076. [Ulf Möller]
  5077. *) Support the EBCDIC character set (work in progress).
  5078. File ebcdic.c not yet included because it has a different license.
  5079. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  5080. *) Support BS2000/OSD-POSIX.
  5081. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  5082. *) Make callbacks for key generation use void * instead of char *.
  5083. [Ben Laurie]
  5084. *) Make S/MIME samples compile (not yet tested).
  5085. [Ben Laurie]
  5086. *) Additional typesafe stacks.
  5087. [Ben Laurie]
  5088. *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
  5089. [Bodo Moeller]
  5090. Changes between 0.9.3 and 0.9.3a [29 May 1999]
  5091. *) New configuration variant "sco5-gcc".
  5092. *) Updated some demos.
  5093. [Sean O Riordain, Wade Scholine]
  5094. *) Add missing BIO_free at exit of pkcs12 application.
  5095. [Wu Zhigang]
  5096. *) Fix memory leak in conf.c.
  5097. [Steve Henson]
  5098. *) Updates for Win32 to assembler version of MD5.
  5099. [Steve Henson]
  5100. *) Set #! path to perl in apps/der_chop to where we found it
  5101. instead of using a fixed path.
  5102. [Bodo Moeller]
  5103. *) SHA library changes for irix64-mips4-cc.
  5104. [Andy Polyakov]
  5105. *) Improvements for VMS support.
  5106. [Richard Levitte]
  5107. Changes between 0.9.2b and 0.9.3 [24 May 1999]
  5108. *) Bignum library bug fix. IRIX 6 passes "make test" now!
  5109. This also avoids the problems with SC4.2 and unpatched SC5.
  5110. [Andy Polyakov <appro@fy.chalmers.se>]
  5111. *) New functions sk_num, sk_value and sk_set to replace the previous macros.
  5112. These are required because of the typesafe stack would otherwise break
  5113. existing code. If old code used a structure member which used to be STACK
  5114. and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
  5115. sk_num or sk_value it would produce an error because the num, data members
  5116. are not present in STACK_OF. Now it just produces a warning. sk_set
  5117. replaces the old method of assigning a value to sk_value
  5118. (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
  5119. that does this will no longer work (and should use sk_set instead) but
  5120. this could be regarded as a "questionable" behaviour anyway.
  5121. [Steve Henson]
  5122. *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
  5123. correctly handle encrypted S/MIME data.
  5124. [Steve Henson]
  5125. *) Change type of various DES function arguments from des_cblock
  5126. (which means, in function argument declarations, pointer to char)
  5127. to des_cblock * (meaning pointer to array with 8 char elements),
  5128. which allows the compiler to do more typechecking; it was like
  5129. that back in SSLeay, but with lots of ugly casts.
  5130. Introduce new type const_des_cblock.
  5131. [Bodo Moeller]
  5132. *) Reorganise the PKCS#7 library and get rid of some of the more obvious
  5133. problems: find RecipientInfo structure that matches recipient certificate
  5134. and initialise the ASN1 structures properly based on passed cipher.
  5135. [Steve Henson]
  5136. *) Belatedly make the BN tests actually check the results.
  5137. [Ben Laurie]
  5138. *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
  5139. to and from BNs: it was completely broken. New compilation option
  5140. NEG_PUBKEY_BUG to allow for some broken certificates that encode public
  5141. key elements as negative integers.
  5142. [Steve Henson]
  5143. *) Reorganize and speed up MD5.
  5144. [Andy Polyakov <appro@fy.chalmers.se>]
  5145. *) VMS support.
  5146. [Richard Levitte <richard@levitte.org>]
  5147. *) New option -out to asn1parse to allow the parsed structure to be
  5148. output to a file. This is most useful when combined with the -strparse
  5149. option to examine the output of things like OCTET STRINGS.
  5150. [Steve Henson]
  5151. *) Make SSL library a little more fool-proof by not requiring any longer
  5152. that SSL_set_{accept,connect}_state be called before
  5153. SSL_{accept,connect} may be used (SSL_set_..._state is omitted
  5154. in many applications because usually everything *appeared* to work as
  5155. intended anyway -- now it really works as intended).
  5156. [Bodo Moeller]
  5157. *) Move openssl.cnf out of lib/.
  5158. [Ulf Möller]
  5159. *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
  5160. -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
  5161. -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
  5162. [Ralf S. Engelschall]
  5163. *) Various fixes to the EVP and PKCS#7 code. It may now be able to
  5164. handle PKCS#7 enveloped data properly.
  5165. [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
  5166. *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
  5167. copying pointers. The cert_st handling is changed by this in
  5168. various ways (and thus what used to be known as ctx->default_cert
  5169. is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
  5170. any longer when s->cert does not give us what we need).
  5171. ssl_cert_instantiate becomes obsolete by this change.
  5172. As soon as we've got the new code right (possibly it already is?),
  5173. we have solved a couple of bugs of the earlier code where s->cert
  5174. was used as if it could not have been shared with other SSL structures.
  5175. Note that using the SSL API in certain dirty ways now will result
  5176. in different behaviour than observed with earlier library versions:
  5177. Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
  5178. does not influence s as it used to.
  5179. In order to clean up things more thoroughly, inside SSL_SESSION
  5180. we don't use CERT any longer, but a new structure SESS_CERT
  5181. that holds per-session data (if available); currently, this is
  5182. the peer's certificate chain and, for clients, the server's certificate
  5183. and temporary key. CERT holds only those values that can have
  5184. meaningful defaults in an SSL_CTX.
  5185. [Bodo Moeller]
  5186. *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
  5187. from the internal representation. Various PKCS#7 fixes: remove some
  5188. evil casts and set the enc_dig_alg field properly based on the signing
  5189. key type.
  5190. [Steve Henson]
  5191. *) Allow PKCS#12 password to be set from the command line or the
  5192. environment. Let 'ca' get its config file name from the environment
  5193. variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
  5194. and 'x509').
  5195. [Steve Henson]
  5196. *) Allow certificate policies extension to use an IA5STRING for the
  5197. organization field. This is contrary to the PKIX definition but
  5198. VeriSign uses it and IE5 only recognises this form. Document 'x509'
  5199. extension option.
  5200. [Steve Henson]
  5201. *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
  5202. without disallowing inline assembler and the like for non-pedantic builds.
  5203. [Ben Laurie]
  5204. *) Support Borland C++ builder.
  5205. [Janez Jere <jj@void.si>, modified by Ulf Möller]
  5206. *) Support Mingw32.
  5207. [Ulf Möller]
  5208. *) SHA-1 cleanups and performance enhancements.
  5209. [Andy Polyakov <appro@fy.chalmers.se>]
  5210. *) Sparc v8plus assembler for the bignum library.
  5211. [Andy Polyakov <appro@fy.chalmers.se>]
  5212. *) Accept any -xxx and +xxx compiler options in Configure.
  5213. [Ulf Möller]
  5214. *) Update HPUX configuration.
  5215. [Anonymous]
  5216. *) Add missing sk_<type>_unshift() function to safestack.h
  5217. [Ralf S. Engelschall]
  5218. *) New function SSL_CTX_use_certificate_chain_file that sets the
  5219. "extra_cert"s in addition to the certificate. (This makes sense
  5220. only for "PEM" format files, as chains as a whole are not
  5221. DER-encoded.)
  5222. [Bodo Moeller]
  5223. *) Support verify_depth from the SSL API.
  5224. x509_vfy.c had what can be considered an off-by-one-error:
  5225. Its depth (which was not part of the external interface)
  5226. was actually counting the number of certificates in a chain;
  5227. now it really counts the depth.
  5228. [Bodo Moeller]
  5229. *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
  5230. instead of X509err, which often resulted in confusing error
  5231. messages since the error codes are not globally unique
  5232. (e.g. an alleged error in ssl3_accept when a certificate
  5233. didn't match the private key).
  5234. *) New function SSL_CTX_set_session_id_context that allows to set a default
  5235. value (so that you don't need SSL_set_session_id_context for each
  5236. connection using the SSL_CTX).
  5237. [Bodo Moeller]
  5238. *) OAEP decoding bug fix.
  5239. [Ulf Möller]
  5240. *) Support INSTALL_PREFIX for package builders, as proposed by
  5241. David Harris.
  5242. [Bodo Moeller]
  5243. *) New Configure options "threads" and "no-threads". For systems
  5244. where the proper compiler options are known (currently Solaris
  5245. and Linux), "threads" is the default.
  5246. [Bodo Moeller]
  5247. *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
  5248. [Bodo Moeller]
  5249. *) Install various scripts to $(OPENSSLDIR)/misc, not to
  5250. $(INSTALLTOP)/bin -- they shouldn't clutter directories
  5251. such as /usr/local/bin.
  5252. [Bodo Moeller]
  5253. *) "make linux-shared" to build shared libraries.
  5254. [Niels Poppe <niels@netbox.org>]
  5255. *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
  5256. [Ulf Möller]
  5257. *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
  5258. extension adding in x509 utility.
  5259. [Steve Henson]
  5260. *) Remove NOPROTO sections and error code comments.
  5261. [Ulf Möller]
  5262. *) Partial rewrite of the DEF file generator to now parse the ANSI
  5263. prototypes.
  5264. [Steve Henson]
  5265. *) New Configure options --prefix=DIR and --openssldir=DIR.
  5266. [Ulf Möller]
  5267. *) Complete rewrite of the error code script(s). It is all now handled
  5268. by one script at the top level which handles error code gathering,
  5269. header rewriting and C source file generation. It should be much better
  5270. than the old method: it now uses a modified version of Ulf's parser to
  5271. read the ANSI prototypes in all header files (thus the old K&R definitions
  5272. aren't needed for error creation any more) and do a better job of
  5273. translating function codes into names. The old 'ASN1 error code imbedded
  5274. in a comment' is no longer necessary and it doesn't use .err files which
  5275. have now been deleted. Also the error code call doesn't have to appear all
  5276. on one line (which resulted in some large lines...).
  5277. [Steve Henson]
  5278. *) Change #include filenames from <foo.h> to <openssl/foo.h>.
  5279. [Bodo Moeller]
  5280. *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
  5281. 0 (which usually indicates a closed connection), but continue reading.
  5282. [Bodo Moeller]
  5283. *) Fix some race conditions.
  5284. [Bodo Moeller]
  5285. *) Add support for CRL distribution points extension. Add Certificate
  5286. Policies and CRL distribution points documentation.
  5287. [Steve Henson]
  5288. *) Move the autogenerated header file parts to crypto/opensslconf.h.
  5289. [Ulf Möller]
  5290. *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
  5291. 8 of keying material. Merlin has also confirmed interop with this fix
  5292. between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
  5293. [Merlin Hughes <merlin@baltimore.ie>]
  5294. *) Fix lots of warnings.
  5295. [Richard Levitte <levitte@stacken.kth.se>]
  5296. *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
  5297. the directory spec didn't end with a LIST_SEPARATOR_CHAR.
  5298. [Richard Levitte <levitte@stacken.kth.se>]
  5299. *) Fix problems with sizeof(long) == 8.
  5300. [Andy Polyakov <appro@fy.chalmers.se>]
  5301. *) Change functions to ANSI C.
  5302. [Ulf Möller]
  5303. *) Fix typos in error codes.
  5304. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
  5305. *) Remove defunct assembler files from Configure.
  5306. [Ulf Möller]
  5307. *) SPARC v8 assembler BIGNUM implementation.
  5308. [Andy Polyakov <appro@fy.chalmers.se>]
  5309. *) Support for Certificate Policies extension: both print and set.
  5310. Various additions to support the r2i method this uses.
  5311. [Steve Henson]
  5312. *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
  5313. return a const string when you are expecting an allocated buffer.
  5314. [Ben Laurie]
  5315. *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
  5316. types DirectoryString and DisplayText.
  5317. [Steve Henson]
  5318. *) Add code to allow r2i extensions to access the configuration database,
  5319. add an LHASH database driver and add several ctx helper functions.
  5320. [Steve Henson]
  5321. *) Fix an evil bug in bn_expand2() which caused various BN functions to
  5322. fail when they extended the size of a BIGNUM.
  5323. [Steve Henson]
  5324. *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
  5325. support typesafe stack.
  5326. [Steve Henson]
  5327. *) Fix typo in SSL_[gs]et_options().
  5328. [Nils Frostberg <nils@medcom.se>]
  5329. *) Delete various functions and files that belonged to the (now obsolete)
  5330. old X509V3 handling code.
  5331. [Steve Henson]
  5332. *) New Configure option "rsaref".
  5333. [Ulf Möller]
  5334. *) Don't auto-generate pem.h.
  5335. [Bodo Moeller]
  5336. *) Introduce type-safe ASN.1 SETs.
  5337. [Ben Laurie]
  5338. *) Convert various additional casted stacks to type-safe STACK_OF() variants.
  5339. [Ben Laurie, Ralf S. Engelschall, Steve Henson]
  5340. *) Introduce type-safe STACKs. This will almost certainly break lots of code
  5341. that links with OpenSSL (well at least cause lots of warnings), but fear
  5342. not: the conversion is trivial, and it eliminates loads of evil casts. A
  5343. few STACKed things have been converted already. Feel free to convert more.
  5344. In the fullness of time, I'll do away with the STACK type altogether.
  5345. [Ben Laurie]
  5346. *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
  5347. specified in <certfile> by updating the entry in the index.txt file.
  5348. This way one no longer has to edit the index.txt file manually for
  5349. revoking a certificate. The -revoke option does the gory details now.
  5350. [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
  5351. *) Fix `openssl crl -noout -text' combination where `-noout' killed the
  5352. `-text' option at all and this way the `-noout -text' combination was
  5353. inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
  5354. [Ralf S. Engelschall]
  5355. *) Make sure a corresponding plain text error message exists for the
  5356. X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
  5357. verify callback function determined that a certificate was revoked.
  5358. [Ralf S. Engelschall]
  5359. *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
  5360. ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
  5361. all available cipers including rc5, which was forgotten until now.
  5362. In order to let the testing shell script know which algorithms
  5363. are available, a new (up to now undocumented) command
  5364. "openssl list-cipher-commands" is used.
  5365. [Bodo Moeller]
  5366. *) Bugfix: s_client occasionally would sleep in select() when
  5367. it should have checked SSL_pending() first.
  5368. [Bodo Moeller]
  5369. *) New functions DSA_do_sign and DSA_do_verify to provide access to
  5370. the raw DSA values prior to ASN.1 encoding.
  5371. [Ulf Möller]
  5372. *) Tweaks to Configure
  5373. [Niels Poppe <niels@netbox.org>]
  5374. *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
  5375. yet...
  5376. [Steve Henson]
  5377. *) New variables $(RANLIB) and $(PERL) in the Makefiles.
  5378. [Ulf Möller]
  5379. *) New config option to avoid instructions that are illegal on the 80386.
  5380. The default code is faster, but requires at least a 486.
  5381. [Ulf Möller]
  5382. *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
  5383. SSL2_SERVER_VERSION (not used at all) macros, which are now the
  5384. same as SSL2_VERSION anyway.
  5385. [Bodo Moeller]
  5386. *) New "-showcerts" option for s_client.
  5387. [Bodo Moeller]
  5388. *) Still more PKCS#12 integration. Add pkcs12 application to openssl
  5389. application. Various cleanups and fixes.
  5390. [Steve Henson]
  5391. *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
  5392. modify error routines to work internally. Add error codes and PBE init
  5393. to library startup routines.
  5394. [Steve Henson]
  5395. *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
  5396. packing functions to asn1 and evp. Changed function names and error
  5397. codes along the way.
  5398. [Steve Henson]
  5399. *) PKCS12 integration: and so it begins... First of several patches to
  5400. slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
  5401. objects to objects.h
  5402. [Steve Henson]
  5403. *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
  5404. and display support for Thawte strong extranet extension.
  5405. [Steve Henson]
  5406. *) Add LinuxPPC support.
  5407. [Jeff Dubrule <igor@pobox.org>]
  5408. *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
  5409. bn_div_words in alpha.s.
  5410. [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
  5411. *) Make sure the RSA OAEP test is skipped under -DRSAref because
  5412. OAEP isn't supported when OpenSSL is built with RSAref.
  5413. [Ulf Moeller <ulf@fitug.de>]
  5414. *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
  5415. so they no longer are missing under -DNOPROTO.
  5416. [Soren S. Jorvang <soren@t.dk>]
  5417. Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
  5418. *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
  5419. doesn't work when the session is reused. Coming soon!
  5420. [Ben Laurie]
  5421. *) Fix a security hole, that allows sessions to be reused in the wrong
  5422. context thus bypassing client cert protection! All software that uses
  5423. client certs and session caches in multiple contexts NEEDS PATCHING to
  5424. allow session reuse! A fuller solution is in the works.
  5425. [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
  5426. *) Some more source tree cleanups (removed obsolete files
  5427. crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
  5428. permission on "config" script to be executable) and a fix for the INSTALL
  5429. document.
  5430. [Ulf Moeller <ulf@fitug.de>]
  5431. *) Remove some legacy and erroneous uses of malloc, free instead of
  5432. Malloc, Free.
  5433. [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
  5434. *) Make rsa_oaep_test return non-zero on error.
  5435. [Ulf Moeller <ulf@fitug.de>]
  5436. *) Add support for native Solaris shared libraries. Configure
  5437. solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
  5438. if someone would make that last step automatic.
  5439. [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
  5440. *) ctx_size was not built with the right compiler during "make links". Fixed.
  5441. [Ben Laurie]
  5442. *) Change the meaning of 'ALL' in the cipher list. It now means "everything
  5443. except NULL ciphers". This means the default cipher list will no longer
  5444. enable NULL ciphers. They need to be specifically enabled e.g. with
  5445. the string "DEFAULT:eNULL".
  5446. [Steve Henson]
  5447. *) Fix to RSA private encryption routines: if p < q then it would
  5448. occasionally produce an invalid result. This will only happen with
  5449. externally generated keys because OpenSSL (and SSLeay) ensure p > q.
  5450. [Steve Henson]
  5451. *) Be less restrictive and allow also `perl util/perlpath.pl
  5452. /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
  5453. because this way one can also use an interpreter named `perl5' (which is
  5454. usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
  5455. installed as `perl').
  5456. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  5457. *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
  5458. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  5459. *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
  5460. advapi32.lib to Win32 build and change the pem test comparision
  5461. to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
  5462. suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
  5463. and crypto/des/ede_cbcm_enc.c.
  5464. [Steve Henson]
  5465. *) DES quad checksum was broken on big-endian architectures. Fixed.
  5466. [Ben Laurie]
  5467. *) Comment out two functions in bio.h that aren't implemented. Fix up the
  5468. Win32 test batch file so it (might) work again. The Win32 test batch file
  5469. is horrible: I feel ill....
  5470. [Steve Henson]
  5471. *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
  5472. in e_os.h. Audit of header files to check ANSI and non ANSI
  5473. sections: 10 functions were absent from non ANSI section and not exported
  5474. from Windows DLLs. Fixed up libeay.num for new functions.
  5475. [Steve Henson]
  5476. *) Make `openssl version' output lines consistent.
  5477. [Ralf S. Engelschall]
  5478. *) Fix Win32 symbol export lists for BIO functions: Added
  5479. BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
  5480. to ms/libeay{16,32}.def.
  5481. [Ralf S. Engelschall]
  5482. *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
  5483. fine under Unix and passes some trivial tests I've now added. But the
  5484. whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
  5485. added to make sure no one expects that this stuff really works in the
  5486. OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
  5487. up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
  5488. openssl_bio.xs.
  5489. [Ralf S. Engelschall]
  5490. *) Fix the generation of two part addresses in perl.
  5491. [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
  5492. *) Add config entry for Linux on MIPS.
  5493. [John Tobey <jtobey@channel1.com>]
  5494. *) Make links whenever Configure is run, unless we are on Windoze.
  5495. [Ben Laurie]
  5496. *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
  5497. Currently only issuerAltName and AuthorityKeyIdentifier make any sense
  5498. in CRLs.
  5499. [Steve Henson]
  5500. *) Add a useful kludge to allow package maintainers to specify compiler and
  5501. other platforms details on the command line without having to patch the
  5502. Configure script everytime: One now can use ``perl Configure
  5503. <id>:<details>'', i.e. platform ids are allowed to have details appended
  5504. to them (seperated by colons). This is treated as there would be a static
  5505. pre-configured entry in Configure's %table under key <id> with value
  5506. <details> and ``perl Configure <id>'' is called. So, when you want to
  5507. perform a quick test-compile under FreeBSD 3.1 with pgcc and without
  5508. assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
  5509. now, which overrides the FreeBSD-elf entry on-the-fly.
  5510. [Ralf S. Engelschall]
  5511. *) Disable new TLS1 ciphersuites by default: they aren't official yet.
  5512. [Ben Laurie]
  5513. *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
  5514. on the `perl Configure ...' command line. This way one can compile
  5515. OpenSSL libraries with Position Independent Code (PIC) which is needed
  5516. for linking it into DSOs.
  5517. [Ralf S. Engelschall]
  5518. *) Remarkably, export ciphers were totally broken and no-one had noticed!
  5519. Fixed.
  5520. [Ben Laurie]
  5521. *) Cleaned up the LICENSE document: The official contact for any license
  5522. questions now is the OpenSSL core team under openssl-core@openssl.org.
  5523. And add a paragraph about the dual-license situation to make sure people
  5524. recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
  5525. to the OpenSSL toolkit.
  5526. [Ralf S. Engelschall]
  5527. *) General source tree makefile cleanups: Made `making xxx in yyy...'
  5528. display consistent in the source tree and replaced `/bin/rm' by `rm'.
  5529. Additonally cleaned up the `make links' target: Remove unnecessary
  5530. semicolons, subsequent redundant removes, inline point.sh into mklink.sh
  5531. to speed processing and no longer clutter the display with confusing
  5532. stuff. Instead only the actually done links are displayed.
  5533. [Ralf S. Engelschall]
  5534. *) Permit null encryption ciphersuites, used for authentication only. It used
  5535. to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
  5536. It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
  5537. encryption.
  5538. [Ben Laurie]
  5539. *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
  5540. signed attributes when verifying signatures (this would break them),
  5541. the detached data encoding was wrong and public keys obtained using
  5542. X509_get_pubkey() weren't freed.
  5543. [Steve Henson]
  5544. *) Add text documentation for the BUFFER functions. Also added a work around
  5545. to a Win95 console bug. This was triggered by the password read stuff: the
  5546. last character typed gets carried over to the next fread(). If you were
  5547. generating a new cert request using 'req' for example then the last
  5548. character of the passphrase would be CR which would then enter the first
  5549. field as blank.
  5550. [Steve Henson]
  5551. *) Added the new `Includes OpenSSL Cryptography Software' button as
  5552. doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
  5553. button and can be used by applications based on OpenSSL to show the
  5554. relationship to the OpenSSL project.
  5555. [Ralf S. Engelschall]
  5556. *) Remove confusing variables in function signatures in files
  5557. ssl/ssl_lib.c and ssl/ssl.h.
  5558. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  5559. *) Don't install bss_file.c under PREFIX/include/
  5560. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  5561. *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
  5562. functions that return function pointers and has support for NT specific
  5563. stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
  5564. #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
  5565. unsigned to signed types: this was killing the Win32 compile.
  5566. [Steve Henson]
  5567. *) Add new certificate file to stack functions,
  5568. SSL_add_dir_cert_subjects_to_stack() and
  5569. SSL_add_file_cert_subjects_to_stack(). These largely supplant
  5570. SSL_load_client_CA_file(), and can be used to add multiple certs easily
  5571. to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
  5572. This means that Apache-SSL and similar packages don't have to mess around
  5573. to add as many CAs as they want to the preferred list.
  5574. [Ben Laurie]
  5575. *) Experiment with doxygen documentation. Currently only partially applied to
  5576. ssl/ssl_lib.c.
  5577. See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
  5578. openssl.doxy as the configuration file.
  5579. [Ben Laurie]
  5580. *) Get rid of remaining C++-style comments which strict C compilers hate.
  5581. [Ralf S. Engelschall, pointed out by Carlos Amengual]
  5582. *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
  5583. compiled in by default: it has problems with large keys.
  5584. [Steve Henson]
  5585. *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
  5586. DH private keys and/or callback functions which directly correspond to
  5587. their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
  5588. is needed for applications which have to configure certificates on a
  5589. per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
  5590. (e.g. s_server).
  5591. For the RSA certificate situation is makes no difference, but
  5592. for the DSA certificate situation this fixes the "no shared cipher"
  5593. problem where the OpenSSL cipher selection procedure failed because the
  5594. temporary keys were not overtaken from the context and the API provided
  5595. no way to reconfigure them.
  5596. The new functions now let applications reconfigure the stuff and they
  5597. are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
  5598. SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
  5599. non-public-API function ssl_cert_instantiate() is used as a helper
  5600. function and also to reduce code redundancy inside ssl_rsa.c.
  5601. [Ralf S. Engelschall]
  5602. *) Move s_server -dcert and -dkey options out of the undocumented feature
  5603. area because they are useful for the DSA situation and should be
  5604. recognized by the users.
  5605. [Ralf S. Engelschall]
  5606. *) Fix the cipher decision scheme for export ciphers: the export bits are
  5607. *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
  5608. SSL_EXP_MASK. So, the original variable has to be used instead of the
  5609. already masked variable.
  5610. [Richard Levitte <levitte@stacken.kth.se>]
  5611. *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
  5612. [Richard Levitte <levitte@stacken.kth.se>]
  5613. *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
  5614. from `int' to `unsigned int' because it's a length and initialized by
  5615. EVP_DigestFinal() which expects an `unsigned int *'.
  5616. [Richard Levitte <levitte@stacken.kth.se>]
  5617. *) Don't hard-code path to Perl interpreter on shebang line of Configure
  5618. script. Instead use the usual Shell->Perl transition trick.
  5619. [Ralf S. Engelschall]
  5620. *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
  5621. (in addition to RSA certificates) to match the behaviour of `openssl dsa
  5622. -noout -modulus' as it's already the case for `openssl rsa -noout
  5623. -modulus'. For RSA the -modulus is the real "modulus" while for DSA
  5624. currently the public key is printed (a decision which was already done by
  5625. `openssl dsa -modulus' in the past) which serves a similar purpose.
  5626. Additionally the NO_RSA no longer completely removes the whole -modulus
  5627. option; it now only avoids using the RSA stuff. Same applies to NO_DSA
  5628. now, too.
  5629. [Ralf S. Engelschall]
  5630. *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
  5631. BIO. See the source (crypto/evp/bio_ok.c) for more info.
  5632. [Arne Ansper <arne@ats.cyber.ee>]
  5633. *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
  5634. to be added. Now both 'req' and 'ca' can use new objects defined in the
  5635. config file.
  5636. [Steve Henson]
  5637. *) Add cool BIO that does syslog (or event log on NT).
  5638. [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
  5639. *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
  5640. TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
  5641. TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
  5642. Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
  5643. [Ben Laurie]
  5644. *) Add preliminary config info for new extension code.
  5645. [Steve Henson]
  5646. *) Make RSA_NO_PADDING really use no padding.
  5647. [Ulf Moeller <ulf@fitug.de>]
  5648. *) Generate errors when private/public key check is done.
  5649. [Ben Laurie]
  5650. *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
  5651. for some CRL extensions and new objects added.
  5652. [Steve Henson]
  5653. *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
  5654. key usage extension and fuller support for authority key id.
  5655. [Steve Henson]
  5656. *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
  5657. padding method for RSA, which is recommended for new applications in PKCS
  5658. #1 v2.0 (RFC 2437, October 1998).
  5659. OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
  5660. foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
  5661. against Bleichbacher's attack on RSA.
  5662. [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
  5663. Ben Laurie]
  5664. *) Updates to the new SSL compression code
  5665. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  5666. *) Fix so that the version number in the master secret, when passed
  5667. via RSA, checks that if TLS was proposed, but we roll back to SSLv3
  5668. (because the server will not accept higher), that the version number
  5669. is 0x03,0x01, not 0x03,0x00
  5670. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  5671. *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
  5672. leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
  5673. in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
  5674. [Steve Henson]
  5675. *) Support for RAW extensions where an arbitrary extension can be
  5676. created by including its DER encoding. See apps/openssl.cnf for
  5677. an example.
  5678. [Steve Henson]
  5679. *) Make sure latest Perl versions don't interpret some generated C array
  5680. code as Perl array code in the crypto/err/err_genc.pl script.
  5681. [Lars Weber <3weber@informatik.uni-hamburg.de>]
  5682. *) Modify ms/do_ms.bat to not generate assembly language makefiles since
  5683. not many people have the assembler. Various Win32 compilation fixes and
  5684. update to the INSTALL.W32 file with (hopefully) more accurate Win32
  5685. build instructions.
  5686. [Steve Henson]
  5687. *) Modify configure script 'Configure' to automatically create crypto/date.h
  5688. file under Win32 and also build pem.h from pem.org. New script
  5689. util/mkfiles.pl to create the MINFO file on environments that can't do a
  5690. 'make files': perl util/mkfiles.pl >MINFO should work.
  5691. [Steve Henson]
  5692. *) Major rework of DES function declarations, in the pursuit of correctness
  5693. and purity. As a result, many evil casts evaporated, and some weirdness,
  5694. too. You may find this causes warnings in your code. Zapping your evil
  5695. casts will probably fix them. Mostly.
  5696. [Ben Laurie]
  5697. *) Fix for a typo in asn1.h. Bug fix to object creation script
  5698. obj_dat.pl. It considered a zero in an object definition to mean
  5699. "end of object": none of the objects in objects.h have any zeros
  5700. so it wasn't spotted.
  5701. [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
  5702. *) Add support for Triple DES Cipher Block Chaining with Output Feedback
  5703. Masking (CBCM). In the absence of test vectors, the best I have been able
  5704. to do is check that the decrypt undoes the encrypt, so far. Send me test
  5705. vectors if you have them.
  5706. [Ben Laurie]
  5707. *) Correct calculation of key length for export ciphers (too much space was
  5708. allocated for null ciphers). This has not been tested!
  5709. [Ben Laurie]
  5710. *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
  5711. message is now correct (it understands "crypto" and "ssl" on its
  5712. command line). There is also now an "update" option. This will update
  5713. the util/ssleay.num and util/libeay.num files with any new functions.
  5714. If you do a:
  5715. perl util/mkdef.pl crypto ssl update
  5716. it will update them.
  5717. [Steve Henson]
  5718. *) Overhauled the Perl interface (perl/*):
  5719. - ported BN stuff to OpenSSL's different BN library
  5720. - made the perl/ source tree CVS-aware
  5721. - renamed the package from SSLeay to OpenSSL (the files still contain
  5722. their history because I've copied them in the repository)
  5723. - removed obsolete files (the test scripts will be replaced
  5724. by better Test::Harness variants in the future)
  5725. [Ralf S. Engelschall]
  5726. *) First cut for a very conservative source tree cleanup:
  5727. 1. merge various obsolete readme texts into doc/ssleay.txt
  5728. where we collect the old documents and readme texts.
  5729. 2. remove the first part of files where I'm already sure that we no
  5730. longer need them because of three reasons: either they are just temporary
  5731. files which were left by Eric or they are preserved original files where
  5732. I've verified that the diff is also available in the CVS via "cvs diff
  5733. -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
  5734. the crypto/md/ stuff).
  5735. [Ralf S. Engelschall]
  5736. *) More extension code. Incomplete support for subject and issuer alt
  5737. name, issuer and authority key id. Change the i2v function parameters
  5738. and add an extra 'crl' parameter in the X509V3_CTX structure: guess
  5739. what that's for :-) Fix to ASN1 macro which messed up
  5740. IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
  5741. [Steve Henson]
  5742. *) Preliminary support for ENUMERATED type. This is largely copied from the
  5743. INTEGER code.
  5744. [Steve Henson]
  5745. *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
  5746. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  5747. *) Make sure `make rehash' target really finds the `openssl' program.
  5748. [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  5749. *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
  5750. like to hear about it if this slows down other processors.
  5751. [Ben Laurie]
  5752. *) Add CygWin32 platform information to Configure script.
  5753. [Alan Batie <batie@aahz.jf.intel.com>]
  5754. *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
  5755. [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
  5756. *) New program nseq to manipulate netscape certificate sequences
  5757. [Steve Henson]
  5758. *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
  5759. few typos.
  5760. [Steve Henson]
  5761. *) Fixes to BN code. Previously the default was to define BN_RECURSION
  5762. but the BN code had some problems that would cause failures when
  5763. doing certificate verification and some other functions.
  5764. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  5765. *) Add ASN1 and PEM code to support netscape certificate sequences.
  5766. [Steve Henson]
  5767. *) Add ASN1 and PEM code to support netscape certificate sequences.
  5768. [Steve Henson]
  5769. *) Add several PKIX and private extended key usage OIDs.
  5770. [Steve Henson]
  5771. *) Modify the 'ca' program to handle the new extension code. Modify
  5772. openssl.cnf for new extension format, add comments.
  5773. [Steve Henson]
  5774. *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
  5775. and add a sample to openssl.cnf so req -x509 now adds appropriate
  5776. CA extensions.
  5777. [Steve Henson]
  5778. *) Continued X509 V3 changes. Add to other makefiles, integrate with the
  5779. error code, add initial support to X509_print() and x509 application.
  5780. [Steve Henson]
  5781. *) Takes a deep breath and start addding X509 V3 extension support code. Add
  5782. files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
  5783. stuff is currently isolated and isn't even compiled yet.
  5784. [Steve Henson]
  5785. *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
  5786. ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
  5787. Removed the versions check from X509 routines when loading extensions:
  5788. this allows certain broken certificates that don't set the version
  5789. properly to be processed.
  5790. [Steve Henson]
  5791. *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
  5792. Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
  5793. can still be regenerated with "make depend".
  5794. [Ben Laurie]
  5795. *) Spelling mistake in C version of CAST-128.
  5796. [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
  5797. *) Changes to the error generation code. The perl script err-code.pl
  5798. now reads in the old error codes and retains the old numbers, only
  5799. adding new ones if necessary. It also only changes the .err files if new
  5800. codes are added. The makefiles have been modified to only insert errors
  5801. when needed (to avoid needlessly modifying header files). This is done
  5802. by only inserting errors if the .err file is newer than the auto generated
  5803. C file. To rebuild all the error codes from scratch (the old behaviour)
  5804. either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
  5805. or delete all the .err files.
  5806. [Steve Henson]
  5807. *) CAST-128 was incorrectly implemented for short keys. The C version has
  5808. been fixed, but is untested. The assembler versions are also fixed, but
  5809. new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
  5810. to regenerate it if needed.
  5811. [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
  5812. Hagino <itojun@kame.net>]
  5813. *) File was opened incorrectly in randfile.c.
  5814. [Ulf Möller <ulf@fitug.de>]
  5815. *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
  5816. functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
  5817. GeneralizedTime. ASN1_TIME is the proper type used in certificates et
  5818. al: it's just almost always a UTCTime. Note this patch adds new error
  5819. codes so do a "make errors" if there are problems.
  5820. [Steve Henson]
  5821. *) Correct Linux 1 recognition in config.
  5822. [Ulf Möller <ulf@fitug.de>]
  5823. *) Remove pointless MD5 hash when using DSA keys in ca.
  5824. [Anonymous <nobody@replay.com>]
  5825. *) Generate an error if given an empty string as a cert directory. Also
  5826. generate an error if handed NULL (previously returned 0 to indicate an
  5827. error, but didn't set one).
  5828. [Ben Laurie, reported by Anonymous <nobody@replay.com>]
  5829. *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
  5830. [Ben Laurie]
  5831. *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
  5832. parameters. This was causing a warning which killed off the Win32 compile.
  5833. [Steve Henson]
  5834. *) Remove C++ style comments from crypto/bn/bn_local.h.
  5835. [Neil Costigan <neil.costigan@celocom.com>]
  5836. *) The function OBJ_txt2nid was broken. It was supposed to return a nid
  5837. based on a text string, looking up short and long names and finally
  5838. "dot" format. The "dot" format stuff didn't work. Added new function
  5839. OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
  5840. OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
  5841. OID is not part of the table.
  5842. [Steve Henson]
  5843. *) Add prototypes to X509 lookup/verify methods, fixing a bug in
  5844. X509_LOOKUP_by_alias().
  5845. [Ben Laurie]
  5846. *) Sort openssl functions by name.
  5847. [Ben Laurie]
  5848. *) Get the gendsa program working (hopefully) and add it to app list. Remove
  5849. encryption from sample DSA keys (in case anyone is interested the password
  5850. was "1234").
  5851. [Steve Henson]
  5852. *) Make _all_ *_free functions accept a NULL pointer.
  5853. [Frans Heymans <fheymans@isaserver.be>]
  5854. *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
  5855. NULL pointers.
  5856. [Anonymous <nobody@replay.com>]
  5857. *) s_server should send the CAfile as acceptable CAs, not its own cert.
  5858. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  5859. *) Don't blow it for numeric -newkey arguments to apps/req.
  5860. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  5861. *) Temp key "for export" tests were wrong in s3_srvr.c.
  5862. [Anonymous <nobody@replay.com>]
  5863. *) Add prototype for temp key callback functions
  5864. SSL_CTX_set_tmp_{rsa,dh}_callback().
  5865. [Ben Laurie]
  5866. *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
  5867. DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
  5868. [Steve Henson]
  5869. *) X509_name_add_entry() freed the wrong thing after an error.
  5870. [Arne Ansper <arne@ats.cyber.ee>]
  5871. *) rsa_eay.c would attempt to free a NULL context.
  5872. [Arne Ansper <arne@ats.cyber.ee>]
  5873. *) BIO_s_socket() had a broken should_retry() on Windoze.
  5874. [Arne Ansper <arne@ats.cyber.ee>]
  5875. *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
  5876. [Arne Ansper <arne@ats.cyber.ee>]
  5877. *) Make sure the already existing X509_STORE->depth variable is initialized
  5878. in X509_STORE_new(), but document the fact that this variable is still
  5879. unused in the certificate verification process.
  5880. [Ralf S. Engelschall]
  5881. *) Fix the various library and apps files to free up pkeys obtained from
  5882. X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
  5883. [Steve Henson]
  5884. *) Fix reference counting in X509_PUBKEY_get(). This makes
  5885. demos/maurice/example2.c work, amongst others, probably.
  5886. [Steve Henson and Ben Laurie]
  5887. *) First cut of a cleanup for apps/. First the `ssleay' program is now named
  5888. `openssl' and second, the shortcut symlinks for the `openssl <command>'
  5889. are no longer created. This way we have a single and consistent command
  5890. line interface `openssl <command>', similar to `cvs <command>'.
  5891. [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
  5892. *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
  5893. BIT STRING wrapper always have zero unused bits.
  5894. [Steve Henson]
  5895. *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
  5896. [Steve Henson]
  5897. *) Make the top-level INSTALL documentation easier to understand.
  5898. [Paul Sutton]
  5899. *) Makefiles updated to exit if an error occurs in a sub-directory
  5900. make (including if user presses ^C) [Paul Sutton]
  5901. *) Make Montgomery context stuff explicit in RSA data structure.
  5902. [Ben Laurie]
  5903. *) Fix build order of pem and err to allow for generated pem.h.
  5904. [Ben Laurie]
  5905. *) Fix renumbering bug in X509_NAME_delete_entry().
  5906. [Ben Laurie]
  5907. *) Enhanced the err-ins.pl script so it makes the error library number
  5908. global and can add a library name. This is needed for external ASN1 and
  5909. other error libraries.
  5910. [Steve Henson]
  5911. *) Fixed sk_insert which never worked properly.
  5912. [Steve Henson]
  5913. *) Fix ASN1 macros so they can handle indefinite length construted
  5914. EXPLICIT tags. Some non standard certificates use these: they can now
  5915. be read in.
  5916. [Steve Henson]
  5917. *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
  5918. into a single doc/ssleay.txt bundle. This way the information is still
  5919. preserved but no longer messes up this directory. Now it's new room for
  5920. the new set of documenation files.
  5921. [Ralf S. Engelschall]
  5922. *) SETs were incorrectly DER encoded. This was a major pain, because they
  5923. shared code with SEQUENCEs, which aren't coded the same. This means that
  5924. almost everything to do with SETs or SEQUENCEs has either changed name or
  5925. number of arguments.
  5926. [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
  5927. *) Fix test data to work with the above.
  5928. [Ben Laurie]
  5929. *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
  5930. was already fixed by Eric for 0.9.1 it seems.
  5931. [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
  5932. *) Autodetect FreeBSD3.
  5933. [Ben Laurie]
  5934. *) Fix various bugs in Configure. This affects the following platforms:
  5935. nextstep
  5936. ncr-scde
  5937. unixware-2.0
  5938. unixware-2.0-pentium
  5939. sco5-cc.
  5940. [Ben Laurie]
  5941. *) Eliminate generated files from CVS. Reorder tests to regenerate files
  5942. before they are needed.
  5943. [Ben Laurie]
  5944. *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
  5945. [Ben Laurie]
  5946. Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
  5947. *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
  5948. changed SSLeay to OpenSSL in version strings.
  5949. [Ralf S. Engelschall]
  5950. *) Some fixups to the top-level documents.
  5951. [Paul Sutton]
  5952. *) Fixed the nasty bug where rsaref.h was not found under compile-time
  5953. because the symlink to include/ was missing.
  5954. [Ralf S. Engelschall]
  5955. *) Incorporated the popular no-RSA/DSA-only patches
  5956. which allow to compile a RSA-free SSLeay.
  5957. [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
  5958. *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
  5959. when "ssleay" is still not found.
  5960. [Ralf S. Engelschall]
  5961. *) Added more platforms to Configure: Cray T3E, HPUX 11,
  5962. [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
  5963. *) Updated the README file.
  5964. [Ralf S. Engelschall]
  5965. *) Added various .cvsignore files in the CVS repository subdirs
  5966. to make a "cvs update" really silent.
  5967. [Ralf S. Engelschall]
  5968. *) Recompiled the error-definition header files and added
  5969. missing symbols to the Win32 linker tables.
  5970. [Ralf S. Engelschall]
  5971. *) Cleaned up the top-level documents;
  5972. o new files: CHANGES and LICENSE
  5973. o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
  5974. o merged COPYRIGHT into LICENSE
  5975. o removed obsolete TODO file
  5976. o renamed MICROSOFT to INSTALL.W32
  5977. [Ralf S. Engelschall]
  5978. *) Removed dummy files from the 0.9.1b source tree:
  5979. crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
  5980. crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
  5981. crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
  5982. crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
  5983. util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
  5984. [Ralf S. Engelschall]
  5985. *) Added various platform portability fixes.
  5986. [Mark J. Cox]
  5987. *) The Genesis of the OpenSSL rpject:
  5988. We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
  5989. Young and Tim J. Hudson created while they were working for C2Net until
  5990. summer 1998.
  5991. [The OpenSSL Project]
  5992. Changes between 0.9.0b and 0.9.1b [not released]
  5993. *) Updated a few CA certificates under certs/
  5994. [Eric A. Young]
  5995. *) Changed some BIGNUM api stuff.
  5996. [Eric A. Young]
  5997. *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
  5998. DGUX x86, Linux Alpha, etc.
  5999. [Eric A. Young]
  6000. *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
  6001. RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
  6002. available).
  6003. [Eric A. Young]
  6004. *) Add -strparse option to asn1pars program which parses nested
  6005. binary structures
  6006. [Dr Stephen Henson <shenson@bigfoot.com>]
  6007. *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
  6008. [Eric A. Young]
  6009. *) DSA fix for "ca" program.
  6010. [Eric A. Young]
  6011. *) Added "-genkey" option to "dsaparam" program.
  6012. [Eric A. Young]
  6013. *) Added RIPE MD160 (rmd160) message digest.
  6014. [Eric A. Young]
  6015. *) Added -a (all) option to "ssleay version" command.
  6016. [Eric A. Young]
  6017. *) Added PLATFORM define which is the id given to Configure.
  6018. [Eric A. Young]
  6019. *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
  6020. [Eric A. Young]
  6021. *) Extended the ASN.1 parser routines.
  6022. [Eric A. Young]
  6023. *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
  6024. [Eric A. Young]
  6025. *) Added a BN_CTX to the BN library.
  6026. [Eric A. Young]
  6027. *) Fixed the weak key values in DES library
  6028. [Eric A. Young]
  6029. *) Changed API in EVP library for cipher aliases.
  6030. [Eric A. Young]
  6031. *) Added support for RC2/64bit cipher.
  6032. [Eric A. Young]
  6033. *) Converted the lhash library to the crypto/mem.c functions.
  6034. [Eric A. Young]
  6035. *) Added more recognized ASN.1 object ids.
  6036. [Eric A. Young]
  6037. *) Added more RSA padding checks for SSL/TLS.
  6038. [Eric A. Young]
  6039. *) Added BIO proxy/filter functionality.
  6040. [Eric A. Young]
  6041. *) Added extra_certs to SSL_CTX which can be used
  6042. send extra CA certificates to the client in the CA cert chain sending
  6043. process. It can be configured with SSL_CTX_add_extra_chain_cert().
  6044. [Eric A. Young]
  6045. *) Now Fortezza is denied in the authentication phase because
  6046. this is key exchange mechanism is not supported by SSLeay at all.
  6047. [Eric A. Young]
  6048. *) Additional PKCS1 checks.
  6049. [Eric A. Young]
  6050. *) Support the string "TLSv1" for all TLS v1 ciphers.
  6051. [Eric A. Young]
  6052. *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
  6053. ex_data index of the SSL context in the X509_STORE_CTX ex_data.
  6054. [Eric A. Young]
  6055. *) Fixed a few memory leaks.
  6056. [Eric A. Young]
  6057. *) Fixed various code and comment typos.
  6058. [Eric A. Young]
  6059. *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
  6060. bytes sent in the client random.
  6061. [Edward Bishop <ebishop@spyglass.com>]