5 Changes between 0.9.8c and 0.9.8d [xx XXX xxxx]
7 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
8 match only those. Before that, "AES256-SHA" would be interpreted
9 as a pattern and match "AES128-SHA" too (since AES128-SHA got
10 the same strength classification in 0.9.7h) as we currently only
11 have a single AES bit in the ciphersuite description bitmap.
12 That change, however, also applied to ciphersuite strings such as
13 "RC4-MD5" that intentionally matched multiple ciphersuites --
14 namely, SSL 2.0 ciphersuites in addition to the more common ones
17 So we change the selection algorithm again: Naming an explicit
18 ciphersuite selects this one ciphersuite, and any other similar
19 ciphersuite (same bitmap) from *other* protocol versions.
20 Thus, "RC4-MD5" again will properly select both the SSL 2.0
21 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
23 Since SSL 2.0 does not have any ciphersuites for which the
24 128/256 bit distinction would be relevant, this works for now.
25 The proper fix will be to use different bits for AES128 and
26 AES256, which would have avoided the problems from the beginning;
27 however, bits are scarce, so we can only do this in a new release
28 (not just a patchlevel) when we can change the SSL_CIPHER
29 definition to split the single 'unsigned long mask' bitmap into
30 multiple values to extend the available space.
34 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
36 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
37 (CVE-2006-4339) [Ben Laurie and Google Security Team]
39 *) Add AES IGE and biIGE modes.
42 *) Change the Unix randomness entropy gathering to use poll() when
43 possible instead of select(), since the latter has some
44 undesirable limitations.
45 [Darryl Miles via Richard Levitte and Bodo Moeller]
47 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
48 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
49 cannot be implicitly activated as part of, e.g., the "AES" alias.
50 However, please upgrade to OpenSSL 0.9.9[-dev] for
51 non-experimental use of the ECC ciphersuites to get TLS extension
52 support, which is required for curve and point format negotiation
53 to avoid potential handshake problems.
56 *) Disable rogue ciphersuites:
58 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
59 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
60 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
62 The latter two were purportedly from
63 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
66 Also deactive the remaining ciphersuites from
67 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
68 unofficial, and the ID has long expired.
71 *) Fix RSA blinding Heisenbug (problems sometimes occured on
72 dual-core machines) and other potential thread-safety issues.
75 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
76 versions), which is now available for royalty-free use
77 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
78 Also, add Camellia TLS ciphersuites from RFC 4132.
80 To minimize changes between patchlevels in the OpenSSL 0.9.8
81 series, Camellia remains excluded from compilation unless OpenSSL
82 is configured with 'enable-camellia'.
85 *) Disable the padding bug check when compression is in use. The padding
86 bug check assumes the first packet is of even length, this is not
87 necessarily true if compresssion is enabled and can result in false
88 positives causing handshake failure. The actual bug test is ancient
89 code so it is hoped that implementations will either have fixed it by
90 now or any which still have the bug do not support compression.
93 Changes between 0.9.8a and 0.9.8b [04 May 2006]
95 *) When applying a cipher rule check to see if string match is an explicit
96 cipher suite and only match that one cipher suite if it is.
99 *) Link in manifests for VC++ if needed.
100 [Austin Ziegler <halostatue@gmail.com>]
102 *) Update support for ECC-based TLS ciphersuites according to
103 draft-ietf-tls-ecc-12.txt with proposed changes (but without
104 TLS extensions, which are supported starting with the 0.9.9
105 branch, not in the OpenSSL 0.9.8 branch).
108 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
109 opaque EVP_CIPHER_CTX handling.
112 *) Fixes and enhancements to zlib compression code. We now only use
113 "zlib1.dll" and use the default __cdecl calling convention on Win32
114 to conform with the standards mentioned here:
115 http://www.zlib.net/DLL_FAQ.txt
116 Static zlib linking now works on Windows and the new --with-zlib-include
117 --with-zlib-lib options to Configure can be used to supply the location
118 of the headers and library. Gracefully handle case where zlib library
122 *) Several fixes and enhancements to the OID generation code. The old code
123 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
124 handle numbers larger than ULONG_MAX, truncated printing and had a
125 non standard OBJ_obj2txt() behaviour.
128 *) Add support for building of engines under engine/ as shared libraries
129 under VC++ build system.
132 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
133 Hopefully, we will not see any false combination of paths any more.
136 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
138 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
139 (part of SSL_OP_ALL). This option used to disable the
140 countermeasure against man-in-the-middle protocol-version
141 rollback in the SSL 2.0 server implementation, which is a bad
142 idea. (CVE-2005-2969)
144 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
145 for Information Security, National Institute of Advanced Industrial
146 Science and Technology [AIST], Japan)]
148 *) Add two function to clear and return the verify parameter flags.
151 *) Keep cipherlists sorted in the source instead of sorting them at
152 runtime, thus removing the need for a lock.
155 *) Avoid some small subgroup attacks in Diffie-Hellman.
156 [Nick Mathewson and Ben Laurie]
158 *) Add functions for well-known primes.
161 *) Extended Windows CE support.
162 [Satoshi Nakamura and Andy Polyakov]
164 *) Initialize SSL_METHOD structures at compile time instead of during
165 runtime, thus removing the need for a lock.
168 *) Make PKCS7_decrypt() work even if no certificate is supplied by
169 attempting to decrypt each encrypted key in turn. Add support to
173 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
175 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
178 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
181 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
182 key into the same file any more.
185 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
188 *) Add -utf8 command line and config file option to 'ca'.
189 [Stefan <stf@udoma.org]
191 *) Removed the macro des_crypt(), as it seems to conflict with some
192 libraries. Use DES_crypt().
195 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
196 involves renaming the source and generated shared-libs for
197 both. The engines will accept the corrected or legacy ids
198 ('ncipher' and '4758_cca' respectively) when binding. NB,
199 this only applies when building 'shared'.
200 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
202 *) Add attribute functions to EVP_PKEY structure. Modify
203 PKCS12_create() to recognize a CSP name attribute and
204 use it. Make -CSP option work again in pkcs12 utility.
207 *) Add new functionality to the bn blinding code:
208 - automatic re-creation of the BN_BLINDING parameters after
209 a fixed number of uses (currently 32)
210 - add new function for parameter creation
211 - introduce flags to control the update behaviour of the
212 BN_BLINDING parameters
213 - hide BN_BLINDING structure
214 Add a second BN_BLINDING slot to the RSA structure to improve
215 performance when a single RSA object is shared among several
219 *) Add support for DTLS.
220 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
222 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
223 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
226 *) Remove buggy and incompletet DH cert support from
227 ssl/ssl_rsa.c and ssl/s3_both.c
230 *) Use SHA-1 instead of MD5 as the default digest algorithm for
231 the apps/openssl applications.
234 *) Compile clean with "-Wall -Wmissing-prototypes
235 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
236 DEBUG_SAFESTACK must also be set.
239 *) Change ./Configure so that certain algorithms can be disabled by default.
240 The new counterpiece to "no-xxx" is "enable-xxx".
242 The patented RC5 and MDC2 algorithms will now be disabled unless
243 "enable-rc5" and "enable-mdc2", respectively, are specified.
245 (IDEA remains enabled despite being patented. This is because IDEA
246 is frequently required for interoperability, and there is no license
247 fee for non-commercial use. As before, "no-idea" can be used to
248 avoid this algorithm.)
252 *) Add processing of proxy certificates (see RFC 3820). This work was
253 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
254 EGEE (Enabling Grids for E-science in Europe).
257 *) RC4 performance overhaul on modern architectures/implementations, such
258 as Intel P4, IA-64 and AMD64.
261 *) New utility extract-section.pl. This can be used specify an alternative
262 section number in a pod file instead of having to treat each file as
263 a separate case in Makefile. This can be done by adding two lines to the
266 =for comment openssl_section:XXX
268 The blank line is mandatory.
272 *) New arguments -certform, -keyform and -pass for s_client and s_server
273 to allow alternative format key and certificate files and passphrase
277 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
278 update associated structures and add various utility functions.
280 Add new policy related verify parameters, include policy checking in
281 standard verify code. Enhance 'smime' application with extra parameters
282 to support policy checking and print out.
285 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
286 Nehemiah processors. These extensions support AES encryption in hardware
287 as well as RNG (though RNG support is currently disabled).
288 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
290 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
293 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
294 [Andy Polyakov and a number of other people]
296 *) Improved PowerPC platform support. Most notably BIGNUM assembler
297 implementation contributed by IBM.
298 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
300 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
301 exponent rather than 'unsigned long'. There is a corresponding change to
302 the new 'rsa_keygen' element of the RSA_METHOD structure.
303 [Jelte Jansen, Geoff Thorpe]
305 *) Functionality for creating the initial serial number file is now
306 moved from CA.pl to the 'ca' utility with a new option -create_serial.
308 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
309 number file to 1, which is bound to cause problems. To avoid
310 the problems while respecting compatibility between different 0.9.7
311 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
312 CA.pl for serial number initialization. With the new release 0.9.8,
313 we can fix the problem directly in the 'ca' utility.)
316 *) Reduced header interdepencies by declaring more opaque objects in
317 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
318 give fewer recursive includes, which could break lazy source code - so
319 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
320 developers should define this symbol when building and using openssl to
321 ensure they track the recommended behaviour, interfaces, [etc], but
322 backwards-compatible behaviour prevails when this isn't defined.
325 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
328 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
329 This will generate a random key of the appropriate length based on the
330 cipher context. The EVP_CIPHER can provide its own random key generation
331 routine to support keys of a specific form. This is used in the des and
332 3des routines to generate a key of the correct parity. Update S/MIME
333 code to use new functions and hence generate correct parity DES keys.
334 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
335 valid (weak or incorrect parity).
338 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
339 as looking them up. This is useful when the verified structure may contain
340 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
341 present unless the new PKCS7_NO_CRL flag is asserted.
344 *) Extend ASN1 oid configuration module. It now additionally accepts the
347 shortName = some long name, 1.2.3.4
350 *) Reimplemented the BN_CTX implementation. There is now no more static
351 limitation on the number of variables it can handle nor the depth of the
352 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
353 information can now expand as required, and rather than having a single
354 static array of bignums, BN_CTX now uses a linked-list of such arrays
355 allowing it to expand on demand whilst maintaining the usefulness of
359 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
360 to allow all RSA operations to function using a single BN_CTX.
363 *) Preliminary support for certificate policy evaluation and checking. This
364 is initially intended to pass the tests outlined in "Conformance Testing
365 of Relying Party Client Certificate Path Processing Logic" v1.07.
368 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
369 remained unused and not that useful. A variety of other little bignum
370 tweaks and fixes have also been made continuing on from the audit (see
374 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
375 associated ASN1, EVP and SSL functions and old ASN1 macros.
378 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
379 and this should never fail. So the return value from the use of
380 BN_set_word() (which can fail due to needless expansion) is now deprecated;
381 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
384 *) BN_CTX_get() should return zero-valued bignums, providing the same
385 initialised value as BN_new().
386 [Geoff Thorpe, suggested by Ulf Möller]
388 *) Support for inhibitAnyPolicy certificate extension.
391 *) An audit of the BIGNUM code is underway, for which debugging code is
392 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
393 is considered valid when processing BIGNUMs, and causes execution to
394 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
395 further steps are taken to deliberately pollute unused data in BIGNUM
396 structures to try and expose faulty code further on. For now, openssl will
397 (in its default mode of operation) continue to tolerate the inconsistent
398 forms that it has tolerated in the past, but authors and packagers should
399 consider trying openssl and their own applications when compiled with
400 these debugging symbols defined. It will help highlight potential bugs in
401 their own code, and will improve the test coverage for OpenSSL itself. At
402 some point, these tighter rules will become openssl's default to improve
403 maintainability, though the assert()s and other overheads will remain only
404 in debugging configurations. See bn.h for more details.
405 [Geoff Thorpe, Nils Larsch, Ulf Möller]
407 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
408 that can only be obtained through BN_CTX_new() (which implicitly
409 initialises it). The presence of this function only made it possible
410 to overwrite an existing structure (and cause memory leaks).
413 *) Because of the callback-based approach for implementing LHASH as a
414 template type, lh_insert() adds opaque objects to hash-tables and
415 lh_doall() or lh_doall_arg() are typically used with a destructor callback
416 to clean up those corresponding objects before destroying the hash table
417 (and losing the object pointers). So some over-zealous constifications in
418 LHASH have been relaxed so that lh_insert() does not take (nor store) the
419 objects as "const" and the lh_doall[_arg] callback wrappers are not
420 prototyped to have "const" restrictions on the object pointers they are
421 given (and so aren't required to cast them away any more).
424 *) The tmdiff.h API was so ugly and minimal that our own timing utility
425 (speed) prefers to use its own implementation. The two implementations
426 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
427 its object type properly exposed (MS_TM) instead of casting to/from "char
428 *". This may still change yet if someone realises MS_TM and "ms_time_***"
429 aren't necessarily the greatest nomenclatures - but this is what was used
430 internally to the implementation so I've used that for now.
433 *) Ensure that deprecated functions do not get compiled when
434 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
435 the self-tests were still using deprecated key-generation functions so
436 these have been updated also.
439 *) Reorganise PKCS#7 code to separate the digest location functionality
440 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
441 New function PKCS7_set_digest() to set the digest type for PKCS#7
442 digestedData type. Add additional code to correctly generate the
443 digestedData type and add support for this type in PKCS7 initialization
447 *) New function PKCS7_set0_type_other() this initializes a PKCS7
448 structure of type "other".
451 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
452 sure the loop does correctly stop and breaking ("division by zero")
453 modulus operations are not performed. The (pre-generated) prime
454 table crypto/bn/bn_prime.h was already correct, but it could not be
455 re-generated on some platforms because of the "division by zero"
456 situation in the script.
457 [Ralf S. Engelschall]
459 *) Update support for ECC-based TLS ciphersuites according to
460 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
461 SHA-1 now is only used for "small" curves (where the
462 representation of a field element takes up to 24 bytes); for
463 larger curves, the field element resulting from ECDH is directly
464 used as premaster secret.
465 [Douglas Stebila (Sun Microsystems Laboratories)]
467 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
468 curve secp160r1 to the tests.
469 [Douglas Stebila (Sun Microsystems Laboratories)]
471 *) Add the possibility to load symbols globally with DSO.
472 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
474 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
475 control of the error stack.
478 *) Add support for STORE in ENGINE.
481 *) Add the STORE type. The intention is to provide a common interface
482 to certificate and key stores, be they simple file-based stores, or
483 HSM-type store, or LDAP stores, or...
484 NOTE: The code is currently UNTESTED and isn't really used anywhere.
487 *) Add a generic structure called OPENSSL_ITEM. This can be used to
488 pass a list of arguments to any function as well as provide a way
489 for a function to pass data back to the caller.
492 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
493 works like BUF_strdup() but can be used to duplicate a portion of
494 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
498 *) Add the function sk_find_ex() which works like sk_find(), but will
499 return an index to an element even if an exact match couldn't be
500 found. The index is guaranteed to point at the element where the
501 searched-for key would be inserted to preserve sorting order.
504 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
505 takes an extra flags argument for optional functionality. Currently,
506 the following flags are defined:
508 OBJ_BSEARCH_VALUE_ON_NOMATCH
509 This one gets OBJ_bsearch_ex() to return a pointer to the first
510 element where the comparing function returns a negative or zero
513 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
514 This one gets OBJ_bsearch_ex() to return a pointer to the first
515 element where the comparing function returns zero. This is useful
516 if there are more than one element where the comparing function
520 *) Make it possible to create self-signed certificates with 'openssl ca'
521 in such a way that the self-signed certificate becomes part of the
522 CA database and uses the same mechanisms for serial number generation
523 as all other certificate signing. The new flag '-selfsign' enables
524 this functionality. Adapt CA.sh and CA.pl.in.
527 *) Add functionality to check the public key of a certificate request
528 against a given private. This is useful to check that a certificate
529 request can be signed by that key (self-signing).
532 *) Make it possible to have multiple active certificates with the same
533 subject in the CA index file. This is done only if the keyword
534 'unique_subject' is set to 'no' in the main CA section (default
535 if 'CA_default') of the configuration file. The value is saved
536 with the database itself in a separate index attribute file,
537 named like the index file with '.attr' appended to the name.
540 *) Generate muti valued AVAs using '+' notation in config files for
544 *) Support for nameConstraints certificate extension.
547 *) Support for policyConstraints certificate extension.
550 *) Support for policyMappings certificate extension.
553 *) Make sure the default DSA_METHOD implementation only uses its
554 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
555 and change its own handlers to be NULL so as to remove unnecessary
556 indirection. This lets alternative implementations fallback to the
557 default implementation more easily.
560 *) Support for directoryName in GeneralName related extensions
564 *) Make it possible to link applications using Makefile.shared.
565 Make that possible even when linking against static libraries!
568 *) Support for single pass processing for S/MIME signing. This now
569 means that S/MIME signing can be done from a pipe, in addition
570 cleartext signing (multipart/signed type) is effectively streaming
571 and the signed data does not need to be all held in memory.
573 This is done with a new flag PKCS7_STREAM. When this flag is set
574 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
575 is done after the data is output (and digests calculated) in
579 *) Add full support for -rpath/-R, both in shared libraries and
580 applications, at least on the platforms where it's known how
584 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
585 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
586 will now compute a table of multiples of the generator that
587 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
588 faster (notably in the case of a single point multiplication,
590 [Nils Larsch, Bodo Moeller]
592 *) IPv6 support for certificate extensions. The various extensions
593 which use the IP:a.b.c.d can now take IPv6 addresses using the
594 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
598 *) Added an ENGINE that implements RSA by performing private key
599 exponentiations with the GMP library. The conversions to and from
600 GMP's mpz_t format aren't optimised nor are any montgomery forms
601 cached, and on x86 it appears OpenSSL's own performance has caught up.
602 However there are likely to be other architectures where GMP could
603 provide a boost. This ENGINE is not built in by default, but it can be
604 specified at Configure time and should be accompanied by the necessary
605 linker additions, eg;
606 ./config -DOPENSSL_USE_GMP -lgmp
609 *) "openssl engine" will not display ENGINE/DSO load failure errors when
610 testing availability of engines with "-t" - the old behaviour is
611 produced by increasing the feature's verbosity with "-tt".
614 *) ECDSA routines: under certain error conditions uninitialized BN objects
615 could be freed. Solution: make sure initialization is performed early
616 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
620 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
621 and DH_METHOD (eg. by ENGINE implementations) to override the normal
622 software implementations. For DSA and DH, parameter generation can
623 also be overriden by providing the appropriate method callbacks.
626 *) Change the "progress" mechanism used in key-generation and
627 primality testing to functions that take a new BN_GENCB pointer in
628 place of callback/argument pairs. The new API functions have "_ex"
629 postfixes and the older functions are reimplemented as wrappers for
630 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
631 declarations of the old functions to help (graceful) attempts to
632 migrate to the new functions. Also, the new key-generation API
633 functions operate on a caller-supplied key-structure and return
634 success/failure rather than returning a key or NULL - this is to
635 help make "keygen" another member function of RSA_METHOD etc.
637 Example for using the new callback interface:
639 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
643 BN_GENCB_set(&my_cb, my_callback, my_arg);
645 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
646 /* For the meaning of a, b in calls to my_callback(), see the
647 * documentation of the function that calls the callback.
648 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
649 * my_callback should return 1 if it wants BN_is_prime_ex()
650 * to continue, or 0 to stop.
655 *) Change the ZLIB compression method to be stateful, and make it
656 available to TLS with the number defined in
657 draft-ietf-tls-compression-04.txt.
660 *) Add the ASN.1 structures and functions for CertificatePair, which
661 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
663 CertificatePair ::= SEQUENCE {
664 forward [0] Certificate OPTIONAL,
665 reverse [1] Certificate OPTIONAL,
666 -- at least one of the pair shall be present -- }
668 Also implement the PEM functions to read and write certificate
669 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
671 This needed to be defined, mostly for the sake of the LDAP
672 attribute crossCertificatePair, but may prove useful elsewhere as
676 *) Make it possible to inhibit symlinking of shared libraries in
677 Makefile.shared, for Cygwin's sake.
680 *) Extend the BIGNUM API by creating a function
681 void BN_set_negative(BIGNUM *a, int neg);
682 and a macro that behave like
683 int BN_is_negative(const BIGNUM *a);
685 to avoid the need to access 'a->neg' directly in applications.
688 *) Implement fast modular reduction for pseudo-Mersenne primes
689 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
690 EC_GROUP_new_curve_GFp() will now automatically use this
692 [Nils Larsch <nla@trustcenter.de>]
694 *) Add new lock type (CRYPTO_LOCK_BN).
697 *) Change the ENGINE framework to automatically load engines
698 dynamically from specific directories unless they could be
699 found to already be built in or loaded. Move all the
700 current engines except for the cryptodev one to a new
702 The engines in engines/ are built as shared libraries if
703 the "shared" options was given to ./Configure or ./config.
704 Otherwise, they are inserted in libcrypto.a.
705 /usr/local/ssl/engines is the default directory for dynamic
706 engines, but that can be overriden at configure time through
707 the usual use of --prefix and/or --openssldir, and at run
708 time with the environment variable OPENSSL_ENGINES.
709 [Geoff Thorpe and Richard Levitte]
711 *) Add Makefile.shared, a helper makefile to build shared
712 libraries. Addapt Makefile.org.
715 *) Add version info to Win32 DLLs.
716 [Peter 'Luna' Runestig" <peter@runestig.com>]
718 *) Add new 'medium level' PKCS#12 API. Certificates and keys
719 can be added using this API to created arbitrary PKCS#12
720 files while avoiding the low level API.
722 New options to PKCS12_create(), key or cert can be NULL and
723 will then be omitted from the output file. The encryption
724 algorithm NIDs can be set to -1 for no encryption, the mac
725 iteration count can be set to 0 to omit the mac.
727 Enhance pkcs12 utility by making the -nokeys and -nocerts
728 options work when creating a PKCS#12 file. New option -nomac
729 to omit the mac, NONE can be set for an encryption algorithm.
730 New code is modified to use the enhanced PKCS12_create()
731 instead of the low level API.
734 *) Extend ASN1 encoder to support indefinite length constructed
735 encoding. This can output sequences tags and octet strings in
736 this form. Modify pk7_asn1.c to support indefinite length
737 encoding. This is experimental and needs additional code to
738 be useful, such as an ASN1 bio and some enhanced streaming
741 Extend template encode functionality so that tagging is passed
742 down to the template encoder.
745 *) Let 'openssl req' fail if an argument to '-newkey' is not
746 recognized instead of using RSA as a default.
749 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
750 As these are not official, they are not included in "ALL";
751 the "ECCdraft" ciphersuite group alias can be used to select them.
752 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
754 *) Add ECDH engine support.
755 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
757 *) Add ECDH in new directory crypto/ecdh/.
758 [Douglas Stebila (Sun Microsystems Laboratories)]
760 *) Let BN_rand_range() abort with an error after 100 iterations
761 without success (which indicates a broken PRNG).
764 *) Change BN_mod_sqrt() so that it verifies that the input value
765 is really the square of the return value. (Previously,
766 BN_mod_sqrt would show GIGO behaviour.)
769 *) Add named elliptic curves over binary fields from X9.62, SECG,
770 and WAP/WTLS; add OIDs that were still missing.
772 [Sheueling Chang Shantz and Douglas Stebila
773 (Sun Microsystems Laboratories)]
775 *) Extend the EC library for elliptic curves over binary fields
776 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
779 EC_GF2m_simple_method
783 EC_GROUP_new_curve_GF2m
784 EC_GROUP_set_curve_GF2m
785 EC_GROUP_get_curve_GF2m
786 EC_POINT_set_affine_coordinates_GF2m
787 EC_POINT_get_affine_coordinates_GF2m
788 EC_POINT_set_compressed_coordinates_GF2m
790 Point compression for binary fields is disabled by default for
791 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
794 As binary polynomials are represented as BIGNUMs, various members
795 of the EC_GROUP and EC_POINT data structures can be shared
796 between the implementations for prime fields and binary fields;
797 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
798 are essentially identical to their ..._GFp counterparts.
799 (For simplicity, the '..._GFp' prefix has been dropped from
800 various internal method names.)
802 An internal 'field_div' method (similar to 'field_mul' and
803 'field_sqr') has been added; this is used only for binary fields.
805 [Sheueling Chang Shantz and Douglas Stebila
806 (Sun Microsystems Laboratories)]
808 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
809 through methods ('mul', 'precompute_mult').
811 The generic implementations (now internally called 'ec_wNAF_mul'
812 and 'ec_wNAF_precomputed_mult') remain the default if these
813 methods are undefined.
815 [Sheueling Chang Shantz and Douglas Stebila
816 (Sun Microsystems Laboratories)]
818 *) New function EC_GROUP_get_degree, which is defined through
819 EC_METHOD. For curves over prime fields, this returns the bit
820 length of the modulus.
822 [Sheueling Chang Shantz and Douglas Stebila
823 (Sun Microsystems Laboratories)]
825 *) New functions EC_GROUP_dup, EC_POINT_dup.
826 (These simply call ..._new and ..._copy).
828 [Sheueling Chang Shantz and Douglas Stebila
829 (Sun Microsystems Laboratories)]
831 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
832 Polynomials are represented as BIGNUMs (where the sign bit is not
833 used) in the following functions [macros]:
836 BN_GF2m_sub [= BN_GF2m_add]
837 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
838 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
839 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
841 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
842 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
843 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
844 BN_GF2m_cmp [= BN_ucmp]
846 (Note that only the 'mod' functions are actually for fields GF(2^m).
847 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
849 For some functions, an the irreducible polynomial defining a
850 field can be given as an 'unsigned int[]' with strictly
851 decreasing elements giving the indices of those bits that are set;
852 i.e., p[] represents the polynomial
853 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
855 p[0] > p[1] > ... > p[k] = 0.
856 This applies to the following functions:
861 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
862 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
865 BN_GF2m_mod_solve_quad_arr
869 Conversion can be performed by the following functions:
874 bntest.c has additional tests for binary polynomial arithmetic.
876 Two implementations for BN_GF2m_mod_div() are available.
877 The default algorithm simply uses BN_GF2m_mod_inv() and
878 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
879 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
880 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
882 [Sheueling Chang Shantz and Douglas Stebila
883 (Sun Microsystems Laboratories)]
885 *) Add new error code 'ERR_R_DISABLED' that can be used when some
886 functionality is disabled at compile-time.
887 [Douglas Stebila <douglas.stebila@sun.com>]
889 *) Change default behaviour of 'openssl asn1parse' so that more
890 information is visible when viewing, e.g., a certificate:
892 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
893 mode the content of non-printable OCTET STRINGs is output in a
894 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
895 avoid the appearance of a printable string.
896 [Nils Larsch <nla@trustcenter.de>]
898 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
900 EC_GROUP_set_asn1_flag()
901 EC_GROUP_get_asn1_flag()
902 EC_GROUP_set_point_conversion_form()
903 EC_GROUP_get_point_conversion_form()
904 These control ASN1 encoding details:
905 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
906 has been set to OPENSSL_EC_NAMED_CURVE.
907 - Points are encoded in uncompressed form by default; options for
908 asn1_for are as for point2oct, namely
909 POINT_CONVERSION_COMPRESSED
910 POINT_CONVERSION_UNCOMPRESSED
911 POINT_CONVERSION_HYBRID
913 Also add 'seed' and 'seed_len' members to EC_GROUP with access
917 EC_GROUP_get_seed_len()
918 This is used only for ASN1 purposes (so far).
919 [Nils Larsch <nla@trustcenter.de>]
921 *) Add 'field_type' member to EC_METHOD, which holds the NID
922 of the appropriate field type OID. The new function
923 EC_METHOD_get_field_type() returns this value.
924 [Nils Larsch <nla@trustcenter.de>]
931 providing useful interfaces to EC_POINT_point2oct() and
932 EC_POINT_oct2point().
933 [Nils Larsch <nla@trustcenter.de>]
935 *) Change internals of the EC library so that the functions
936 EC_GROUP_set_generator()
937 EC_GROUP_get_generator()
939 EC_GROUP_get_cofactor()
940 are implemented directly in crypto/ec/ec_lib.c and not dispatched
941 to methods, which would lead to unnecessary code duplication when
942 adding different types of curves.
943 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
945 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
946 arithmetic, and such that modified wNAFs are generated
947 (which avoid length expansion in many cases).
950 *) Add a function EC_GROUP_check_discriminant() (defined via
951 EC_METHOD) that verifies that the curve discriminant is non-zero.
953 Add a function EC_GROUP_check() that makes some sanity tests
954 on a EC_GROUP, its generator and order. This includes
955 EC_GROUP_check_discriminant().
956 [Nils Larsch <nla@trustcenter.de>]
958 *) Add ECDSA in new directory crypto/ecdsa/.
960 Add applications 'openssl ecparam' and 'openssl ecdsa'
961 (these are based on 'openssl dsaparam' and 'openssl dsa').
963 ECDSA support is also included in various other files across the
964 library. Most notably,
965 - 'openssl req' now has a '-newkey ecdsa:file' option;
966 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
967 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
968 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
969 them suitable for ECDSA where domain parameters must be
970 extracted before the specific public key;
971 - ECDSA engine support has been added.
972 [Nils Larsch <nla@trustcenter.de>]
974 *) Include some named elliptic curves, and add OIDs from X9.62,
975 SECG, and WAP/WTLS. Each curve can be obtained from the new
977 EC_GROUP_new_by_curve_name(),
978 and the list of available named curves can be obtained with
979 EC_get_builtin_curves().
980 Also add a 'curve_name' member to EC_GROUP objects, which can be
982 EC_GROUP_set_curve_name()
983 EC_GROUP_get_curve_name()
984 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
986 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
987 was actually never needed) and in BN_mul(). The removal in BN_mul()
988 required a small change in bn_mul_part_recursive() and the addition
989 of the functions bn_cmp_part_words(), bn_sub_part_words() and
990 bn_add_part_words(), which do the same thing as bn_cmp_words(),
991 bn_sub_words() and bn_add_words() except they take arrays with
995 Changes between 0.9.7k and 0.9.7l [xx XXX xxxx]
997 *) Change ciphersuite string processing so that an explicit
998 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
999 will no longer include "AES128-SHA"), and any other similar
1000 ciphersuite (same bitmap) from *other* protocol versions (so that
1001 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1002 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
1003 changes from 0.9.8b and 0.9.8d.
1006 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
1008 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1009 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1011 *) Change the Unix randomness entropy gathering to use poll() when
1012 possible instead of select(), since the latter has some
1013 undesirable limitations.
1014 [Darryl Miles via Richard Levitte and Bodo Moeller]
1016 *) Disable rogue ciphersuites:
1018 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1019 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1020 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1022 The latter two were purportedly from
1023 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1026 Also deactive the remaining ciphersuites from
1027 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1028 unofficial, and the ID has long expired.
1031 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1032 dual-core machines) and other potential thread-safety issues.
1035 Changes between 0.9.7i and 0.9.7j [04 May 2006]
1037 *) Adapt fipsld and the build system to link against the validated FIPS
1038 module in FIPS mode.
1041 *) Fixes for VC++ 2005 build under Windows.
1044 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
1045 from a Windows bash shell such as MSYS. It is autodetected from the
1046 "config" script when run from a VC++ environment. Modify standard VC++
1047 build to use fipscanister.o from the GNU make build.
1050 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
1052 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1053 The value now differs depending on if you build for FIPS or not.
1054 BEWARE! A program linked with a shared FIPSed libcrypto can't be
1055 safely run with a non-FIPSed libcrypto, as it may crash because of
1056 the difference induced by this change.
1059 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
1061 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1062 (part of SSL_OP_ALL). This option used to disable the
1063 countermeasure against man-in-the-middle protocol-version
1064 rollback in the SSL 2.0 server implementation, which is a bad
1065 idea. (CVE-2005-2969)
1067 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1068 for Information Security, National Institute of Advanced Industrial
1069 Science and Technology [AIST], Japan)]
1071 *) Minimal support for X9.31 signatures and PSS padding modes. This is
1072 mainly for FIPS compliance and not fully integrated at this stage.
1075 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1076 the exponentiation using a fixed-length exponent. (Otherwise,
1077 the information leaked through timing could expose the secret key
1078 after many signatures; cf. Bleichenbacher's attack on DSA with
1082 *) Make a new fixed-window mod_exp implementation the default for
1083 RSA, DSA, and DH private-key operations so that the sequence of
1084 squares and multiplies and the memory access pattern are
1085 independent of the particular secret key. This will mitigate
1086 cache-timing and potential related attacks.
1088 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1089 and this is automatically used by BN_mod_exp_mont() if the new flag
1090 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
1091 will use this BN flag for private exponents unless the flag
1092 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1093 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1095 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1097 *) Change the client implementation for SSLv23_method() and
1098 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1099 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1100 (Previously, the SSL 2.0 backwards compatible Client Hello
1101 message format would be used even with SSL_OP_NO_SSLv2.)
1104 *) Add support for smime-type MIME parameter in S/MIME messages which some
1108 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1109 a threadsafe manner. Modify rsa code to use new function and add calls
1110 to dsa and dh code (which had race conditions before).
1113 *) Include the fixed error library code in the C error file definitions
1114 instead of fixing them up at runtime. This keeps the error code
1115 structures constant.
1118 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
1120 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1123 *) Fixes for newer kerberos headers. NB: the casts are needed because
1124 the 'length' field is signed on one version and unsigned on another
1125 with no (?) obvious way to tell the difference, without these VC++
1126 complains. Also the "definition" of FAR (blank) is no longer included
1127 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1128 some needed definitions.
1131 *) Undo Cygwin change.
1134 *) Added support for proxy certificates according to RFC 3820.
1135 Because they may be a security thread to unaware applications,
1136 they must be explicitely allowed in run-time. See
1137 docs/HOWTO/proxy_certificates.txt for further information.
1140 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
1142 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1143 server and client random values. Previously
1144 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1145 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1147 This change has negligible security impact because:
1149 1. Server and client random values still have 24 bytes of pseudo random
1152 2. Server and client random values are sent in the clear in the initial
1155 3. The master secret is derived using the premaster secret (48 bytes in
1156 size for static RSA ciphersuites) as well as client server and random
1159 The OpenSSL team would like to thank the UK NISCC for bringing this issue
1162 [Stephen Henson, reported by UK NISCC]
1164 *) Use Windows randomness collection on Cygwin.
1167 *) Fix hang in EGD/PRNGD query when communication socket is closed
1168 prematurely by EGD/PRNGD.
1169 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
1171 *) Prompt for pass phrases when appropriate for PKCS12 input format.
1174 *) Back-port of selected performance improvements from development
1175 branch, as well as improved support for PowerPC platforms.
1178 *) Add lots of checks for memory allocation failure, error codes to indicate
1179 failure and freeing up memory if a failure occurs.
1180 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1182 *) Add new -passin argument to dgst.
1185 *) Perform some character comparisons of different types in X509_NAME_cmp:
1186 this is needed for some certificates that reencode DNs into UTF8Strings
1187 (in violation of RFC3280) and can't or wont issue name rollover
1191 *) Make an explicit check during certificate validation to see that
1192 the CA setting in each certificate on the chain is correct. As a
1193 side effect always do the following basic checks on extensions,
1194 not just when there's an associated purpose to the check:
1196 - if there is an unhandled critical extension (unless the user
1197 has chosen to ignore this fault)
1198 - if the path length has been exceeded (if one is set at all)
1199 - that certain extensions fit the associated purpose (if one has
1203 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
1205 *) Avoid a race condition when CRLs are checked in a multi threaded
1206 environment. This would happen due to the reordering of the revoked
1207 entries during signature checking and serial number lookup. Now the
1208 encoding is cached and the serial number sort performed under a lock.
1209 Add new STACK function sk_is_sorted().
1212 *) Add Delta CRL to the extension code.
1215 *) Various fixes to s3_pkt.c so alerts are sent properly.
1216 [David Holmes <d.holmes@f5.com>]
1218 *) Reduce the chances of duplicate issuer name and serial numbers (in
1219 violation of RFC3280) using the OpenSSL certificate creation utilities.
1220 This is done by creating a random 64 bit value for the initial serial
1221 number when a serial number file is created or when a self signed
1222 certificate is created using 'openssl req -x509'. The initial serial
1223 number file is created using 'openssl x509 -next_serial' in CA.pl
1224 rather than being initialized to 1.
1227 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
1229 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
1230 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
1231 [Joe Orton, Steve Henson]
1233 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1235 [Joe Orton, Steve Henson]
1237 *) Make it possible to have multiple active certificates with the same
1238 subject in the CA index file. This is done only if the keyword
1239 'unique_subject' is set to 'no' in the main CA section (default
1240 if 'CA_default') of the configuration file. The value is saved
1241 with the database itself in a separate index attribute file,
1242 named like the index file with '.attr' appended to the name.
1245 *) X509 verify fixes. Disable broken certificate workarounds when
1246 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1247 keyUsage extension present. Don't accept CRLs with unhandled critical
1248 extensions: since verify currently doesn't process CRL extensions this
1249 rejects a CRL with *any* critical extensions. Add new verify error codes
1253 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1254 A clarification of RFC2560 will require the use of OCTET STRINGs and
1255 some implementations cannot handle the current raw format. Since OpenSSL
1256 copies and compares OCSP nonces as opaque blobs without any attempt at
1257 parsing them this should not create any compatibility issues.
1260 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1261 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1262 this HMAC (and other) operations are several times slower than OpenSSL
1266 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1267 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1269 *) Use the correct content when signing type "other".
1272 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
1274 *) Fix various bugs revealed by running the NISCC test suite:
1276 Stop out of bounds reads in the ASN1 code when presented with
1277 invalid tags (CVE-2003-0543 and CVE-2003-0544).
1279 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
1281 If verify callback ignores invalid public key errors don't try to check
1282 certificate signature with the NULL public key.
1286 *) New -ignore_err option in ocsp application to stop the server
1287 exiting on the first error in a request.
1290 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1291 if the server requested one: as stated in TLS 1.0 and SSL 3.0
1295 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1296 extra data after the compression methods not only for TLS 1.0
1297 but also for SSL 3.0 (as required by the specification).
1298 [Bodo Moeller; problem pointed out by Matthias Loepfe]
1300 *) Change X509_certificate_type() to mark the key as exported/exportable
1301 when it's 512 *bits* long, not 512 bytes.
1304 *) Change AES_cbc_encrypt() so it outputs exact multiple of
1305 blocks during encryption.
1308 *) Various fixes to base64 BIO and non blocking I/O. On write
1309 flushes were not handled properly if the BIO retried. On read
1310 data was not being buffered properly and had various logic bugs.
1311 This also affects blocking I/O when the data being decoded is a
1315 *) Various S/MIME bugfixes and compatibility changes:
1316 output correct application/pkcs7 MIME type if
1317 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
1318 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
1319 of files as .eml work). Correctly handle very long lines in MIME
1323 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
1325 *) Countermeasure against the Klima-Pokorny-Rosa extension of
1326 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
1327 a protocol version number mismatch like a decryption error
1328 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
1331 *) Turn on RSA blinding by default in the default implementation
1332 to avoid a timing attack. Applications that don't want it can call
1333 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
1334 They would be ill-advised to do so in most cases.
1335 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
1337 *) Change RSA blinding code so that it works when the PRNG is not
1338 seeded (in this case, the secret RSA exponent is abused as
1339 an unpredictable seed -- if it is not unpredictable, there
1340 is no point in blinding anyway). Make RSA blinding thread-safe
1341 by remembering the creator's thread ID in rsa->blinding and
1342 having all other threads use local one-time blinding factors
1343 (this requires more computation than sharing rsa->blinding, but
1344 avoids excessive locking; and if an RSA object is not shared
1345 between threads, blinding will still be very fast).
1348 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
1349 ENGINE as defaults for all supported algorithms irrespective of
1350 the 'flags' parameter. 'flags' is now honoured, so applications
1351 should make sure they are passing it correctly.
1354 *) Target "mingw" now allows native Windows code to be generated in
1355 the Cygwin environment as well as with the MinGW compiler.
1358 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
1360 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
1361 via timing by performing a MAC computation even if incorrrect
1362 block cipher padding has been found. This is a countermeasure
1363 against active attacks where the attacker has to distinguish
1364 between bad padding and a MAC verification error. (CVE-2003-0078)
1366 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
1367 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
1368 Martin Vuagnoux (EPFL, Ilion)]
1370 *) Make the no-err option work as intended. The intention with no-err
1371 is not to have the whole error stack handling routines removed from
1372 libcrypto, it's only intended to remove all the function name and
1373 reason texts, thereby removing some of the footprint that may not
1374 be interesting if those errors aren't displayed anyway.
1376 NOTE: it's still possible for any application or module to have it's
1377 own set of error texts inserted. The routines are there, just not
1378 used by default when no-err is given.
1381 *) Add support for FreeBSD on IA64.
1382 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
1384 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
1385 Kerberos function mit_des_cbc_cksum(). Before this change,
1386 the value returned by DES_cbc_cksum() was like the one from
1387 mit_des_cbc_cksum(), except the bytes were swapped.
1388 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
1390 *) Allow an application to disable the automatic SSL chain building.
1391 Before this a rather primitive chain build was always performed in
1392 ssl3_output_cert_chain(): an application had no way to send the
1393 correct chain if the automatic operation produced an incorrect result.
1395 Now the chain builder is disabled if either:
1397 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
1399 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
1401 The reasoning behind this is that an application would not want the
1402 auto chain building to take place if extra chain certificates are
1403 present and it might also want a means of sending no additional
1404 certificates (for example the chain has two certificates and the
1408 *) Add the possibility to build without the ENGINE framework.
1409 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1411 *) Under Win32 gmtime() can return NULL: check return value in
1412 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
1415 *) DSA routines: under certain error conditions uninitialized BN objects
1416 could be freed. Solution: make sure initialization is performed early
1417 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
1418 Nils Larsch <nla@trustcenter.de> via PR#459)
1421 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
1422 checked on reconnect on the client side, therefore session resumption
1423 could still fail with a "ssl session id is different" error. This
1424 behaviour is masked when SSL_OP_ALL is used due to
1425 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
1426 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1427 followup to PR #377.
1430 *) IA-32 assembler support enhancements: unified ELF targets, support
1431 for SCO/Caldera platforms, fix for Cygwin shared build.
1434 *) Add support for FreeBSD on sparc64. As a consequence, support for
1435 FreeBSD on non-x86 processors is separate from x86 processors on
1436 the config script, much like the NetBSD support.
1437 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
1439 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
1441 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
1444 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
1445 code (06) was taken as the first octet of the session ID and the last
1446 octet was ignored consequently. As a result SSLv2 client side session
1447 caching could not have worked due to the session ID mismatch between
1449 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1453 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
1454 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
1458 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
1459 seems that in spite of existing for more than a year, many application
1460 author have done nothing to provide the necessary callbacks, which
1461 means that this particular engine will not work properly anywhere.
1462 This is a very unfortunate situation which forces us, in the name
1463 of usability, to give the hw_ncipher.c a static lock, which is part
1465 NOTE: This is for the 0.9.7 series ONLY. This hack will never
1466 appear in 0.9.8 or later. We EXPECT application authors to have
1467 dealt properly with this when 0.9.8 is released (unless we actually
1468 make such changes in the libcrypto locking code that changes will
1469 have to be made anyway).
1472 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
1473 octets have been read, EOF or an error occurs. Without this change
1474 some truncated ASN1 structures will not produce an error.
1477 *) Disable Heimdal support, since it hasn't been fully implemented.
1478 Still give the possibility to force the use of Heimdal, but with
1479 warnings and a request that patches get sent to openssl-dev.
1482 *) Add the VC-CE target, introduce the WINCE sysname, and add
1483 INSTALL.WCE and appropriate conditionals to make it build.
1484 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1486 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
1487 cygssl-x.y.z.dll, where x, y and z are the major, minor and
1488 edit numbers of the version.
1489 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
1491 *) Introduce safe string copy and catenation functions
1492 (BUF_strlcpy() and BUF_strlcat()).
1493 [Ben Laurie (CHATS) and Richard Levitte]
1495 *) Avoid using fixed-size buffers for one-line DNs.
1496 [Ben Laurie (CHATS)]
1498 *) Add BUF_MEM_grow_clean() to avoid information leakage when
1499 resizing buffers containing secrets, and use where appropriate.
1500 [Ben Laurie (CHATS)]
1502 *) Avoid using fixed size buffers for configuration file location.
1503 [Ben Laurie (CHATS)]
1505 *) Avoid filename truncation for various CA files.
1506 [Ben Laurie (CHATS)]
1508 *) Use sizeof in preference to magic numbers.
1509 [Ben Laurie (CHATS)]
1511 *) Avoid filename truncation in cert requests.
1512 [Ben Laurie (CHATS)]
1514 *) Add assertions to check for (supposedly impossible) buffer
1516 [Ben Laurie (CHATS)]
1518 *) Don't cache truncated DNS entries in the local cache (this could
1519 potentially lead to a spoofing attack).
1520 [Ben Laurie (CHATS)]
1522 *) Fix various buffers to be large enough for hex/decimal
1523 representations in a platform independent manner.
1524 [Ben Laurie (CHATS)]
1526 *) Add CRYPTO_realloc_clean() to avoid information leakage when
1527 resizing buffers containing secrets, and use where appropriate.
1528 [Ben Laurie (CHATS)]
1530 *) Add BIO_indent() to avoid much slightly worrying code to do
1532 [Ben Laurie (CHATS)]
1534 *) Convert sprintf()/BIO_puts() to BIO_printf().
1535 [Ben Laurie (CHATS)]
1537 *) buffer_gets() could terminate with the buffer only half
1539 [Ben Laurie (CHATS)]
1541 *) Add assertions to prevent user-supplied crypto functions from
1542 overflowing internal buffers by having large block sizes, etc.
1543 [Ben Laurie (CHATS)]
1545 *) New OPENSSL_assert() macro (similar to assert(), but enabled
1547 [Ben Laurie (CHATS)]
1549 *) Eliminate unused copy of key in RC4.
1550 [Ben Laurie (CHATS)]
1552 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
1553 [Ben Laurie (CHATS)]
1555 *) Fix off-by-one error in EGD path.
1556 [Ben Laurie (CHATS)]
1558 *) If RANDFILE path is too long, ignore instead of truncating.
1559 [Ben Laurie (CHATS)]
1561 *) Eliminate unused and incorrectly sized X.509 structure
1563 [Ben Laurie (CHATS)]
1565 *) Eliminate unused and dangerous function knumber().
1566 [Ben Laurie (CHATS)]
1568 *) Eliminate unused and dangerous structure, KSSL_ERR.
1569 [Ben Laurie (CHATS)]
1571 *) Protect against overlong session ID context length in an encoded
1572 session object. Since these are local, this does not appear to be
1574 [Ben Laurie (CHATS)]
1576 *) Change from security patch (see 0.9.6e below) that did not affect
1577 the 0.9.6 release series:
1579 Remote buffer overflow in SSL3 protocol - an attacker could
1580 supply an oversized master key in Kerberos-enabled versions.
1582 [Ben Laurie (CHATS)]
1584 *) Change the SSL kerb5 codes to match RFC 2712.
1587 *) Make -nameopt work fully for req and add -reqopt switch.
1588 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
1590 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
1591 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
1593 *) Make sure tests can be performed even if the corresponding algorithms
1594 have been removed entirely. This was also the last step to make
1595 OpenSSL compilable with DJGPP under all reasonable conditions.
1596 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
1598 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
1599 to allow version independent disabling of normally unselected ciphers,
1600 which may be activated as a side-effect of selecting a single cipher.
1602 (E.g., cipher list string "RSA" enables ciphersuites that are left
1603 out of "ALL" because they do not provide symmetric encryption.
1604 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
1605 [Lutz Jaenicke, Bodo Moeller]
1607 *) Add appropriate support for separate platform-dependent build
1608 directories. The recommended way to make a platform-dependent
1609 build directory is the following (tested on Linux), maybe with
1612 # Place yourself outside of the OpenSSL source tree. In
1613 # this example, the environment variable OPENSSL_SOURCE
1614 # is assumed to contain the absolute OpenSSL source directory.
1615 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
1616 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
1617 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
1618 mkdir -p `dirname $F`
1619 ln -s $OPENSSL_SOURCE/$F $F
1622 To be absolutely sure not to disturb the source tree, a "make clean"
1623 is a good thing. If it isn't successfull, don't worry about it,
1624 it probably means the source directory is very clean.
1627 *) Make sure any ENGINE control commands make local copies of string
1628 pointers passed to them whenever necessary. Otherwise it is possible
1629 the caller may have overwritten (or deallocated) the original string
1630 data when a later ENGINE operation tries to use the stored values.
1631 [Götz Babin-Ebell <babinebell@trustcenter.de>]
1633 *) Improve diagnostics in file reading and command-line digests.
1634 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
1636 *) Add AES modes CFB and OFB to the object database. Correct an
1637 error in AES-CFB decryption.
1640 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
1641 allows existing EVP_CIPHER_CTX structures to be reused after
1642 calling EVP_*Final(). This behaviour is used by encryption
1643 BIOs and some applications. This has the side effect that
1644 applications must explicitly clean up cipher contexts with
1645 EVP_CIPHER_CTX_cleanup() or they will leak memory.
1648 *) Check the values of dna and dnb in bn_mul_recursive before calling
1649 bn_mul_comba (a non zero value means the a or b arrays do not contain
1650 n2 elements) and fallback to bn_mul_normal if either is not zero.
1653 *) Fix escaping of non-ASCII characters when using the -subj option
1654 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
1657 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
1658 form for "surname", serialNumber has no short form.
1659 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
1660 therefore remove "mail" short name for "internet 7".
1661 The OID for unique identifiers in X509 certificates is
1662 x500UniqueIdentifier, not uniqueIdentifier.
1663 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
1666 *) Add an "init" command to the ENGINE config module and auto initialize
1667 ENGINEs. Without any "init" command the ENGINE will be initialized
1668 after all ctrl commands have been executed on it. If init=1 the
1669 ENGINE is initailized at that point (ctrls before that point are run
1670 on the uninitialized ENGINE and after on the initialized one). If
1671 init=0 then the ENGINE will not be iniatialized at all.
1674 *) Fix the 'app_verify_callback' interface so that the user-defined
1675 argument is actually passed to the callback: In the
1676 SSL_CTX_set_cert_verify_callback() prototype, the callback
1677 declaration has been changed from
1680 int (*cb)(X509_STORE_CTX *,void *);
1681 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
1682 i=s->ctx->app_verify_callback(&ctx)
1683 has been changed into
1684 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
1686 To update applications using SSL_CTX_set_cert_verify_callback(),
1687 a dummy argument can be added to their callback functions.
1688 [D. K. Smetters <smetters@parc.xerox.com>]
1690 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
1691 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
1693 *) Add and OPENSSL_LOAD_CONF define which will cause
1694 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
1695 This allows older applications to transparently support certain
1696 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
1697 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
1698 load the config file and OPENSSL_add_all_algorithms_conf() which will
1699 always load it have also been added.
1702 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
1703 Adjust NIDs and EVP layer.
1704 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1706 *) Config modules support in openssl utility.
1708 Most commands now load modules from the config file,
1709 though in a few (such as version) this isn't done
1710 because it couldn't be used for anything.
1712 In the case of ca and req the config file used is
1713 the same as the utility itself: that is the -config
1714 command line option can be used to specify an
1718 *) Move default behaviour from OPENSSL_config(). If appname is NULL
1719 use "openssl_conf" if filename is NULL use default openssl config file.
1722 *) Add an argument to OPENSSL_config() to allow the use of an alternative
1723 config section name. Add a new flag to tolerate a missing config file
1724 and move code to CONF_modules_load_file().
1727 *) Support for crypto accelerator cards from Accelerated Encryption
1728 Processing, www.aep.ie. (Use engine 'aep')
1729 The support was copied from 0.9.6c [engine] and adapted/corrected
1730 to work with the new engine framework.
1731 [AEP Inc. and Richard Levitte]
1733 *) Support for SureWare crypto accelerator cards from Baltimore
1734 Technologies. (Use engine 'sureware')
1735 The support was copied from 0.9.6c [engine] and adapted
1736 to work with the new engine framework.
1739 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1740 make the newer ENGINE framework commands for the CHIL engine work.
1741 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
1743 *) Make it possible to produce shared libraries on ReliantUNIX.
1744 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
1746 *) Add the configuration target debug-linux-ppro.
1747 Make 'openssl rsa' use the general key loading routines
1748 implemented in apps.c, and make those routines able to
1749 handle the key format FORMAT_NETSCAPE and the variant
1751 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1753 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
1754 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1756 *) Add -keyform to rsautl, and document -engine.
1757 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
1759 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
1760 BIO_R_NO_SUCH_FILE error code rather than the generic
1761 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
1764 *) Add new functions
1766 ERR_peek_last_error_line
1767 ERR_peek_last_error_line_data.
1768 These are similar to
1771 ERR_peek_error_line_data,
1772 but report on the latest error recorded rather than the first one
1773 still in the error queue.
1774 [Ben Laurie, Bodo Moeller]
1776 *) default_algorithms option in ENGINE config module. This allows things
1778 default_algorithms = ALL
1779 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
1782 *) Prelminary ENGINE config module.
1785 *) New experimental application configuration code.
1788 *) Change the AES code to follow the same name structure as all other
1789 symmetric ciphers, and behave the same way. Move everything to
1790 the directory crypto/aes, thereby obsoleting crypto/rijndael.
1791 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1793 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
1794 [Ben Laurie and Theo de Raadt]
1796 *) Add option to output public keys in req command.
1797 [Massimiliano Pala madwolf@openca.org]
1799 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
1800 (up to about 10% better than before for P-192 and P-224).
1803 *) New functions/macros
1805 SSL_CTX_set_msg_callback(ctx, cb)
1806 SSL_CTX_set_msg_callback_arg(ctx, arg)
1807 SSL_set_msg_callback(ssl, cb)
1808 SSL_set_msg_callback_arg(ssl, arg)
1810 to request calling a callback function
1812 void cb(int write_p, int version, int content_type,
1813 const void *buf, size_t len, SSL *ssl, void *arg)
1815 whenever a protocol message has been completely received
1816 (write_p == 0) or sent (write_p == 1). Here 'version' is the
1817 protocol version according to which the SSL library interprets
1818 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
1819 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
1820 the content type as defined in the SSL 3.0/TLS 1.0 protocol
1821 specification (change_cipher_spec(20), alert(21), handshake(22)).
1822 'buf' and 'len' point to the actual message, 'ssl' to the
1823 SSL object, and 'arg' is the application-defined value set by
1824 SSL[_CTX]_set_msg_callback_arg().
1826 'openssl s_client' and 'openssl s_server' have new '-msg' options
1827 to enable a callback that displays all protocol messages.
1830 *) Change the shared library support so shared libraries are built as
1831 soon as the corresponding static library is finished, and thereby get
1832 openssl and the test programs linked against the shared library.
1833 This still only happens when the keyword "shard" has been given to
1834 the configuration scripts.
1836 NOTE: shared library support is still an experimental thing, and
1837 backward binary compatibility is still not guaranteed.
1838 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
1840 *) Add support for Subject Information Access extension.
1841 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1843 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
1844 additional bytes when new memory had to be allocated, not just
1845 when reusing an existing buffer.
1848 *) New command line and configuration option 'utf8' for the req command.
1849 This allows field values to be specified as UTF8 strings.
1852 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
1853 runs for the former and machine-readable output for the latter.
1856 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
1857 of the e-mail address in the DN (i.e., it will go into a certificate
1858 extension only). The new configuration file option 'email_in_dn = no'
1859 has the same effect.
1860 [Massimiliano Pala madwolf@openca.org]
1862 *) Change all functions with names starting with des_ to be starting
1863 with DES_ instead. Add wrappers that are compatible with libdes,
1864 but are named _ossl_old_des_*. Finally, add macros that map the
1865 des_* symbols to the corresponding _ossl_old_des_* if libdes
1866 compatibility is desired. If OpenSSL 0.9.6c compatibility is
1867 desired, the des_* symbols will be mapped to DES_*, with one
1870 Since we provide two compatibility mappings, the user needs to
1871 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
1872 compatibility is desired. The default (i.e., when that macro
1873 isn't defined) is OpenSSL 0.9.6c compatibility.
1875 There are also macros that enable and disable the support of old
1876 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
1877 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
1878 are defined, the default will apply: to support the old des routines.
1880 In either case, one must include openssl/des.h to get the correct
1881 definitions. Do not try to just include openssl/des_old.h, that
1884 NOTE: This is a major break of an old API into a new one. Software
1885 authors are encouraged to switch to the DES_ style functions. Some
1886 time in the future, des_old.h and the libdes compatibility functions
1887 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
1888 default), and then completely removed.
1891 *) Test for certificates which contain unsupported critical extensions.
1892 If such a certificate is found during a verify operation it is
1893 rejected by default: this behaviour can be overridden by either
1894 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
1895 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
1896 X509_supported_extension() has also been added which returns 1 if a
1897 particular extension is supported.
1900 *) Modify the behaviour of EVP cipher functions in similar way to digests
1901 to retain compatibility with existing code.
1904 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
1905 compatibility with existing code. In particular the 'ctx' parameter does
1906 not have to be to be initialized before the call to EVP_DigestInit() and
1907 it is tidied up after a call to EVP_DigestFinal(). New function
1908 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
1909 EVP_MD_CTX_copy() changed to not require the destination to be
1910 initialized valid and new function EVP_MD_CTX_copy_ex() added which
1911 requires the destination to be valid.
1913 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
1914 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
1917 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
1918 so that complete 'Handshake' protocol structures are kept in memory
1919 instead of overwriting 'msg_type' and 'length' with 'body' data.
1922 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
1923 [Massimo Santin via Richard Levitte]
1925 *) Major restructuring to the underlying ENGINE code. This includes
1926 reduction of linker bloat, separation of pure "ENGINE" manipulation
1927 (initialisation, etc) from functionality dealing with implementations
1928 of specific crypto iterfaces. This change also introduces integrated
1929 support for symmetric ciphers and digest implementations - so ENGINEs
1930 can now accelerate these by providing EVP_CIPHER and EVP_MD
1931 implementations of their own. This is detailed in crypto/engine/README
1932 as it couldn't be adequately described here. However, there are a few
1933 API changes worth noting - some RSA, DSA, DH, and RAND functions that
1934 were changed in the original introduction of ENGINE code have now
1935 reverted back - the hooking from this code to ENGINE is now a good
1936 deal more passive and at run-time, operations deal directly with
1937 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
1938 dereferencing through an ENGINE pointer any more. Also, the ENGINE
1939 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
1940 they were not being used by the framework as there is no concept of a
1941 BIGNUM_METHOD and they could not be generalised to the new
1942 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
1943 ENGINE_cpy() has been removed as it cannot be consistently defined in
1947 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
1950 *) Change mkdef.pl to sort symbols that get the same entry number,
1951 and make sure the automatically generated functions ERR_load_*
1952 become part of libeay.num as well.
1955 *) New function SSL_renegotiate_pending(). This returns true once
1956 renegotiation has been requested (either SSL_renegotiate() call
1957 or HelloRequest/ClientHello receveived from the peer) and becomes
1958 false once a handshake has been completed.
1959 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
1960 sends a HelloRequest, but does not ensure that a handshake takes
1961 place. SSL_renegotiate_pending() is useful for checking if the
1962 client has followed the request.)
1965 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
1966 By default, clients may request session resumption even during
1967 renegotiation (if session ID contexts permit); with this option,
1968 session resumption is possible only in the first handshake.
1970 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
1971 more bits available for options that should not be part of
1972 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
1975 *) Add some demos for certificate and certificate request creation.
1978 *) Make maximum certificate chain size accepted from the peer application
1979 settable (SSL*_get/set_max_cert_list()), as proposed by
1980 "Douglas E. Engert" <deengert@anl.gov>.
1983 *) Add support for shared libraries for Unixware-7
1984 (Boyd Lynn Gerber <gerberb@zenez.com>).
1987 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
1988 be done prior to destruction. Use this to unload error strings from
1989 ENGINEs that load their own error strings. NB: This adds two new API
1990 functions to "get" and "set" this destroy handler in an ENGINE.
1993 *) Alter all existing ENGINE implementations (except "openssl" and
1994 "openbsd") to dynamically instantiate their own error strings. This
1995 makes them more flexible to be built both as statically-linked ENGINEs
1996 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
1997 Also, add stub code to each that makes building them as self-contained
1998 shared-libraries easier (see README.ENGINE).
2001 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2002 implementations into applications that are completely implemented in
2003 self-contained shared-libraries. The "dynamic" ENGINE exposes control
2004 commands that can be used to configure what shared-library to load and
2005 to control aspects of the way it is handled. Also, made an update to
2006 the README.ENGINE file that brings its information up-to-date and
2007 provides some information and instructions on the "dynamic" ENGINE
2008 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2011 *) Make it possible to unload ranges of ERR strings with a new
2012 "ERR_unload_strings" function.
2015 *) Add a copy() function to EVP_MD.
2018 *) Make EVP_MD routines take a context pointer instead of just the
2019 md_data void pointer.
2022 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2023 that the digest can only process a single chunk of data
2024 (typically because it is provided by a piece of
2025 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2026 is only going to provide a single chunk of data, and hence the
2027 framework needn't accumulate the data for oneshot drivers.
2030 *) As with "ERR", make it possible to replace the underlying "ex_data"
2031 functions. This change also alters the storage and management of global
2032 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2033 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2034 index counters. The API functions that use this state have been changed
2035 to take a "class_index" rather than pointers to the class's local STACK
2036 and counter, and there is now an API function to dynamically create new
2037 classes. This centralisation allows us to (a) plug a lot of the
2038 thread-safety problems that existed, and (b) makes it possible to clean
2039 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2040 such data would previously have always leaked in application code and
2041 workarounds were in place to make the memory debugging turn a blind eye
2042 to it. Application code that doesn't use this new function will still
2043 leak as before, but their memory debugging output will announce it now
2044 rather than letting it slide.
2046 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2047 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2048 has a return value to indicate success or failure.
2051 *) Make it possible to replace the underlying "ERR" functions such that the
2052 global state (2 LHASH tables and 2 locks) is only used by the "default"
2053 implementation. This change also adds two functions to "get" and "set"
2054 the implementation prior to it being automatically set the first time
2055 any other ERR function takes place. Ie. an application can call "get",
2056 pass the return value to a module it has just loaded, and that module
2057 can call its own "set" function using that value. This means the
2058 module's "ERR" operations will use (and modify) the error state in the
2059 application and not in its own statically linked copy of OpenSSL code.
2062 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2063 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2064 the operation, and provides a more encapsulated way for external code
2065 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2066 to use these functions rather than manually incrementing the counts.
2068 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2071 *) Add EVP test program.
2074 *) Add symmetric cipher support to ENGINE. Expect the API to change!
2077 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2078 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2079 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2080 These allow a CRL to be built without having to access X509_CRL fields
2081 directly. Modify 'ca' application to use new functions.
2084 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2085 bug workarounds. Rollback attack detection is a security feature.
2086 The problem will only arise on OpenSSL servers when TLSv1 is not
2087 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2088 Software authors not wanting to support TLSv1 will have special reasons
2089 for their choice and can explicitly enable this option.
2090 [Bodo Moeller, Lutz Jaenicke]
2092 *) Rationalise EVP so it can be extended: don't include a union of
2093 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2094 (similar to those existing for EVP_CIPHER_CTX).
2099 EVP_MD_CTX_init(&md); /* new function call */
2100 EVP_DigestInit(&md, EVP_sha1());
2101 EVP_DigestUpdate(&md, in, len);
2102 EVP_DigestFinal(&md, out, NULL);
2103 EVP_MD_CTX_cleanup(&md); /* new function call */
2107 *) Make DES key schedule conform to the usual scheme, as well as
2108 correcting its structure. This means that calls to DES functions
2109 now have to pass a pointer to a des_key_schedule instead of a
2110 plain des_key_schedule (which was actually always a pointer
2113 des_key_schedule ks;
2115 des_set_key_checked(..., &ks);
2116 des_ncbc_encrypt(..., &ks, ...);
2118 (Note that a later change renames 'des_...' into 'DES_...'.)
2121 *) Initial reduction of linker bloat: the use of some functions, such as
2122 PEM causes large amounts of unused functions to be linked in due to
2123 poor organisation. For example pem_all.c contains every PEM function
2124 which has a knock on effect of linking in large amounts of (unused)
2125 ASN1 code. Grouping together similar functions and splitting unrelated
2126 functions prevents this.
2129 *) Cleanup of EVP macros.
2132 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2133 correct _ecb suffix.
2136 *) Add initial OCSP responder support to ocsp application. The
2137 revocation information is handled using the text based index
2138 use by the ca application. The responder can either handle
2139 requests generated internally, supplied in files (for example
2140 via a CGI script) or using an internal minimal server.
2143 *) Add configuration choices to get zlib compression for TLS.
2146 *) Changes to Kerberos SSL for RFC 2712 compliance:
2147 1. Implemented real KerberosWrapper, instead of just using
2148 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2149 2. Implemented optional authenticator field of KerberosWrapper.
2151 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2152 and authenticator structs; see crypto/krb5/.
2154 Generalized Kerberos calls to support multiple Kerberos libraries.
2155 [Vern Staats <staatsvr@asc.hpc.mil>,
2156 Jeffrey Altman <jaltman@columbia.edu>
2157 via Richard Levitte]
2159 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2160 already does with RSA. testdsa.h now has 'priv_key/pub_key'
2161 values for each of the key sizes rather than having just
2162 parameters (and 'speed' generating keys each time).
2165 *) Speed up EVP routines.
2168 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
2169 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
2170 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
2171 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
2173 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
2174 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
2175 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
2178 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
2180 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
2183 *) Added the OS2-EMX target.
2184 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2186 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2187 to support NCONF routines in extension code. New function CONF_set_nconf()
2188 to allow functions which take an NCONF to also handle the old LHASH
2189 structure: this means that the old CONF compatible routines can be
2190 retained (in particular wrt extensions) without having to duplicate the
2191 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2194 *) Enhance the general user interface with mechanisms for inner control
2195 and with possibilities to have yes/no kind of prompts.
2198 *) Change all calls to low level digest routines in the library and
2199 applications to use EVP. Add missing calls to HMAC_cleanup() and
2200 don't assume HMAC_CTX can be copied using memcpy().
2201 [Verdon Walker <VWalker@novell.com>, Steve Henson]
2203 *) Add the possibility to control engines through control names but with
2204 arbitrary arguments instead of just a string.
2205 Change the key loaders to take a UI_METHOD instead of a callback
2206 function pointer. NOTE: this breaks binary compatibility with earlier
2207 versions of OpenSSL [engine].
2208 Adapt the nCipher code for these new conditions and add a card insertion
2212 *) Enhance the general user interface with mechanisms to better support
2213 dialog box interfaces, application-defined prompts, the possibility
2214 to use defaults (for example default passwords from somewhere else)
2215 and interrupts/cancellations.
2218 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2219 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2222 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2223 tidy up some unnecessarily weird code in 'sk_new()').
2224 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2226 *) Change the key loading routines for ENGINEs to use the same kind
2227 callback (pem_password_cb) as all other routines that need this
2231 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2232 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2233 than this minimum value is recommended.
2236 *) New random seeder for OpenVMS, using the system process statistics
2237 that are easily reachable.
2240 *) Windows apparently can't transparently handle global
2241 variables defined in DLLs. Initialisations such as:
2243 const ASN1_ITEM *it = &ASN1_INTEGER_it;
2245 wont compile. This is used by the any applications that need to
2246 declare their own ASN1 modules. This was fixed by adding the option
2247 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2248 needed for static libraries under Win32.
2251 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2252 setting of purpose and trust fields. New X509_STORE trust and
2253 purpose functions and tidy up setting in other SSL functions.
2256 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2257 structure. These are inherited by X509_STORE_CTX when it is
2258 initialised. This allows various defaults to be set in the
2259 X509_STORE structure (such as flags for CRL checking and custom
2260 purpose or trust settings) for functions which only use X509_STORE_CTX
2261 internally such as S/MIME.
2263 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2264 trust settings if they are not set in X509_STORE. This allows X509_STORE
2265 purposes and trust (in S/MIME for example) to override any set by default.
2267 Add command line options for CRL checking to smime, s_client and s_server
2271 *) Initial CRL based revocation checking. If the CRL checking flag(s)
2272 are set then the CRL is looked up in the X509_STORE structure and
2273 its validity and signature checked, then if the certificate is found
2274 in the CRL the verify fails with a revoked error.
2276 Various new CRL related callbacks added to X509_STORE_CTX structure.
2278 Command line options added to 'verify' application to support this.
2280 This needs some additional work, such as being able to handle multiple
2281 CRLs with different times, extension based lookup (rather than just
2282 by subject name) and ultimately more complete V2 CRL extension
2286 *) Add a general user interface API (crypto/ui/). This is designed
2287 to replace things like des_read_password and friends (backward
2288 compatibility functions using this new API are provided).
2289 The purpose is to remove prompting functions from the DES code
2290 section as well as provide for prompting through dialog boxes in
2291 a window system and the like.
2294 *) Add "ex_data" support to ENGINE so implementations can add state at a
2295 per-structure level rather than having to store it globally.
2298 *) Make it possible for ENGINE structures to be copied when retrieved by
2299 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2300 This causes the "original" ENGINE structure to act like a template,
2301 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2302 operational state can be localised to each ENGINE structure, despite the
2303 fact they all share the same "methods". New ENGINE structures returned in
2304 this case have no functional references and the return value is the single
2305 structural reference. This matches the single structural reference returned
2306 by ENGINE_by_id() normally, when it is incremented on the pre-existing
2310 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
2311 needs to match any other type at all we need to manually clear the
2315 *) Changes to the "openssl engine" utility to include;
2316 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
2317 about an ENGINE's available control commands.
2318 - executing control commands from command line arguments using the
2319 '-pre' and '-post' switches. '-post' is only used if '-t' is
2320 specified and the ENGINE is successfully initialised. The syntax for
2321 the individual commands are colon-separated, for example;
2322 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2325 *) New dynamic control command support for ENGINEs. ENGINEs can now
2326 declare their own commands (numbers), names (strings), descriptions,
2327 and input types for run-time discovery by calling applications. A
2328 subset of these commands are implicitly classed as "executable"
2329 depending on their input type, and only these can be invoked through
2330 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
2331 can be based on user input, config files, etc). The distinction is
2332 that "executable" commands cannot return anything other than a boolean
2333 result and can only support numeric or string input, whereas some
2334 discoverable commands may only be for direct use through
2335 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
2336 pointers, or other custom uses. The "executable" commands are to
2337 support parameterisations of ENGINE behaviour that can be
2338 unambiguously defined by ENGINEs and used consistently across any
2339 OpenSSL-based application. Commands have been added to all the
2340 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
2341 control over shared-library paths without source code alterations.
2344 *) Changed all ENGINE implementations to dynamically allocate their
2345 ENGINEs rather than declaring them statically. Apart from this being
2346 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
2347 this also allows the implementations to compile without using the
2348 internal engine_int.h header.
2351 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
2352 'const' value. Any code that should be able to modify a RAND_METHOD
2353 should already have non-const pointers to it (ie. they should only
2354 modify their own ones).
2357 *) Made a variety of little tweaks to the ENGINE code.
2358 - "atalla" and "ubsec" string definitions were moved from header files
2359 to C code. "nuron" string definitions were placed in variables
2360 rather than hard-coded - allowing parameterisation of these values
2361 later on via ctrl() commands.
2362 - Removed unused "#if 0"'d code.
2363 - Fixed engine list iteration code so it uses ENGINE_free() to release
2364 structural references.
2365 - Constified the RAND_METHOD element of ENGINE structures.
2366 - Constified various get/set functions as appropriate and added
2367 missing functions (including a catch-all ENGINE_cpy that duplicates
2368 all ENGINE values onto a new ENGINE except reference counts/state).
2369 - Removed NULL parameter checks in get/set functions. Setting a method
2370 or function to NULL is a way of cancelling out a previously set
2371 value. Passing a NULL ENGINE parameter is just plain stupid anyway
2372 and doesn't justify the extra error symbols and code.
2373 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
2374 flags from engine_int.h to engine.h.
2375 - Changed prototypes for ENGINE handler functions (init(), finish(),
2376 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
2379 *) Implement binary inversion algorithm for BN_mod_inverse in addition
2380 to the algorithm using long division. The binary algorithm can be
2381 used only if the modulus is odd. On 32-bit systems, it is faster
2382 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
2383 roughly 5-15% for 256-bit moduli), so we use it only for moduli
2384 up to 450 bits. In 64-bit environments, the binary algorithm
2385 appears to be advantageous for much longer moduli; here we use it
2386 for moduli up to 2048 bits.
2389 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
2390 could not support the combine flag in choice fields.
2393 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
2394 extensions from a certificate request to the certificate.
2397 *) Allow multiple 'certopt' and 'nameopt' options to be separated
2398 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
2399 file: this allows the display of the certificate about to be
2400 signed to be customised, to allow certain fields to be included
2401 or excluded and extension details. The old system didn't display
2402 multicharacter strings properly, omitted fields not in the policy
2403 and couldn't display additional details such as extensions.
2406 *) Function EC_POINTs_mul for multiple scalar multiplication
2407 of an arbitrary number of elliptic curve points
2408 \sum scalars[i]*points[i],
2409 optionally including the generator defined for the EC_GROUP:
2410 scalar*generator + \sum scalars[i]*points[i].
2412 EC_POINT_mul is a simple wrapper function for the typical case
2413 that the point list has just one item (besides the optional
2417 *) First EC_METHODs for curves over GF(p):
2419 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
2420 operations and provides various method functions that can also
2421 operate with faster implementations of modular arithmetic.
2423 EC_GFp_mont_method() reuses most functions that are part of
2424 EC_GFp_simple_method, but uses Montgomery arithmetic.
2426 [Bodo Moeller; point addition and point doubling
2427 implementation directly derived from source code provided by
2428 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
2430 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
2431 crypto/ec/ec_lib.c):
2433 Curves are EC_GROUP objects (with an optional group generator)
2434 based on EC_METHODs that are built into the library.
2436 Points are EC_POINT objects based on EC_GROUP objects.
2438 Most of the framework would be able to handle curves over arbitrary
2439 finite fields, but as there are no obvious types for fields other
2440 than GF(p), some functions are limited to that for now.
2443 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
2444 that the file contains a complete HTTP response.
2447 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
2448 change the def and num file printf format specifier from "%-40sXXX"
2449 to "%-39s XXX". The latter will always guarantee a space after the
2450 field while the former will cause them to run together if the field
2451 is 40 of more characters long.
2454 *) Constify the cipher and digest 'method' functions and structures
2455 and modify related functions to take constant EVP_MD and EVP_CIPHER
2459 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
2460 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
2463 *) Modify EVP_Digest*() routines so they now return values. Although the
2464 internal software routines can never fail additional hardware versions
2468 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
2470 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
2471 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
2474 ERR_R_NESTED_ASN1_ERROR
2476 ERR_R_MISSING_ASN1_EOS
2477 were 4 .. 9, conflicting with
2478 ERR_LIB_RSA (= ERR_R_RSA_LIB)
2480 ERR_LIB_PEM (= ERR_R_PEM_LIB).
2481 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
2483 Add new error code 'ERR_R_INTERNAL_ERROR'.
2486 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
2490 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
2491 sets the subject name for a new request or supersedes the
2492 subject name in a given request. Formats that can be parsed are
2493 'CN=Some Name, OU=myOU, C=IT'
2495 'CN=Some Name/OU=myOU/C=IT'.
2497 Add options '-batch' and '-verbose' to 'openssl req'.
2498 [Massimiliano Pala <madwolf@hackmasters.net>]
2500 *) Introduce the possibility to access global variables through
2501 functions on platform were that's the best way to handle exporting
2502 global variables in shared libraries. To enable this functionality,
2503 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
2504 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
2505 is normally done by Configure or something similar).
2507 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
2508 in the source file (foo.c) like this:
2510 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
2511 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
2513 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
2514 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
2516 OPENSSL_DECLARE_GLOBAL(int,foo);
2517 #define foo OPENSSL_GLOBAL_REF(foo)
2518 OPENSSL_DECLARE_GLOBAL(double,bar);
2519 #define bar OPENSSL_GLOBAL_REF(bar)
2521 The #defines are very important, and therefore so is including the
2522 header file everywhere where the defined globals are used.
2524 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
2525 of ASN.1 items, but that structure is a bit different.
2527 The largest change is in util/mkdef.pl which has been enhanced with
2528 better and easier to understand logic to choose which symbols should
2529 go into the Windows .def files as well as a number of fixes and code
2530 cleanup (among others, algorithm keywords are now sorted
2531 lexicographically to avoid constant rewrites).
2534 *) In BN_div() keep a copy of the sign of 'num' before writing the
2535 result to 'rm' because if rm==num the value will be overwritten
2536 and produce the wrong result if 'num' is negative: this caused
2537 problems with BN_mod() and BN_nnmod().
2540 *) Function OCSP_request_verify(). This checks the signature on an
2541 OCSP request and verifies the signer certificate. The signer
2542 certificate is just checked for a generic purpose and OCSP request
2546 *) Add OCSP_check_validity() function to check the validity of OCSP
2547 responses. OCSP responses are prepared in real time and may only
2548 be a few seconds old. Simply checking that the current time lies
2549 between thisUpdate and nextUpdate max reject otherwise valid responses
2550 caused by either OCSP responder or client clock inaccuracy. Instead
2551 we allow thisUpdate and nextUpdate to fall within a certain period of
2552 the current time. The age of the response can also optionally be
2553 checked. Two new options -validity_period and -status_age added to
2557 *) If signature or public key algorithm is unrecognized print out its
2558 OID rather that just UNKNOWN.
2561 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
2562 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
2563 ID to be generated from the issuer certificate alone which can then be
2564 passed to OCSP_id_issuer_cmp().
2567 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
2568 ASN1 modules to export functions returning ASN1_ITEM pointers
2569 instead of the ASN1_ITEM structures themselves. This adds several
2570 new macros which allow the underlying ASN1 function/structure to
2571 be accessed transparently. As a result code should not use ASN1_ITEM
2572 references directly (such as &X509_it) but instead use the relevant
2573 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
2574 use of the new ASN1 code on platforms where exporting structures
2575 is problematical (for example in shared libraries) but exporting
2576 functions returning pointers to structures is not.
2579 *) Add support for overriding the generation of SSL/TLS session IDs.
2580 These callbacks can be registered either in an SSL_CTX or per SSL.
2581 The purpose of this is to allow applications to control, if they wish,
2582 the arbitrary values chosen for use as session IDs, particularly as it
2583 can be useful for session caching in multiple-server environments. A
2584 command-line switch for testing this (and any client code that wishes
2585 to use such a feature) has been added to "s_server".
2586 [Geoff Thorpe, Lutz Jaenicke]
2588 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
2589 of the form '#if defined(...) || defined(...) || ...' and
2590 '#if !defined(...) && !defined(...) && ...'. This also avoids
2591 the growing number of special cases it was previously handling.
2594 *) Make all configuration macros available for application by making
2595 sure they are available in opensslconf.h, by giving them names starting
2596 with "OPENSSL_" to avoid conflicts with other packages and by making
2597 sure e_os2.h will cover all platform-specific cases together with
2599 Additionally, it is now possible to define configuration/platform-
2600 specific names (called "system identities"). In the C code, these
2601 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
2602 macro with the name beginning with "OPENSSL_SYS_", which is determined
2603 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
2607 *) New option -set_serial to 'req' and 'x509' this allows the serial
2608 number to use to be specified on the command line. Previously self
2609 signed certificates were hard coded with serial number 0 and the
2610 CA options of 'x509' had to use a serial number in a file which was
2614 *) New options to 'ca' utility to support V2 CRL entry extensions.
2615 Currently CRL reason, invalidity date and hold instruction are
2616 supported. Add new CRL extensions to V3 code and some new objects.
2619 *) New function EVP_CIPHER_CTX_set_padding() this is used to
2620 disable standard block padding (aka PKCS#5 padding) in the EVP
2621 API, which was previously mandatory. This means that the data is
2622 not padded in any way and so the total length much be a multiple
2623 of the block size, otherwise an error occurs.
2626 *) Initial (incomplete) OCSP SSL support.
2629 *) New function OCSP_parse_url(). This splits up a URL into its host,
2630 port and path components: primarily to parse OCSP URLs. New -url
2631 option to ocsp utility.
2634 *) New nonce behavior. The return value of OCSP_check_nonce() now
2635 reflects the various checks performed. Applications can decide
2636 whether to tolerate certain situations such as an absent nonce
2637 in a response when one was present in a request: the ocsp application
2638 just prints out a warning. New function OCSP_add1_basic_nonce()
2639 this is to allow responders to include a nonce in a response even if
2640 the request is nonce-less.
2643 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
2644 skipped when using openssl x509 multiple times on a single input file,
2645 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
2648 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
2649 set string type: to handle setting ASN1_TIME structures. Fix ca
2650 utility to correctly initialize revocation date of CRLs.
2653 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
2654 the clients preferred ciphersuites and rather use its own preferences.
2655 Should help to work around M$ SGC (Server Gated Cryptography) bug in
2656 Internet Explorer by ensuring unchanged hash method during stepup.
2657 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
2660 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
2661 to aes and add a new 'exist' option to print out symbols that don't
2665 *) Additional options to ocsp utility to allow flags to be set and
2666 additional certificates supplied.
2669 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
2670 OCSP client a number of certificate to only verify the response
2674 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
2675 handle the new API. Currently only ECB, CBC modes supported. Add new
2678 Add TLS AES ciphersuites as described in RFC3268, "Advanced
2679 Encryption Standard (AES) Ciphersuites for Transport Layer
2680 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
2681 not enabled by default and were not part of the "ALL" ciphersuite
2682 alias because they were not yet official; they could be
2683 explicitly requested by specifying the "AESdraft" ciphersuite
2684 group alias. In the final release of OpenSSL 0.9.7, the group
2685 alias is called "AES" and is part of "ALL".)
2686 [Ben Laurie, Steve Henson, Bodo Moeller]
2688 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
2689 request to response.
2692 *) Functions for OCSP responders. OCSP_request_onereq_count(),
2693 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
2694 extract information from a certificate request. OCSP_response_create()
2695 creates a response and optionally adds a basic response structure.
2696 OCSP_basic_add1_status() adds a complete single response to a basic
2697 response and returns the OCSP_SINGLERESP structure just added (to allow
2698 extensions to be included for example). OCSP_basic_add1_cert() adds a
2699 certificate to a basic response and OCSP_basic_sign() signs a basic
2700 response with various flags. New helper functions ASN1_TIME_check()
2701 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
2702 (converts ASN1_TIME to GeneralizedTime).
2705 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
2706 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
2707 structure from a certificate. X509_pubkey_digest() digests the public_key
2708 contents: this is used in various key identifiers.
2711 *) Make sk_sort() tolerate a NULL argument.
2712 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
2714 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
2715 passed by the function are trusted implicitly. If any of them signed the
2716 response then it is assumed to be valid and is not verified.
2719 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
2720 to data. This was previously part of the PKCS7 ASN1 code. This
2721 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
2722 [Steve Henson, reported by Kenneth R. Robinette
2723 <support@securenetterm.com>]
2725 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
2726 routines: without these tracing memory leaks is very painful.
2727 Fix leaks in PKCS12 and PKCS7 routines.
2730 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
2731 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
2732 effectively meant GeneralizedTime would never be used. Now it
2733 is initialised to -1 but X509_time_adj() now has to check the value
2734 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
2735 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
2736 [Steve Henson, reported by Kenneth R. Robinette
2737 <support@securenetterm.com>]
2739 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
2740 result in a zero length in the ASN1_INTEGER structure which was
2741 not consistent with the structure when d2i_ASN1_INTEGER() was used
2742 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
2743 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
2744 where it did not print out a minus for negative ASN1_INTEGER.
2747 *) Add summary printout to ocsp utility. The various functions which
2748 convert status values to strings have been renamed to:
2749 OCSP_response_status_str(), OCSP_cert_status_str() and
2750 OCSP_crl_reason_str() and are no longer static. New options
2751 to verify nonce values and to disable verification. OCSP response
2752 printout format cleaned up.
2755 *) Add additional OCSP certificate checks. These are those specified
2756 in RFC2560. This consists of two separate checks: the CA of the
2757 certificate being checked must either be the OCSP signer certificate
2758 or the issuer of the OCSP signer certificate. In the latter case the
2759 OCSP signer certificate must contain the OCSP signing extended key
2760 usage. This check is performed by attempting to match the OCSP
2761 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
2762 in the OCSP_CERTID structures of the response.
2765 *) Initial OCSP certificate verification added to OCSP_basic_verify()
2766 and related routines. This uses the standard OpenSSL certificate
2767 verify routines to perform initial checks (just CA validity) and
2768 to obtain the certificate chain. Then additional checks will be
2769 performed on the chain. Currently the root CA is checked to see
2770 if it is explicitly trusted for OCSP signing. This is used to set
2771 a root CA as a global signing root: that is any certificate that
2772 chains to that CA is an acceptable OCSP signing certificate.
2775 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
2776 extensions from a separate configuration file.
2777 As when reading extensions from the main configuration file,
2778 the '-extensions ...' option may be used for specifying the
2780 [Massimiliano Pala <madwolf@comune.modena.it>]
2782 *) New OCSP utility. Allows OCSP requests to be generated or
2783 read. The request can be sent to a responder and the output
2784 parsed, outputed or printed in text form. Not complete yet:
2785 still needs to check the OCSP response validity.
2788 *) New subcommands for 'openssl ca':
2789 'openssl ca -status <serial>' prints the status of the cert with
2790 the given serial number (according to the index file).
2791 'openssl ca -updatedb' updates the expiry status of certificates
2793 [Massimiliano Pala <madwolf@comune.modena.it>]
2795 *) New '-newreq-nodes' command option to CA.pl. This is like
2796 '-newreq', but calls 'openssl req' with the '-nodes' option
2797 so that the resulting key is not encrypted.
2798 [Damien Miller <djm@mindrot.org>]
2800 *) New configuration for the GNU Hurd.
2801 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
2803 *) Initial code to implement OCSP basic response verify. This
2804 is currently incomplete. Currently just finds the signer's
2805 certificate and verifies the signature on the response.
2808 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
2809 value of OPENSSLDIR. This is available via the new '-d' option
2810 to 'openssl version', and is also included in 'openssl version -a'.
2813 *) Allowing defining memory allocation callbacks that will be given
2814 file name and line number information in additional arguments
2815 (a const char* and an int). The basic functionality remains, as
2816 well as the original possibility to just replace malloc(),
2817 realloc() and free() by functions that do not know about these
2818 additional arguments. To register and find out the current
2819 settings for extended allocation functions, the following
2820 functions are provided:
2822 CRYPTO_set_mem_ex_functions
2823 CRYPTO_set_locked_mem_ex_functions
2824 CRYPTO_get_mem_ex_functions
2825 CRYPTO_get_locked_mem_ex_functions
2827 These work the same way as CRYPTO_set_mem_functions and friends.
2828 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
2829 extended allocation function is enabled.
2830 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
2831 a conventional allocation function is enabled.
2832 [Richard Levitte, Bodo Moeller]
2834 *) Finish off removing the remaining LHASH function pointer casts.
2835 There should no longer be any prototype-casting required when using
2836 the LHASH abstraction, and any casts that remain are "bugs". See
2837 the callback types and macros at the head of lhash.h for details
2838 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
2841 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
2842 If /dev/[u]random devices are not available or do not return enough
2843 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
2845 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
2846 /etc/entropy will be queried once each in this sequence, quering stops
2847 when enough entropy was collected without querying more sockets.
2850 *) Change the Unix RAND_poll() variant to be able to poll several
2851 random devices, as specified by DEVRANDOM, until a sufficient amount
2852 of data has been collected. We spend at most 10 ms on each file
2853 (select timeout) and read in non-blocking mode. DEVRANDOM now
2854 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
2855 (previously it was just the string "/dev/urandom"), so on typical
2856 platforms the 10 ms delay will never occur.
2857 Also separate out the Unix variant to its own file, rand_unix.c.
2858 For VMS, there's a currently-empty rand_vms.c.
2861 *) Move OCSP client related routines to ocsp_cl.c. These
2862 provide utility functions which an application needing
2863 to issue a request to an OCSP responder and analyse the
2864 response will typically need: as opposed to those which an
2865 OCSP responder itself would need which will be added later.
2867 OCSP_request_sign() signs an OCSP request with an API similar
2868 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
2869 response. OCSP_response_get1_basic() extracts basic response
2870 from response. OCSP_resp_find_status(): finds and extracts status
2871 information from an OCSP_CERTID structure (which will be created
2872 when the request structure is built). These are built from lower
2873 level functions which work on OCSP_SINGLERESP structures but
2874 wont normally be used unless the application wishes to examine
2875 extensions in the OCSP response for example.
2877 Replace nonce routines with a pair of functions.
2878 OCSP_request_add1_nonce() adds a nonce value and optionally
2879 generates a random value. OCSP_check_nonce() checks the
2880 validity of the nonce in an OCSP response.
2883 *) Change function OCSP_request_add() to OCSP_request_add0_id().
2884 This doesn't copy the supplied OCSP_CERTID and avoids the
2885 need to free up the newly created id. Change return type
2886 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
2887 This can then be used to add extensions to the request.
2888 Deleted OCSP_request_new(), since most of its functionality
2889 is now in OCSP_REQUEST_new() (and the case insensitive name
2890 clash) apart from the ability to set the request name which
2891 will be added elsewhere.
2894 *) Update OCSP API. Remove obsolete extensions argument from
2895 various functions. Extensions are now handled using the new
2896 OCSP extension code. New simple OCSP HTTP function which
2897 can be used to send requests and parse the response.
2900 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
2901 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
2902 uses the special reorder version of SET OF to sort the attributes
2903 and reorder them to match the encoded order. This resolves a long
2904 standing problem: a verify on a PKCS7 structure just after signing
2905 it used to fail because the attribute order did not match the
2906 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
2907 it uses the received order. This is necessary to tolerate some broken
2908 software that does not order SET OF. This is handled by encoding
2909 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
2910 to produce the required SET OF.
2913 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
2914 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
2915 files to get correct declarations of the ASN.1 item variables.
2918 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
2919 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
2920 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
2921 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
2922 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
2923 ASN1_ITEM and no wrapper functions.
2926 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
2927 replace the old function pointer based I/O routines. Change most of
2928 the *_d2i_bio() and *_d2i_fp() functions to use these.
2931 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
2932 lines, recognice more "algorithms" that can be deselected, and make
2933 it complain about algorithm deselection that isn't recognised.
2936 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
2937 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
2938 to use new functions. Add NO_ASN1_OLD which can be set to remove
2939 some old style ASN1 functions: this can be used to determine if old
2940 code will still work when these eventually go away.
2943 *) New extension functions for OCSP structures, these follow the
2944 same conventions as certificates and CRLs.
2947 *) New function X509V3_add1_i2d(). This automatically encodes and
2948 adds an extension. Its behaviour can be customised with various
2949 flags to append, replace or delete. Various wrappers added for
2950 certifcates and CRLs.
2953 *) Fix to avoid calling the underlying ASN1 print routine when
2954 an extension cannot be parsed. Correct a typo in the
2955 OCSP_SERVICELOC extension. Tidy up print OCSP format.
2958 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
2959 entries for variables.
2962 *) Add functionality to apps/openssl.c for detecting locking
2963 problems: As the program is single-threaded, all we have
2964 to do is register a locking callback using an array for
2965 storing which locks are currently held by the program.
2968 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
2969 SSL_get_ex_data_X509_STORE_idx(), which is used in
2970 ssl_verify_cert_chain() and thus can be called at any time
2971 during TLS/SSL handshakes so that thread-safety is essential.
2972 Unfortunately, the ex_data design is not at all suited
2973 for multi-threaded use, so it probably should be abolished.
2976 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2977 [Broadcom, tweaked and integrated by Geoff Thorpe]
2979 *) Move common extension printing code to new function
2980 X509V3_print_extensions(). Reorganise OCSP print routines and
2981 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2984 *) New function X509_signature_print() to remove duplication in some
2988 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
2989 set (this was treated exactly the same as SET OF previously). This
2990 is used to reorder the STACK representing the structure to match the
2991 encoding. This will be used to get round a problem where a PKCS7
2992 structure which was signed could not be verified because the STACK
2993 order did not reflect the encoded order.
2996 *) Reimplement the OCSP ASN1 module using the new code.
2999 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3000 for its ASN1 operations. The old style function pointers still exist
3001 for now but they will eventually go away.
3004 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3005 completely replaces the old ASN1 functionality with a table driven
3006 encoder and decoder which interprets an ASN1_ITEM structure describing
3007 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3008 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3009 has also been converted to the new form.
3012 *) Change BN_mod_exp_recp so that negative moduli are tolerated
3013 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
3014 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3015 for negative moduli.
3018 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3019 of not touching the result's sign bit.
3022 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3026 *) Changed the LHASH code to use prototypes for callbacks, and created
3027 macros to declare and implement thin (optionally static) functions
3028 that provide type-safety and avoid function pointer casting for the
3029 type-specific callbacks.
3032 *) Added Kerberos Cipher Suites to be used with TLS, as written in
3034 [Veers Staats <staatsvr@asc.hpc.mil>,
3035 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3037 *) Reformat the FAQ so the different questions and answers can be divided
3038 in sections depending on the subject.
3041 *) Have the zlib compression code load ZLIB.DLL dynamically under
3045 *) New function BN_mod_sqrt for computing square roots modulo a prime
3046 (using the probabilistic Tonelli-Shanks algorithm unless
3047 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
3048 be handled deterministically).
3049 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3051 *) Make BN_mod_inverse faster by explicitly handling small quotients
3052 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3053 512 bits], about 30% for larger ones [1024 or 2048 bits].)
3056 *) New function BN_kronecker.
3059 *) Fix BN_gcd so that it works on negative inputs; the result is
3060 positive unless both parameters are zero.
3061 Previously something reasonably close to an infinite loop was
3062 possible because numbers could be growing instead of shrinking
3063 in the implementation of Euclid's algorithm.
3066 *) Fix BN_is_word() and BN_is_one() macros to take into account the
3067 sign of the number in question.
3069 Fix BN_is_word(a,w) to work correctly for w == 0.
3071 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3072 because its test if the absolute value of 'a' equals 'w'.
3073 Note that BN_abs_is_word does *not* handle w == 0 reliably;
3074 it exists mostly for use in the implementations of BN_is_zero(),
3075 BN_is_one(), and BN_is_word().
3078 *) New function BN_swap.
3081 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3082 the exponentiation functions are more likely to produce reasonable
3083 results on negative inputs.
3086 *) Change BN_mod_mul so that the result is always non-negative.
3087 Previously, it could be negative if one of the factors was negative;
3088 I don't think anyone really wanted that behaviour.
3091 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3092 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3093 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3094 and add new functions:
3103 BN_mod_lshift1_quick
3107 These functions always generate non-negative results.
3109 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
3110 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
3112 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3113 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
3114 be reduced modulo m.
3115 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3118 The following entry accidentily appeared in the CHANGES file
3119 distributed with OpenSSL 0.9.7. The modifications described in
3120 it do *not* apply to OpenSSL 0.9.7.
3122 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3123 was actually never needed) and in BN_mul(). The removal in BN_mul()
3124 required a small change in bn_mul_part_recursive() and the addition
3125 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3126 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3127 bn_sub_words() and bn_add_words() except they take arrays with
3132 *) In 'openssl passwd', verify passwords read from the terminal
3133 unless the '-salt' option is used (which usually means that
3134 verification would just waste user's time since the resulting
3135 hash is going to be compared with some given password hash)
3136 or the new '-noverify' option is used.
3138 This is an incompatible change, but it does not affect
3139 non-interactive use of 'openssl passwd' (passwords on the command
3140 line, '-stdin' option, '-in ...' option) and thus should not
3144 *) Remove all references to RSAref, since there's no more need for it.
3147 *) Make DSO load along a path given through an environment variable
3148 (SHLIB_PATH) with shl_load().
3151 *) Constify the ENGINE code as a result of BIGNUM constification.
3152 Also constify the RSA code and most things related to it. In a
3153 few places, most notable in the depth of the ASN.1 code, ugly
3154 casts back to non-const were required (to be solved at a later
3158 *) Make it so the openssl application has all engines loaded by default.
3161 *) Constify the BIGNUM routines a little more.
3164 *) Add the following functions:
3166 ENGINE_load_cswift()
3168 ENGINE_load_atalla()
3170 ENGINE_load_builtin_engines()
3172 That way, an application can itself choose if external engines that
3173 are built-in in OpenSSL shall ever be used or not. The benefit is
3174 that applications won't have to be linked with libdl or other dso
3175 libraries unless it's really needed.
3177 Changed 'openssl engine' to load all engines on demand.
3178 Changed the engine header files to avoid the duplication of some
3179 declarations (they differed!).
3182 *) 'openssl engine' can now list capabilities.
3185 *) Better error reporting in 'openssl engine'.
3188 *) Never call load_dh_param(NULL) in s_server.
3191 *) Add engine application. It can currently list engines by name and
3192 identity, and test if they are actually available.
3195 *) Improve RPM specification file by forcing symbolic linking and making
3196 sure the installed documentation is also owned by root.root.
3197 [Damien Miller <djm@mindrot.org>]
3199 *) Give the OpenSSL applications more possibilities to make use of
3200 keys (public as well as private) handled by engines.
3203 *) Add OCSP code that comes from CertCo.
3206 *) Add VMS support for the Rijndael code.
3209 *) Added untested support for Nuron crypto accelerator.
3212 *) Add support for external cryptographic devices. This code was
3213 previously distributed separately as the "engine" branch.
3214 [Geoff Thorpe, Richard Levitte]
3216 *) Rework the filename-translation in the DSO code. It is now possible to
3217 have far greater control over how a "name" is turned into a filename
3218 depending on the operating environment and any oddities about the
3219 different shared library filenames on each system.
3222 *) Support threads on FreeBSD-elf in Configure.
3225 *) Fix for SHA1 assembly problem with MASM: it produces
3226 warnings about corrupt line number information when assembling
3227 with debugging information. This is caused by the overlapping
3229 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3232 NCONF_get_number() has no error checking at all. As a replacement,
3233 NCONF_get_number_e() is defined (_e for "error checking") and is
3234 promoted strongly. The old NCONF_get_number is kept around for
3235 binary backward compatibility.
3236 Make it possible for methods to load from something other than a BIO,
3237 by providing a function pointer that is given a name instead of a BIO.
3238 For example, this could be used to load configuration data from an
3242 *) Fix for non blocking accept BIOs. Added new I/O special reason
3243 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3244 with non blocking I/O was not possible because no retry code was
3245 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3249 *) Added the beginnings of Rijndael support.
3252 *) Fix for bug in DirectoryString mask setting. Add support for
3253 X509_NAME_print_ex() in 'req' and X509_print_ex() function
3254 to allow certificate printing to more controllable, additional
3255 'certopt' option to 'x509' to allow new printing options to be
3259 *) Clean old EAY MD5 hack from e_os.h.
3262 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
3264 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3265 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3266 [Joe Orton, Steve Henson]
3268 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
3270 *) Fix additional bug revealed by the NISCC test suite:
3272 Stop bug triggering large recursion when presented with
3273 certain ASN.1 tags (CVE-2003-0851)
3276 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
3278 *) Fix various bugs revealed by running the NISCC test suite:
3280 Stop out of bounds reads in the ASN1 code when presented with
3281 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3283 If verify callback ignores invalid public key errors don't try to check
3284 certificate signature with the NULL public key.
3288 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3289 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3293 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3294 extra data after the compression methods not only for TLS 1.0
3295 but also for SSL 3.0 (as required by the specification).
3296 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3298 *) Change X509_certificate_type() to mark the key as exported/exportable
3299 when it's 512 *bits* long, not 512 bytes.
3302 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
3304 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3305 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3306 a protocol version number mismatch like a decryption error
3307 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3310 *) Turn on RSA blinding by default in the default implementation
3311 to avoid a timing attack. Applications that don't want it can call
3312 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3313 They would be ill-advised to do so in most cases.
3314 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3316 *) Change RSA blinding code so that it works when the PRNG is not
3317 seeded (in this case, the secret RSA exponent is abused as
3318 an unpredictable seed -- if it is not unpredictable, there
3319 is no point in blinding anyway). Make RSA blinding thread-safe
3320 by remembering the creator's thread ID in rsa->blinding and
3321 having all other threads use local one-time blinding factors
3322 (this requires more computation than sharing rsa->blinding, but
3323 avoids excessive locking; and if an RSA object is not shared
3324 between threads, blinding will still be very fast).
3327 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
3329 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3330 via timing by performing a MAC computation even if incorrrect
3331 block cipher padding has been found. This is a countermeasure
3332 against active attacks where the attacker has to distinguish
3333 between bad padding and a MAC verification error. (CVE-2003-0078)
3335 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3336 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3337 Martin Vuagnoux (EPFL, Ilion)]
3339 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
3341 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
3342 memory from it's contents. This is done with a counter that will
3343 place alternating values in each byte. This can be used to solve
3344 two issues: 1) the removal of calls to memset() by highly optimizing
3345 compilers, and 2) cleansing with other values than 0, since those can
3346 be read through on certain media, for example a swap space on disk.
3349 *) Bugfix: client side session caching did not work with external caching,
3350 because the session->cipher setting was not restored when reloading
3351 from the external cache. This problem was masked, when
3352 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
3353 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
3356 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
3357 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
3358 [Zeev Lieber <zeev-l@yahoo.com>]
3360 *) Undo an undocumented change introduced in 0.9.6e which caused
3361 repeated calls to OpenSSL_add_all_ciphers() and
3362 OpenSSL_add_all_digests() to be ignored, even after calling
3366 *) Change the default configuration reader to deal with last line not
3367 being properly terminated.
3370 *) Change X509_NAME_cmp() so it applies the special rules on handling
3371 DN values that are of type PrintableString, as well as RDNs of type
3372 emailAddress where the value has the type ia5String.
3373 [stefank@valicert.com via Richard Levitte]
3375 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
3376 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
3377 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
3378 the bitwise-OR of the two for use by the majority of applications
3379 wanting this behaviour, and update the docs. The documented
3380 behaviour and actual behaviour were inconsistent and had been
3381 changing anyway, so this is more a bug-fix than a behavioural
3383 [Geoff Thorpe, diagnosed by Nadav Har'El]
3385 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
3386 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
3389 *) Fix initialization code race conditions in
3390 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
3391 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
3392 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
3393 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
3394 ssl2_get_cipher_by_char(),
3395 ssl3_get_cipher_by_char().
3396 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
3398 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
3399 the cached sessions are flushed, as the remove_cb() might use ex_data
3400 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
3401 (see [openssl.org #212]).
3402 [Geoff Thorpe, Lutz Jaenicke]
3404 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
3405 length, instead of the encoding length to d2i_ASN1_OBJECT.
3408 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
3410 *) [In 0.9.6g-engine release:]
3411 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
3412 [Lynn Gazis <lgazis@rainbow.com>]
3414 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
3416 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
3417 and get fix the header length calculation.
3418 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
3419 Alon Kantor <alonk@checkpoint.com> (and others),
3422 *) Use proper error handling instead of 'assertions' in buffer
3423 overflow checks added in 0.9.6e. This prevents DoS (the
3424 assertions could call abort()).
3425 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3427 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
3429 *) Add various sanity checks to asn1_get_length() to reject
3430 the ASN1 length bytes if they exceed sizeof(long), will appear
3431 negative or the content length exceeds the length of the
3433 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3435 *) Fix cipher selection routines: ciphers without encryption had no flags
3436 for the cipher strength set and where therefore not handled correctly
3437 by the selection routines (PR #130).
3440 *) Fix EVP_dsa_sha macro.
3444 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
3445 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
3446 that was added in OpenSSL 0.9.6d.
3448 As the countermeasure turned out to be incompatible with some
3449 broken SSL implementations, the new option is part of SSL_OP_ALL.
3450 SSL_OP_ALL is usually employed when compatibility with weird SSL
3451 implementations is desired (e.g. '-bugs' option to 's_client' and
3452 's_server'), so the new option is automatically set in many
3456 *) Changes in security patch:
3458 Changes marked "(CHATS)" were sponsored by the Defense Advanced
3459 Research Projects Agency (DARPA) and Air Force Research Laboratory,
3460 Air Force Materiel Command, USAF, under agreement number
3463 *) Add various sanity checks to asn1_get_length() to reject
3464 the ASN1 length bytes if they exceed sizeof(long), will appear
3465 negative or the content length exceeds the length of the
3466 supplied buffer. (CVE-2002-0659)
3467 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3469 *) Assertions for various potential buffer overflows, not known to
3471 [Ben Laurie (CHATS)]
3473 *) Various temporary buffers to hold ASCII versions of integers were
3474 too small for 64 bit platforms. (CVE-2002-0655)
3475 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
3477 *) Remote buffer overflow in SSL3 protocol - an attacker could
3478 supply an oversized session ID to a client. (CVE-2002-0656)
3479 [Ben Laurie (CHATS)]
3481 *) Remote buffer overflow in SSL2 protocol - an attacker could
3482 supply an oversized client master key. (CVE-2002-0656)
3483 [Ben Laurie (CHATS)]
3485 Changes between 0.9.6c and 0.9.6d [9 May 2002]
3487 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
3488 encoded as NULL) with id-dsa-with-sha1.
3489 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
3491 *) Check various X509_...() return values in apps/req.c.
3492 [Nils Larsch <nla@trustcenter.de>]
3494 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
3495 an end-of-file condition would erronously be flagged, when the CRLF
3496 was just at the end of a processed block. The bug was discovered when
3497 processing data through a buffering memory BIO handing the data to a
3498 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
3499 <ptsekov@syntrex.com> and Nedelcho Stanev.
3502 *) Implement a countermeasure against a vulnerability recently found
3503 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
3504 before application data chunks to avoid the use of known IVs
3505 with data potentially chosen by the attacker.
3508 *) Fix length checks in ssl3_get_client_hello().
3511 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
3512 to prevent ssl3_read_internal() from incorrectly assuming that
3513 ssl3_read_bytes() found application data while handshake
3514 processing was enabled when in fact s->s3->in_read_app_data was
3515 merely automatically cleared during the initial handshake.
3516 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
3518 *) Fix object definitions for Private and Enterprise: they were not
3519 recognized in their shortname (=lowercase) representation. Extend
3520 obj_dat.pl to issue an error when using undefined keywords instead
3521 of silently ignoring the problem (Svenning Sorensen
3522 <sss@sss.dnsalias.net>).
3525 *) Fix DH_generate_parameters() so that it works for 'non-standard'
3526 generators, i.e. generators other than 2 and 5. (Previously, the
3527 code did not properly initialise the 'add' and 'rem' values to
3528 BN_generate_prime().)
3530 In the new general case, we do not insist that 'generator' is
3531 actually a primitive root: This requirement is rather pointless;
3532 a generator of the order-q subgroup is just as good, if not
3536 *) Map new X509 verification errors to alerts. Discovered and submitted by
3537 Tom Wu <tom@arcot.com>.
3540 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
3541 returning non-zero before the data has been completely received
3542 when using non-blocking I/O.
3543 [Bodo Moeller; problem pointed out by John Hughes]
3545 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
3546 [Ben Laurie, Lutz Jaenicke]
3548 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
3549 Yoram Zahavi <YoramZ@gilian.com>).
3552 *) Add information about CygWin 1.3 and on, and preserve proper
3553 configuration for the versions before that.
3554 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3556 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
3557 check whether we deal with a copy of a session and do not delete from
3558 the cache in this case. Problem reported by "Izhar Shoshani Levi"
3559 <izhar@checkpoint.com>.
3562 *) Do not store session data into the internal session cache, if it
3563 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
3564 flag is set). Proposed by Aslam <aslam@funk.com>.
3567 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
3571 *) [In 0.9.6d-engine release:]
3572 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3573 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3575 *) Add the configuration target linux-s390x.
3576 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
3578 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
3579 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
3580 variable as an indication that a ClientHello message has been
3581 received. As the flag value will be lost between multiple
3582 invocations of ssl3_accept when using non-blocking I/O, the
3583 function may not be aware that a handshake has actually taken
3584 place, thus preventing a new session from being added to the
3587 To avoid this problem, we now set s->new_session to 2 instead of
3588 using a local variable.
3589 [Lutz Jaenicke, Bodo Moeller]
3591 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
3592 if the SSL_R_LENGTH_MISMATCH error is detected.
3593 [Geoff Thorpe, Bodo Moeller]
3595 *) New 'shared_ldflag' column in Configure platform table.
3598 *) Fix EVP_CIPHER_mode macro.
3599 ["Dan S. Camper" <dan@bti.net>]
3601 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
3602 type, we must throw them away by setting rr->length to 0.
3603 [D P Chang <dpc@qualys.com>]
3605 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
3607 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
3608 <Dominikus.Scherkl@biodata.com>. (The previous implementation
3609 worked incorrectly for those cases where range = 10..._2 and
3610 3*range is two bits longer than range.)
3613 *) Only add signing time to PKCS7 structures if it is not already
3617 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
3618 OBJ_ld_ce should be OBJ_id_ce.
3619 Also some ip-pda OIDs in crypto/objects/objects.txt were
3620 incorrect (cf. RFC 3039).
3621 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
3623 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
3624 returns early because it has nothing to do.
3625 [Andy Schneider <andy.schneider@bjss.co.uk>]
3627 *) [In 0.9.6c-engine release:]
3628 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
3629 [Andy Schneider <andy.schneider@bjss.co.uk>]
3631 *) [In 0.9.6c-engine release:]
3632 Add support for Cryptographic Appliance's keyserver technology.
3633 (Use engine 'keyclient')
3634 [Cryptographic Appliances and Geoff Thorpe]
3636 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
3637 is called via tools/c89.sh because arguments have to be
3638 rearranged (all '-L' options must appear before the first object
3640 [Richard Shapiro <rshapiro@abinitio.com>]
3642 *) [In 0.9.6c-engine release:]
3643 Add support for Broadcom crypto accelerator cards, backported
3645 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
3647 *) [In 0.9.6c-engine release:]
3648 Add support for SureWare crypto accelerator cards from
3649 Baltimore Technologies. (Use engine 'sureware')
3650 [Baltimore Technologies and Mark Cox]
3652 *) [In 0.9.6c-engine release:]
3653 Add support for crypto accelerator cards from Accelerated
3654 Encryption Processing, www.aep.ie. (Use engine 'aep')
3655 [AEP Inc. and Mark Cox]
3657 *) Add a configuration entry for gcc on UnixWare.
3658 [Gary Benson <gbenson@redhat.com>]
3660 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
3661 messages are stored in a single piece (fixed-length part and
3662 variable-length part combined) and fix various bugs found on the way.
3665 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
3666 instead. BIO_gethostbyname() does not know what timeouts are
3667 appropriate, so entries would stay in cache even when they have
3669 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
3671 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
3672 faced with a pathologically small ClientHello fragment that does
3673 not contain client_version: Instead of aborting with an error,
3674 simply choose the highest available protocol version (i.e.,
3675 TLS 1.0 unless it is disabled). In practice, ClientHello
3676 messages are never sent like this, but this change gives us
3677 strictly correct behaviour at least for TLS.
3680 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
3681 never resets s->method to s->ctx->method when called from within
3682 one of the SSL handshake functions.
3683 [Bodo Moeller; problem pointed out by Niko Baric]
3685 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
3686 (sent using the client's version number) if client_version is
3687 smaller than the protocol version in use. Also change
3688 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
3689 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
3690 the client will at least see that alert.
3693 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
3697 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
3698 client receives HelloRequest while in a handshake.
3699 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
3701 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
3702 should end in 'break', not 'goto end' which circuments various
3703 cleanups done in state SSL_ST_OK. But session related stuff
3704 must be disabled for SSL_ST_OK in the case that we just sent a
3707 Also avoid some overhead by not calling ssl_init_wbio_buffer()
3708 before just sending a HelloRequest.
3709 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
3711 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
3712 reveal whether illegal block cipher padding was found or a MAC
3713 verification error occured. (Neither SSLerr() codes nor alerts
3714 are directly visible to potential attackers, but the information
3715 may leak via logfiles.)
3717 Similar changes are not required for the SSL 2.0 implementation
3718 because the number of padding bytes is sent in clear for SSL 2.0,
3719 and the extra bytes are just ignored. However ssl/s2_pkt.c
3720 failed to verify that the purported number of padding bytes is in
3724 *) Add OpenUNIX-8 support including shared libraries
3725 (Boyd Lynn Gerber <gerberb@zenez.com>).
3728 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
3729 'wristwatch attack' using huge encoding parameters (cf.
3730 James H. Manger's CRYPTO 2001 paper). Note that the
3731 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
3732 encoding parameters and hence was not vulnerable.
3735 *) BN_sqr() bug fix.
3736 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
3738 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
3739 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
3740 followed by modular reduction.
3741 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
3743 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
3744 equivalent based on BN_pseudo_rand() instead of BN_rand().
3747 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
3748 This function was broken, as the check for a new client hello message
3749 to handle SGC did not allow these large messages.
3750 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
3753 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
3756 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
3757 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
3760 *) Rework the configuration and shared library support for Tru64 Unix.
3761 The configuration part makes use of modern compiler features and
3762 still retains old compiler behavior for those that run older versions
3763 of the OS. The shared library support part includes a variant that
3764 uses the RPATH feature, and is available through the special
3765 configuration target "alpha-cc-rpath", which will never be selected
3767 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
3769 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
3770 with the same message size as in ssl3_get_certificate_request().
3771 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
3772 messages might inadvertently be reject as too long.
3773 [Petr Lampa <lampa@fee.vutbr.cz>]
3775 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
3778 *) Modified SSL library such that the verify_callback that has been set
3779 specificly for an SSL object with SSL_set_verify() is actually being
3780 used. Before the change, a verify_callback set with this function was
3781 ignored and the verify_callback() set in the SSL_CTX at the time of
3782 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
3783 to allow the necessary settings.
3786 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
3787 explicitly to NULL, as at least on Solaris 8 this seems not always to be
3788 done automatically (in contradiction to the requirements of the C
3789 standard). This made problems when used from OpenSSH.
3792 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
3793 dh->length and always used
3795 BN_rand_range(priv_key, dh->p).
3797 BN_rand_range() is not necessary for Diffie-Hellman, and this
3798 specific range makes Diffie-Hellman unnecessarily inefficient if
3799 dh->length (recommended exponent length) is much smaller than the
3800 length of dh->p. We could use BN_rand_range() if the order of
3801 the subgroup was stored in the DH structure, but we only have
3806 BN_rand(priv_key, l, ...)
3808 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
3814 RSA_eay_public_encrypt
3815 RSA_eay_private_decrypt
3816 RSA_eay_private_encrypt (signing)
3817 RSA_eay_public_decrypt (signature verification)
3819 (default implementations for RSA_public_encrypt,
3820 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
3821 always reject numbers >= n.
3824 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
3825 to synchronize access to 'locking_thread'. This is necessary on
3826 systems where access to 'locking_thread' (an 'unsigned long'
3827 variable) is not atomic.
3830 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
3831 *before* setting the 'crypto_lock_rand' flag. The previous code had
3832 a race condition if 0 is a valid thread ID.
3833 [Travis Vitek <vitek@roguewave.com>]
3835 *) Add support for shared libraries under Irix.
3836 [Albert Chin-A-Young <china@thewrittenword.com>]
3838 *) Add configuration option to build on Linux on both big-endian and
3840 [Ralf Baechle <ralf@uni-koblenz.de>]
3842 *) Add the possibility to create shared libraries on HP-UX.
3845 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
3847 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
3848 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
3849 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
3850 PRNG state recovery was possible based on the output of
3851 one PRNG request appropriately sized to gain knowledge on
3852 'md' followed by enough consecutive 1-byte PRNG requests
3853 to traverse all of 'state'.
3855 1. When updating 'md_local' (the current thread's copy of 'md')
3856 during PRNG output generation, hash all of the previous
3857 'md_local' value, not just the half used for PRNG output.
3859 2. Make the number of bytes from 'state' included into the hash
3860 independent from the number of PRNG bytes requested.
3862 The first measure alone would be sufficient to avoid
3863 Markku-Juhani's attack. (Actually it had never occurred
3864 to me that the half of 'md_local' used for chaining was the
3865 half from which PRNG output bytes were taken -- I had always
3866 assumed that the secret half would be used.) The second
3867 measure makes sure that additional data from 'state' is never
3868 mixed into 'md_local' in small portions; this heuristically
3869 further strengthens the PRNG.
3872 *) Fix crypto/bn/asm/mips3.s.
3875 *) When only the key is given to "enc", the IV is undefined. Print out
3876 an error message in this case.
3879 *) Handle special case when X509_NAME is empty in X509 printing routines.
3882 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
3883 positive and less than q.
3886 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
3887 used: it isn't thread safe and the add_lock_callback should handle
3889 [Paul Rose <Paul.Rose@bridge.com>]
3891 *) Verify that incoming data obeys the block size in
3892 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
3896 [Ulf Möller, Bodo Möller]
3898 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
3899 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
3900 when fixing the server behaviour for backwards-compatible 'client
3901 hello' messages. (Note that the attack is impractical against
3902 SSL 3.0 and TLS 1.0 anyway because length and version checking
3903 means that the probability of guessing a valid ciphertext is
3904 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
3907 Before 0.9.5, the countermeasure (hide the error by generating a
3908 random 'decryption result') did not work properly because
3909 ERR_clear_error() was missing, meaning that SSL_get_error() would
3910 detect the supposedly ignored error.
3912 Both problems are now fixed.
3915 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
3916 (previously it was 1024).
3919 *) Fix for compatibility mode trust settings: ignore trust settings
3920 unless some valid trust or reject settings are present.
3923 *) Fix for blowfish EVP: its a variable length cipher.
3926 *) Fix various bugs related to DSA S/MIME verification. Handle missing
3927 parameters in DSA public key structures and return an error in the
3928 DSA routines if parameters are absent.
3931 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
3932 in the current directory if neither $RANDFILE nor $HOME was set.
3933 RAND_file_name() in 0.9.6a returned NULL in this case. This has
3934 caused some confusion to Windows users who haven't defined $HOME.
3935 Thus RAND_file_name() is changed again: e_os.h can define a
3936 DEFAULT_HOME, which will be used if $HOME is not set.
3937 For Windows, we use "C:"; on other platforms, we still require
3938 environment variables.
3940 *) Move 'if (!initialized) RAND_poll()' into regions protected by
3941 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
3942 having multiple threads call RAND_poll() concurrently.
3945 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
3946 combination of a flag and a thread ID variable.
3947 Otherwise while one thread is in ssleay_rand_bytes (which sets the
3948 flag), *other* threads can enter ssleay_add_bytes without obeying
3949 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
3950 that they do not hold after the first thread unsets add_do_not_lock).
3953 *) Change bctest again: '-x' expressions are not available in all
3957 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
3959 *) Fix a couple of memory leaks in PKCS7_dataDecode()
3960 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
3962 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
3963 the default extension for executables, if any. Also, make the perl
3964 scripts that use symlink() to test if it really exists and use "cp"
3965 if it doesn't. All this made OpenSSL compilable and installable in
3969 *) Fix for asn1_GetSequence() for indefinite length constructed data.
3970 If SEQUENCE is length is indefinite just set c->slen to the total
3971 amount of data available.
3972 [Steve Henson, reported by shige@FreeBSD.org]
3973 [This change does not apply to 0.9.7.]
3975 *) Change bctest to avoid here-documents inside command substitution
3976 (workaround for FreeBSD /bin/sh bug).
3977 For compatibility with Ultrix, avoid shell functions (introduced
3978 in the bctest version that searches along $PATH).
3981 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
3982 with des_encrypt() defined on some operating systems, like Solaris
3986 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
3987 On the Importance of Eliminating Errors in Cryptographic
3988 Computations, J. Cryptology 14 (2001) 2, 101-119,
3989 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
3992 *) MIPS assembler BIGNUM division bug fix.
3995 *) Disabled incorrect Alpha assembler code.
3998 *) Fix PKCS#7 decode routines so they correctly update the length
3999 after reading an EOC for the EXPLICIT tag.
4001 [This change does not apply to 0.9.7.]
4003 *) Fix bug in PKCS#12 key generation routines. This was triggered
4004 if a 3DES key was generated with a 0 initial byte. Include
4005 PKCS12_BROKEN_KEYGEN compilation option to retain the old
4006 (but broken) behaviour.
4009 *) Enhance bctest to search for a working bc along $PATH and print
4011 [Tim Rice <tim@multitalents.net> via Richard Levitte]
4013 *) Fix memory leaks in err.c: free err_data string if necessary;
4014 don't write to the wrong index in ERR_set_error_data.
4017 *) Implement ssl23_peek (analogous to ssl23_read), which previously
4021 *) Replace rdtsc with _emit statements for VC++ version 5.
4022 [Jeremy Cooper <jeremy@baymoo.org>]
4024 *) Make it possible to reuse SSLv2 sessions.
4027 *) In copy_email() check for >= 0 as a return value for
4028 X509_NAME_get_index_by_NID() since 0 is a valid index.
4029 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
4031 *) Avoid coredump with unsupported or invalid public keys by checking if
4032 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
4033 PKCS7_verify() fails with non detached data.
4036 *) Don't use getenv in library functions when run as setuid/setgid.
4037 New function OPENSSL_issetugid().
4040 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
4041 due to incorrect handling of multi-threading:
4043 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
4045 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
4047 3. Count how many times MemCheck_off() has been called so that
4048 nested use can be treated correctly. This also avoids
4049 inband-signalling in the previous code (which relied on the
4050 assumption that thread ID 0 is impossible).
4053 *) Add "-rand" option also to s_client and s_server.
4056 *) Fix CPU detection on Irix 6.x.
4057 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
4058 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4060 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
4063 [This change does not apply to 0.9.7.]
4065 *) Use the cached encoding of an X509_NAME structure rather than
4066 copying it. This is apparently the reason for the libsafe "errors"
4067 but the code is actually correct.
4070 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
4071 Bleichenbacher's DSA attack.
4072 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
4073 to be set and top=0 forces the highest bit to be set; top=-1 is new
4074 and leaves the highest bit random.
4075 [Ulf Moeller, Bodo Moeller]
4077 *) In the NCONF_...-based implementations for CONF_... queries
4078 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
4079 a temporary CONF structure with the data component set to NULL
4080 (which gives segmentation faults in lh_retrieve).
4081 Instead, use NULL for the CONF pointer in CONF_get_string and
4082 CONF_get_number (which may use environment variables) and directly
4083 return NULL from CONF_get_section.
4086 *) Fix potential buffer overrun for EBCDIC.
4089 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
4090 keyUsage if basicConstraints absent for a CA.
4093 *) Make SMIME_write_PKCS7() write mail header values with a format that
4094 is more generally accepted (no spaces before the semicolon), since
4095 some programs can't parse those values properly otherwise. Also make
4096 sure BIO's that break lines after each write do not create invalid
4100 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
4101 macros previously used would not encode an empty SEQUENCE OF
4102 and break the signature.
4104 [This change does not apply to 0.9.7.]
4106 *) Zero the premaster secret after deriving the master secret in
4110 *) Add some EVP_add_digest_alias registrations (as found in
4111 OpenSSL_add_all_digests()) to SSL_library_init()
4112 aka OpenSSL_add_ssl_algorithms(). This provides improved
4113 compatibility with peers using X.509 certificates
4114 with unconventional AlgorithmIdentifier OIDs.
4117 *) Fix for Irix with NO_ASM.
4118 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4120 *) ./config script fixes.
4121 [Ulf Moeller, Richard Levitte]
4123 *) Fix 'openssl passwd -1'.
4126 *) Change PKCS12_key_gen_asc() so it can cope with non null
4127 terminated strings whose length is passed in the passlen
4128 parameter, for example from PEM callbacks. This was done
4129 by adding an extra length parameter to asc2uni().
4130 [Steve Henson, reported by <oddissey@samsung.co.kr>]
4132 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
4133 call failed, free the DSA structure.
4136 *) Fix to uni2asc() to cope with zero length Unicode strings.
4137 These are present in some PKCS#12 files.
4140 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
4141 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
4142 when writing a 32767 byte record.
4143 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
4145 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
4146 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
4148 (RSA objects have a reference count access to which is protected
4149 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
4150 so they are meant to be shared between threads.)
4151 [Bodo Moeller, Geoff Thorpe; original patch submitted by
4152 "Reddie, Steven" <Steven.Reddie@ca.com>]
4154 *) Fix a deadlock in CRYPTO_mem_leaks().
4157 *) Use better test patterns in bntest.
4160 *) rand_win.c fix for Borland C.
4163 *) BN_rshift bugfix for n == 0.
4166 *) Add a 'bctest' script that checks for some known 'bc' bugs
4167 so that 'make test' does not abort just because 'bc' is broken.
4170 *) Store verify_result within SSL_SESSION also for client side to
4171 avoid potential security hole. (Re-used sessions on the client side
4172 always resulted in verify_result==X509_V_OK, not using the original
4173 result of the server certificate verification.)
4176 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
4177 SSL3_RT_APPLICATION_DATA, return 0.
4178 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
4182 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
4183 releases, have been re-implemented by renaming the previous
4184 implementations of ssl2_read and ssl3_read to ssl2_read_internal
4185 and ssl3_read_internal, respectively, and adding 'peek' parameters
4186 to them. The new ssl[23]_{read,peek} functions are calls to
4187 ssl[23]_read_internal with the 'peek' flag set appropriately.
4188 A 'peek' parameter has also been added to ssl3_read_bytes, which
4189 does the actual work for ssl3_read_internal.
4192 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
4193 the method-specific "init()" handler. Also clean up ex_data after
4194 calling the method-specific "finish()" handler. Previously, this was
4195 happening the other way round.
4198 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
4199 The previous value, 12, was not always sufficient for BN_mod_exp().
4202 *) Make sure that shared libraries get the internal name engine with
4203 the full version number and not just 0. This should mark the
4204 shared libraries as not backward compatible. Of course, this should
4205 be changed again when we can guarantee backward binary compatibility.
4208 *) Fix typo in get_cert_by_subject() in by_dir.c
4209 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
4211 *) Rework the system to generate shared libraries:
4213 - Make note of the expected extension for the shared libraries and
4214 if there is a need for symbolic links from for example libcrypto.so.0
4215 to libcrypto.so.0.9.7. There is extended info in Configure for
4218 - Make as few rebuilds of the shared libraries as possible.
4220 - Still avoid linking the OpenSSL programs with the shared libraries.
4222 - When installing, install the shared libraries separately from the
4226 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
4228 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
4229 and not in SSL_clear because the latter is also used by the
4230 accept/connect functions; previously, the settings made by
4231 SSL_set_read_ahead would be lost during the handshake.
4232 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
4234 *) Correct util/mkdef.pl to be selective about disabled algorithms.
4235 Previously, it would create entries for disableed algorithms no
4239 *) Added several new manual pages for SSL_* function.
4242 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
4244 *) In ssl23_get_client_hello, generate an error message when faced
4245 with an initial SSL 3.0/TLS record that is too small to contain the
4246 first two bytes of the ClientHello message, i.e. client_version.
4247 (Note that this is a pathologic case that probably has never happened
4248 in real life.) The previous approach was to use the version number
4249 from the record header as a substitute; but our protocol choice
4250 should not depend on that one because it is not authenticated
4251 by the Finished messages.
4254 *) More robust randomness gathering functions for Windows.
4255 [Jeffrey Altman <jaltman@columbia.edu>]
4257 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
4258 not set then we don't setup the error code for issuer check errors
4259 to avoid possibly overwriting other errors which the callback does
4260 handle. If an application does set the flag then we assume it knows
4261 what it is doing and can handle the new informational codes
4265 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
4266 a general "ANY" type, as such it should be able to decode anything
4267 including tagged types. However it didn't check the class so it would
4268 wrongly interpret tagged types in the same way as their universal
4269 counterpart and unknown types were just rejected. Changed so that the
4270 tagged and unknown types are handled in the same way as a SEQUENCE:
4271 that is the encoding is stored intact. There is also a new type
4272 "V_ASN1_OTHER" which is used when the class is not universal, in this
4273 case we have no idea what the actual type is so we just lump them all
4277 *) On VMS, stdout may very well lead to a file that is written to
4278 in a record-oriented fashion. That means that every write() will
4279 write a separate record, which will be read separately by the
4280 programs trying to read from it. This can be very confusing.
4282 The solution is to put a BIO filter in the way that will buffer
4283 text until a linefeed is reached, and then write everything a
4284 line at a time, so every record written will be an actual line,
4285 not chunks of lines and not (usually doesn't happen, but I've
4286 seen it once) several lines in one record. BIO_f_linebuffer() is
4289 Currently, it's a VMS-only method, because that's where it has
4290 been tested well enough.
4293 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
4294 it can return incorrect results.
4295 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
4296 but it was in 0.9.6-beta[12].)
4299 *) Disable the check for content being present when verifying detached
4300 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
4301 include zero length content when signing messages.
4304 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
4305 BIO_ctrl (for BIO pairs).
4308 *) Add DSO method for VMS.
4311 *) Bug fix: Montgomery multiplication could produce results with the
4315 *) Add RPM specification openssl.spec and modify it to build three
4316 packages. The default package contains applications, application
4317 documentation and run-time libraries. The devel package contains
4318 include files, static libraries and function documentation. The
4319 doc package contains the contents of the doc directory. The original
4320 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
4323 *) Add a large number of documentation files for many SSL routines.
4324 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
4326 *) Add a configuration entry for Sony News 4.
4327 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
4329 *) Don't set the two most significant bits to one when generating a
4330 random number < q in the DSA library.
4333 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
4334 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
4335 the underlying transport is blocking) if a handshake took place.
4336 (The default behaviour is needed by applications such as s_client
4337 and s_server that use select() to determine when to use SSL_read;
4338 but for applications that know in advance when to expect data, it
4339 just makes things more complicated.)
4342 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
4346 *) Add a few more EBCDIC conditionals that make `req' and `x509'
4347 work better on such systems.
4348 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
4350 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
4351 Update PKCS12_parse() so it copies the friendlyName and the
4352 keyid to the certificates aux info.
4355 *) Fix bug in PKCS7_verify() which caused an infinite loop
4356 if there was more than one signature.
4357 [Sven Uszpelkat <su@celocom.de>]
4359 *) Major change in util/mkdef.pl to include extra information
4360 about each symbol, as well as presentig variables as well
4361 as functions. This change means that there's n more need
4362 to rebuild the .num files when some algorithms are excluded.
4365 *) Allow the verify time to be set by an application,
4366 rather than always using the current time.
4369 *) Phase 2 verify code reorganisation. The certificate
4370 verify code now looks up an issuer certificate by a
4371 number of criteria: subject name, authority key id
4372 and key usage. It also verifies self signed certificates
4373 by the same criteria. The main comparison function is
4374 X509_check_issued() which performs these checks.
4376 Lot of changes were necessary in order to support this
4377 without completely rewriting the lookup code.
4379 Authority and subject key identifier are now cached.
4381 The LHASH 'certs' is X509_STORE has now been replaced
4382 by a STACK_OF(X509_OBJECT). This is mainly because an
4383 LHASH can't store or retrieve multiple objects with
4384 the same hash value.
4386 As a result various functions (which were all internal
4387 use only) have changed to handle the new X509_STORE
4388 structure. This will break anything that messed round
4389 with X509_STORE internally.
4391 The functions X509_STORE_add_cert() now checks for an
4392 exact match, rather than just subject name.
4394 The X509_STORE API doesn't directly support the retrieval
4395 of multiple certificates matching a given criteria, however
4396 this can be worked round by performing a lookup first
4397 (which will fill the cache with candidate certificates)
4398 and then examining the cache for matches. This is probably
4399 the best we can do without throwing out X509_LOOKUP
4400 entirely (maybe later...).
4402 The X509_VERIFY_CTX structure has been enhanced considerably.
4404 All certificate lookup operations now go via a get_issuer()
4405 callback. Although this currently uses an X509_STORE it
4406 can be replaced by custom lookups. This is a simple way
4407 to bypass the X509_STORE hackery necessary to make this
4408 work and makes it possible to use more efficient techniques
4409 in future. A very simple version which uses a simple
4410 STACK for its trusted certificate store is also provided
4411 using X509_STORE_CTX_trusted_stack().
4413 The verify_cb() and verify() callbacks now have equivalents
4414 in the X509_STORE_CTX structure.
4416 X509_STORE_CTX also has a 'flags' field which can be used
4417 to customise the verify behaviour.
4420 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
4421 excludes S/MIME capabilities.
4424 *) When a certificate request is read in keep a copy of the
4425 original encoding of the signed data and use it when outputing
4426 again. Signatures then use the original encoding rather than
4427 a decoded, encoded version which may cause problems if the
4428 request is improperly encoded.
4431 *) For consistency with other BIO_puts implementations, call
4432 buffer_write(b, ...) directly in buffer_puts instead of calling
4435 In BIO_puts, increment b->num_write as in BIO_write.
4436 [Peter.Sylvester@EdelWeb.fr]
4438 *) Fix BN_mul_word for the case where the word is 0. (We have to use
4439 BN_zero, we may not return a BIGNUM with an array consisting of
4443 *) Avoid calling abort() from within the library when problems are
4444 detected, except if preprocessor symbols have been defined
4445 (such as REF_CHECK, BN_DEBUG etc.).
4448 *) New openssl application 'rsautl'. This utility can be
4449 used for low level RSA operations. DER public key
4450 BIO/fp routines also added.
4453 *) New Configure entry and patches for compiling on QNX 4.
4454 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
4456 *) A demo state-machine implementation was sponsored by
4457 Nuron (http://www.nuron.com/) and is now available in
4458 demos/state_machine.
4461 *) New options added to the 'dgst' utility for signature
4462 generation and verification.
4465 *) Unrecognized PKCS#7 content types are now handled via a
4466 catch all ASN1_TYPE structure. This allows unsupported
4467 types to be stored as a "blob" and an application can
4468 encode and decode it manually.
4471 *) Fix various signed/unsigned issues to make a_strex.c
4473 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
4475 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
4476 length if passed a buffer. ASN1_INTEGER_to_BN failed
4477 if passed a NULL BN and its argument was negative.
4478 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
4480 *) Modification to PKCS#7 encoding routines to output definite
4481 length encoding. Since currently the whole structures are in
4482 memory there's not real point in using indefinite length
4483 constructed encoding. However if OpenSSL is compiled with
4484 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
4487 *) Added BIO_vprintf() and BIO_vsnprintf().
4490 *) Added more prefixes to parse for in the the strings written
4491 through a logging bio, to cover all the levels that are available
4492 through syslog. The prefixes are now:
4494 PANIC, EMERG, EMR => LOG_EMERG
4495 ALERT, ALR => LOG_ALERT
4496 CRIT, CRI => LOG_CRIT
4497 ERROR, ERR => LOG_ERR
4498 WARNING, WARN, WAR => LOG_WARNING
4499 NOTICE, NOTE, NOT => LOG_NOTICE
4500 INFO, INF => LOG_INFO
4501 DEBUG, DBG => LOG_DEBUG
4503 and as before, if none of those prefixes are present at the
4504 beginning of the string, LOG_ERR is chosen.
4506 On Win32, the LOG_* levels are mapped according to this:
4508 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
4509 LOG_WARNING => EVENTLOG_WARNING_TYPE
4510 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
4514 *) Made it possible to reconfigure with just the configuration
4515 argument "reconf" or "reconfigure". The command line arguments
4516 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
4517 and are retrieved from there when reconfiguring.
4521 [Assar Westerlund <assar@sics.se>, Richard Levitte]
4523 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
4526 *) The obj_dat.pl script was messing up the sorting of object
4527 names. The reason was that it compared the quoted version
4528 of strings as a result "OCSP" > "OCSP Signing" because
4529 " > SPACE. Changed script to store unquoted versions of
4530 names and add quotes on output. It was also omitting some
4531 names from the lookup table if they were given a default
4532 value (that is if SN is missing it is given the same
4533 value as LN and vice versa), these are now added on the
4534 grounds that if an object has a name we should be able to
4535 look it up. Finally added warning output when duplicate
4536 short or long names are found.
4539 *) Changes needed for Tandem NSK.
4540 [Scott Uroff <scott@xypro.com>]
4542 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
4543 RSA_padding_check_SSLv23(), special padding was never detected
4544 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
4545 version rollback attacks was not effective.
4547 In s23_clnt.c, don't use special rollback-attack detection padding
4548 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
4549 client; similarly, in s23_srvr.c, don't do the rollback check if
4550 SSL 2.0 is the only protocol enabled in the server.
4553 *) Make it possible to get hexdumps of unprintable data with 'openssl
4554 asn1parse'. By implication, the functions ASN1_parse_dump() and
4555 BIO_dump_indent() are added.
4558 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
4559 these print out strings and name structures based on various
4560 flags including RFC2253 support and proper handling of
4561 multibyte characters. Added options to the 'x509' utility
4562 to allow the various flags to be set.
4565 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
4566 Also change the functions X509_cmp_current_time() and
4567 X509_gmtime_adj() work with an ASN1_TIME structure,
4568 this will enable certificates using GeneralizedTime in validity
4569 dates to be checked.
4572 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
4573 negative public key encodings) on by default,
4574 NO_NEG_PUBKEY_BUG can be set to disable it.
4577 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
4578 content octets. An i2c_ASN1_OBJECT is unnecessary because
4579 the encoding can be trivially obtained from the structure.
4582 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
4583 not read locks (CRYPTO_r_[un]lock).
4586 *) A first attempt at creating official support for shared
4587 libraries through configuration. I've kept it so the
4588 default is static libraries only, and the OpenSSL programs
4589 are always statically linked for now, but there are
4590 preparations for dynamic linking in place.
4591 This has been tested on Linux and Tru64.
4594 *) Randomness polling function for Win9x, as described in:
4595 Peter Gutmann, Software Generation of Practically Strong
4599 *) Fix so PRNG is seeded in req if using an already existing
4603 *) New options to smime application. -inform and -outform
4604 allow alternative formats for the S/MIME message including
4605 PEM and DER. The -content option allows the content to be
4606 specified separately. This should allow things like Netscape
4607 form signing output easier to verify.
4610 *) Fix the ASN1 encoding of tags using the 'long form'.
4613 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
4614 STRING types. These convert content octets to and from the
4615 underlying type. The actual tag and length octets are
4616 already assumed to have been read in and checked. These
4617 are needed because all other string types have virtually
4618 identical handling apart from the tag. By having versions
4619 of the ASN1 functions that just operate on content octets
4620 IMPLICIT tagging can be handled properly. It also allows
4621 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
4622 and ASN1_INTEGER are identical apart from the tag.
4625 *) Change the handling of OID objects as follows:
4627 - New object identifiers are inserted in objects.txt, following
4628 the syntax given in objects.README.
4629 - objects.pl is used to process obj_mac.num and create a new
4631 - obj_dat.pl is used to create a new obj_dat.h, using the data in
4634 This is currently kind of a hack, and the perl code in objects.pl
4635 isn't very elegant, but it works as I intended. The simplest way
4636 to check that it worked correctly is to look in obj_dat.h and
4637 check the array nid_objs and make sure the objects haven't moved
4638 around (this is important!). Additions are OK, as well as
4639 consistent name changes.
4642 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
4645 *) Addition of the command line parameter '-rand file' to 'openssl req'.
4646 The given file adds to whatever has already been seeded into the
4647 random pool through the RANDFILE configuration file option or
4648 environment variable, or the default random state file.
4651 *) mkstack.pl now sorts each macro group into lexical order.
4652 Previously the output order depended on the order the files
4653 appeared in the directory, resulting in needless rewriting
4657 *) Patches to make OpenSSL compile under Win32 again. Mostly
4658 work arounds for the VC++ problem that it treats func() as
4659 func(void). Also stripped out the parts of mkdef.pl that
4660 added extra typesafe functions: these no longer exist.
4663 *) Reorganisation of the stack code. The macros are now all
4664 collected in safestack.h . Each macro is defined in terms of
4665 a "stack macro" of the form SKM_<name>(type, a, b). The
4666 DEBUG_SAFESTACK is now handled in terms of function casts,
4667 this has the advantage of retaining type safety without the
4668 use of additional functions. If DEBUG_SAFESTACK is not defined
4669 then the non typesafe macros are used instead. Also modified the
4670 mkstack.pl script to handle the new form. Needs testing to see
4671 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
4672 the default if no major problems. Similar behaviour for ASN1_SET_OF
4673 and PKCS12_STACK_OF.
4676 *) When some versions of IIS use the 'NET' form of private key the
4677 key derivation algorithm is different. Normally MD5(password) is
4678 used as a 128 bit RC4 key. In the modified case
4679 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
4680 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
4681 as the old Netscape_RSA functions except they have an additional
4682 'sgckey' parameter which uses the modified algorithm. Also added
4683 an -sgckey command line option to the rsa utility. Thanks to
4684 Adrian Peck <bertie@ncipher.com> for posting details of the modified
4685 algorithm to openssl-dev.
4688 *) The evp_local.h macros were using 'c.##kname' which resulted in
4689 invalid expansion on some systems (SCO 5.0.5 for example).
4690 Corrected to 'c.kname'.
4691 [Phillip Porch <root@theporch.com>]
4693 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
4694 a STACK of email addresses from a certificate or request, these look
4695 in the subject name and the subject alternative name extensions and
4696 omit any duplicate addresses.
4699 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
4700 This makes DSA verification about 2 % faster.
4703 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
4704 (meaning that now 2^5 values will be precomputed, which is only 4 KB
4705 plus overhead for 1024 bit moduli).
4706 This makes exponentiations about 0.5 % faster for 1024 bit
4707 exponents (as measured by "openssl speed rsa2048").
4710 *) Rename memory handling macros to avoid conflicts with other
4712 Malloc => OPENSSL_malloc
4713 Malloc_locked => OPENSSL_malloc_locked
4714 Realloc => OPENSSL_realloc
4715 Free => OPENSSL_free
4718 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
4719 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
4722 *) CygWin32 support.
4723 [John Jarvie <jjarvie@newsguy.com>]
4725 *) The type-safe stack code has been rejigged. It is now only compiled
4726 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
4727 by default all type-specific stack functions are "#define"d back to
4728 standard stack functions. This results in more streamlined output
4729 but retains the type-safety checking possibilities of the original
4733 *) The STACK code has been cleaned up, and certain type declarations
4734 that didn't make a lot of sense have been brought in line. This has
4735 also involved a cleanup of sorts in safestack.h to more correctly
4736 map type-safe stack functions onto their plain stack counterparts.
4737 This work has also resulted in a variety of "const"ifications of
4738 lots of the code, especially "_cmp" operations which should normally
4739 be prototyped with "const" parameters anyway.
4742 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
4743 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
4744 (The PRNG state consists of two parts, the large pool 'state' and 'md',
4745 where all of 'md' is used each time the PRNG is used, but 'state'
4746 is used only indexed by a cyclic counter. As entropy may not be
4747 well distributed from the beginning, 'md' is important as a
4748 chaining variable. However, the output function chains only half
4749 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
4750 all of 'md', and seeding with STATE_SIZE dummy bytes will result
4751 in all of 'state' being rewritten, with the new values depending
4752 on virtually all of 'md'. This overcomes the 80 bit limitation.)
4755 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
4756 the handshake is continued after ssl_verify_cert_chain();
4757 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
4758 can lead to 'unexplainable' connection aborts later.
4759 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
4761 *) Major EVP API cipher revision.
4762 Add hooks for extra EVP features. This allows various cipher
4763 parameters to be set in the EVP interface. Support added for variable
4764 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
4765 setting of RC2 and RC5 parameters.
4767 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
4770 Remove lots of duplicated code from the EVP library. For example *every*
4771 cipher init() function handles the 'iv' in the same way according to the
4772 cipher mode. They also all do nothing if the 'key' parameter is NULL and
4773 for CFB and OFB modes they zero ctx->num.
4775 New functionality allows removal of S/MIME code RC2 hack.
4777 Most of the routines have the same form and so can be declared in terms
4780 By shifting this to the top level EVP_CipherInit() it can be removed from
4781 all individual ciphers. If the cipher wants to handle IVs or keys
4782 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
4785 Change lots of functions like EVP_EncryptUpdate() to now return a
4786 value: although software versions of the algorithms cannot fail
4787 any installed hardware versions can.
4790 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
4791 this option is set, tolerate broken clients that send the negotiated
4792 protocol version number instead of the requested protocol version
4796 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
4797 i.e. non-zero for export ciphersuites, zero otherwise.
4798 Previous versions had this flag inverted, inconsistent with
4799 rsa_tmp_cb (..._TMP_RSA_CB).
4800 [Bodo Moeller; problem reported by Amit Chopra]
4802 *) Add missing DSA library text string. Work around for some IIS
4803 key files with invalid SEQUENCE encoding.
4806 *) Add a document (doc/standards.txt) that list all kinds of standards
4807 and so on that are implemented in OpenSSL.
4810 *) Enhance c_rehash script. Old version would mishandle certificates
4811 with the same subject name hash and wouldn't handle CRLs at all.
4812 Added -fingerprint option to crl utility, to support new c_rehash
4816 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
4819 *) Fix for SSL server purpose checking. Server checking was
4820 rejecting certificates which had extended key usage present
4821 but no ssl client purpose.
4822 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
4824 *) Make PKCS#12 code work with no password. The PKCS#12 spec
4825 is a little unclear about how a blank password is handled.
4826 Since the password in encoded as a BMPString with terminating
4827 double NULL a zero length password would end up as just the
4828 double NULL. However no password at all is different and is
4829 handled differently in the PKCS#12 key generation code. NS
4830 treats a blank password as zero length. MSIE treats it as no
4831 password on export: but it will try both on import. We now do
4832 the same: PKCS12_parse() tries zero length and no password if
4833 the password is set to "" or NULL (NULL is now a valid password:
4834 it wasn't before) as does the pkcs12 application.
4837 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
4838 perror when PEM_read_bio_X509_REQ fails, the error message must
4839 be obtained from the error queue.
4842 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
4843 it in ERR_remove_state if appropriate, and change ERR_get_state
4844 accordingly to avoid race conditions (this is necessary because
4845 thread_hash is no longer constant once set).
4848 *) Bugfix for linux-elf makefile.one.
4851 *) RSA_get_default_method() will now cause a default
4852 RSA_METHOD to be chosen if one doesn't exist already.
4853 Previously this was only set during a call to RSA_new()
4854 or RSA_new_method(NULL) meaning it was possible for
4855 RSA_get_default_method() to return NULL.
4858 *) Added native name translation to the existing DSO code
4859 that will convert (if the flag to do so is set) filenames
4860 that are sufficiently small and have no path information
4861 into a canonical native form. Eg. "blah" converted to
4862 "libblah.so" or "blah.dll" etc.
4865 *) New function ERR_error_string_n(e, buf, len) which is like
4866 ERR_error_string(e, buf), but writes at most 'len' bytes
4867 including the 0 terminator. For ERR_error_string_n, 'buf'
4869 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
4871 *) CONF library reworked to become more general. A new CONF
4872 configuration file reader "class" is implemented as well as a
4873 new functions (NCONF_*, for "New CONF") to handle it. The now
4874 old CONF_* functions are still there, but are reimplemented to
4875 work in terms of the new functions. Also, a set of functions
4876 to handle the internal storage of the configuration data is
4877 provided to make it easier to write new configuration file
4878 reader "classes" (I can definitely see something reading a
4879 configuration file in XML format, for example), called _CONF_*,
4880 or "the configuration storage API"...
4882 The new configuration file reading functions are:
4884 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
4885 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
4887 NCONF_default, NCONF_WIN32
4889 NCONF_dump_fp, NCONF_dump_bio
4891 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
4892 NCONF_new creates a new CONF object. This works in the same way
4893 as other interfaces in OpenSSL, like the BIO interface.
4894 NCONF_dump_* dump the internal storage of the configuration file,
4895 which is useful for debugging. All other functions take the same
4896 arguments as the old CONF_* functions wth the exception of the
4897 first that must be a `CONF *' instead of a `LHASH *'.
4899 To make it easer to use the new classes with the old CONF_* functions,
4900 the function CONF_set_default_method is provided.
4903 *) Add '-tls1' option to 'openssl ciphers', which was already
4904 mentioned in the documentation but had not been implemented.
4905 (This option is not yet really useful because even the additional
4906 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
4909 *) Initial DSO code added into libcrypto for letting OpenSSL (and
4910 OpenSSL-based applications) load shared libraries and bind to
4911 them in a portable way.
4912 [Geoff Thorpe, with contributions from Richard Levitte]
4914 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
4916 *) Make sure _lrotl and _lrotr are only used with MSVC.
4918 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
4919 (the default implementation of RAND_status).
4921 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
4922 to '-clrext' (= clear extensions), as intended and documented.
4923 [Bodo Moeller; inconsistency pointed out by Michael Attili
4926 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
4927 was larger than the MD block size.
4928 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
4930 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
4931 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
4932 using the passed key: if the passed key was a private key the result
4933 of X509_print(), for example, would be to print out all the private key
4937 *) des_quad_cksum() byte order bug fix.
4938 [Ulf Möller, using the problem description in krb4-0.9.7, where
4939 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
4941 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
4943 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
4945 *) For easily testing in shell scripts whether some command
4946 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
4947 returns with exit code 0 iff no command of the given name is available.
4948 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
4949 the output goes to stdout and nothing is printed to stderr.
4950 Additional arguments are always ignored.
4952 Since for each cipher there is a command of the same name,
4953 the 'no-cipher' compilation switches can be tested this way.
4955 ('openssl no-XXX' is not able to detect pseudo-commands such
4956 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
4959 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
4962 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
4963 is set; it will be thrown away anyway because each handshake creates
4965 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
4966 to parameters -- in previous versions (since OpenSSL 0.9.3) the
4967 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
4968 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
4971 *) New s_client option -ign_eof: EOF at stdin is ignored, and
4972 'Q' and 'R' lose their special meanings (quit/renegotiate).
4973 This is part of what -quiet does; unlike -quiet, -ign_eof
4974 does not suppress any output.
4977 *) Add compatibility options to the purpose and trust code. The
4978 purpose X509_PURPOSE_ANY is "any purpose" which automatically
4979 accepts a certificate or CA, this was the previous behaviour,
4980 with all the associated security issues.
4982 X509_TRUST_COMPAT is the old trust behaviour: only and
4983 automatically trust self signed roots in certificate store. A
4984 new trust setting X509_TRUST_DEFAULT is used to specify that
4985 a purpose has no associated trust setting and it should instead
4986 use the value in the default purpose.
4989 *) Fix the PKCS#8 DSA private key code so it decodes keys again
4990 and fix a memory leak.
4993 *) In util/mkerr.pl (which implements 'make errors'), preserve
4994 reason strings from the previous version of the .c file, as
4995 the default to have only downcase letters (and digits) in
4996 automatically generated reasons codes is not always appropriate.
4999 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
5000 using strerror. Previously, ERR_reason_error_string() returned
5001 library names as reason strings for SYSerr; but SYSerr is a special
5002 case where small numbers are errno values, not library numbers.
5005 *) Add '-dsaparam' option to 'openssl dhparam' application. This
5006 converts DSA parameters into DH parameters. (When creating parameters,
5007 DSA_generate_parameters is used.)
5010 *) Include 'length' (recommended exponent length) in C code generated
5011 by 'openssl dhparam -C'.
5014 *) The second argument to set_label in perlasm was already being used
5015 so couldn't be used as a "file scope" flag. Moved to third argument
5019 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
5020 instead of RAND_bytes for encryption IVs and salts.
5023 *) Include RAND_status() into RAND_METHOD instead of implementing
5024 it only for md_rand.c Otherwise replacing the PRNG by calling
5025 RAND_set_rand_method would be impossible.
5028 *) Don't let DSA_generate_key() enter an infinite loop if the random
5029 number generation fails.
5032 *) New 'rand' application for creating pseudo-random output.
5035 *) Added configuration support for Linux/IA64
5036 [Rolf Haberrecker <rolf@suse.de>]
5038 *) Assembler module support for Mingw32.
5041 *) Shared library support for HPUX (in shlib/).
5042 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
5044 *) Shared library support for Solaris gcc.
5045 [Lutz Behnke <behnke@trustcenter.de>]
5047 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5049 *) PKCS7_encrypt() was adding text MIME headers twice because they
5050 were added manually and by SMIME_crlf_copy().
5053 *) In bntest.c don't call BN_rand with zero bits argument.
5054 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
5056 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
5057 case was implemented. This caused BN_div_recp() to fail occasionally.
5060 *) Add an optional second argument to the set_label() in the perl
5061 assembly language builder. If this argument exists and is set
5062 to 1 it signals that the assembler should use a symbol whose
5063 scope is the entire file, not just the current function. This
5064 is needed with MASM which uses the format label:: for this scope.
5065 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
5067 *) Change the ASN1 types so they are typedefs by default. Before
5068 almost all types were #define'd to ASN1_STRING which was causing
5069 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
5073 *) Change names of new functions to the new get1/get0 naming
5074 convention: After 'get1', the caller owns a reference count
5075 and has to call ..._free; 'get0' returns a pointer to some
5076 data structure without incrementing reference counters.
5077 (Some of the existing 'get' functions increment a reference
5078 counter, some don't.)
5079 Similarly, 'set1' and 'add1' functions increase reference
5080 counters or duplicate objects.
5083 *) Allow for the possibility of temp RSA key generation failure:
5084 the code used to assume it always worked and crashed on failure.
5087 *) Fix potential buffer overrun problem in BIO_printf().
5088 [Ulf Möller, using public domain code by Patrick Powell; problem
5089 pointed out by David Sacerdote <das33@cornell.edu>]
5091 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
5092 RAND_egd() and RAND_status(). In the command line application,
5093 the EGD socket can be specified like a seed file using RANDFILE
5097 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
5098 Some CAs (e.g. Verisign) distribute certificates in this form.
5101 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
5102 list to exclude them. This means that no special compilation option
5103 is needed to use anonymous DH: it just needs to be included in the
5107 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
5108 EVP_MD_type. The old functionality is available in a new macro called
5109 EVP_MD_md(). Change code that uses it and update docs.
5112 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
5113 where the 'void *' argument is replaced by a function pointer argument.
5114 Previously 'void *' was abused to point to functions, which works on
5115 many platforms, but is not correct. As these functions are usually
5116 called by macros defined in OpenSSL header files, most source code
5117 should work without changes.
5120 *) <openssl/opensslconf.h> (which is created by Configure) now contains
5121 sections with information on -D... compiler switches used for
5122 compiling the library so that applications can see them. To enable
5123 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
5124 must be defined. E.g.,
5125 #define OPENSSL_ALGORITHM_DEFINES
5126 #include <openssl/opensslconf.h>
5127 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
5128 [Richard Levitte, Ulf and Bodo Möller]
5130 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
5134 *) Change the 'other' type in certificate aux info to a STACK_OF
5135 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
5136 the required ASN1 format: arbitrary types determined by an OID.
5139 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
5140 argument to 'req'. This is not because the function is newer or
5141 better than others it just uses the work 'NEW' in the certificate
5142 request header lines. Some software needs this.
5145 *) Reorganise password command line arguments: now passwords can be
5146 obtained from various sources. Delete the PEM_cb function and make
5147 it the default behaviour: i.e. if the callback is NULL and the
5148 usrdata argument is not NULL interpret it as a null terminated pass
5149 phrase. If usrdata and the callback are NULL then the pass phrase
5150 is prompted for as usual.
5153 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
5154 the support is automatically enabled. The resulting binaries will
5155 autodetect the card and use it if present.
5156 [Ben Laurie and Compaq Inc.]
5158 *) Work around for Netscape hang bug. This sends certificate request
5159 and server done in one record. Since this is perfectly legal in the
5160 SSL/TLS protocol it isn't a "bug" option and is on by default. See
5161 the bugs/SSLv3 entry for more info.
5164 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
5167 *) Add -rand argument to smime and pkcs12 applications and read/write
5171 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
5174 *) Add command line password options to the remaining applications.
5177 *) Bug fix for BN_div_recp() for numerators with an even number of
5181 *) More tests in bntest.c, and changed test_bn output.
5184 *) ./config recognizes MacOS X now.
5187 *) Bug fix for BN_div() when the first words of num and divsor are
5188 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
5191 *) Add support for various broken PKCS#8 formats, and command line
5192 options to produce them.
5195 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
5196 get temporary BIGNUMs from a BN_CTX.
5199 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
5203 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
5204 include a #define from the old name to the new. The original intent
5205 was that statically linked binaries could for example just call
5206 SSLeay_add_all_ciphers() to just add ciphers to the table and not
5207 link with digests. This never worked becayse SSLeay_add_all_digests()
5208 and SSLeay_add_all_ciphers() were in the same source file so calling
5209 one would link with the other. They are now in separate source files.
5212 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
5215 *) Use a less unusual form of the Miller-Rabin primality test (it used
5216 a binary algorithm for exponentiation integrated into the Miller-Rabin
5217 loop, our standard modexp algorithms are faster).
5220 *) Support for the EBCDIC character set completed.
5221 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
5223 *) Source code cleanups: use const where appropriate, eliminate casts,
5224 use void * instead of char * in lhash.
5227 *) Bugfix: ssl3_send_server_key_exchange was not restartable
5228 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
5229 this the server could overwrite ephemeral keys that the client
5233 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
5234 using 50 iterations of the Rabin-Miller test.
5236 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
5237 iterations of the Rabin-Miller test as required by the appendix
5238 to FIPS PUB 186[-1]) instead of DSA_is_prime.
5239 As BN_is_prime_fasttest includes trial division, DSA parameter
5240 generation becomes much faster.
5242 This implies a change for the callback functions in DSA_is_prime
5243 and DSA_generate_parameters: The callback function is called once
5244 for each positive witness in the Rabin-Miller test, not just
5245 occasionally in the inner loop; and the parameters to the
5246 callback function now provide an iteration count for the outer
5247 loop rather than for the current invocation of the inner loop.
5248 DSA_generate_parameters additionally can call the callback
5249 function with an 'iteration count' of -1, meaning that a
5250 candidate has passed the trial division test (when q is generated
5251 from an application-provided seed, trial division is skipped).
5254 *) New function BN_is_prime_fasttest that optionally does trial
5255 division before starting the Rabin-Miller test and has
5256 an additional BN_CTX * argument (whereas BN_is_prime always
5257 has to allocate at least one BN_CTX).
5258 'callback(1, -1, cb_arg)' is called when a number has passed the
5259 trial division stage.
5262 *) Fix for bug in CRL encoding. The validity dates weren't being handled
5266 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
5269 *) New function BN_pseudo_rand().
5272 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
5273 bignum version of BN_from_montgomery() with the working code from
5274 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
5278 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
5279 made it impossible to use the same SSL_SESSION data structure in
5280 SSL2 clients in multiple threads.
5283 *) The return value of RAND_load_file() no longer counts bytes obtained
5284 by stat(). RAND_load_file(..., -1) is new and uses the complete file
5285 to seed the PRNG (previously an explicit byte count was required).
5286 [Ulf Möller, Bodo Möller]
5288 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
5289 used (char *) instead of (void *) and had casts all over the place.
5292 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
5295 *) Retain source code compatibility for BN_prime_checks macro:
5296 BN_is_prime(..., BN_prime_checks, ...) now uses
5297 BN_prime_checks_for_size to determine the appropriate number of
5298 Rabin-Miller iterations.
5301 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
5302 DH_CHECK_P_NOT_SAFE_PRIME.
5303 (Check if this is true? OpenPGP calls them "strong".)
5306 *) Merge the functionality of "dh" and "gendh" programs into a new program
5307 "dhparam". The old programs are retained for now but will handle DH keys
5308 (instead of parameters) in future.
5311 *) Make the ciphers, s_server and s_client programs check the return values
5312 when a new cipher list is set.
5315 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
5316 ciphers. Before when the 56bit ciphers were enabled the sorting was
5319 The syntax for the cipher sorting has been extended to support sorting by
5320 cipher-strength (using the strength_bits hard coded in the tables).
5321 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
5323 Fix a bug in the cipher-command parser: when supplying a cipher command
5324 string with an "undefined" symbol (neither command nor alphanumeric
5325 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
5326 an error is flagged.
5328 Due to the strength-sorting extension, the code of the
5329 ssl_create_cipher_list() function was completely rearranged. I hope that
5330 the readability was also increased :-)
5331 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5333 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
5334 for the first serial number and places 2 in the serial number file. This
5335 avoids problems when the root CA is created with serial number zero and
5336 the first user certificate has the same issuer name and serial number
5340 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
5341 the new code. Add documentation for this stuff.
5344 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
5345 X509_*() to X509at_*() on the grounds that they don't handle X509
5346 structures and behave in an analagous way to the X509v3 functions:
5347 they shouldn't be called directly but wrapper functions should be used
5350 So we also now have some wrapper functions that call the X509at functions
5351 when passed certificate requests. (TO DO: similar things can be done with
5352 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
5353 things. Some of these need some d2i or i2d and print functionality
5354 because they handle more complex structures.)
5357 *) Add missing #ifndefs that caused missing symbols when building libssl
5358 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
5359 NO_RSA in ssl/s2*.c.
5360 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
5362 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
5363 has a return value which indicates the quality of the random data
5364 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
5365 error queue. New function RAND_pseudo_bytes() generates output that is
5366 guaranteed to be unique but not unpredictable. RAND_add is like
5367 RAND_seed, but takes an extra argument for an entropy estimate
5368 (RAND_seed always assumes full entropy).
5371 *) Do more iterations of Rabin-Miller probable prime test (specifically,
5372 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
5373 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
5374 in crypto/bn/bn_prime.c for the complete table). This guarantees a
5375 false-positive rate of at most 2^-80 for random input.
5378 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
5381 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
5382 in the 0.9.5 release), this returns the chain
5383 from an X509_CTX structure with a dup of the stack and all
5384 the X509 reference counts upped: so the stack will exist
5385 after X509_CTX_cleanup() has been called. Modify pkcs12.c
5388 Also make SSL_SESSION_print() print out the verify return
5392 *) Add manpage for the pkcs12 command. Also change the default
5393 behaviour so MAC iteration counts are used unless the new
5394 -nomaciter option is used. This improves file security and
5395 only older versions of MSIE (4.0 for example) need it.
5398 *) Honor the no-xxx Configure options when creating .DEF files.
5401 *) Add PKCS#10 attributes to field table: challengePassword,
5402 unstructuredName and unstructuredAddress. These are taken from
5403 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
5404 international characters are used.
5406 More changes to X509_ATTRIBUTE code: allow the setting of types
5407 based on strings. Remove the 'loc' parameter when adding
5408 attributes because these will be a SET OF encoding which is sorted
5412 *) Initial changes to the 'req' utility to allow request generation
5413 automation. This will allow an application to just generate a template
5414 file containing all the field values and have req construct the
5417 Initial support for X509_ATTRIBUTE handling. Stacks of these are
5418 used all over the place including certificate requests and PKCS#7
5419 structures. They are currently handled manually where necessary with
5420 some primitive wrappers for PKCS#7. The new functions behave in a
5421 manner analogous to the X509 extension functions: they allow
5422 attributes to be looked up by NID and added.
5424 Later something similar to the X509V3 code would be desirable to
5425 automatically handle the encoding, decoding and printing of the
5426 more complex types. The string types like challengePassword can
5427 be handled by the string table functions.
5429 Also modified the multi byte string table handling. Now there is
5430 a 'global mask' which masks out certain types. The table itself
5431 can use the flag STABLE_NO_MASK to ignore the mask setting: this
5432 is useful when for example there is only one permissible type
5433 (as in countryName) and using the mask might result in no valid
5437 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
5438 SSL_get_peer_finished to allow applications to obtain the latest
5439 Finished messages sent to the peer or expected from the peer,
5440 respectively. (SSL_get_peer_finished is usually the Finished message
5441 actually received from the peer, otherwise the protocol will be aborted.)
5443 As the Finished message are message digests of the complete handshake
5444 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
5445 be used for external authentication procedures when the authentication
5446 provided by SSL/TLS is not desired or is not enough.
5449 *) Enhanced support for Alpha Linux is added. Now ./config checks if
5450 the host supports BWX extension and if Compaq C is present on the
5451 $PATH. Just exploiting of the BWX extension results in 20-30%
5452 performance kick for some algorithms, e.g. DES and RC4 to mention
5453 a couple. Compaq C in turn generates ~20% faster code for MD5 and
5457 *) Add support for MS "fast SGC". This is arguably a violation of the
5458 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
5459 weak crypto and after checking the certificate is SGC a second one
5460 with strong crypto. MS SGC stops the first handshake after receiving
5461 the server certificate message and sends a second client hello. Since
5462 a server will typically do all the time consuming operations before
5463 expecting any further messages from the client (server key exchange
5464 is the most expensive) there is little difference between the two.
5466 To get OpenSSL to support MS SGC we have to permit a second client
5467 hello message after we have sent server done. In addition we have to
5468 reset the MAC if we do get this second client hello.
5471 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
5472 if a DER encoded private key is RSA or DSA traditional format. Changed
5473 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
5474 format DER encoded private key. Newer code should use PKCS#8 format which
5475 has the key type encoded in the ASN1 structure. Added DER private key
5476 support to pkcs8 application.
5479 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
5480 ciphersuites has been selected (as required by the SSL 3/TLS 1
5481 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
5482 is set, we interpret this as a request to violate the specification
5483 (the worst that can happen is a handshake failure, and 'correct'
5484 behaviour would result in a handshake failure anyway).
5487 *) In SSL_CTX_add_session, take into account that there might be multiple
5488 SSL_SESSION structures with the same session ID (e.g. when two threads
5489 concurrently obtain them from an external cache).
5490 The internal cache can handle only one SSL_SESSION with a given ID,
5491 so if there's a conflict, we now throw out the old one to achieve
5495 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
5496 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
5497 some routines that use cipher OIDs: some ciphers do not have OIDs
5498 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
5502 *) Simplify the trust setting structure and code. Now we just have
5503 two sequences of OIDs for trusted and rejected settings. These will
5504 typically have values the same as the extended key usage extension
5505 and any application specific purposes.
5507 The trust checking code now has a default behaviour: it will just
5508 check for an object with the same NID as the passed id. Functions can
5509 be provided to override either the default behaviour or the behaviour
5510 for a given id. SSL client, server and email already have functions
5511 in place for compatibility: they check the NID and also return "trusted"
5512 if the certificate is self signed.
5515 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
5516 traditional format into an EVP_PKEY structure.
5519 *) Add a password callback function PEM_cb() which either prompts for
5520 a password if usr_data is NULL or otherwise assumes it is a null
5521 terminated password. Allow passwords to be passed on command line
5522 environment or config files in a few more utilities.
5525 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
5526 keys. Add some short names for PKCS#8 PBE algorithms and allow them
5527 to be specified on the command line for the pkcs8 and pkcs12 utilities.
5528 Update documentation.
5531 *) Support for ASN1 "NULL" type. This could be handled before by using
5532 ASN1_TYPE but there wasn't any function that would try to read a NULL
5533 and produce an error if it couldn't. For compatibility we also have
5534 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
5535 don't allocate anything because they don't need to.
5538 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
5540 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
5542 *) Rebuild of the memory allocation routines used by OpenSSL code and
5543 possibly others as well. The purpose is to make an interface that
5544 provide hooks so anyone can build a separate set of allocation and
5545 deallocation routines to be used by OpenSSL, for example memory
5546 pool implementations, or something else, which was previously hard
5547 since Malloc(), Realloc() and Free() were defined as macros having
5548 the values malloc, realloc and free, respectively (except for Win32
5549 compilations). The same is provided for memory debugging code.
5550 OpenSSL already comes with functionality to find memory leaks, but
5551 this gives people a chance to debug other memory problems.
5553 With these changes, a new set of functions and macros have appeared:
5555 CRYPTO_set_mem_debug_functions() [F]
5556 CRYPTO_get_mem_debug_functions() [F]
5557 CRYPTO_dbg_set_options() [F]
5558 CRYPTO_dbg_get_options() [F]
5559 CRYPTO_malloc_debug_init() [M]
5561 The memory debug functions are NULL by default, unless the library
5562 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
5563 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
5564 gives the standard debugging functions that come with OpenSSL) or
5565 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
5566 provided by the library user) must be used. When the standard
5567 debugging functions are used, CRYPTO_dbg_set_options can be used to
5568 request additional information:
5569 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
5570 the CRYPTO_MDEBUG_xxx macro when compiling the library.
5572 Also, things like CRYPTO_set_mem_functions will always give the
5573 expected result (the new set of functions is used for allocation
5574 and deallocation) at all times, regardless of platform and compiler
5577 To finish it up, some functions that were never use in any other
5578 way than through macros have a new API and new semantic:
5581 CRYPTO_dbg_realloc()
5584 All macros of value have retained their old syntax.
5585 [Richard Levitte and Bodo Moeller]
5587 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
5588 ordering of SMIMECapabilities wasn't in "strength order" and there
5589 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
5593 *) Some ASN1 types with illegal zero length encoding (INTEGER,
5594 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
5595 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
5597 *) Merge in my S/MIME library for OpenSSL. This provides a simple
5598 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
5599 functionality to handle multipart/signed properly) and a utility
5600 called 'smime' to call all this stuff. This is based on code I
5601 originally wrote for Celo who have kindly allowed it to be
5602 included in OpenSSL.
5605 *) Add variants des_set_key_checked and des_set_key_unchecked of
5606 des_set_key (aka des_key_sched). Global variable des_check_key
5607 decides which of these is called by des_set_key; this way
5608 des_check_key behaves as it always did, but applications and
5609 the library itself, which was buggy for des_check_key == 1,
5610 have a cleaner way to pick the version they need.
5613 *) New function PKCS12_newpass() which changes the password of a
5617 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
5618 dynamic mix. In both cases the ids can be used as an index into the
5619 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
5620 functions so they accept a list of the field values and the
5621 application doesn't need to directly manipulate the X509_TRUST
5625 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
5629 *) Modify the way the V3 extension code looks up extensions. This now
5630 works in a similar way to the object code: we have some "standard"
5631 extensions in a static table which is searched with OBJ_bsearch()
5632 and the application can add dynamic ones if needed. The file
5633 crypto/x509v3/ext_dat.h now has the info: this file needs to be
5634 updated whenever a new extension is added to the core code and kept
5635 in ext_nid order. There is a simple program 'tabtest.c' which checks
5636 this. New extensions are not added too often so this file can readily
5637 be maintained manually.
5639 There are two big advantages in doing things this way. The extensions
5640 can be looked up immediately and no longer need to be "added" using
5641 X509V3_add_standard_extensions(): this function now does nothing.
5642 [Side note: I get *lots* of email saying the extension code doesn't
5643 work because people forget to call this function]
5644 Also no dynamic allocation is done unless new extensions are added:
5645 so if we don't add custom extensions there is no need to call
5646 X509V3_EXT_cleanup().
5649 *) Modify enc utility's salting as follows: make salting the default. Add a
5650 magic header, so unsalted files fail gracefully instead of just decrypting
5651 to garbage. This is because not salting is a big security hole, so people
5652 should be discouraged from doing it.
5655 *) Fixes and enhancements to the 'x509' utility. It allowed a message
5656 digest to be passed on the command line but it only used this
5657 parameter when signing a certificate. Modified so all relevant
5658 operations are affected by the digest parameter including the
5659 -fingerprint and -x509toreq options. Also -x509toreq choked if a
5660 DSA key was used because it didn't fix the digest.
5663 *) Initial certificate chain verify code. Currently tests the untrusted
5664 certificates for consistency with the verify purpose (which is set
5665 when the X509_STORE_CTX structure is set up) and checks the pathlength.
5667 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
5668 this is because it will reject chains with invalid extensions whereas
5669 every previous version of OpenSSL and SSLeay made no checks at all.
5671 Trust code: checks the root CA for the relevant trust settings. Trust
5672 settings have an initial value consistent with the verify purpose: e.g.
5673 if the verify purpose is for SSL client use it expects the CA to be
5674 trusted for SSL client use. However the default value can be changed to
5675 permit custom trust settings: one example of this would be to only trust
5676 certificates from a specific "secure" set of CAs.
5678 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
5679 which should be used for version portability: especially since the
5680 verify structure is likely to change more often now.
5682 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
5683 to set them. If not set then assume SSL clients will verify SSL servers
5686 Two new options to the verify program: -untrusted allows a set of
5687 untrusted certificates to be passed in and -purpose which sets the
5688 intended purpose of the certificate. If a purpose is set then the
5689 new chain verify code is used to check extension consistency.
5692 *) Support for the authority information access extension.
5695 *) Modify RSA and DSA PEM read routines to transparently handle
5696 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
5697 public keys in a format compatible with certificate
5698 SubjectPublicKeyInfo structures. Unfortunately there were already
5699 functions called *_PublicKey_* which used various odd formats so
5700 these are retained for compatibility: however the DSA variants were
5701 never in a public release so they have been deleted. Changed dsa/rsa
5702 utilities to handle the new format: note no releases ever handled public
5703 keys so we should be OK.
5705 The primary motivation for this change is to avoid the same fiasco
5706 that dogs private keys: there are several incompatible private key
5707 formats some of which are standard and some OpenSSL specific and
5708 require various evil hacks to allow partial transparent handling and
5709 even then it doesn't work with DER formats. Given the option anything
5710 other than PKCS#8 should be dumped: but the other formats have to
5711 stay in the name of compatibility.
5713 With public keys and the benefit of hindsight one standard format
5714 is used which works with EVP_PKEY, RSA or DSA structures: though
5715 it clearly returns an error if you try to read the wrong kind of key.
5717 Added a -pubkey option to the 'x509' utility to output the public key.
5718 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
5719 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
5720 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
5721 that do the same as the EVP_PKEY_assign_*() except they up the
5722 reference count of the added key (they don't "swallow" the
5726 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
5727 CRLs would fail if the file contained no certificates or no CRLs:
5728 added a new function to read in both types and return the number
5729 read: this means that if none are read it will be an error. The
5730 DER versions of the certificate and CRL reader would always fail
5731 because it isn't possible to mix certificates and CRLs in DER format
5732 without choking one or the other routine. Changed this to just read
5733 a certificate: this is the best we can do. Also modified the code
5734 in apps/verify.c to take notice of return codes: it was previously
5735 attempting to read in certificates from NULL pointers and ignoring
5736 any errors: this is one reason why the cert and CRL reader seemed
5737 to work. It doesn't check return codes from the default certificate
5738 routines: these may well fail if the certificates aren't installed.
5741 *) Code to support otherName option in GeneralName.
5744 *) First update to verify code. Change the verify utility
5745 so it warns if it is passed a self signed certificate:
5746 for consistency with the normal behaviour. X509_verify
5747 has been modified to it will now verify a self signed
5748 certificate if *exactly* the same certificate appears
5749 in the store: it was previously impossible to trust a
5750 single self signed certificate. This means that:
5751 openssl verify ss.pem
5752 now gives a warning about a self signed certificate but
5753 openssl verify -CAfile ss.pem ss.pem
5757 *) For servers, store verify_result in SSL_SESSION data structure
5758 (and add it to external session representation).
5759 This is needed when client certificate verifications fails,
5760 but an application-provided verification callback (set by
5761 SSL_CTX_set_cert_verify_callback) allows accepting the session
5762 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
5763 but returns 1): When the session is reused, we have to set
5764 ssl->verify_result to the appropriate error code to avoid
5766 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
5768 *) Fix a bug in the new PKCS#7 code: it didn't consider the
5769 case in PKCS7_dataInit() where the signed PKCS7 structure
5770 didn't contain any existing data because it was being created.
5771 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
5773 *) Add a salt to the key derivation routines in enc.c. This
5774 forms the first 8 bytes of the encrypted file. Also add a
5775 -S option to allow a salt to be input on the command line.
5778 *) New function X509_cmp(). Oddly enough there wasn't a function
5779 to compare two certificates. We do this by working out the SHA1
5780 hash and comparing that. X509_cmp() will be needed by the trust
5784 *) SSL_get1_session() is like SSL_get_session(), but increments
5785 the reference count in the SSL_SESSION returned.
5786 [Geoff Thorpe <geoff@eu.c2.net>]
5788 *) Fix for 'req': it was adding a null to request attributes.
5789 Also change the X509_LOOKUP and X509_INFO code to handle
5790 certificate auxiliary information.
5793 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
5797 *) Add the possibility to add extra information to the memory leak
5798 detecting output, to form tracebacks, showing from where each
5799 allocation was originated: CRYPTO_push_info("constant string") adds
5800 the string plus current file name and line number to a per-thread
5801 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
5802 is like calling CYRPTO_pop_info() until the stack is empty.
5803 Also updated memory leak detection code to be multi-thread-safe.
5806 *) Add options -text and -noout to pkcs7 utility and delete the
5807 encryption options which never did anything. Update docs.
5810 *) Add options to some of the utilities to allow the pass phrase
5811 to be included on either the command line (not recommended on
5812 OSes like Unix) or read from the environment. Update the
5813 manpages and fix a few bugs.
5816 *) Add a few manpages for some of the openssl commands.
5819 *) Fix the -revoke option in ca. It was freeing up memory twice,
5820 leaking and not finding already revoked certificates.
5823 *) Extensive changes to support certificate auxiliary information.
5824 This involves the use of X509_CERT_AUX structure and X509_AUX
5825 functions. An X509_AUX function such as PEM_read_X509_AUX()
5826 can still read in a certificate file in the usual way but it
5827 will also read in any additional "auxiliary information". By
5828 doing things this way a fair degree of compatibility can be
5829 retained: existing certificates can have this information added
5830 using the new 'x509' options.
5832 Current auxiliary information includes an "alias" and some trust
5833 settings. The trust settings will ultimately be used in enhanced
5834 certificate chain verification routines: currently a certificate
5835 can only be trusted if it is self signed and then it is trusted
5839 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
5840 The problem was that one of the replacement routines had not been working
5841 since SSLeay releases. For now the offending routine has been replaced
5842 with non-optimised assembler. Even so, this now gives around 95%
5843 performance improvement for 1024 bit RSA signs.
5846 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
5847 handling. Most clients have the effective key size in bits equal to
5848 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
5849 A few however don't do this and instead use the size of the decrypted key
5850 to determine the RC2 key length and the AlgorithmIdentifier to determine
5851 the effective key length. In this case the effective key length can still
5852 be 40 bits but the key length can be 168 bits for example. This is fixed
5853 by manually forcing an RC2 key into the EVP_PKEY structure because the
5854 EVP code can't currently handle unusual RC2 key sizes: it always assumes
5855 the key length and effective key length are equal.
5858 *) Add a bunch of functions that should simplify the creation of
5859 X509_NAME structures. Now you should be able to do:
5860 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
5861 and have it automatically work out the correct field type and fill in
5862 the structures. The more adventurous can try:
5863 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
5864 and it will (hopefully) work out the correct multibyte encoding.
5867 *) Change the 'req' utility to use the new field handling and multibyte
5868 copy routines. Before the DN field creation was handled in an ad hoc
5869 way in req, ca, and x509 which was rather broken and didn't support
5870 BMPStrings or UTF8Strings. Since some software doesn't implement
5871 BMPStrings or UTF8Strings yet, they can be enabled using the config file
5872 using the dirstring_type option. See the new comment in the default
5873 openssl.cnf for more info.
5876 *) Make crypto/rand/md_rand.c more robust:
5877 - Assure unique random numbers after fork().
5878 - Make sure that concurrent threads access the global counter and
5879 md serializably so that we never lose entropy in them
5880 or use exactly the same state in multiple threads.
5881 Access to the large state is not always serializable because
5882 the additional locking could be a performance killer, and
5883 md should be large enough anyway.
5886 *) New file apps/app_rand.c with commonly needed functionality
5887 for handling the random seed file.
5889 Use the random seed file in some applications that previously did not:
5891 dsaparam -genkey (which also ignored its '-rand' option),
5894 x509 (when signing).
5895 Except on systems with /dev/urandom, it is crucial to have a random
5896 seed file at least for key creation, DSA signing, and for DH exchanges;
5897 for RSA signatures we could do without one.
5899 gendh and gendsa (unlike genrsa) used to read only the first byte
5900 of each file listed in the '-rand' option. The function as previously
5901 found in genrsa is now in app_rand.c and is used by all programs
5902 that support '-rand'.
5905 *) In RAND_write_file, use mode 0600 for creating files;
5906 don't just chmod when it may be too late.
5909 *) Report an error from X509_STORE_load_locations
5910 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
5913 *) New function ASN1_mbstring_copy() this copies a string in either
5914 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
5915 into an ASN1_STRING type. A mask of permissible types is passed
5916 and it chooses the "minimal" type to use or an error if not type
5920 *) Add function equivalents to the various macros in asn1.h. The old
5921 macros are retained with an M_ prefix. Code inside the library can
5922 use the M_ macros. External code (including the openssl utility)
5923 should *NOT* in order to be "shared library friendly".
5926 *) Add various functions that can check a certificate's extensions
5927 to see if it usable for various purposes such as SSL client,
5928 server or S/MIME and CAs of these types. This is currently
5929 VERY EXPERIMENTAL but will ultimately be used for certificate chain
5930 verification. Also added a -purpose flag to x509 utility to
5931 print out all the purposes.
5934 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
5938 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
5939 for, obtain and decode and extension and obtain its critical flag.
5940 This allows all the necessary extension code to be handled in a
5941 single function call.
5944 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
5945 platforms. See crypto/rc4/rc4_enc.c for further details.
5948 *) New -noout option to asn1parse. This causes no output to be produced
5949 its main use is when combined with -strparse and -out to extract data
5950 from a file (which may not be in ASN.1 format).
5953 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
5954 when producing the local key id.
5955 [Richard Levitte <levitte@stacken.kth.se>]
5957 *) New option -dhparam in s_server. This allows a DH parameter file to be
5958 stated explicitly. If it is not stated then it tries the first server
5959 certificate file. The previous behaviour hard coded the filename
5963 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
5964 a public key to be input or output. For example:
5965 openssl rsa -in key.pem -pubout -out pubkey.pem
5966 Also added necessary DSA public key functions to handle this.
5969 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
5970 in the message. This was handled by allowing
5971 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
5972 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
5974 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
5975 to the end of the strings whereas this didn't. This would cause problems
5976 if strings read with d2i_ASN1_bytes() were later modified.
5977 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
5979 *) Fix for base64 decode bug. When a base64 bio reads only one line of
5980 data and it contains EOF it will end up returning an error. This is
5981 caused by input 46 bytes long. The cause is due to the way base64
5982 BIOs find the start of base64 encoded data. They do this by trying a
5983 trial decode on each line until they find one that works. When they
5984 do a flag is set and it starts again knowing it can pass all the
5985 data directly through the decoder. Unfortunately it doesn't reset
5986 the context it uses. This means that if EOF is reached an attempt
5987 is made to pass two EOFs through the context and this causes the
5988 resulting error. This can also cause other problems as well. As is
5989 usual with these problems it takes *ages* to find and the fix is
5990 trivial: move one line.
5991 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
5993 *) Ugly workaround to get s_client and s_server working under Windows. The
5994 old code wouldn't work because it needed to select() on sockets and the
5995 tty (for keypresses and to see if data could be written). Win32 only
5996 supports select() on sockets so we select() with a 1s timeout on the
5997 sockets and then see if any characters are waiting to be read, if none
5998 are present then we retry, we also assume we can always write data to
5999 the tty. This isn't nice because the code then blocks until we've
6000 received a complete line of data and it is effectively polling the
6001 keyboard at 1s intervals: however it's quite a bit better than not
6002 working at all :-) A dedicated Windows application might handle this
6003 with an event loop for example.
6006 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
6007 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
6008 will be called when RSA_sign() and RSA_verify() are used. This is useful
6009 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
6010 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
6011 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
6012 This necessitated the support of an extra signature type NID_md5_sha1
6013 for SSL signatures and modifications to the SSL library to use it instead
6014 of calling RSA_public_decrypt() and RSA_private_encrypt().
6017 *) Add new -verify -CAfile and -CApath options to the crl program, these
6018 will lookup a CRL issuers certificate and verify the signature in a
6019 similar way to the verify program. Tidy up the crl program so it
6020 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
6021 less strict. It will now permit CRL extensions even if it is not
6022 a V2 CRL: this will allow it to tolerate some broken CRLs.
6025 *) Initialize all non-automatic variables each time one of the openssl
6026 sub-programs is started (this is necessary as they may be started
6027 multiple times from the "OpenSSL>" prompt).
6028 [Lennart Bang, Bodo Moeller]
6030 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
6031 removing all other RSA functionality (this is what NO_RSA does). This
6032 is so (for example) those in the US can disable those operations covered
6033 by the RSA patent while allowing storage and parsing of RSA keys and RSA
6037 *) Non-copying interface to BIO pairs.
6038 (still largely untested)
6041 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
6042 ASCII string. This was handled independently in various places before.
6045 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
6046 UTF8 strings a character at a time.
6049 *) Use client_version from client hello to select the protocol
6050 (s23_srvr.c) and for RSA client key exchange verification
6051 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
6054 *) Add various utility functions to handle SPKACs, these were previously
6055 handled by poking round in the structure internals. Added new function
6056 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
6057 print, verify and generate SPKACs. Based on an original idea from
6058 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
6061 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
6064 *) Allow the config file extension section to be overwritten on the
6065 command line. Based on an original idea from Massimiliano Pala
6066 <madwolf@comune.modena.it>. The new option is called -extensions
6067 and can be applied to ca, req and x509. Also -reqexts to override
6068 the request extensions in req and -crlexts to override the crl extensions
6072 *) Add new feature to the SPKAC handling in ca. Now you can include
6073 the same field multiple times by preceding it by "XXXX." for example:
6076 this is the same syntax as used in the req config file.
6079 *) Allow certificate extensions to be added to certificate requests. These
6080 are specified in a 'req_extensions' option of the req section of the
6081 config file. They can be printed out with the -text option to req but
6082 are otherwise ignored at present.
6085 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
6086 data read consists of only the final block it would not decrypted because
6087 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
6088 A misplaced 'break' also meant the decrypted final block might not be
6089 copied until the next read.
6092 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
6093 a few extra parameters to the DH structure: these will be useful if
6094 for example we want the value of 'q' or implement X9.42 DH.
6097 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
6098 provides hooks that allow the default DSA functions or functions on a
6099 "per key" basis to be replaced. This allows hardware acceleration and
6100 hardware key storage to be handled without major modification to the
6101 library. Also added low level modexp hooks and CRYPTO_EX structure and
6102 associated functions.
6105 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
6106 as "read only": it can't be written to and the buffer it points to will
6107 not be freed. Reading from a read only BIO is much more efficient than
6108 a normal memory BIO. This was added because there are several times when
6109 an area of memory needs to be read from a BIO. The previous method was
6110 to create a memory BIO and write the data to it, this results in two
6111 copies of the data and an O(n^2) reading algorithm. There is a new
6112 function BIO_new_mem_buf() which creates a read only memory BIO from
6113 an area of memory. Also modified the PKCS#7 routines to use read only
6117 *) Bugfix: ssl23_get_client_hello did not work properly when called in
6118 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
6119 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
6120 but a retry condition occured while trying to read the rest.
6123 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
6124 NID_pkcs7_encrypted by default: this was wrong since this should almost
6125 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
6126 the encrypted data type: this is a more sensible place to put it and it
6127 allows the PKCS#12 code to be tidied up that duplicated this
6131 *) Changed obj_dat.pl script so it takes its input and output files on
6132 the command line. This should avoid shell escape redirection problems
6136 *) Initial support for certificate extension requests, these are included
6137 in things like Xenroll certificate requests. Included functions to allow
6138 extensions to be obtained and added.
6141 *) -crlf option to s_client and s_server for sending newlines as
6142 CRLF (as required by many protocols).
6145 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
6147 *) Install libRSAglue.a when OpenSSL is built with RSAref.
6148 [Ralf S. Engelschall]
6150 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
6151 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
6153 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
6157 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
6158 DH parameters/keys (q is lost during that conversion, but the resulting
6159 DH parameters contain its length).
6161 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
6162 much faster than DH_generate_parameters (which creates parameters
6163 where p = 2*q + 1), and also the smaller q makes DH computations
6164 much more efficient (160-bit exponentiation instead of 1024-bit
6165 exponentiation); so this provides a convenient way to support DHE
6166 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
6167 utter importance to use
6168 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6170 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6171 when such DH parameters are used, because otherwise small subgroup
6172 attacks may become possible!
6175 *) Avoid memory leak in i2d_DHparams.
6178 *) Allow the -k option to be used more than once in the enc program:
6179 this allows the same encrypted message to be read by multiple recipients.
6182 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
6183 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
6184 it will always use the numerical form of the OID, even if it has a short
6188 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
6189 method only got called if p,q,dmp1,dmq1,iqmp components were present,
6190 otherwise bn_mod_exp was called. In the case of hardware keys for example
6191 no private key components need be present and it might store extra data
6192 in the RSA structure, which cannot be accessed from bn_mod_exp.
6193 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
6194 private key operations.
6197 *) Added support for SPARC Linux.
6200 *) pem_password_cb function type incompatibly changed from
6201 typedef int pem_password_cb(char *buf, int size, int rwflag);
6203 ....(char *buf, int size, int rwflag, void *userdata);
6204 so that applications can pass data to their callbacks:
6205 The PEM[_ASN1]_{read,write}... functions and macros now take an
6206 additional void * argument, which is just handed through whenever
6207 the password callback is called.
6208 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
6210 New function SSL_CTX_set_default_passwd_cb_userdata.
6212 Compatibility note: As many C implementations push function arguments
6213 onto the stack in reverse order, the new library version is likely to
6214 interoperate with programs that have been compiled with the old
6215 pem_password_cb definition (PEM_whatever takes some data that
6216 happens to be on the stack as its last argument, and the callback
6217 just ignores this garbage); but there is no guarantee whatsoever that
6220 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
6221 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
6222 problems not only on Windows, but also on some Unix platforms.
6223 To avoid problematic command lines, these definitions are now in an
6224 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
6225 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
6228 *) MIPS III/IV assembler module is reimplemented.
6231 *) More DES library cleanups: remove references to srand/rand and
6232 delete an unused file.
6235 *) Add support for the the free Netwide assembler (NASM) under Win32,
6236 since not many people have MASM (ml) and it can be hard to obtain.
6237 This is currently experimental but it seems to work OK and pass all
6238 the tests. Check out INSTALL.W32 for info.
6241 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
6242 without temporary keys kept an extra copy of the server key,
6243 and connections with temporary keys did not free everything in case
6247 *) New function RSA_check_key and new openssl rsa option -check
6248 for verifying the consistency of RSA keys.
6249 [Ulf Moeller, Bodo Moeller]
6251 *) Various changes to make Win32 compile work:
6252 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
6253 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
6254 comparison" warnings.
6255 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
6258 *) Add a debugging option to PKCS#5 v2 key generation function: when
6259 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
6260 derived keys are printed to stderr.
6263 *) Copy the flags in ASN1_STRING_dup().
6264 [Roman E. Pavlov <pre@mo.msk.ru>]
6266 *) The x509 application mishandled signing requests containing DSA
6267 keys when the signing key was also DSA and the parameters didn't match.
6269 It was supposed to omit the parameters when they matched the signing key:
6270 the verifying software was then supposed to automatically use the CA's
6271 parameters if they were absent from the end user certificate.
6273 Omitting parameters is no longer recommended. The test was also
6274 the wrong way round! This was probably due to unusual behaviour in
6275 EVP_cmp_parameters() which returns 1 if the parameters match.
6276 This meant that parameters were omitted when they *didn't* match and
6277 the certificate was useless. Certificates signed with 'ca' didn't have
6279 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
6281 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
6282 The interface is as follows:
6283 Applications can use
6284 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
6285 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
6286 "off" is now the default.
6287 The library internally uses
6288 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
6289 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
6290 to disable memory-checking temporarily.
6292 Some inconsistent states that previously were possible (and were
6293 even the default) are now avoided.
6295 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
6296 with each memory chunk allocated; this is occasionally more helpful
6297 than just having a counter.
6299 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
6301 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
6305 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
6306 which largely parallels "options", but is for changing API behaviour,
6307 whereas "options" are about protocol behaviour.
6308 Initial "mode" flags are:
6310 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
6311 a single record has been written.
6312 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
6313 retries use the same buffer location.
6314 (But all of the contents must be
6318 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
6321 *) Fix problems with no-hmac etc.
6322 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
6324 *) New functions RSA_get_default_method(), RSA_set_method() and
6325 RSA_get_method(). These allows replacement of RSA_METHODs without having
6326 to mess around with the internals of an RSA structure.
6329 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
6330 Also really enable memory leak checks in openssl.c and in some
6332 [Chad C. Mulligan, Bodo Moeller]
6334 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
6335 up the length of negative integers. This has now been simplified to just
6336 store the length when it is first determined and use it later, rather
6337 than trying to keep track of where data is copied and updating it to
6339 [Steve Henson, reported by Brien Wheeler
6340 <bwheeler@authentica-security.com>]
6342 *) Add a new function PKCS7_signatureVerify. This allows the verification
6343 of a PKCS#7 signature but with the signing certificate passed to the
6344 function itself. This contrasts with PKCS7_dataVerify which assumes the
6345 certificate is present in the PKCS#7 structure. This isn't always the
6346 case: certificates can be omitted from a PKCS#7 structure and be
6347 distributed by "out of band" means (such as a certificate database).
6350 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
6351 function prototypes in pem.h, also change util/mkdef.pl to add the
6352 necessary function names.
6355 *) mk1mf.pl (used by Windows builds) did not properly read the
6356 options set by Configure in the top level Makefile, and Configure
6357 was not even able to write more than one option correctly.
6358 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
6361 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
6362 file to be loaded from a BIO or FILE pointer. The BIO version will
6363 for example allow memory BIOs to contain config info.
6366 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
6367 Whoever hopes to achieve shared-library compatibility across versions
6368 must use this, not the compile-time macro.
6369 (Exercise 0.9.4: Which is the minimum library version required by
6371 Note: All this applies only to multi-threaded programs, others don't
6375 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
6376 through a BIO pair triggered the default case, i.e.
6377 SSLerr(...,SSL_R_UNKNOWN_STATE).
6380 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
6381 can use the SSL library even if none of the specific BIOs is
6385 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
6386 for the encoded length.
6387 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
6389 *) Add initial documentation of the X509V3 functions.
6392 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
6393 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
6394 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
6395 secure PKCS#8 private key format with a high iteration count.
6398 *) Fix determination of Perl interpreter: A perl or perl5
6399 _directory_ in $PATH was also accepted as the interpreter.
6400 [Ralf S. Engelschall]
6402 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
6403 wrong with it but it was very old and did things like calling
6404 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
6408 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
6409 to use the new extension code.
6412 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
6413 with macros. This should make it easier to change their form, add extra
6414 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
6418 *) Add to configuration table a new entry that can specify an alternative
6419 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
6420 according to Mark Crispin <MRC@Panda.COM>.
6424 *) DES CBC did not update the IV. Weird.
6427 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
6428 Changing the behaviour of the former might break existing programs --
6429 where IV updating is needed, des_ncbc_encrypt can be used.
6432 *) When bntest is run from "make test" it drives bc to check its
6433 calculations, as well as internally checking them. If an internal check
6434 fails, it needs to cause bc to give a non-zero result or make test carries
6435 on without noticing the failure. Fixed.
6438 *) DES library cleanups.
6441 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
6442 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
6443 ciphers. NOTE: although the key derivation function has been verified
6444 against some published test vectors it has not been extensively tested
6445 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
6449 *) Instead of "mkdir -p", which is not fully portable, use new
6450 Perl script "util/mkdir-p.pl".
6453 *) Rewrite the way password based encryption (PBE) is handled. It used to
6454 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
6455 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
6456 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
6457 the 'parameter' field of the AlgorithmIdentifier is passed to the
6458 underlying key generation function so it must do its own ASN1 parsing.
6459 This has also changed the EVP_PBE_CipherInit() function which now has a
6460 'parameter' argument instead of literal salt and iteration count values
6461 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
6464 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
6465 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
6466 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
6467 KEY" because this clashed with PKCS#8 unencrypted string. Since this
6468 value was just used as a "magic string" and not used directly its
6469 value doesn't matter.
6472 *) Introduce some semblance of const correctness to BN. Shame C doesn't
6476 *) "linux-sparc64" configuration (ultrapenguin).
6477 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
6478 "linux-sparc" configuration.
6479 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
6481 *) config now generates no-xxx options for missing ciphers.
6484 *) Support the EBCDIC character set (work in progress).
6485 File ebcdic.c not yet included because it has a different license.
6486 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6488 *) Support BS2000/OSD-POSIX.
6489 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6491 *) Make callbacks for key generation use void * instead of char *.
6494 *) Make S/MIME samples compile (not yet tested).
6497 *) Additional typesafe stacks.
6500 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
6504 Changes between 0.9.3 and 0.9.3a [29 May 1999]
6506 *) New configuration variant "sco5-gcc".
6508 *) Updated some demos.
6509 [Sean O Riordain, Wade Scholine]
6511 *) Add missing BIO_free at exit of pkcs12 application.
6514 *) Fix memory leak in conf.c.
6517 *) Updates for Win32 to assembler version of MD5.
6520 *) Set #! path to perl in apps/der_chop to where we found it
6521 instead of using a fixed path.
6524 *) SHA library changes for irix64-mips4-cc.
6527 *) Improvements for VMS support.
6531 Changes between 0.9.2b and 0.9.3 [24 May 1999]
6533 *) Bignum library bug fix. IRIX 6 passes "make test" now!
6534 This also avoids the problems with SC4.2 and unpatched SC5.
6535 [Andy Polyakov <appro@fy.chalmers.se>]
6537 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
6538 These are required because of the typesafe stack would otherwise break
6539 existing code. If old code used a structure member which used to be STACK
6540 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
6541 sk_num or sk_value it would produce an error because the num, data members
6542 are not present in STACK_OF. Now it just produces a warning. sk_set
6543 replaces the old method of assigning a value to sk_value
6544 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
6545 that does this will no longer work (and should use sk_set instead) but
6546 this could be regarded as a "questionable" behaviour anyway.
6549 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
6550 correctly handle encrypted S/MIME data.
6553 *) Change type of various DES function arguments from des_cblock
6554 (which means, in function argument declarations, pointer to char)
6555 to des_cblock * (meaning pointer to array with 8 char elements),
6556 which allows the compiler to do more typechecking; it was like
6557 that back in SSLeay, but with lots of ugly casts.
6559 Introduce new type const_des_cblock.
6562 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
6563 problems: find RecipientInfo structure that matches recipient certificate
6564 and initialise the ASN1 structures properly based on passed cipher.
6567 *) Belatedly make the BN tests actually check the results.
6570 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
6571 to and from BNs: it was completely broken. New compilation option
6572 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
6573 key elements as negative integers.
6576 *) Reorganize and speed up MD5.
6577 [Andy Polyakov <appro@fy.chalmers.se>]
6580 [Richard Levitte <richard@levitte.org>]
6582 *) New option -out to asn1parse to allow the parsed structure to be
6583 output to a file. This is most useful when combined with the -strparse
6584 option to examine the output of things like OCTET STRINGS.
6587 *) Make SSL library a little more fool-proof by not requiring any longer
6588 that SSL_set_{accept,connect}_state be called before
6589 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
6590 in many applications because usually everything *appeared* to work as
6591 intended anyway -- now it really works as intended).
6594 *) Move openssl.cnf out of lib/.
6597 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
6598 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
6599 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
6600 [Ralf S. Engelschall]
6602 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
6603 handle PKCS#7 enveloped data properly.
6604 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
6606 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
6607 copying pointers. The cert_st handling is changed by this in
6608 various ways (and thus what used to be known as ctx->default_cert
6609 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
6610 any longer when s->cert does not give us what we need).
6611 ssl_cert_instantiate becomes obsolete by this change.
6612 As soon as we've got the new code right (possibly it already is?),
6613 we have solved a couple of bugs of the earlier code where s->cert
6614 was used as if it could not have been shared with other SSL structures.
6616 Note that using the SSL API in certain dirty ways now will result
6617 in different behaviour than observed with earlier library versions:
6618 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
6619 does not influence s as it used to.
6621 In order to clean up things more thoroughly, inside SSL_SESSION
6622 we don't use CERT any longer, but a new structure SESS_CERT
6623 that holds per-session data (if available); currently, this is
6624 the peer's certificate chain and, for clients, the server's certificate
6625 and temporary key. CERT holds only those values that can have
6626 meaningful defaults in an SSL_CTX.
6629 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
6630 from the internal representation. Various PKCS#7 fixes: remove some
6631 evil casts and set the enc_dig_alg field properly based on the signing
6635 *) Allow PKCS#12 password to be set from the command line or the
6636 environment. Let 'ca' get its config file name from the environment
6637 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
6641 *) Allow certificate policies extension to use an IA5STRING for the
6642 organization field. This is contrary to the PKIX definition but
6643 VeriSign uses it and IE5 only recognises this form. Document 'x509'
6647 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
6648 without disallowing inline assembler and the like for non-pedantic builds.
6651 *) Support Borland C++ builder.
6652 [Janez Jere <jj@void.si>, modified by Ulf Möller]
6657 *) SHA-1 cleanups and performance enhancements.
6658 [Andy Polyakov <appro@fy.chalmers.se>]
6660 *) Sparc v8plus assembler for the bignum library.
6661 [Andy Polyakov <appro@fy.chalmers.se>]
6663 *) Accept any -xxx and +xxx compiler options in Configure.
6666 *) Update HPUX configuration.
6669 *) Add missing sk_<type>_unshift() function to safestack.h
6670 [Ralf S. Engelschall]
6672 *) New function SSL_CTX_use_certificate_chain_file that sets the
6673 "extra_cert"s in addition to the certificate. (This makes sense
6674 only for "PEM" format files, as chains as a whole are not
6678 *) Support verify_depth from the SSL API.
6679 x509_vfy.c had what can be considered an off-by-one-error:
6680 Its depth (which was not part of the external interface)
6681 was actually counting the number of certificates in a chain;
6682 now it really counts the depth.
6685 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
6686 instead of X509err, which often resulted in confusing error
6687 messages since the error codes are not globally unique
6688 (e.g. an alleged error in ssl3_accept when a certificate
6689 didn't match the private key).
6691 *) New function SSL_CTX_set_session_id_context that allows to set a default
6692 value (so that you don't need SSL_set_session_id_context for each
6693 connection using the SSL_CTX).
6696 *) OAEP decoding bug fix.
6699 *) Support INSTALL_PREFIX for package builders, as proposed by
6703 *) New Configure options "threads" and "no-threads". For systems
6704 where the proper compiler options are known (currently Solaris
6705 and Linux), "threads" is the default.
6708 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
6711 *) Install various scripts to $(OPENSSLDIR)/misc, not to
6712 $(INSTALLTOP)/bin -- they shouldn't clutter directories
6713 such as /usr/local/bin.
6716 *) "make linux-shared" to build shared libraries.
6717 [Niels Poppe <niels@netbox.org>]
6719 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
6722 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
6723 extension adding in x509 utility.
6726 *) Remove NOPROTO sections and error code comments.
6729 *) Partial rewrite of the DEF file generator to now parse the ANSI
6733 *) New Configure options --prefix=DIR and --openssldir=DIR.
6736 *) Complete rewrite of the error code script(s). It is all now handled
6737 by one script at the top level which handles error code gathering,
6738 header rewriting and C source file generation. It should be much better
6739 than the old method: it now uses a modified version of Ulf's parser to
6740 read the ANSI prototypes in all header files (thus the old K&R definitions
6741 aren't needed for error creation any more) and do a better job of
6742 translating function codes into names. The old 'ASN1 error code imbedded
6743 in a comment' is no longer necessary and it doesn't use .err files which
6744 have now been deleted. Also the error code call doesn't have to appear all
6745 on one line (which resulted in some large lines...).
6748 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
6751 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
6752 0 (which usually indicates a closed connection), but continue reading.
6755 *) Fix some race conditions.
6758 *) Add support for CRL distribution points extension. Add Certificate
6759 Policies and CRL distribution points documentation.
6762 *) Move the autogenerated header file parts to crypto/opensslconf.h.
6765 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
6766 8 of keying material. Merlin has also confirmed interop with this fix
6767 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
6768 [Merlin Hughes <merlin@baltimore.ie>]
6770 *) Fix lots of warnings.
6771 [Richard Levitte <levitte@stacken.kth.se>]
6773 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
6774 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
6775 [Richard Levitte <levitte@stacken.kth.se>]
6777 *) Fix problems with sizeof(long) == 8.
6778 [Andy Polyakov <appro@fy.chalmers.se>]
6780 *) Change functions to ANSI C.
6783 *) Fix typos in error codes.
6784 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
6786 *) Remove defunct assembler files from Configure.
6789 *) SPARC v8 assembler BIGNUM implementation.
6790 [Andy Polyakov <appro@fy.chalmers.se>]
6792 *) Support for Certificate Policies extension: both print and set.
6793 Various additions to support the r2i method this uses.
6796 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
6797 return a const string when you are expecting an allocated buffer.
6800 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
6801 types DirectoryString and DisplayText.
6804 *) Add code to allow r2i extensions to access the configuration database,
6805 add an LHASH database driver and add several ctx helper functions.
6808 *) Fix an evil bug in bn_expand2() which caused various BN functions to
6809 fail when they extended the size of a BIGNUM.
6812 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
6813 support typesafe stack.
6816 *) Fix typo in SSL_[gs]et_options().
6817 [Nils Frostberg <nils@medcom.se>]
6819 *) Delete various functions and files that belonged to the (now obsolete)
6820 old X509V3 handling code.
6823 *) New Configure option "rsaref".
6826 *) Don't auto-generate pem.h.
6829 *) Introduce type-safe ASN.1 SETs.
6832 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
6833 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
6835 *) Introduce type-safe STACKs. This will almost certainly break lots of code
6836 that links with OpenSSL (well at least cause lots of warnings), but fear
6837 not: the conversion is trivial, and it eliminates loads of evil casts. A
6838 few STACKed things have been converted already. Feel free to convert more.
6839 In the fullness of time, I'll do away with the STACK type altogether.
6842 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
6843 specified in <certfile> by updating the entry in the index.txt file.
6844 This way one no longer has to edit the index.txt file manually for
6845 revoking a certificate. The -revoke option does the gory details now.
6846 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
6848 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
6849 `-text' option at all and this way the `-noout -text' combination was
6850 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
6851 [Ralf S. Engelschall]
6853 *) Make sure a corresponding plain text error message exists for the
6854 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
6855 verify callback function determined that a certificate was revoked.
6856 [Ralf S. Engelschall]
6858 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
6859 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
6860 all available cipers including rc5, which was forgotten until now.
6861 In order to let the testing shell script know which algorithms
6862 are available, a new (up to now undocumented) command
6863 "openssl list-cipher-commands" is used.
6866 *) Bugfix: s_client occasionally would sleep in select() when
6867 it should have checked SSL_pending() first.
6870 *) New functions DSA_do_sign and DSA_do_verify to provide access to
6871 the raw DSA values prior to ASN.1 encoding.
6874 *) Tweaks to Configure
6875 [Niels Poppe <niels@netbox.org>]
6877 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
6881 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
6884 *) New config option to avoid instructions that are illegal on the 80386.
6885 The default code is faster, but requires at least a 486.
6888 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
6889 SSL2_SERVER_VERSION (not used at all) macros, which are now the
6890 same as SSL2_VERSION anyway.
6893 *) New "-showcerts" option for s_client.
6896 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
6897 application. Various cleanups and fixes.
6900 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
6901 modify error routines to work internally. Add error codes and PBE init
6902 to library startup routines.
6905 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
6906 packing functions to asn1 and evp. Changed function names and error
6907 codes along the way.
6910 *) PKCS12 integration: and so it begins... First of several patches to
6911 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
6912 objects to objects.h
6915 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
6916 and display support for Thawte strong extranet extension.
6919 *) Add LinuxPPC support.
6920 [Jeff Dubrule <igor@pobox.org>]
6922 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
6923 bn_div_words in alpha.s.
6924 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
6926 *) Make sure the RSA OAEP test is skipped under -DRSAref because
6927 OAEP isn't supported when OpenSSL is built with RSAref.
6928 [Ulf Moeller <ulf@fitug.de>]
6930 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
6931 so they no longer are missing under -DNOPROTO.
6932 [Soren S. Jorvang <soren@t.dk>]
6935 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
6937 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
6938 doesn't work when the session is reused. Coming soon!
6941 *) Fix a security hole, that allows sessions to be reused in the wrong
6942 context thus bypassing client cert protection! All software that uses
6943 client certs and session caches in multiple contexts NEEDS PATCHING to
6944 allow session reuse! A fuller solution is in the works.
6945 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
6947 *) Some more source tree cleanups (removed obsolete files
6948 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
6949 permission on "config" script to be executable) and a fix for the INSTALL
6951 [Ulf Moeller <ulf@fitug.de>]
6953 *) Remove some legacy and erroneous uses of malloc, free instead of
6955 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
6957 *) Make rsa_oaep_test return non-zero on error.
6958 [Ulf Moeller <ulf@fitug.de>]
6960 *) Add support for native Solaris shared libraries. Configure
6961 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
6962 if someone would make that last step automatic.
6963 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
6965 *) ctx_size was not built with the right compiler during "make links". Fixed.
6968 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
6969 except NULL ciphers". This means the default cipher list will no longer
6970 enable NULL ciphers. They need to be specifically enabled e.g. with
6971 the string "DEFAULT:eNULL".
6974 *) Fix to RSA private encryption routines: if p < q then it would
6975 occasionally produce an invalid result. This will only happen with
6976 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
6979 *) Be less restrictive and allow also `perl util/perlpath.pl
6980 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
6981 because this way one can also use an interpreter named `perl5' (which is
6982 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
6983 installed as `perl').
6984 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6986 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
6987 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6989 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
6990 advapi32.lib to Win32 build and change the pem test comparision
6991 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
6992 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
6993 and crypto/des/ede_cbcm_enc.c.
6996 *) DES quad checksum was broken on big-endian architectures. Fixed.
6999 *) Comment out two functions in bio.h that aren't implemented. Fix up the
7000 Win32 test batch file so it (might) work again. The Win32 test batch file
7001 is horrible: I feel ill....
7004 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
7005 in e_os.h. Audit of header files to check ANSI and non ANSI
7006 sections: 10 functions were absent from non ANSI section and not exported
7007 from Windows DLLs. Fixed up libeay.num for new functions.
7010 *) Make `openssl version' output lines consistent.
7011 [Ralf S. Engelschall]
7013 *) Fix Win32 symbol export lists for BIO functions: Added
7014 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
7015 to ms/libeay{16,32}.def.
7016 [Ralf S. Engelschall]
7018 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
7019 fine under Unix and passes some trivial tests I've now added. But the
7020 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
7021 added to make sure no one expects that this stuff really works in the
7022 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
7023 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
7025 [Ralf S. Engelschall]
7027 *) Fix the generation of two part addresses in perl.
7028 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
7030 *) Add config entry for Linux on MIPS.
7031 [John Tobey <jtobey@channel1.com>]
7033 *) Make links whenever Configure is run, unless we are on Windoze.
7036 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
7037 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
7041 *) Add a useful kludge to allow package maintainers to specify compiler and
7042 other platforms details on the command line without having to patch the
7043 Configure script everytime: One now can use ``perl Configure
7044 <id>:<details>'', i.e. platform ids are allowed to have details appended
7045 to them (seperated by colons). This is treated as there would be a static
7046 pre-configured entry in Configure's %table under key <id> with value
7047 <details> and ``perl Configure <id>'' is called. So, when you want to
7048 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
7049 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
7050 now, which overrides the FreeBSD-elf entry on-the-fly.
7051 [Ralf S. Engelschall]
7053 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
7056 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
7057 on the `perl Configure ...' command line. This way one can compile
7058 OpenSSL libraries with Position Independent Code (PIC) which is needed
7059 for linking it into DSOs.
7060 [Ralf S. Engelschall]
7062 *) Remarkably, export ciphers were totally broken and no-one had noticed!
7066 *) Cleaned up the LICENSE document: The official contact for any license
7067 questions now is the OpenSSL core team under openssl-core@openssl.org.
7068 And add a paragraph about the dual-license situation to make sure people
7069 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
7070 to the OpenSSL toolkit.
7071 [Ralf S. Engelschall]
7073 *) General source tree makefile cleanups: Made `making xxx in yyy...'
7074 display consistent in the source tree and replaced `/bin/rm' by `rm'.
7075 Additonally cleaned up the `make links' target: Remove unnecessary
7076 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
7077 to speed processing and no longer clutter the display with confusing
7078 stuff. Instead only the actually done links are displayed.
7079 [Ralf S. Engelschall]
7081 *) Permit null encryption ciphersuites, used for authentication only. It used
7082 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
7083 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
7087 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7088 signed attributes when verifying signatures (this would break them),
7089 the detached data encoding was wrong and public keys obtained using
7090 X509_get_pubkey() weren't freed.
7093 *) Add text documentation for the BUFFER functions. Also added a work around
7094 to a Win95 console bug. This was triggered by the password read stuff: the
7095 last character typed gets carried over to the next fread(). If you were
7096 generating a new cert request using 'req' for example then the last
7097 character of the passphrase would be CR which would then enter the first
7101 *) Added the new `Includes OpenSSL Cryptography Software' button as
7102 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
7103 button and can be used by applications based on OpenSSL to show the
7104 relationship to the OpenSSL project.
7105 [Ralf S. Engelschall]
7107 *) Remove confusing variables in function signatures in files
7108 ssl/ssl_lib.c and ssl/ssl.h.
7109 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7111 *) Don't install bss_file.c under PREFIX/include/
7112 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7114 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
7115 functions that return function pointers and has support for NT specific
7116 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
7117 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
7118 unsigned to signed types: this was killing the Win32 compile.
7121 *) Add new certificate file to stack functions,
7122 SSL_add_dir_cert_subjects_to_stack() and
7123 SSL_add_file_cert_subjects_to_stack(). These largely supplant
7124 SSL_load_client_CA_file(), and can be used to add multiple certs easily
7125 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
7126 This means that Apache-SSL and similar packages don't have to mess around
7127 to add as many CAs as they want to the preferred list.
7130 *) Experiment with doxygen documentation. Currently only partially applied to
7132 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
7133 openssl.doxy as the configuration file.
7136 *) Get rid of remaining C++-style comments which strict C compilers hate.
7137 [Ralf S. Engelschall, pointed out by Carlos Amengual]
7139 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
7140 compiled in by default: it has problems with large keys.
7143 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
7144 DH private keys and/or callback functions which directly correspond to
7145 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
7146 is needed for applications which have to configure certificates on a
7147 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7149 For the RSA certificate situation is makes no difference, but
7150 for the DSA certificate situation this fixes the "no shared cipher"
7151 problem where the OpenSSL cipher selection procedure failed because the
7152 temporary keys were not overtaken from the context and the API provided
7153 no way to reconfigure them.
7154 The new functions now let applications reconfigure the stuff and they
7155 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
7156 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
7157 non-public-API function ssl_cert_instantiate() is used as a helper
7158 function and also to reduce code redundancy inside ssl_rsa.c.
7159 [Ralf S. Engelschall]
7161 *) Move s_server -dcert and -dkey options out of the undocumented feature
7162 area because they are useful for the DSA situation and should be
7163 recognized by the users.
7164 [Ralf S. Engelschall]
7166 *) Fix the cipher decision scheme for export ciphers: the export bits are
7167 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
7168 SSL_EXP_MASK. So, the original variable has to be used instead of the
7169 already masked variable.
7170 [Richard Levitte <levitte@stacken.kth.se>]
7172 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
7173 [Richard Levitte <levitte@stacken.kth.se>]
7175 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
7176 from `int' to `unsigned int' because it's a length and initialized by
7177 EVP_DigestFinal() which expects an `unsigned int *'.
7178 [Richard Levitte <levitte@stacken.kth.se>]
7180 *) Don't hard-code path to Perl interpreter on shebang line of Configure
7181 script. Instead use the usual Shell->Perl transition trick.
7182 [Ralf S. Engelschall]
7184 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
7185 (in addition to RSA certificates) to match the behaviour of `openssl dsa
7186 -noout -modulus' as it's already the case for `openssl rsa -noout
7187 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
7188 currently the public key is printed (a decision which was already done by
7189 `openssl dsa -modulus' in the past) which serves a similar purpose.
7190 Additionally the NO_RSA no longer completely removes the whole -modulus
7191 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
7193 [Ralf S. Engelschall]
7195 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
7196 BIO. See the source (crypto/evp/bio_ok.c) for more info.
7197 [Arne Ansper <arne@ats.cyber.ee>]
7199 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
7200 to be added. Now both 'req' and 'ca' can use new objects defined in the
7204 *) Add cool BIO that does syslog (or event log on NT).
7205 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
7207 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
7208 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
7209 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
7210 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
7213 *) Add preliminary config info for new extension code.
7216 *) Make RSA_NO_PADDING really use no padding.
7217 [Ulf Moeller <ulf@fitug.de>]
7219 *) Generate errors when private/public key check is done.
7222 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
7223 for some CRL extensions and new objects added.
7226 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
7227 key usage extension and fuller support for authority key id.
7230 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
7231 padding method for RSA, which is recommended for new applications in PKCS
7232 #1 v2.0 (RFC 2437, October 1998).
7233 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
7234 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
7235 against Bleichbacher's attack on RSA.
7236 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
7239 *) Updates to the new SSL compression code
7240 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7242 *) Fix so that the version number in the master secret, when passed
7243 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
7244 (because the server will not accept higher), that the version number
7245 is 0x03,0x01, not 0x03,0x00
7246 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7248 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
7249 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
7250 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
7253 *) Support for RAW extensions where an arbitrary extension can be
7254 created by including its DER encoding. See apps/openssl.cnf for
7258 *) Make sure latest Perl versions don't interpret some generated C array
7259 code as Perl array code in the crypto/err/err_genc.pl script.
7260 [Lars Weber <3weber@informatik.uni-hamburg.de>]
7262 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
7263 not many people have the assembler. Various Win32 compilation fixes and
7264 update to the INSTALL.W32 file with (hopefully) more accurate Win32
7268 *) Modify configure script 'Configure' to automatically create crypto/date.h
7269 file under Win32 and also build pem.h from pem.org. New script
7270 util/mkfiles.pl to create the MINFO file on environments that can't do a
7271 'make files': perl util/mkfiles.pl >MINFO should work.
7274 *) Major rework of DES function declarations, in the pursuit of correctness
7275 and purity. As a result, many evil casts evaporated, and some weirdness,
7276 too. You may find this causes warnings in your code. Zapping your evil
7277 casts will probably fix them. Mostly.
7280 *) Fix for a typo in asn1.h. Bug fix to object creation script
7281 obj_dat.pl. It considered a zero in an object definition to mean
7282 "end of object": none of the objects in objects.h have any zeros
7283 so it wasn't spotted.
7284 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
7286 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
7287 Masking (CBCM). In the absence of test vectors, the best I have been able
7288 to do is check that the decrypt undoes the encrypt, so far. Send me test
7289 vectors if you have them.
7292 *) Correct calculation of key length for export ciphers (too much space was
7293 allocated for null ciphers). This has not been tested!
7296 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
7297 message is now correct (it understands "crypto" and "ssl" on its
7298 command line). There is also now an "update" option. This will update
7299 the util/ssleay.num and util/libeay.num files with any new functions.
7301 perl util/mkdef.pl crypto ssl update
7302 it will update them.
7305 *) Overhauled the Perl interface (perl/*):
7306 - ported BN stuff to OpenSSL's different BN library
7307 - made the perl/ source tree CVS-aware
7308 - renamed the package from SSLeay to OpenSSL (the files still contain
7309 their history because I've copied them in the repository)
7310 - removed obsolete files (the test scripts will be replaced
7311 by better Test::Harness variants in the future)
7312 [Ralf S. Engelschall]
7314 *) First cut for a very conservative source tree cleanup:
7315 1. merge various obsolete readme texts into doc/ssleay.txt
7316 where we collect the old documents and readme texts.
7317 2. remove the first part of files where I'm already sure that we no
7318 longer need them because of three reasons: either they are just temporary
7319 files which were left by Eric or they are preserved original files where
7320 I've verified that the diff is also available in the CVS via "cvs diff
7321 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
7322 the crypto/md/ stuff).
7323 [Ralf S. Engelschall]
7325 *) More extension code. Incomplete support for subject and issuer alt
7326 name, issuer and authority key id. Change the i2v function parameters
7327 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
7328 what that's for :-) Fix to ASN1 macro which messed up
7329 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
7332 *) Preliminary support for ENUMERATED type. This is largely copied from the
7336 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
7337 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7339 *) Make sure `make rehash' target really finds the `openssl' program.
7340 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7342 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
7343 like to hear about it if this slows down other processors.
7346 *) Add CygWin32 platform information to Configure script.
7347 [Alan Batie <batie@aahz.jf.intel.com>]
7349 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
7350 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7352 *) New program nseq to manipulate netscape certificate sequences
7355 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
7359 *) Fixes to BN code. Previously the default was to define BN_RECURSION
7360 but the BN code had some problems that would cause failures when
7361 doing certificate verification and some other functions.
7362 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7364 *) Add ASN1 and PEM code to support netscape certificate sequences.
7367 *) Add ASN1 and PEM code to support netscape certificate sequences.
7370 *) Add several PKIX and private extended key usage OIDs.
7373 *) Modify the 'ca' program to handle the new extension code. Modify
7374 openssl.cnf for new extension format, add comments.
7377 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
7378 and add a sample to openssl.cnf so req -x509 now adds appropriate
7382 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
7383 error code, add initial support to X509_print() and x509 application.
7386 *) Takes a deep breath and start addding X509 V3 extension support code. Add
7387 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
7388 stuff is currently isolated and isn't even compiled yet.
7391 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
7392 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
7393 Removed the versions check from X509 routines when loading extensions:
7394 this allows certain broken certificates that don't set the version
7395 properly to be processed.
7398 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
7399 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
7400 can still be regenerated with "make depend".
7403 *) Spelling mistake in C version of CAST-128.
7404 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
7406 *) Changes to the error generation code. The perl script err-code.pl
7407 now reads in the old error codes and retains the old numbers, only
7408 adding new ones if necessary. It also only changes the .err files if new
7409 codes are added. The makefiles have been modified to only insert errors
7410 when needed (to avoid needlessly modifying header files). This is done
7411 by only inserting errors if the .err file is newer than the auto generated
7412 C file. To rebuild all the error codes from scratch (the old behaviour)
7413 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
7414 or delete all the .err files.
7417 *) CAST-128 was incorrectly implemented for short keys. The C version has
7418 been fixed, but is untested. The assembler versions are also fixed, but
7419 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
7420 to regenerate it if needed.
7421 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
7422 Hagino <itojun@kame.net>]
7424 *) File was opened incorrectly in randfile.c.
7425 [Ulf Möller <ulf@fitug.de>]
7427 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
7428 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
7429 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
7430 al: it's just almost always a UTCTime. Note this patch adds new error
7431 codes so do a "make errors" if there are problems.
7434 *) Correct Linux 1 recognition in config.
7435 [Ulf Möller <ulf@fitug.de>]
7437 *) Remove pointless MD5 hash when using DSA keys in ca.
7438 [Anonymous <nobody@replay.com>]
7440 *) Generate an error if given an empty string as a cert directory. Also
7441 generate an error if handed NULL (previously returned 0 to indicate an
7442 error, but didn't set one).
7443 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
7445 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
7448 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
7449 parameters. This was causing a warning which killed off the Win32 compile.
7452 *) Remove C++ style comments from crypto/bn/bn_local.h.
7453 [Neil Costigan <neil.costigan@celocom.com>]
7455 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
7456 based on a text string, looking up short and long names and finally
7457 "dot" format. The "dot" format stuff didn't work. Added new function
7458 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
7459 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
7460 OID is not part of the table.
7463 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
7464 X509_LOOKUP_by_alias().
7467 *) Sort openssl functions by name.
7470 *) Get the gendsa program working (hopefully) and add it to app list. Remove
7471 encryption from sample DSA keys (in case anyone is interested the password
7475 *) Make _all_ *_free functions accept a NULL pointer.
7476 [Frans Heymans <fheymans@isaserver.be>]
7478 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
7480 [Anonymous <nobody@replay.com>]
7482 *) s_server should send the CAfile as acceptable CAs, not its own cert.
7483 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7485 *) Don't blow it for numeric -newkey arguments to apps/req.
7486 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7488 *) Temp key "for export" tests were wrong in s3_srvr.c.
7489 [Anonymous <nobody@replay.com>]
7491 *) Add prototype for temp key callback functions
7492 SSL_CTX_set_tmp_{rsa,dh}_callback().
7495 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
7496 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
7499 *) X509_name_add_entry() freed the wrong thing after an error.
7500 [Arne Ansper <arne@ats.cyber.ee>]
7502 *) rsa_eay.c would attempt to free a NULL context.
7503 [Arne Ansper <arne@ats.cyber.ee>]
7505 *) BIO_s_socket() had a broken should_retry() on Windoze.
7506 [Arne Ansper <arne@ats.cyber.ee>]
7508 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
7509 [Arne Ansper <arne@ats.cyber.ee>]
7511 *) Make sure the already existing X509_STORE->depth variable is initialized
7512 in X509_STORE_new(), but document the fact that this variable is still
7513 unused in the certificate verification process.
7514 [Ralf S. Engelschall]
7516 *) Fix the various library and apps files to free up pkeys obtained from
7517 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
7520 *) Fix reference counting in X509_PUBKEY_get(). This makes
7521 demos/maurice/example2.c work, amongst others, probably.
7522 [Steve Henson and Ben Laurie]
7524 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
7525 `openssl' and second, the shortcut symlinks for the `openssl <command>'
7526 are no longer created. This way we have a single and consistent command
7527 line interface `openssl <command>', similar to `cvs <command>'.
7528 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
7530 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
7531 BIT STRING wrapper always have zero unused bits.
7534 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
7537 *) Make the top-level INSTALL documentation easier to understand.
7540 *) Makefiles updated to exit if an error occurs in a sub-directory
7541 make (including if user presses ^C) [Paul Sutton]
7543 *) Make Montgomery context stuff explicit in RSA data structure.
7546 *) Fix build order of pem and err to allow for generated pem.h.
7549 *) Fix renumbering bug in X509_NAME_delete_entry().
7552 *) Enhanced the err-ins.pl script so it makes the error library number
7553 global and can add a library name. This is needed for external ASN1 and
7554 other error libraries.
7557 *) Fixed sk_insert which never worked properly.
7560 *) Fix ASN1 macros so they can handle indefinite length construted
7561 EXPLICIT tags. Some non standard certificates use these: they can now
7565 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
7566 into a single doc/ssleay.txt bundle. This way the information is still
7567 preserved but no longer messes up this directory. Now it's new room for
7568 the new set of documenation files.
7569 [Ralf S. Engelschall]
7571 *) SETs were incorrectly DER encoded. This was a major pain, because they
7572 shared code with SEQUENCEs, which aren't coded the same. This means that
7573 almost everything to do with SETs or SEQUENCEs has either changed name or
7574 number of arguments.
7575 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
7577 *) Fix test data to work with the above.
7580 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
7581 was already fixed by Eric for 0.9.1 it seems.
7582 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
7584 *) Autodetect FreeBSD3.
7587 *) Fix various bugs in Configure. This affects the following platforms:
7591 unixware-2.0-pentium
7595 *) Eliminate generated files from CVS. Reorder tests to regenerate files
7596 before they are needed.
7599 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
7603 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
7605 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
7606 changed SSLeay to OpenSSL in version strings.
7607 [Ralf S. Engelschall]
7609 *) Some fixups to the top-level documents.
7612 *) Fixed the nasty bug where rsaref.h was not found under compile-time
7613 because the symlink to include/ was missing.
7614 [Ralf S. Engelschall]
7616 *) Incorporated the popular no-RSA/DSA-only patches
7617 which allow to compile a RSA-free SSLeay.
7618 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
7620 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
7621 when "ssleay" is still not found.
7622 [Ralf S. Engelschall]
7624 *) Added more platforms to Configure: Cray T3E, HPUX 11,
7625 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
7627 *) Updated the README file.
7628 [Ralf S. Engelschall]
7630 *) Added various .cvsignore files in the CVS repository subdirs
7631 to make a "cvs update" really silent.
7632 [Ralf S. Engelschall]
7634 *) Recompiled the error-definition header files and added
7635 missing symbols to the Win32 linker tables.
7636 [Ralf S. Engelschall]
7638 *) Cleaned up the top-level documents;
7639 o new files: CHANGES and LICENSE
7640 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
7641 o merged COPYRIGHT into LICENSE
7642 o removed obsolete TODO file
7643 o renamed MICROSOFT to INSTALL.W32
7644 [Ralf S. Engelschall]
7646 *) Removed dummy files from the 0.9.1b source tree:
7647 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
7648 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
7649 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
7650 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
7651 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
7652 [Ralf S. Engelschall]
7654 *) Added various platform portability fixes.
7657 *) The Genesis of the OpenSSL rpject:
7658 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
7659 Young and Tim J. Hudson created while they were working for C2Net until
7661 [The OpenSSL Project]
7664 Changes between 0.9.0b and 0.9.1b [not released]
7666 *) Updated a few CA certificates under certs/
7669 *) Changed some BIGNUM api stuff.
7672 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
7673 DGUX x86, Linux Alpha, etc.
7676 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
7677 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
7681 *) Add -strparse option to asn1pars program which parses nested
7683 [Dr Stephen Henson <shenson@bigfoot.com>]
7685 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
7688 *) DSA fix for "ca" program.
7691 *) Added "-genkey" option to "dsaparam" program.
7694 *) Added RIPE MD160 (rmd160) message digest.
7697 *) Added -a (all) option to "ssleay version" command.
7700 *) Added PLATFORM define which is the id given to Configure.
7703 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
7706 *) Extended the ASN.1 parser routines.
7709 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
7712 *) Added a BN_CTX to the BN library.
7715 *) Fixed the weak key values in DES library
7718 *) Changed API in EVP library for cipher aliases.
7721 *) Added support for RC2/64bit cipher.
7724 *) Converted the lhash library to the crypto/mem.c functions.
7727 *) Added more recognized ASN.1 object ids.
7730 *) Added more RSA padding checks for SSL/TLS.
7733 *) Added BIO proxy/filter functionality.
7736 *) Added extra_certs to SSL_CTX which can be used
7737 send extra CA certificates to the client in the CA cert chain sending
7738 process. It can be configured with SSL_CTX_add_extra_chain_cert().
7741 *) Now Fortezza is denied in the authentication phase because
7742 this is key exchange mechanism is not supported by SSLeay at all.
7745 *) Additional PKCS1 checks.
7748 *) Support the string "TLSv1" for all TLS v1 ciphers.
7751 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
7752 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
7755 *) Fixed a few memory leaks.
7758 *) Fixed various code and comment typos.
7761 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
7762 bytes sent in the client random.
7763 [Edward Bishop <ebishop@spyglass.com>]