]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Fix ASN1 bug when decoding OTHER type.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.6 and 0.9.7 [xx XXX 2001]
6
7 Both OpenSSL 0.9.6a (bugfix release, 5 Apr 2001) and OpenSSL 0.9.7
8 are based on OpenSSL 0.9.6.
9 Change log entries are tagged as follows:
10 -) applies to 0.9.6a (/0.9.6b) only
11 *) applies to 0.9.6a (/0.9.6b) and 0.9.7
12 +) applies to 0.9.7 only
13
14 +) Fix various bugs related to DSA S/MIME verification. Handle missing
15 parameters in DSA public key structures and return an error in the
16 DSA routines if parameters are absent.
17 [Steve Henson]
18
19 +) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
20 needs to match any other type at all we need to manually clear the
21 tag cache.
22 [Steve Henson]
23
24 +) Changes to the "openssl engine" utility to include;
25 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
26 about an ENGINE's available control commands.
27 - executing control commands from command line arguments using the
28 '-pre' and '-post' switches. '-post' is only used if '-t' is
29 specified and the ENGINE is successfully initialised. The syntax for
30 the individual commands are colon-separated, for example;
31 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
32 [Geoff]
33
34 +) New dynamic control command support for ENGINEs. ENGINEs can now
35 declare their own commands (numbers), names (strings), descriptions,
36 and input types for run-time discovery by calling applications. A
37 subset of these commands are implicitly classed as "executable"
38 depending on their input type, and only these can be invoked through
39 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
40 can be based on user input, config files, etc). The distinction is
41 that "executable" commands cannot return anything other than a boolean
42 result and can only support numeric or string input, whereas some
43 discoverable commands may only be for direct use through
44 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
45 pointers, or other custom uses. The "executable" commands are to
46 support parameterisations of ENGINE behaviour that can be
47 unambiguously defined by ENGINEs and used consistently across any
48 OpenSSL-based application. Commands have been added to all the
49 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
50 control over shared-library paths without source code alterations.
51 [Geoff]
52
53 +) Changed all ENGINE implementations to dynamically allocate their
54 ENGINEs rather than declaring them statically. Apart from this being
55 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
56 this also allows the implementations to compile without using the
57 internal engine_int.h header.
58 [Geoff]
59
60 +) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
61 'const' value. Any code that should be able to modify a RAND_METHOD
62 should already have non-const pointers to it (ie. they should only
63 modify their own ones).
64 [Geoff]
65
66 +) Made a variety of little tweaks to the ENGINE code.
67 - "atalla" and "ubsec" string definitions were moved from header files
68 to C code. "nuron" string definitions were placed in variables
69 rather than hard-coded - allowing parameterisation of these values
70 later on via ctrl() commands.
71 - Removed unused "#if 0"'d code.
72 - Fixed engine list iteration code so it uses ENGINE_free() to release
73 structural references.
74 - Constified the RAND_METHOD element of ENGINE structures.
75 - Constified various get/set functions as appropriate and added
76 missing functions (including a catch-all ENGINE_cpy that duplicates
77 all ENGINE values onto a new ENGINE except reference counts/state).
78 - Removed NULL parameter checks in get/set functions. Setting a method
79 or function to NULL is a way of cancelling out a previously set
80 value. Passing a NULL ENGINE parameter is just plain stupid anyway
81 and doesn't justify the extra error symbols and code.
82 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
83 flags from engine_int.h to engine.h.
84 - Changed prototypes for ENGINE handler functions (init(), finish(),
85 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
86 [Geoff]
87
88 *) Move 'if (!initialized) RAND_poll()' into regions protected by
89 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
90 having multiple threads call RAND_poll() concurrently.
91 [Bodo Moeller]
92
93 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
94 combination of a flag and a thread ID variable.
95 Otherwise while one thread is in ssleay_rand_bytes (which sets the
96 flag), *other* threads can enter ssleay_add_bytes without obeying
97 the CRYPTO_LOCK_RAND lock (and may even illegaly release the lock
98 that they do not hold after the first thread unsets add_do_not_lock).
99 [Bodo Moeller]
100
101 >>>>>>> 1.823
102 +) Implement binary inversion algorithm for BN_mod_inverse in addition
103 to the algorithm using long divison. The binary algorithm can be
104 used only if the modulus is odd. On 32-bit systems, it is faster
105 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
106 roughly 5-15% for 256-bit moduli), so we use it only for moduli
107 up to 450 bits. In 64-bit environments, the binary algorithm
108 appears to be advantageous for much longer moduli; here we use it
109 for moduli up to 2048 bits.
110 [Bodo Moeller]
111
112 *) Change bctest again: '-x' expressions are not available in all
113 versions of 'test'.
114 [Bodo Moeller]
115
116 -) OpenSSL 0.9.6a released [5 Apr 2001]
117
118 *) Fix a couple of memory leaks in PKCS7_dataDecode()
119 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
120
121 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
122 the default extension for executables, if any. Also, make the perl
123 scripts that use symlink() to test if it really exists and use "cp"
124 if it doesn't. All this made OpenSSL compilable and installable in
125 CygWin.
126 [Richard Levitte]
127
128 +) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
129 could not support the combine flag in choice fields.
130 [Steve Henson]
131
132 -) Fix for asn1_GetSequence() for indefinite length constructed data.
133 If SEQUENCE is length is indefinite just set c->slen to the total
134 amount of data available.
135 [Steve Henson, reported by shige@FreeBSD.org]
136 [This change does not apply to 0.9.7.]
137
138 *) Change bctest to avoid here-documents inside command substitution
139 (workaround for FreeBSD /bin/sh bug).
140 For compatibility with Ultrix, avoid shell functions (introduced
141 in the bctest version that searches along $PATH).
142 [Bodo Moeller]
143
144 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
145 with des_encrypt() defined on some operating systems, like Solaris
146 and UnixWare.
147 [Richard Levitte]
148
149 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
150 On the Importance of Eliminating Errors in Cryptographic
151 Computations, J. Cryptology 14 (2001) 2, 101-119,
152 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
153 [Ulf Moeller]
154
155 *) MIPS assembler BIGNUM division bug fix.
156 [Andy Polyakov]
157
158 *) Disabled incorrect Alpha assembler code.
159 [Richard Levitte]
160
161 -) Fix PKCS#7 decode routines so they correctly update the length
162 after reading an EOC for the EXPLICIT tag.
163 [Steve Henson]
164 [This change does not apply to 0.9.7.]
165
166 *) Fix bug in PKCS#12 key generation routines. This was triggered
167 if a 3DES key was generated with a 0 initial byte. Include
168 PKCS12_BROKEN_KEYGEN compilation option to retain the old
169 (but broken) behaviour.
170 [Steve Henson]
171
172 *) Enhance bctest to search for a working bc along $PATH and print
173 it when found.
174 [Tim Rice <tim@multitalents.net> via Richard Levitte]
175
176 +) Add a 'copy_extensions' option to the 'ca' utility. This copies
177 extensions from a certificate request to the certificate.
178 [Steve Henson]
179
180 +) Allow multiple 'certopt' and 'nameopt' options to be separated
181 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
182 file: this allows the display of the certificate about to be
183 signed to be customised, to allow certain fields to be included
184 or excluded and extension details. The old system didn't display
185 multicharacter strings properly, omitted fields not in the policy
186 and couldn't display additional details such as extensions.
187 [Steve Henson]
188
189 *) Fix memory leaks in err.c: free err_data string if necessary;
190 don't write to the wrong index in ERR_set_error_data.
191 [Bodo Moeller]
192
193 +) Function EC_POINTs_mul for simultaneous scalar multiplication
194 of an arbitrary number of elliptic curve points, optionally
195 including the generator defined for the EC_GROUP.
196 EC_POINT_mul is a simple wrapper function for the typical case
197 that the point list has just one item (besides the optional
198 generator).
199 [Bodo Moeller]
200
201 +) First EC_METHODs for curves over GF(p):
202
203 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
204 operations and provides various method functions that can also
205 operate with faster implementations of modular arithmetic.
206
207 EC_GFp_mont_method() reuses most functions that are part of
208 EC_GFp_simple_method, but uses Montgomery arithmetic.
209
210 [Bodo Moeller; point addition and point doubling
211 implementation directly derived from source code provided by
212 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
213
214 +) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
215 crypto/ec/ec_lib.c):
216
217 Curves are EC_GROUP objects (with an optional group generator)
218 based on EC_METHODs that are built into the library.
219
220 Points are EC_POINT objects based on EC_GROUP objects.
221
222 Most of the framework would be able to handle curves over arbitrary
223 finite fields, but as there are no obvious types for fields other
224 than GF(p), some functions are limited to that for now.
225 [Bodo Moeller]
226
227 +) Add the -HTTP option to s_server. It is similar to -WWW, but requires
228 that the file contains a complete HTTP response.
229 [Richard Levitte]
230
231 +) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
232 change the def and num file printf format specifier from "%-40sXXX"
233 to "%-39s XXX". The latter will always guarantee a space after the
234 field while the former will cause them to run together if the field
235 is 40 of more characters long.
236 [Steve Henson]
237
238 +) Constify the cipher and digest 'method' functions and structures
239 and modify related functions to take constant EVP_MD and EVP_CIPHER
240 pointers.
241 [Steve Henson]
242
243 *) Implement ssl23_peek (analogous to ssl23_read), which previously
244 did not exist.
245 [Bodo Moeller]
246
247 *) Replace rdtsc with _emit statements for VC++ version 5.
248 [Jeremy Cooper <jeremy@baymoo.org>]
249
250 +) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
251 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
252 [Bodo Moeller]
253
254 +) Modify EVP_Digest*() routines so they now return values. Although the
255 internal software routines can never fail additional hardware versions
256 might.
257 [Steve Henson]
258
259 +) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
260
261 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
262 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
263
264 ASN1 error codes
265 ERR_R_NESTED_ASN1_ERROR
266 ...
267 ERR_R_MISSING_ASN1_EOS
268 were 4 .. 9, conflicting with
269 ERR_LIB_RSA (= ERR_R_RSA_LIB)
270 ...
271 ERR_LIB_PEM (= ERR_R_PEM_LIB).
272 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
273
274 Add new error code 'ERR_R_INTERNAL_ERROR'.
275 [Bodo Moeller]
276
277 +) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
278 suffices.
279 [Bodo Moeller]
280
281 +) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
282 sets the subject name for a new request or supersedes the
283 subject name in a given request. Formats that can be parsed are
284 'CN=Some Name, OU=myOU, C=IT'
285 and
286 'CN=Some Name/OU=myOU/C=IT'.
287
288 Add options '-batch' and '-verbose' to 'openssl req'.
289 [Massimiliano Pala <madwolf@hackmasters.net>]
290
291 *) Make it possible to reuse SSLv2 sessions.
292 [Richard Levitte]
293
294 +) Introduce the possibility to access global variables through
295 functions on platform were that's the best way to handle exporting
296 global variables in shared libraries. To enable this functionality,
297 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
298 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
299 is normally done by Configure or something similar).
300
301 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
302 in the source file (foo.c) like this:
303
304 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
305 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
306
307 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
308 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
309
310 OPENSSL_DECLARE_GLOBAL(int,foo);
311 #define foo OPENSSL_GLOBAL_REF(foo)
312 OPENSSL_DECLARE_GLOBAL(double,bar);
313 #define bar OPENSSL_GLOBAL_REF(bar)
314
315 The #defines are very important, and therefore so is including the
316 header file everywere where the defined globals are used.
317
318 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
319 of ASN.1 items, but that structure is a bt different.
320
321 The largest change is in util/mkdef.pl which has been enhanced with
322 better and easier to understand logic to choose which symbols should
323 go into the Windows .def files as well as a number of fixes and code
324 cleanup (among others, algorithm keywords are now sorted
325 lexicographically to avoid constant rewrites).
326 [Richard Levitte]
327
328 *) In copy_email() check for >= 0 as a return value for
329 X509_NAME_get_index_by_NID() since 0 is a valid index.
330 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
331
332 +) In BN_div() keep a copy of the sign of 'num' before writing the
333 result to 'rm' because if rm==num the value will be overwritten
334 and produce the wrong result if 'num' is negative: this caused
335 problems with BN_mod() and BN_nnmod().
336 [Steve Henson]
337
338 +) Function OCSP_request_verify(). This checks the signature on an
339 OCSP request and verifies the signer certificate. The signer
340 certificate is just checked for a generic purpose and OCSP request
341 trust settings.
342 [Steve Henson]
343
344 +) Add OCSP_check_validity() function to check the validity of OCSP
345 responses. OCSP responses are prepared in real time and may only
346 be a few seconds old. Simply checking that the current time lies
347 between thisUpdate and nextUpdate max reject otherwise valid responses
348 caused by either OCSP responder or client clock innacuracy. Instead
349 we allow thisUpdate and nextUpdate to fall within a certain period of
350 the current time. The age of the response can also optionally be
351 checked. Two new options -validity_period and -status_age added to
352 ocsp utility.
353 [Steve Henson]
354
355 +) If signature or public key algorithm is unrecognized print out its
356 OID rather that just UNKOWN.
357 [Steve Henson]
358
359 *) Avoid coredump with unsupported or invalid public keys by checking if
360 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
361 PKCS7_verify() fails with non detached data.
362 [Steve Henson]
363
364 +) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
365 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
366 ID to be generated from the issuer certificate alone which can then be
367 passed to OCSP_id_issuer_cmp().
368 [Steve Henson]
369
370 +) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
371 ASN1 modules to export functions returning ASN1_ITEM pointers
372 instead of the ASN1_ITEM structures themselves. This adds several
373 new macros which allow the underlying ASN1 function/structure to
374 be accessed transparently. As a result code should not use ASN1_ITEM
375 references directly (such as &X509_it) but instead use the relevant
376 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
377 use of the new ASN1 code on platforms where exporting structures
378 is problematical (for example in shared libraries) but exporting
379 functions returning pointers to structures is not.
380 [Steve Henson]
381
382 +) Add support for overriding the generation of SSL/TLS session IDs.
383 These callbacks can be registered either in an SSL_CTX or per SSL.
384 The purpose of this is to allow applications to control, if they wish,
385 the arbitrary values chosen for use as session IDs, particularly as it
386 can be useful for session caching in multiple-server environments. A
387 command-line switch for testing this (and any client code that wishes
388 to use such a feature) has been added to "s_server".
389 [Geoff Thorpe, Lutz Jaenicke]
390
391 +) Modify mkdef.pl to recognise and parse prprocessor conditionals
392 of the form '#if defined(...) || defined(...) || ...' and
393 '#if !defined(...) && !defined(...) && ...'. This also avoids
394 the growing number of special cases it was previously handling.
395 [Richard Levitte]
396
397 *) Don't use getenv in library functions when run as setuid/setgid.
398 New function OPENSSL_issetugid().
399 [Ulf Moeller]
400
401 +) Make all configuration macros available for application by making
402 sure they are available in opensslconf.h, by giving them names starting
403 with "OPENSSL_" to avoid conflicts with other packages and by making
404 sure e_os2.h will cover all platform-specific cases together with
405 opensslconf.h.
406 Additionally, it is now possible to define configuration/platform-
407 specific names (called "system identities"). In the C code, these
408 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
409 macro with the name beginning with "OPENSSL_SYS_", which is determined
410 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
411 what is available.
412 [Richard Levitte]
413
414 +) New option -set_serial to 'req' and 'x509' this allows the serial
415 number to use to be specified on the command line. Previously self
416 signed certificates were hard coded with serial number 0 and the
417 CA options of 'x509' had to use a serial number in a file which was
418 auto incremented.
419 [Steve Henson]
420
421 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
422 due to incorrect handling of multi-threading:
423
424 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
425
426 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
427
428 3. Count how many times MemCheck_off() has been called so that
429 nested use can be treated correctly. This also avoids
430 inband-signalling in the previous code (which relied on the
431 assumption that thread ID 0 is impossible).
432 [Bodo Moeller]
433
434 +) New options to 'ca' utility to support V2 CRL entry extensions.
435 Currently CRL reason, invalidity date and hold instruction are
436 supported. Add new CRL extensions to V3 code and some new objects.
437 [Steve Henson]
438
439 *) Add "-rand" option also to s_client and s_server.
440 [Lutz Jaenicke]
441
442 +) New function EVP_CIPHER_CTX_set_padding() this is used to
443 disable standard block padding (aka PKCS#5 padding) in the EVP
444 API, which was previously mandatory. This means that the data is
445 not padded in any way and so the total length much be a multiple
446 of the block size, otherwise an error occurs.
447 [Steve Henson]
448
449 +) Initial (incomplete) OCSP SSL support.
450 [Steve Henson]
451
452 *) Fix CPU detection on Irix 6.x.
453 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
454 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
455
456 +) New function OCSP_parse_url(). This splits up a URL into its host,
457 port and path components: primarily to parse OCSP URLs. New -url
458 option to ocsp utility.
459 [Steve Henson]
460
461 +) New nonce behavior. The return value of OCSP_check_nonce() now
462 reflects the various checks performed. Applications can decide
463 whether to tolerate certain situations such as an absent nonce
464 in a response when one was present in a request: the ocsp application
465 just prints out a warning. New function OCSP_add1_basic_nonce()
466 this is to allow responders to include a nonce in a response even if
467 the request is nonce-less.
468 [Steve Henson]
469
470 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
471 was empty.
472 [This change does not apply to 0.9.7.]
473
474 *) Use the cached encoding of an X509_NAME structure rather than
475 copying it. This is apparently the reason for the libsafe "errors"
476 but the code is actually correct.
477 [Steve Henson]
478
479 +) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
480 skipped when using openssl x509 multiple times on a single input file,
481 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
482 [Bodo Moeller]
483
484 +) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
485 set string type: to handle setting ASN1_TIME structures. Fix ca
486 utility to correctly initialize revocation date of CRLs.
487 [Steve Henson]
488
489 +) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
490 the clients preferred ciphersuites and rather use its own preferences.
491 Should help to work around M$ SGC (Server Gated Cryptography) bug in
492 Internet Explorer by ensuring unchanged hash method during stepup.
493 [Lutz Jaenicke]
494
495 +) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
496 to aes and add a new 'exist' option to print out symbols that don't
497 appear to exist.
498 [Steve Henson]
499
500 +) Additional options to ocsp utility to allow flags to be set and
501 additional certificates supplied.
502 [Steve Henson]
503
504 +) Add the option -VAfile to 'openssl ocsp', so the user can give the
505 OCSP client a number of certificate to only verify the response
506 signature against.
507 [Richard Levitte]
508
509 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
510 Bleichenbacher's DSA attack.
511 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
512 to be set and top=0 forces the highest bit to be set; top=-1 is new
513 and leaves the highest bit random.
514 [Ulf Moeller, Bodo Moeller]
515
516 +) Update Rijndael code to version 3.0 and change EVP AES ciphers to
517 handle the new API. Currently only ECB, CBC modes supported. Add new
518 AES OIDs. Add TLS AES ciphersuites as described in the "AES Ciphersuites
519 for TLS" draft-ietf-tls-ciphersuite-03.txt.
520 [Ben Laurie, Steve Henson]
521
522 *) In the NCONF_...-based implementations for CONF_... queries
523 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
524 a temporary CONF structure with the data component set to NULL
525 (which gives segmentation faults in lh_retrieve).
526 Instead, use NULL for the CONF pointer in CONF_get_string and
527 CONF_get_number (which may use environment variables) and directly
528 return NULL from CONF_get_section.
529 [Bodo Moeller]
530
531 *) Fix potential buffer overrun for EBCDIC.
532 [Ulf Moeller]
533
534 +) New function OCSP_copy_nonce() to copy nonce value (if present) from
535 request to response.
536 [Steve Henson]
537
538 +) Functions for OCSP responders. OCSP_request_onereq_count(),
539 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
540 extract information from a certificate request. OCSP_response_create()
541 creates a response and optionally adds a basic response structure.
542 OCSP_basic_add1_status() adds a complete single response to a basic
543 reponse and returns the OCSP_SINGLERESP structure just added (to allow
544 extensions to be included for example). OCSP_basic_add1_cert() adds a
545 certificate to a basic response and OCSP_basic_sign() signs a basic
546 response with various flags. New helper functions ASN1_TIME_check()
547 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
548 (converts ASN1_TIME to GeneralizedTime).
549 [Steve Henson]
550
551 +) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
552 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
553 structure from a certificate. X509_pubkey_digest() digests tha public_key
554 contents: this is used in various key identifiers.
555 [Steve Henson]
556
557 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
558 keyUsage if basicConstraints absent for a CA.
559 [Steve Henson]
560
561 *) Make SMIME_write_PKCS7() write mail header values with a format that
562 is more generally accepted (no spaces before the semicolon), since
563 some programs can't parse those values properly otherwise. Also make
564 sure BIO's that break lines after each write do not create invalid
565 headers.
566 [Richard Levitte]
567
568 +) Make sk_sort() tolerate a NULL argument.
569 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
570
571 +) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
572 passed by the function are trusted implicitly. If any of them signed the
573 reponse then it is assumed to be valid and is not verified.
574 [Steve Henson]
575
576 -) Make the CRL encoding routines work with empty SEQUENCE OF. The
577 macros previously used would not encode an empty SEQUENCE OF
578 and break the signature.
579 [Steve Henson]
580 [This change does not apply to 0.9.7.]
581
582 *) Zero the premaster secret after deriving the master secret in
583 DH ciphersuites.
584 [Steve Henson]
585
586 +) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
587 to data. This was previously part of the PKCS7 ASN1 code. This
588 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
589 [Steve Henson, reported by Kenneth R. Robinette
590 <support@securenetterm.com>]
591
592 +) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
593 routines: without these tracing memory leaks is very painful.
594 Fix leaks in PKCS12 and PKCS7 routines.
595 [Steve Henson]
596
597 *) Add some EVP_add_digest_alias registrations (as found in
598 OpenSSL_add_all_digests()) to SSL_library_init()
599 aka OpenSSL_add_ssl_algorithms(). This provides improved
600 compatibility with peers using X.509 certificates
601 with unconventional AlgorithmIdentifier OIDs.
602 [Bodo Moeller]
603
604 *) Fix for Irix with NO_ASM.
605 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
606
607 *) ./config script fixes.
608 [Ulf Moeller, Richard Levitte]
609
610 +) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
611 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
612 effectively meant GeneralizedTime would never be used. Now it
613 is initialised to -1 but X509_time_adj() now has to check the value
614 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
615 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
616 [Steve Henson, reported by Kenneth R. Robinette
617 <support@securenetterm.com>]
618
619 +) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
620 result in a zero length in the ASN1_INTEGER structure which was
621 not consistent with the structure when d2i_ASN1_INTEGER() was used
622 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
623 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
624 where it did not print out a minus for negative ASN1_INTEGER.
625 [Steve Henson]
626
627 *) Fix 'openssl passwd -1'.
628 [Bodo Moeller]
629
630 +) Add summary printout to ocsp utility. The various functions which
631 convert status values to strings have been renamed to:
632 OCSP_response_status_str(), OCSP_cert_status_str() and
633 OCSP_crl_reason_str() and are no longer static. New options
634 to verify nonce values and to disable verification. OCSP response
635 printout format cleaned up.
636 [Steve Henson]
637
638 +) Add additional OCSP certificate checks. These are those specified
639 in RFC2560. This consists of two separate checks: the CA of the
640 certificate being checked must either be the OCSP signer certificate
641 or the issuer of the OCSP signer certificate. In the latter case the
642 OCSP signer certificate must contain the OCSP signing extended key
643 usage. This check is performed by attempting to match the OCSP
644 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
645 in the OCSP_CERTID structures of the response.
646 [Steve Henson]
647
648 +) Initial OCSP certificate verification added to OCSP_basic_verify()
649 and related routines. This uses the standard OpenSSL certificate
650 verify routines to perform initial checks (just CA validity) and
651 to obtain the certificate chain. Then additional checks will be
652 performed on the chain. Currently the root CA is checked to see
653 if it is explicitly trusted for OCSP signing. This is used to set
654 a root CA as a global signing root: that is any certificate that
655 chains to that CA is an acceptable OCSP signing certificate.
656 [Steve Henson]
657
658 +) New '-extfile ...' option to 'openssl ca' for reading X.509v3
659 extensions from a separate configuration file.
660 As when reading extensions from the main configuration file,
661 the '-extensions ...' option may be used for specifying the
662 section to use.
663 [Massimiliano Pala <madwolf@comune.modena.it>]
664
665 *) Change PKCS12_key_gen_asc() so it can cope with non null
666 terminated strings whose length is passed in the passlen
667 parameter, for example from PEM callbacks. This was done
668 by adding an extra length parameter to asc2uni().
669 [Steve Henson, reported by <oddissey@samsung.co.kr>]
670
671 +) New OCSP utility. Allows OCSP requests to be generated or
672 read. The request can be sent to a responder and the output
673 parsed, outputed or printed in text form. Not complete yet:
674 still needs to check the OCSP response validity.
675 [Steve Henson]
676
677 +) New subcommands for 'openssl ca':
678 'openssl ca -status <serial>' prints the status of the cert with
679 the given serial number (according to the index file).
680 'openssl ca -updatedb' updates the expiry status of certificates
681 in the index file.
682 [Massimiliano Pala <madwolf@comune.modena.it>]
683
684 +) New '-newreq-nodes' command option to CA.pl. This is like
685 '-newreq', but calls 'openssl req' with the '-nodes' option
686 so that the resulting key is not encrypted.
687 [Damien Miller <djm@mindrot.org>]
688
689 +) New configuration for the GNU Hurd.
690 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
691
692 +) Initial code to implement OCSP basic response verify. This
693 is currently incomplete. Currently just finds the signer's
694 certificate and verifies the signature on the response.
695 [Steve Henson]
696
697 +) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
698 value of OPENSSLDIR. This is available via the new '-d' option
699 to 'openssl version', and is also included in 'openssl version -a'.
700 [Bodo Moeller]
701
702 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
703 call failed, free the DSA structure.
704 [Bodo Moeller]
705
706 +) Allowing defining memory allocation callbacks that will be given
707 file name and line number information in additional arguments
708 (a const char* and an int). The basic functionality remains, as
709 well as the original possibility to just replace malloc(),
710 realloc() and free() by functions that do not know about these
711 additional arguments. To register and find out the current
712 settings for extended allocation functions, the following
713 functions are provided:
714
715 CRYPTO_set_mem_ex_functions
716 CRYPTO_set_locked_mem_ex_functions
717 CRYPTO_get_mem_ex_functions
718 CRYPTO_get_locked_mem_ex_functions
719
720 These work the same way as CRYPTO_set_mem_functions and friends.
721 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
722 extended allocation function is enabled.
723 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
724 a conventional allocation function is enabled.
725 [Richard Levitte, Bodo Moeller]
726
727 *) Fix to uni2asc() to cope with zero length Unicode strings.
728 These are present in some PKCS#12 files.
729 [Steve Henson]
730
731 +) Finish off removing the remaining LHASH function pointer casts.
732 There should no longer be any prototype-casting required when using
733 the LHASH abstraction, and any casts that remain are "bugs". See
734 the callback types and macros at the head of lhash.h for details
735 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
736 [Geoff Thorpe]
737
738 +) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
739 If an EGD or PRNGD is running and enough entropy is returned, automatic
740 seeding like with /dev/[u]random will be performed.
741 Positions tried are: /etc/entropy, /var/run/egd-pool.
742 [Lutz Jaenicke]
743
744 +) Change the Unix RAND_poll() variant to be able to poll several
745 random devices, as specified by DEVRANDOM, until a sufficient amount
746 of data has been collected. We spend at most 10 ms on each file
747 (select timeout) and read in non-blocking mode. DEVRANDOM now
748 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
749 (previously it was just the string "/dev/urandom"), so on typical
750 platforms the 10 ms delay will never occur.
751 Also separate out the Unix variant to its own file, rand_unix.c.
752 For VMS, there's a currently-empty rand_vms.c.
753 [Richard Levitte]
754
755 +) Move OCSP client related routines to ocsp_cl.c. These
756 provide utility functions which an application needing
757 to issue a request to an OCSP responder and analyse the
758 response will typically need: as opposed to those which an
759 OCSP responder itself would need which will be added later.
760
761 OCSP_request_sign() signs an OCSP request with an API similar
762 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
763 response. OCSP_response_get1_basic() extracts basic response
764 from response. OCSP_resp_find_status(): finds and extracts status
765 information from an OCSP_CERTID structure (which will be created
766 when the request structure is built). These are built from lower
767 level functions which work on OCSP_SINGLERESP structures but
768 wont normally be used unless the application wishes to examine
769 extensions in the OCSP response for example.
770
771 Replace nonce routines with a pair of functions.
772 OCSP_request_add1_nonce() adds a nonce value and optionally
773 generates a random value. OCSP_check_nonce() checks the
774 validity of the nonce in an OCSP response.
775 [Steve Henson]
776
777 +) Change function OCSP_request_add() to OCSP_request_add0_id().
778 This doesn't copy the supplied OCSP_CERTID and avoids the
779 need to free up the newly created id. Change return type
780 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
781 This can then be used to add extensions to the request.
782 Deleted OCSP_request_new(), since most of its functionality
783 is now in OCSP_REQUEST_new() (and the case insensitive name
784 clash) apart from the ability to set the request name which
785 will be added elsewhere.
786 [Steve Henson]
787
788 +) Update OCSP API. Remove obsolete extensions argument from
789 various functions. Extensions are now handled using the new
790 OCSP extension code. New simple OCSP HTTP function which
791 can be used to send requests and parse the response.
792 [Steve Henson]
793
794 +) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
795 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
796 uses the special reorder version of SET OF to sort the attributes
797 and reorder them to match the encoded order. This resolves a long
798 standing problem: a verify on a PKCS7 structure just after signing
799 it used to fail because the attribute order did not match the
800 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
801 it uses the received order. This is necessary to tolerate some broken
802 software that does not order SET OF. This is handled by encoding
803 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
804 to produce the required SET OF.
805 [Steve Henson]
806
807 +) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
808 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
809 files to get correct declarations of the ASN.1 item variables.
810 [Richard Levitte]
811
812 +) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
813 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
814 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
815 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
816 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
817 ASN1_ITEM and no wrapper functions.
818 [Steve Henson]
819
820 +) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
821 replace the old function pointer based I/O routines. Change most of
822 the *_d2i_bio() and *_d2i_fp() functions to use these.
823 [Steve Henson]
824
825 +) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
826 lines, recognice more "algorithms" that can be deselected, and make
827 it complain about algorithm deselection that isn't recognised.
828 [Richard Levitte]
829
830 +) New ASN1 functions to handle dup, sign, verify, digest, pack and
831 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
832 to use new functions. Add NO_ASN1_OLD which can be set to remove
833 some old style ASN1 functions: this can be used to determine if old
834 code will still work when these eventually go away.
835 [Steve Henson]
836
837 +) New extension functions for OCSP structures, these follow the
838 same conventions as certificates and CRLs.
839 [Steve Henson]
840
841 +) New function X509V3_add1_i2d(). This automatically encodes and
842 adds an extension. Its behaviour can be customised with various
843 flags to append, replace or delete. Various wrappers added for
844 certifcates and CRLs.
845 [Steve Henson]
846
847 +) Fix to avoid calling the underlying ASN1 print routine when
848 an extension cannot be parsed. Correct a typo in the
849 OCSP_SERVICELOC extension. Tidy up print OCSP format.
850 [Steve Henson]
851
852 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
853 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
854 when writing a 32767 byte record.
855 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
856
857 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
858 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
859
860 (RSA objects have a reference count access to which is protected
861 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
862 so they are meant to be shared between threads.)
863 [Bodo Moeller, Geoff Thorpe; original patch submitted by
864 "Reddie, Steven" <Steven.Reddie@ca.com>]
865
866 +) Make mkdef.pl parse some of the ASN1 macros and add apropriate
867 entries for variables.
868 [Steve Henson]
869
870 *) Fix a deadlock in CRYPTO_mem_leaks().
871 [Bodo Moeller]
872
873 +) Add functionality to apps/openssl.c for detecting locking
874 problems: As the program is single-threaded, all we have
875 to do is register a locking callback using an array for
876 storing which locks are currently held by the program.
877 [Bodo Moeller]
878
879 +) Use a lock around the call to CRYPTO_get_ex_new_index() in
880 SSL_get_ex_data_X509_STORE_idx(), which is used in
881 ssl_verify_cert_chain() and thus can be called at any time
882 during TLS/SSL handshakes so that thread-safety is essential.
883 Unfortunately, the ex_data design is not at all suited
884 for multi-threaded use, so it probably should be abolished.
885 [Bodo Moeller]
886
887 +) Added Broadcom "ubsec" ENGINE to OpenSSL.
888 [Broadcom, tweaked and integrated by Geoff Thorpe]
889
890 +) Move common extension printing code to new function
891 X509V3_print_extensions(). Reorganise OCSP print routines and
892 implement some needed OCSP ASN1 functions. Add OCSP extensions.
893 [Steve Henson]
894
895 +) New function X509_signature_print() to remove duplication in some
896 print routines.
897 [Steve Henson]
898
899 +) Add a special meaning when SET OF and SEQUENCE OF flags are both
900 set (this was treated exactly the same as SET OF previously). This
901 is used to reorder the STACK representing the structure to match the
902 encoding. This will be used to get round a problem where a PKCS7
903 structure which was signed could not be verified because the STACK
904 order did not reflect the encoded order.
905 [Steve Henson]
906
907 +) Reimplement the OCSP ASN1 module using the new code.
908 [Steve Henson]
909
910 +) Update the X509V3 code to permit the use of an ASN1_ITEM structure
911 for its ASN1 operations. The old style function pointers still exist
912 for now but they will eventually go away.
913 [Steve Henson]
914
915 +) Merge in replacement ASN1 code from the ASN1 branch. This almost
916 completely replaces the old ASN1 functionality with a table driven
917 encoder and decoder which interprets an ASN1_ITEM structure describing
918 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
919 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
920 has also been converted to the new form.
921 [Steve Henson]
922
923 +) Change BN_mod_exp_recp so that negative moduli are tolerated
924 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
925 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
926 for negative moduli.
927 [Bodo Moeller]
928
929 +) Fix BN_uadd and BN_usub: Always return non-negative results instead
930 of not touching the result's sign bit.
931 [Bodo Moeller]
932
933 +) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
934 set.
935 [Bodo Moeller]
936
937 +) Changed the LHASH code to use prototypes for callbacks, and created
938 macros to declare and implement thin (optionally static) functions
939 that provide type-safety and avoid function pointer casting for the
940 type-specific callbacks.
941 [Geoff Thorpe]
942
943 *) Use better test patterns in bntest.
944 [Ulf Möller]
945
946 +) Added Kerberos Cipher Suites to be used with TLS, as written in
947 RFC 2712.
948 [Veers Staats <staatsvr@asc.hpc.mil>,
949 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
950
951 *) rand_win.c fix for Borland C.
952 [Ulf Möller]
953
954 *) BN_rshift bugfix for n == 0.
955 [Bodo Moeller]
956
957 +) Reformat the FAQ so the different questions and answers can be divided
958 in sections depending on the subject.
959 [Richard Levitte]
960
961 +) Have the zlib compression code load ZLIB.DLL dynamically under
962 Windows.
963 [Richard Levitte]
964
965 +) New function BN_mod_sqrt for computing square roots modulo a prime
966 (using the probabilistic Tonelli-Shanks algorithm unless
967 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
968 be handled deterministically).
969 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
970
971 *) Add a 'bctest' script that checks for some known 'bc' bugs
972 so that 'make test' does not abort just because 'bc' is broken.
973 [Bodo Moeller]
974
975 *) Store verify_result within SSL_SESSION also for client side to
976 avoid potential security hole. (Re-used sessions on the client side
977 always resulted in verify_result==X509_V_OK, not using the original
978 result of the server certificate verification.)
979 [Lutz Jaenicke]
980
981 +) Make BN_mod_inverse faster by explicitly handling small quotients
982 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
983 512 bits], about 30% for larger ones [1024 or 2048 bits].)
984 [Bodo Moeller]
985
986 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
987 SSL3_RT_APPLICATION_DATA, return 0.
988 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
989 [Bodo Moeller]
990
991 *) Fix SSL_peek:
992 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
993 releases, have been re-implemented by renaming the previous
994 implementations of ssl2_read and ssl3_read to ssl2_read_internal
995 and ssl3_read_internal, respectively, and adding 'peek' parameters
996 to them. The new ssl[23]_{read,peek} functions are calls to
997 ssl[23]_read_internal with the 'peek' flag set appropriately.
998 A 'peek' parameter has also been added to ssl3_read_bytes, which
999 does the actual work for ssl3_read_internal.
1000 [Bodo Moeller]
1001
1002 +) New function BN_kronecker.
1003 [Bodo Moeller]
1004
1005 +) Fix BN_gcd so that it works on negative inputs; the result is
1006 positive unless both parameters are zero.
1007 Previously something reasonably close to an infinite loop was
1008 possible because numbers could be growing instead of shrinking
1009 in the implementation of Euclid's algorithm.
1010 [Bodo Moeller]
1011
1012 +) Fix BN_is_word() and BN_is_one() macros to take into account the
1013 sign of the number in question.
1014
1015 Fix BN_is_word(a,w) to work correctly for w == 0.
1016
1017 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
1018 because its test if the absolute value of 'a' equals 'w'.
1019 Note that BN_abs_is_word does *not* handle w == 0 reliably;
1020 it exists mostly for use in the implementations of BN_is_zero(),
1021 BN_is_one(), and BN_is_word().
1022 [Bodo Moeller]
1023
1024 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
1025 the method-specific "init()" handler. Also clean up ex_data after
1026 calling the method-specific "finish()" handler. Previously, this was
1027 happening the other way round.
1028 [Geoff Thorpe]
1029
1030 +) New function BN_swap.
1031 [Bodo Moeller]
1032
1033 +) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
1034 the exponentiation functions are more likely to produce reasonable
1035 results on negative inputs.
1036 [Bodo Moeller]
1037
1038 +) Change BN_mod_mul so that the result is always non-negative.
1039 Previously, it could be negative if one of the factors was negative;
1040 I don't think anyone really wanted that behaviour.
1041 [Bodo Moeller]
1042
1043 +) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1044 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
1045 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
1046 and add new functions:
1047
1048 BN_nnmod
1049 BN_mod_sqr
1050 BN_mod_add
1051 BN_mod_add_quick
1052 BN_mod_sub
1053 BN_mod_sub_quick
1054 BN_mod_lshift1
1055 BN_mod_lshift1_quick
1056 BN_mod_lshift
1057 BN_mod_lshift_quick
1058
1059 These functions always generate non-negative results.
1060
1061 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
1062 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
1063
1064 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
1065 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
1066 be reduced modulo m.
1067 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1068
1069 +) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1070 was actually never needed) and in BN_mul(). The removal in BN_mul()
1071 required a small change in bn_mul_part_recursive() and the addition
1072 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1073 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1074 bn_sub_words() and bn_add_words() except they take arrays with
1075 differing sizes.
1076 [Richard Levitte]
1077
1078 +) In 'openssl passwd', verify passwords read from the terminal
1079 unless the '-salt' option is used (which usually means that
1080 verification would just waste user's time since the resulting
1081 hash is going to be compared with some given password hash)
1082 or the new '-noverify' option is used.
1083
1084 This is an incompatible change, but it does not affect
1085 non-interactive use of 'openssl passwd' (passwords on the command
1086 line, '-stdin' option, '-in ...' option) and thus should not
1087 cause any problems.
1088 [Bodo Moeller]
1089
1090 +) Remove all references to RSAref, since there's no more need for it.
1091 [Richard Levitte]
1092
1093 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
1094 The previous value, 12, was not always sufficient for BN_mod_exp().
1095 [Bodo Moeller]
1096
1097 +) Make DSO load along a path given through an environment variable
1098 (SHLIB_PATH) with shl_load().
1099 [Richard Levitte]
1100
1101 +) Constify the ENGINE code as a result of BIGNUM constification.
1102 Also constify the RSA code and most things related to it. In a
1103 few places, most notable in the depth of the ASN.1 code, ugly
1104 casts back to non-const were required (to be solved at a later
1105 time)
1106 [Richard Levitte]
1107
1108 +) Make it so the openssl application has all engines loaded by default.
1109 [Richard Levitte]
1110
1111 +) Constify the BIGNUM routines a little more.
1112 [Richard Levitte]
1113
1114 *) Make sure that shared libraries get the internal name engine with
1115 the full version number and not just 0. This should mark the
1116 shared libraries as not backward compatible. Of course, this should
1117 be changed again when we can guarantee backward binary compatibility.
1118 [Richard Levitte]
1119
1120 +) Add the following functions:
1121
1122 ENGINE_load_cswift()
1123 ENGINE_load_chil()
1124 ENGINE_load_atalla()
1125 ENGINE_load_nuron()
1126 ENGINE_load_builtin_engines()
1127
1128 That way, an application can itself choose if external engines that
1129 are built-in in OpenSSL shall ever be used or not. The benefit is
1130 that applications won't have to be linked with libdl or other dso
1131 libraries unless it's really needed.
1132
1133 Changed 'openssl engine' to load all engines on demand.
1134 Changed the engine header files to avoid the duplication of some
1135 declarations (they differed!).
1136 [Richard Levitte]
1137
1138 +) 'openssl engine' can now list capabilities.
1139 [Richard Levitte]
1140
1141 +) Better error reporting in 'openssl engine'.
1142 [Richard Levitte]
1143
1144 +) Never call load_dh_param(NULL) in s_server.
1145 [Bodo Moeller]
1146
1147 +) Add engine application. It can currently list engines by name and
1148 identity, and test if they are actually available.
1149 [Richard Levitte]
1150
1151 +) Add support for shared libraries under Irix.
1152 [Albert Chin-A-Young <china@thewrittenword.com>]
1153
1154 +) Improve RPM specification file by forcing symbolic linking and making
1155 sure the installed documentation is also owned by root.root.
1156 [Damien Miller <djm@mindrot.org>]
1157
1158 +) Add configuration option to build on Linux on both big-endian and
1159 little-endian MIPS.
1160 [Ralf Baechle <ralf@uni-koblenz.de>]
1161
1162 +) Give the OpenSSL applications more possibilities to make use of
1163 keys (public as well as private) handled by engines.
1164 [Richard Levitte]
1165
1166 +) Add OCSP code that comes from CertCo.
1167 [Richard Levitte]
1168
1169 +) Add VMS support for the Rijndael code.
1170 [Richard Levitte]
1171
1172 +) Added untested support for Nuron crypto accelerator.
1173 [Ben Laurie]
1174
1175 +) Add support for external cryptographic devices. This code was
1176 previously distributed separately as the "engine" branch.
1177 [Geoff Thorpe, Richard Levitte]
1178
1179 +) Rework the filename-translation in the DSO code. It is now possible to
1180 have far greater control over how a "name" is turned into a filename
1181 depending on the operating environment and any oddities about the
1182 different shared library filenames on each system.
1183 [Geoff Thorpe]
1184
1185 +) Support threads on FreeBSD-elf in Configure.
1186 [Richard Levitte]
1187
1188 +) Add the possibility to create shared libraries on HP-UX
1189 [Richard Levitte]
1190
1191 +) Fix for SHA1 assembly problem with MASM: it produces
1192 warnings about corrupt line number information when assembling
1193 with debugging information. This is caused by the overlapping
1194 of two sections.
1195 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
1196
1197 +) NCONF changes.
1198 NCONF_get_number() has no error checking at all. As a replacement,
1199 NCONF_get_number_e() is defined (_e for "error checking") and is
1200 promoted strongly. The old NCONF_get_number is kept around for
1201 binary backward compatibility.
1202 Make it possible for methods to load from something other than a BIO,
1203 by providing a function pointer that is given a name instead of a BIO.
1204 For example, this could be used to load configuration data from an
1205 LDAP server.
1206 [Richard Levitte]
1207
1208 *) Fix typo in get_cert_by_subject() in by_dir.c
1209 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
1210
1211 *) Rework the system to generate shared libraries:
1212
1213 - Make note of the expected extension for the shared libraries and
1214 if there is a need for symbolic links from for example libcrypto.so.0
1215 to libcrypto.so.0.9.7. There is extended info in Configure for
1216 that.
1217
1218 - Make as few rebuilds of the shared libraries as possible.
1219
1220 - Still avoid linking the OpenSSL programs with the shared libraries.
1221
1222 - When installing, install the shared libraries separately from the
1223 static ones.
1224 [Richard Levitte]
1225
1226 +) Fix for non blocking accept BIOs. Added new I/O special reason
1227 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
1228 with non blocking I/O was not possible because no retry code was
1229 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
1230 this case.
1231 [Steve Henson]
1232
1233 +) Added the beginnings of Rijndael support.
1234 [Ben Laurie]
1235
1236 +) Fix for bug in DirectoryString mask setting. Add support for
1237 X509_NAME_print_ex() in 'req' and X509_print_ex() function
1238 to allow certificate printing to more controllable, additional
1239 'certopt' option to 'x509' to allow new printing options to be
1240 set.
1241 [Steve Henson]
1242
1243 +) Clean old EAY MD5 hack from e_os.h.
1244 [Richard Levitte]
1245
1246 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
1247
1248 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
1249 and not in SSL_clear because the latter is also used by the
1250 accept/connect functions; previously, the settings made by
1251 SSL_set_read_ahead would be lost during the handshake.
1252 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
1253
1254 *) Correct util/mkdef.pl to be selective about disabled algorithms.
1255 Previously, it would create entries for disableed algorithms no
1256 matter what.
1257 [Richard Levitte]
1258
1259 *) Added several new manual pages for SSL_* function.
1260 [Lutz Jaenicke]
1261
1262 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
1263
1264 *) In ssl23_get_client_hello, generate an error message when faced
1265 with an initial SSL 3.0/TLS record that is too small to contain the
1266 first two bytes of the ClientHello message, i.e. client_version.
1267 (Note that this is a pathologic case that probably has never happened
1268 in real life.) The previous approach was to use the version number
1269 from the record header as a substitute; but our protocol choice
1270 should not depend on that one because it is not authenticated
1271 by the Finished messages.
1272 [Bodo Moeller]
1273
1274 *) More robust randomness gathering functions for Windows.
1275 [Jeffrey Altman <jaltman@columbia.edu>]
1276
1277 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
1278 not set then we don't setup the error code for issuer check errors
1279 to avoid possibly overwriting other errors which the callback does
1280 handle. If an application does set the flag then we assume it knows
1281 what it is doing and can handle the new informational codes
1282 appropriately.
1283 [Steve Henson]
1284
1285 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
1286 a general "ANY" type, as such it should be able to decode anything
1287 including tagged types. However it didn't check the class so it would
1288 wrongly interpret tagged types in the same way as their universal
1289 counterpart and unknown types were just rejected. Changed so that the
1290 tagged and unknown types are handled in the same way as a SEQUENCE:
1291 that is the encoding is stored intact. There is also a new type
1292 "V_ASN1_OTHER" which is used when the class is not universal, in this
1293 case we have no idea what the actual type is so we just lump them all
1294 together.
1295 [Steve Henson]
1296
1297 *) On VMS, stdout may very well lead to a file that is written to
1298 in a record-oriented fashion. That means that every write() will
1299 write a separate record, which will be read separately by the
1300 programs trying to read from it. This can be very confusing.
1301
1302 The solution is to put a BIO filter in the way that will buffer
1303 text until a linefeed is reached, and then write everything a
1304 line at a time, so every record written will be an actual line,
1305 not chunks of lines and not (usually doesn't happen, but I've
1306 seen it once) several lines in one record. BIO_f_linebuffer() is
1307 the answer.
1308
1309 Currently, it's a VMS-only method, because that's where it has
1310 been tested well enough.
1311 [Richard Levitte]
1312
1313 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
1314 it can return incorrect results.
1315 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
1316 but it was in 0.9.6-beta[12].)
1317 [Bodo Moeller]
1318
1319 *) Disable the check for content being present when verifying detached
1320 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
1321 include zero length content when signing messages.
1322 [Steve Henson]
1323
1324 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
1325 BIO_ctrl (for BIO pairs).
1326 [Bodo Möller]
1327
1328 *) Add DSO method for VMS.
1329 [Richard Levitte]
1330
1331 *) Bug fix: Montgomery multiplication could produce results with the
1332 wrong sign.
1333 [Ulf Möller]
1334
1335 *) Add RPM specification openssl.spec and modify it to build three
1336 packages. The default package contains applications, application
1337 documentation and run-time libraries. The devel package contains
1338 include files, static libraries and function documentation. The
1339 doc package contains the contents of the doc directory. The original
1340 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
1341 [Richard Levitte]
1342
1343 *) Add a large number of documentation files for many SSL routines.
1344 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
1345
1346 *) Add a configuration entry for Sony News 4.
1347 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
1348
1349 *) Don't set the two most significant bits to one when generating a
1350 random number < q in the DSA library.
1351 [Ulf Möller]
1352
1353 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
1354 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
1355 the underlying transport is blocking) if a handshake took place.
1356 (The default behaviour is needed by applications such as s_client
1357 and s_server that use select() to determine when to use SSL_read;
1358 but for applications that know in advance when to expect data, it
1359 just makes things more complicated.)
1360 [Bodo Moeller]
1361
1362 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
1363 from EGD.
1364 [Ben Laurie]
1365
1366 *) Add a few more EBCDIC conditionals that make `req' and `x509'
1367 work better on such systems.
1368 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
1369
1370 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
1371 Update PKCS12_parse() so it copies the friendlyName and the
1372 keyid to the certificates aux info.
1373 [Steve Henson]
1374
1375 *) Fix bug in PKCS7_verify() which caused an infinite loop
1376 if there was more than one signature.
1377 [Sven Uszpelkat <su@celocom.de>]
1378
1379 *) Major change in util/mkdef.pl to include extra information
1380 about each symbol, as well as presentig variables as well
1381 as functions. This change means that there's n more need
1382 to rebuild the .num files when some algorithms are excluded.
1383 [Richard Levitte]
1384
1385 *) Allow the verify time to be set by an application,
1386 rather than always using the current time.
1387 [Steve Henson]
1388
1389 *) Phase 2 verify code reorganisation. The certificate
1390 verify code now looks up an issuer certificate by a
1391 number of criteria: subject name, authority key id
1392 and key usage. It also verifies self signed certificates
1393 by the same criteria. The main comparison function is
1394 X509_check_issued() which performs these checks.
1395
1396 Lot of changes were necessary in order to support this
1397 without completely rewriting the lookup code.
1398
1399 Authority and subject key identifier are now cached.
1400
1401 The LHASH 'certs' is X509_STORE has now been replaced
1402 by a STACK_OF(X509_OBJECT). This is mainly because an
1403 LHASH can't store or retrieve multiple objects with
1404 the same hash value.
1405
1406 As a result various functions (which were all internal
1407 use only) have changed to handle the new X509_STORE
1408 structure. This will break anything that messed round
1409 with X509_STORE internally.
1410
1411 The functions X509_STORE_add_cert() now checks for an
1412 exact match, rather than just subject name.
1413
1414 The X509_STORE API doesn't directly support the retrieval
1415 of multiple certificates matching a given criteria, however
1416 this can be worked round by performing a lookup first
1417 (which will fill the cache with candidate certificates)
1418 and then examining the cache for matches. This is probably
1419 the best we can do without throwing out X509_LOOKUP
1420 entirely (maybe later...).
1421
1422 The X509_VERIFY_CTX structure has been enhanced considerably.
1423
1424 All certificate lookup operations now go via a get_issuer()
1425 callback. Although this currently uses an X509_STORE it
1426 can be replaced by custom lookups. This is a simple way
1427 to bypass the X509_STORE hackery necessary to make this
1428 work and makes it possible to use more efficient techniques
1429 in future. A very simple version which uses a simple
1430 STACK for its trusted certificate store is also provided
1431 using X509_STORE_CTX_trusted_stack().
1432
1433 The verify_cb() and verify() callbacks now have equivalents
1434 in the X509_STORE_CTX structure.
1435
1436 X509_STORE_CTX also has a 'flags' field which can be used
1437 to customise the verify behaviour.
1438 [Steve Henson]
1439
1440 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
1441 excludes S/MIME capabilities.
1442 [Steve Henson]
1443
1444 *) When a certificate request is read in keep a copy of the
1445 original encoding of the signed data and use it when outputing
1446 again. Signatures then use the original encoding rather than
1447 a decoded, encoded version which may cause problems if the
1448 request is improperly encoded.
1449 [Steve Henson]
1450
1451 *) For consistency with other BIO_puts implementations, call
1452 buffer_write(b, ...) directly in buffer_puts instead of calling
1453 BIO_write(b, ...).
1454
1455 In BIO_puts, increment b->num_write as in BIO_write.
1456 [Peter.Sylvester@EdelWeb.fr]
1457
1458 *) Fix BN_mul_word for the case where the word is 0. (We have to use
1459 BN_zero, we may not return a BIGNUM with an array consisting of
1460 words set to zero.)
1461 [Bodo Moeller]
1462
1463 *) Avoid calling abort() from within the library when problems are
1464 detected, except if preprocessor symbols have been defined
1465 (such as REF_CHECK, BN_DEBUG etc.).
1466 [Bodo Moeller]
1467
1468 *) New openssl application 'rsautl'. This utility can be
1469 used for low level RSA operations. DER public key
1470 BIO/fp routines also added.
1471 [Steve Henson]
1472
1473 *) New Configure entry and patches for compiling on QNX 4.
1474 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
1475
1476 *) A demo state-machine implementation was sponsored by
1477 Nuron (http://www.nuron.com/) and is now available in
1478 demos/state_machine.
1479 [Ben Laurie]
1480
1481 *) New options added to the 'dgst' utility for signature
1482 generation and verification.
1483 [Steve Henson]
1484
1485 *) Unrecognized PKCS#7 content types are now handled via a
1486 catch all ASN1_TYPE structure. This allows unsupported
1487 types to be stored as a "blob" and an application can
1488 encode and decode it manually.
1489 [Steve Henson]
1490
1491 *) Fix various signed/unsigned issues to make a_strex.c
1492 compile under VC++.
1493 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
1494
1495 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
1496 length if passed a buffer. ASN1_INTEGER_to_BN failed
1497 if passed a NULL BN and its argument was negative.
1498 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
1499
1500 *) Modification to PKCS#7 encoding routines to output definite
1501 length encoding. Since currently the whole structures are in
1502 memory there's not real point in using indefinite length
1503 constructed encoding. However if OpenSSL is compiled with
1504 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
1505 [Steve Henson]
1506
1507 *) Added BIO_vprintf() and BIO_vsnprintf().
1508 [Richard Levitte]
1509
1510 *) Added more prefixes to parse for in the the strings written
1511 through a logging bio, to cover all the levels that are available
1512 through syslog. The prefixes are now:
1513
1514 PANIC, EMERG, EMR => LOG_EMERG
1515 ALERT, ALR => LOG_ALERT
1516 CRIT, CRI => LOG_CRIT
1517 ERROR, ERR => LOG_ERR
1518 WARNING, WARN, WAR => LOG_WARNING
1519 NOTICE, NOTE, NOT => LOG_NOTICE
1520 INFO, INF => LOG_INFO
1521 DEBUG, DBG => LOG_DEBUG
1522
1523 and as before, if none of those prefixes are present at the
1524 beginning of the string, LOG_ERR is chosen.
1525
1526 On Win32, the LOG_* levels are mapped according to this:
1527
1528 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
1529 LOG_WARNING => EVENTLOG_WARNING_TYPE
1530 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
1531
1532 [Richard Levitte]
1533
1534 *) Made it possible to reconfigure with just the configuration
1535 argument "reconf" or "reconfigure". The command line arguments
1536 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
1537 and are retrieved from there when reconfiguring.
1538 [Richard Levitte]
1539
1540 *) MD4 implemented.
1541 [Assar Westerlund <assar@sics.se>, Richard Levitte]
1542
1543 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
1544 [Richard Levitte]
1545
1546 *) The obj_dat.pl script was messing up the sorting of object
1547 names. The reason was that it compared the quoted version
1548 of strings as a result "OCSP" > "OCSP Signing" because
1549 " > SPACE. Changed script to store unquoted versions of
1550 names and add quotes on output. It was also omitting some
1551 names from the lookup table if they were given a default
1552 value (that is if SN is missing it is given the same
1553 value as LN and vice versa), these are now added on the
1554 grounds that if an object has a name we should be able to
1555 look it up. Finally added warning output when duplicate
1556 short or long names are found.
1557 [Steve Henson]
1558
1559 *) Changes needed for Tandem NSK.
1560 [Scott Uroff <scott@xypro.com>]
1561
1562 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
1563 RSA_padding_check_SSLv23(), special padding was never detected
1564 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
1565 version rollback attacks was not effective.
1566
1567 In s23_clnt.c, don't use special rollback-attack detection padding
1568 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
1569 client; similarly, in s23_srvr.c, don't do the rollback check if
1570 SSL 2.0 is the only protocol enabled in the server.
1571 [Bodo Moeller]
1572
1573 *) Make it possible to get hexdumps of unprintable data with 'openssl
1574 asn1parse'. By implication, the functions ASN1_parse_dump() and
1575 BIO_dump_indent() are added.
1576 [Richard Levitte]
1577
1578 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
1579 these print out strings and name structures based on various
1580 flags including RFC2253 support and proper handling of
1581 multibyte characters. Added options to the 'x509' utility
1582 to allow the various flags to be set.
1583 [Steve Henson]
1584
1585 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
1586 Also change the functions X509_cmp_current_time() and
1587 X509_gmtime_adj() work with an ASN1_TIME structure,
1588 this will enable certificates using GeneralizedTime in validity
1589 dates to be checked.
1590 [Steve Henson]
1591
1592 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
1593 negative public key encodings) on by default,
1594 NO_NEG_PUBKEY_BUG can be set to disable it.
1595 [Steve Henson]
1596
1597 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
1598 content octets. An i2c_ASN1_OBJECT is unnecessary because
1599 the encoding can be trivially obtained from the structure.
1600 [Steve Henson]
1601
1602 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
1603 not read locks (CRYPTO_r_[un]lock).
1604 [Bodo Moeller]
1605
1606 *) A first attempt at creating official support for shared
1607 libraries through configuration. I've kept it so the
1608 default is static libraries only, and the OpenSSL programs
1609 are always statically linked for now, but there are
1610 preparations for dynamic linking in place.
1611 This has been tested on Linux and True64.
1612 [Richard Levitte]
1613
1614 *) Randomness polling function for Win9x, as described in:
1615 Peter Gutmann, Software Generation of Practically Strong
1616 Random Numbers.
1617 [Ulf Möller]
1618
1619 *) Fix so PRNG is seeded in req if using an already existing
1620 DSA key.
1621 [Steve Henson]
1622
1623 *) New options to smime application. -inform and -outform
1624 allow alternative formats for the S/MIME message including
1625 PEM and DER. The -content option allows the content to be
1626 specified separately. This should allow things like Netscape
1627 form signing output easier to verify.
1628 [Steve Henson]
1629
1630 *) Fix the ASN1 encoding of tags using the 'long form'.
1631 [Steve Henson]
1632
1633 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
1634 STRING types. These convert content octets to and from the
1635 underlying type. The actual tag and length octets are
1636 already assumed to have been read in and checked. These
1637 are needed because all other string types have virtually
1638 identical handling apart from the tag. By having versions
1639 of the ASN1 functions that just operate on content octets
1640 IMPLICIT tagging can be handled properly. It also allows
1641 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
1642 and ASN1_INTEGER are identical apart from the tag.
1643 [Steve Henson]
1644
1645 *) Change the handling of OID objects as follows:
1646
1647 - New object identifiers are inserted in objects.txt, following
1648 the syntax given in objects.README.
1649 - objects.pl is used to process obj_mac.num and create a new
1650 obj_mac.h.
1651 - obj_dat.pl is used to create a new obj_dat.h, using the data in
1652 obj_mac.h.
1653
1654 This is currently kind of a hack, and the perl code in objects.pl
1655 isn't very elegant, but it works as I intended. The simplest way
1656 to check that it worked correctly is to look in obj_dat.h and
1657 check the array nid_objs and make sure the objects haven't moved
1658 around (this is important!). Additions are OK, as well as
1659 consistent name changes.
1660 [Richard Levitte]
1661
1662 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
1663 [Bodo Moeller]
1664
1665 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1666 The given file adds to whatever has already been seeded into the
1667 random pool through the RANDFILE configuration file option or
1668 environment variable, or the default random state file.
1669 [Richard Levitte]
1670
1671 *) mkstack.pl now sorts each macro group into lexical order.
1672 Previously the output order depended on the order the files
1673 appeared in the directory, resulting in needless rewriting
1674 of safestack.h .
1675 [Steve Henson]
1676
1677 *) Patches to make OpenSSL compile under Win32 again. Mostly
1678 work arounds for the VC++ problem that it treats func() as
1679 func(void). Also stripped out the parts of mkdef.pl that
1680 added extra typesafe functions: these no longer exist.
1681 [Steve Henson]
1682
1683 *) Reorganisation of the stack code. The macros are now all
1684 collected in safestack.h . Each macro is defined in terms of
1685 a "stack macro" of the form SKM_<name>(type, a, b). The
1686 DEBUG_SAFESTACK is now handled in terms of function casts,
1687 this has the advantage of retaining type safety without the
1688 use of additional functions. If DEBUG_SAFESTACK is not defined
1689 then the non typesafe macros are used instead. Also modified the
1690 mkstack.pl script to handle the new form. Needs testing to see
1691 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
1692 the default if no major problems. Similar behaviour for ASN1_SET_OF
1693 and PKCS12_STACK_OF.
1694 [Steve Henson]
1695
1696 *) When some versions of IIS use the 'NET' form of private key the
1697 key derivation algorithm is different. Normally MD5(password) is
1698 used as a 128 bit RC4 key. In the modified case
1699 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
1700 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
1701 as the old Netscape_RSA functions except they have an additional
1702 'sgckey' parameter which uses the modified algorithm. Also added
1703 an -sgckey command line option to the rsa utility. Thanks to
1704 Adrian Peck <bertie@ncipher.com> for posting details of the modified
1705 algorithm to openssl-dev.
1706 [Steve Henson]
1707
1708 *) The evp_local.h macros were using 'c.##kname' which resulted in
1709 invalid expansion on some systems (SCO 5.0.5 for example).
1710 Corrected to 'c.kname'.
1711 [Phillip Porch <root@theporch.com>]
1712
1713 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
1714 a STACK of email addresses from a certificate or request, these look
1715 in the subject name and the subject alternative name extensions and
1716 omit any duplicate addresses.
1717 [Steve Henson]
1718
1719 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
1720 This makes DSA verification about 2 % faster.
1721 [Bodo Moeller]
1722
1723 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
1724 (meaning that now 2^5 values will be precomputed, which is only 4 KB
1725 plus overhead for 1024 bit moduli).
1726 This makes exponentiations about 0.5 % faster for 1024 bit
1727 exponents (as measured by "openssl speed rsa2048").
1728 [Bodo Moeller]
1729
1730 *) Rename memory handling macros to avoid conflicts with other
1731 software:
1732 Malloc => OPENSSL_malloc
1733 Malloc_locked => OPENSSL_malloc_locked
1734 Realloc => OPENSSL_realloc
1735 Free => OPENSSL_free
1736 [Richard Levitte]
1737
1738 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
1739 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
1740 [Bodo Moeller]
1741
1742 *) CygWin32 support.
1743 [John Jarvie <jjarvie@newsguy.com>]
1744
1745 *) The type-safe stack code has been rejigged. It is now only compiled
1746 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
1747 by default all type-specific stack functions are "#define"d back to
1748 standard stack functions. This results in more streamlined output
1749 but retains the type-safety checking possibilities of the original
1750 approach.
1751 [Geoff Thorpe]
1752
1753 *) The STACK code has been cleaned up, and certain type declarations
1754 that didn't make a lot of sense have been brought in line. This has
1755 also involved a cleanup of sorts in safestack.h to more correctly
1756 map type-safe stack functions onto their plain stack counterparts.
1757 This work has also resulted in a variety of "const"ifications of
1758 lots of the code, especially "_cmp" operations which should normally
1759 be prototyped with "const" parameters anyway.
1760 [Geoff Thorpe]
1761
1762 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
1763 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
1764 (The PRNG state consists of two parts, the large pool 'state' and 'md',
1765 where all of 'md' is used each time the PRNG is used, but 'state'
1766 is used only indexed by a cyclic counter. As entropy may not be
1767 well distributed from the beginning, 'md' is important as a
1768 chaining variable. However, the output function chains only half
1769 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
1770 all of 'md', and seeding with STATE_SIZE dummy bytes will result
1771 in all of 'state' being rewritten, with the new values depending
1772 on virtually all of 'md'. This overcomes the 80 bit limitation.)
1773 [Bodo Moeller]
1774
1775 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
1776 the handshake is continued after ssl_verify_cert_chain();
1777 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
1778 can lead to 'unexplainable' connection aborts later.
1779 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
1780
1781 *) Major EVP API cipher revision.
1782 Add hooks for extra EVP features. This allows various cipher
1783 parameters to be set in the EVP interface. Support added for variable
1784 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
1785 setting of RC2 and RC5 parameters.
1786
1787 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
1788 ciphers.
1789
1790 Remove lots of duplicated code from the EVP library. For example *every*
1791 cipher init() function handles the 'iv' in the same way according to the
1792 cipher mode. They also all do nothing if the 'key' parameter is NULL and
1793 for CFB and OFB modes they zero ctx->num.
1794
1795 New functionality allows removal of S/MIME code RC2 hack.
1796
1797 Most of the routines have the same form and so can be declared in terms
1798 of macros.
1799
1800 By shifting this to the top level EVP_CipherInit() it can be removed from
1801 all individual ciphers. If the cipher wants to handle IVs or keys
1802 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
1803 flags.
1804
1805 Change lots of functions like EVP_EncryptUpdate() to now return a
1806 value: although software versions of the algorithms cannot fail
1807 any installed hardware versions can.
1808 [Steve Henson]
1809
1810 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
1811 this option is set, tolerate broken clients that send the negotiated
1812 protocol version number instead of the requested protocol version
1813 number.
1814 [Bodo Moeller]
1815
1816 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
1817 i.e. non-zero for export ciphersuites, zero otherwise.
1818 Previous versions had this flag inverted, inconsistent with
1819 rsa_tmp_cb (..._TMP_RSA_CB).
1820 [Bodo Moeller; problem reported by Amit Chopra]
1821
1822 *) Add missing DSA library text string. Work around for some IIS
1823 key files with invalid SEQUENCE encoding.
1824 [Steve Henson]
1825
1826 *) Add a document (doc/standards.txt) that list all kinds of standards
1827 and so on that are implemented in OpenSSL.
1828 [Richard Levitte]
1829
1830 *) Enhance c_rehash script. Old version would mishandle certificates
1831 with the same subject name hash and wouldn't handle CRLs at all.
1832 Added -fingerprint option to crl utility, to support new c_rehash
1833 features.
1834 [Steve Henson]
1835
1836 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
1837 [Ulf Möller]
1838
1839 *) Fix for SSL server purpose checking. Server checking was
1840 rejecting certificates which had extended key usage present
1841 but no ssl client purpose.
1842 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
1843
1844 *) Make PKCS#12 code work with no password. The PKCS#12 spec
1845 is a little unclear about how a blank password is handled.
1846 Since the password in encoded as a BMPString with terminating
1847 double NULL a zero length password would end up as just the
1848 double NULL. However no password at all is different and is
1849 handled differently in the PKCS#12 key generation code. NS
1850 treats a blank password as zero length. MSIE treats it as no
1851 password on export: but it will try both on import. We now do
1852 the same: PKCS12_parse() tries zero length and no password if
1853 the password is set to "" or NULL (NULL is now a valid password:
1854 it wasn't before) as does the pkcs12 application.
1855 [Steve Henson]
1856
1857 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
1858 perror when PEM_read_bio_X509_REQ fails, the error message must
1859 be obtained from the error queue.
1860 [Bodo Moeller]
1861
1862 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
1863 it in ERR_remove_state if appropriate, and change ERR_get_state
1864 accordingly to avoid race conditions (this is necessary because
1865 thread_hash is no longer constant once set).
1866 [Bodo Moeller]
1867
1868 *) Bugfix for linux-elf makefile.one.
1869 [Ulf Möller]
1870
1871 *) RSA_get_default_method() will now cause a default
1872 RSA_METHOD to be chosen if one doesn't exist already.
1873 Previously this was only set during a call to RSA_new()
1874 or RSA_new_method(NULL) meaning it was possible for
1875 RSA_get_default_method() to return NULL.
1876 [Geoff Thorpe]
1877
1878 *) Added native name translation to the existing DSO code
1879 that will convert (if the flag to do so is set) filenames
1880 that are sufficiently small and have no path information
1881 into a canonical native form. Eg. "blah" converted to
1882 "libblah.so" or "blah.dll" etc.
1883 [Geoff Thorpe]
1884
1885 *) New function ERR_error_string_n(e, buf, len) which is like
1886 ERR_error_string(e, buf), but writes at most 'len' bytes
1887 including the 0 terminator. For ERR_error_string_n, 'buf'
1888 may not be NULL.
1889 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
1890
1891 *) CONF library reworked to become more general. A new CONF
1892 configuration file reader "class" is implemented as well as a
1893 new functions (NCONF_*, for "New CONF") to handle it. The now
1894 old CONF_* functions are still there, but are reimplemented to
1895 work in terms of the new functions. Also, a set of functions
1896 to handle the internal storage of the configuration data is
1897 provided to make it easier to write new configuration file
1898 reader "classes" (I can definitely see something reading a
1899 configuration file in XML format, for example), called _CONF_*,
1900 or "the configuration storage API"...
1901
1902 The new configuration file reading functions are:
1903
1904 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
1905 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
1906
1907 NCONF_default, NCONF_WIN32
1908
1909 NCONF_dump_fp, NCONF_dump_bio
1910
1911 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
1912 NCONF_new creates a new CONF object. This works in the same way
1913 as other interfaces in OpenSSL, like the BIO interface.
1914 NCONF_dump_* dump the internal storage of the configuration file,
1915 which is useful for debugging. All other functions take the same
1916 arguments as the old CONF_* functions wth the exception of the
1917 first that must be a `CONF *' instead of a `LHASH *'.
1918
1919 To make it easer to use the new classes with the old CONF_* functions,
1920 the function CONF_set_default_method is provided.
1921 [Richard Levitte]
1922
1923 *) Add '-tls1' option to 'openssl ciphers', which was already
1924 mentioned in the documentation but had not been implemented.
1925 (This option is not yet really useful because even the additional
1926 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
1927 [Bodo Moeller]
1928
1929 *) Initial DSO code added into libcrypto for letting OpenSSL (and
1930 OpenSSL-based applications) load shared libraries and bind to
1931 them in a portable way.
1932 [Geoff Thorpe, with contributions from Richard Levitte]
1933
1934 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
1935
1936 *) Make sure _lrotl and _lrotr are only used with MSVC.
1937
1938 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
1939 (the default implementation of RAND_status).
1940
1941 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
1942 to '-clrext' (= clear extensions), as intended and documented.
1943 [Bodo Moeller; inconsistency pointed out by Michael Attili
1944 <attili@amaxo.com>]
1945
1946 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
1947 was larger than the MD block size.
1948 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
1949
1950 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
1951 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
1952 using the passed key: if the passed key was a private key the result
1953 of X509_print(), for example, would be to print out all the private key
1954 components.
1955 [Steve Henson]
1956
1957 *) des_quad_cksum() byte order bug fix.
1958 [Ulf Möller, using the problem description in krb4-0.9.7, where
1959 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
1960
1961 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
1962 discouraged.
1963 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
1964
1965 *) For easily testing in shell scripts whether some command
1966 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
1967 returns with exit code 0 iff no command of the given name is available.
1968 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
1969 the output goes to stdout and nothing is printed to stderr.
1970 Additional arguments are always ignored.
1971
1972 Since for each cipher there is a command of the same name,
1973 the 'no-cipher' compilation switches can be tested this way.
1974
1975 ('openssl no-XXX' is not able to detect pseudo-commands such
1976 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
1977 [Bodo Moeller]
1978
1979 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
1980 [Bodo Moeller]
1981
1982 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
1983 is set; it will be thrown away anyway because each handshake creates
1984 its own key.
1985 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
1986 to parameters -- in previous versions (since OpenSSL 0.9.3) the
1987 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
1988 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
1989 [Bodo Moeller]
1990
1991 *) New s_client option -ign_eof: EOF at stdin is ignored, and
1992 'Q' and 'R' lose their special meanings (quit/renegotiate).
1993 This is part of what -quiet does; unlike -quiet, -ign_eof
1994 does not suppress any output.
1995 [Richard Levitte]
1996
1997 *) Add compatibility options to the purpose and trust code. The
1998 purpose X509_PURPOSE_ANY is "any purpose" which automatically
1999 accepts a certificate or CA, this was the previous behaviour,
2000 with all the associated security issues.
2001
2002 X509_TRUST_COMPAT is the old trust behaviour: only and
2003 automatically trust self signed roots in certificate store. A
2004 new trust setting X509_TRUST_DEFAULT is used to specify that
2005 a purpose has no associated trust setting and it should instead
2006 use the value in the default purpose.
2007 [Steve Henson]
2008
2009 *) Fix the PKCS#8 DSA private key code so it decodes keys again
2010 and fix a memory leak.
2011 [Steve Henson]
2012
2013 *) In util/mkerr.pl (which implements 'make errors'), preserve
2014 reason strings from the previous version of the .c file, as
2015 the default to have only downcase letters (and digits) in
2016 automatically generated reasons codes is not always appropriate.
2017 [Bodo Moeller]
2018
2019 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
2020 using strerror. Previously, ERR_reason_error_string() returned
2021 library names as reason strings for SYSerr; but SYSerr is a special
2022 case where small numbers are errno values, not library numbers.
2023 [Bodo Moeller]
2024
2025 *) Add '-dsaparam' option to 'openssl dhparam' application. This
2026 converts DSA parameters into DH parameters. (When creating parameters,
2027 DSA_generate_parameters is used.)
2028 [Bodo Moeller]
2029
2030 *) Include 'length' (recommended exponent length) in C code generated
2031 by 'openssl dhparam -C'.
2032 [Bodo Moeller]
2033
2034 *) The second argument to set_label in perlasm was already being used
2035 so couldn't be used as a "file scope" flag. Moved to third argument
2036 which was free.
2037 [Steve Henson]
2038
2039 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
2040 instead of RAND_bytes for encryption IVs and salts.
2041 [Bodo Moeller]
2042
2043 *) Include RAND_status() into RAND_METHOD instead of implementing
2044 it only for md_rand.c Otherwise replacing the PRNG by calling
2045 RAND_set_rand_method would be impossible.
2046 [Bodo Moeller]
2047
2048 *) Don't let DSA_generate_key() enter an infinite loop if the random
2049 number generation fails.
2050 [Bodo Moeller]
2051
2052 *) New 'rand' application for creating pseudo-random output.
2053 [Bodo Moeller]
2054
2055 *) Added configuration support for Linux/IA64
2056 [Rolf Haberrecker <rolf@suse.de>]
2057
2058 *) Assembler module support for Mingw32.
2059 [Ulf Möller]
2060
2061 *) Shared library support for HPUX (in shlib/).
2062 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
2063
2064 *) Shared library support for Solaris gcc.
2065 [Lutz Behnke <behnke@trustcenter.de>]
2066
2067 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
2068
2069 *) PKCS7_encrypt() was adding text MIME headers twice because they
2070 were added manually and by SMIME_crlf_copy().
2071 [Steve Henson]
2072
2073 *) In bntest.c don't call BN_rand with zero bits argument.
2074 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
2075
2076 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
2077 case was implemented. This caused BN_div_recp() to fail occasionally.
2078 [Ulf Möller]
2079
2080 *) Add an optional second argument to the set_label() in the perl
2081 assembly language builder. If this argument exists and is set
2082 to 1 it signals that the assembler should use a symbol whose
2083 scope is the entire file, not just the current function. This
2084 is needed with MASM which uses the format label:: for this scope.
2085 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
2086
2087 *) Change the ASN1 types so they are typedefs by default. Before
2088 almost all types were #define'd to ASN1_STRING which was causing
2089 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
2090 for example.
2091 [Steve Henson]
2092
2093 *) Change names of new functions to the new get1/get0 naming
2094 convention: After 'get1', the caller owns a reference count
2095 and has to call ..._free; 'get0' returns a pointer to some
2096 data structure without incrementing reference counters.
2097 (Some of the existing 'get' functions increment a reference
2098 counter, some don't.)
2099 Similarly, 'set1' and 'add1' functions increase reference
2100 counters or duplicate objects.
2101 [Steve Henson]
2102
2103 *) Allow for the possibility of temp RSA key generation failure:
2104 the code used to assume it always worked and crashed on failure.
2105 [Steve Henson]
2106
2107 *) Fix potential buffer overrun problem in BIO_printf().
2108 [Ulf Möller, using public domain code by Patrick Powell; problem
2109 pointed out by David Sacerdote <das33@cornell.edu>]
2110
2111 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
2112 RAND_egd() and RAND_status(). In the command line application,
2113 the EGD socket can be specified like a seed file using RANDFILE
2114 or -rand.
2115 [Ulf Möller]
2116
2117 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
2118 Some CAs (e.g. Verisign) distribute certificates in this form.
2119 [Steve Henson]
2120
2121 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
2122 list to exclude them. This means that no special compilation option
2123 is needed to use anonymous DH: it just needs to be included in the
2124 cipher list.
2125 [Steve Henson]
2126
2127 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
2128 EVP_MD_type. The old functionality is available in a new macro called
2129 EVP_MD_md(). Change code that uses it and update docs.
2130 [Steve Henson]
2131
2132 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
2133 where the 'void *' argument is replaced by a function pointer argument.
2134 Previously 'void *' was abused to point to functions, which works on
2135 many platforms, but is not correct. As these functions are usually
2136 called by macros defined in OpenSSL header files, most source code
2137 should work without changes.
2138 [Richard Levitte]
2139
2140 *) <openssl/opensslconf.h> (which is created by Configure) now contains
2141 sections with information on -D... compiler switches used for
2142 compiling the library so that applications can see them. To enable
2143 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
2144 must be defined. E.g.,
2145 #define OPENSSL_ALGORITHM_DEFINES
2146 #include <openssl/opensslconf.h>
2147 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
2148 [Richard Levitte, Ulf and Bodo Möller]
2149
2150 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
2151 record layer.
2152 [Bodo Moeller]
2153
2154 *) Change the 'other' type in certificate aux info to a STACK_OF
2155 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
2156 the required ASN1 format: arbitrary types determined by an OID.
2157 [Steve Henson]
2158
2159 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
2160 argument to 'req'. This is not because the function is newer or
2161 better than others it just uses the work 'NEW' in the certificate
2162 request header lines. Some software needs this.
2163 [Steve Henson]
2164
2165 *) Reorganise password command line arguments: now passwords can be
2166 obtained from various sources. Delete the PEM_cb function and make
2167 it the default behaviour: i.e. if the callback is NULL and the
2168 usrdata argument is not NULL interpret it as a null terminated pass
2169 phrase. If usrdata and the callback are NULL then the pass phrase
2170 is prompted for as usual.
2171 [Steve Henson]
2172
2173 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
2174 the support is automatically enabled. The resulting binaries will
2175 autodetect the card and use it if present.
2176 [Ben Laurie and Compaq Inc.]
2177
2178 *) Work around for Netscape hang bug. This sends certificate request
2179 and server done in one record. Since this is perfectly legal in the
2180 SSL/TLS protocol it isn't a "bug" option and is on by default. See
2181 the bugs/SSLv3 entry for more info.
2182 [Steve Henson]
2183
2184 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
2185 [Andy Polyakov]
2186
2187 *) Add -rand argument to smime and pkcs12 applications and read/write
2188 of seed file.
2189 [Steve Henson]
2190
2191 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
2192 [Bodo Moeller]
2193
2194 *) Add command line password options to the remaining applications.
2195 [Steve Henson]
2196
2197 *) Bug fix for BN_div_recp() for numerators with an even number of
2198 bits.
2199 [Ulf Möller]
2200
2201 *) More tests in bntest.c, and changed test_bn output.
2202 [Ulf Möller]
2203
2204 *) ./config recognizes MacOS X now.
2205 [Andy Polyakov]
2206
2207 *) Bug fix for BN_div() when the first words of num and divsor are
2208 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
2209 [Ulf Möller]
2210
2211 *) Add support for various broken PKCS#8 formats, and command line
2212 options to produce them.
2213 [Steve Henson]
2214
2215 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
2216 get temporary BIGNUMs from a BN_CTX.
2217 [Ulf Möller]
2218
2219 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
2220 for p == 0.
2221 [Ulf Möller]
2222
2223 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
2224 include a #define from the old name to the new. The original intent
2225 was that statically linked binaries could for example just call
2226 SSLeay_add_all_ciphers() to just add ciphers to the table and not
2227 link with digests. This never worked becayse SSLeay_add_all_digests()
2228 and SSLeay_add_all_ciphers() were in the same source file so calling
2229 one would link with the other. They are now in separate source files.
2230 [Steve Henson]
2231
2232 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
2233 [Steve Henson]
2234
2235 *) Use a less unusual form of the Miller-Rabin primality test (it used
2236 a binary algorithm for exponentiation integrated into the Miller-Rabin
2237 loop, our standard modexp algorithms are faster).
2238 [Bodo Moeller]
2239
2240 *) Support for the EBCDIC character set completed.
2241 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
2242
2243 *) Source code cleanups: use const where appropriate, eliminate casts,
2244 use void * instead of char * in lhash.
2245 [Ulf Möller]
2246
2247 *) Bugfix: ssl3_send_server_key_exchange was not restartable
2248 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
2249 this the server could overwrite ephemeral keys that the client
2250 has already seen).
2251 [Bodo Moeller]
2252
2253 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
2254 using 50 iterations of the Rabin-Miller test.
2255
2256 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
2257 iterations of the Rabin-Miller test as required by the appendix
2258 to FIPS PUB 186[-1]) instead of DSA_is_prime.
2259 As BN_is_prime_fasttest includes trial division, DSA parameter
2260 generation becomes much faster.
2261
2262 This implies a change for the callback functions in DSA_is_prime
2263 and DSA_generate_parameters: The callback function is called once
2264 for each positive witness in the Rabin-Miller test, not just
2265 occasionally in the inner loop; and the parameters to the
2266 callback function now provide an iteration count for the outer
2267 loop rather than for the current invocation of the inner loop.
2268 DSA_generate_parameters additionally can call the callback
2269 function with an 'iteration count' of -1, meaning that a
2270 candidate has passed the trial division test (when q is generated
2271 from an application-provided seed, trial division is skipped).
2272 [Bodo Moeller]
2273
2274 *) New function BN_is_prime_fasttest that optionally does trial
2275 division before starting the Rabin-Miller test and has
2276 an additional BN_CTX * argument (whereas BN_is_prime always
2277 has to allocate at least one BN_CTX).
2278 'callback(1, -1, cb_arg)' is called when a number has passed the
2279 trial division stage.
2280 [Bodo Moeller]
2281
2282 *) Fix for bug in CRL encoding. The validity dates weren't being handled
2283 as ASN1_TIME.
2284 [Steve Henson]
2285
2286 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
2287 [Steve Henson]
2288
2289 *) New function BN_pseudo_rand().
2290 [Ulf Möller]
2291
2292 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
2293 bignum version of BN_from_montgomery() with the working code from
2294 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
2295 the comments.
2296 [Ulf Möller]
2297
2298 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
2299 made it impossible to use the same SSL_SESSION data structure in
2300 SSL2 clients in multiple threads.
2301 [Bodo Moeller]
2302
2303 *) The return value of RAND_load_file() no longer counts bytes obtained
2304 by stat(). RAND_load_file(..., -1) is new and uses the complete file
2305 to seed the PRNG (previously an explicit byte count was required).
2306 [Ulf Möller, Bodo Möller]
2307
2308 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
2309 used (char *) instead of (void *) and had casts all over the place.
2310 [Steve Henson]
2311
2312 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
2313 [Ulf Möller]
2314
2315 *) Retain source code compatibility for BN_prime_checks macro:
2316 BN_is_prime(..., BN_prime_checks, ...) now uses
2317 BN_prime_checks_for_size to determine the appropriate number of
2318 Rabin-Miller iterations.
2319 [Ulf Möller]
2320
2321 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
2322 DH_CHECK_P_NOT_SAFE_PRIME.
2323 (Check if this is true? OpenPGP calls them "strong".)
2324 [Ulf Möller]
2325
2326 *) Merge the functionality of "dh" and "gendh" programs into a new program
2327 "dhparam". The old programs are retained for now but will handle DH keys
2328 (instead of parameters) in future.
2329 [Steve Henson]
2330
2331 *) Make the ciphers, s_server and s_client programs check the return values
2332 when a new cipher list is set.
2333 [Steve Henson]
2334
2335 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
2336 ciphers. Before when the 56bit ciphers were enabled the sorting was
2337 wrong.
2338
2339 The syntax for the cipher sorting has been extended to support sorting by
2340 cipher-strength (using the strength_bits hard coded in the tables).
2341 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
2342
2343 Fix a bug in the cipher-command parser: when supplying a cipher command
2344 string with an "undefined" symbol (neither command nor alphanumeric
2345 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
2346 an error is flagged.
2347
2348 Due to the strength-sorting extension, the code of the
2349 ssl_create_cipher_list() function was completely rearranged. I hope that
2350 the readability was also increased :-)
2351 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
2352
2353 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
2354 for the first serial number and places 2 in the serial number file. This
2355 avoids problems when the root CA is created with serial number zero and
2356 the first user certificate has the same issuer name and serial number
2357 as the root CA.
2358 [Steve Henson]
2359
2360 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
2361 the new code. Add documentation for this stuff.
2362 [Steve Henson]
2363
2364 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
2365 X509_*() to X509at_*() on the grounds that they don't handle X509
2366 structures and behave in an analagous way to the X509v3 functions:
2367 they shouldn't be called directly but wrapper functions should be used
2368 instead.
2369
2370 So we also now have some wrapper functions that call the X509at functions
2371 when passed certificate requests. (TO DO: similar things can be done with
2372 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
2373 things. Some of these need some d2i or i2d and print functionality
2374 because they handle more complex structures.)
2375 [Steve Henson]
2376
2377 *) Add missing #ifndefs that caused missing symbols when building libssl
2378 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
2379 NO_RSA in ssl/s2*.c.
2380 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
2381
2382 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
2383 has a return value which indicates the quality of the random data
2384 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
2385 error queue. New function RAND_pseudo_bytes() generates output that is
2386 guaranteed to be unique but not unpredictable. RAND_add is like
2387 RAND_seed, but takes an extra argument for an entropy estimate
2388 (RAND_seed always assumes full entropy).
2389 [Ulf Möller]
2390
2391 *) Do more iterations of Rabin-Miller probable prime test (specifically,
2392 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
2393 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
2394 in crypto/bn/bn_prime.c for the complete table). This guarantees a
2395 false-positive rate of at most 2^-80 for random input.
2396 [Bodo Moeller]
2397
2398 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
2399 [Bodo Moeller]
2400
2401 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
2402 in the 0.9.5 release), this returns the chain
2403 from an X509_CTX structure with a dup of the stack and all
2404 the X509 reference counts upped: so the stack will exist
2405 after X509_CTX_cleanup() has been called. Modify pkcs12.c
2406 to use this.
2407
2408 Also make SSL_SESSION_print() print out the verify return
2409 code.
2410 [Steve Henson]
2411
2412 *) Add manpage for the pkcs12 command. Also change the default
2413 behaviour so MAC iteration counts are used unless the new
2414 -nomaciter option is used. This improves file security and
2415 only older versions of MSIE (4.0 for example) need it.
2416 [Steve Henson]
2417
2418 *) Honor the no-xxx Configure options when creating .DEF files.
2419 [Ulf Möller]
2420
2421 *) Add PKCS#10 attributes to field table: challengePassword,
2422 unstructuredName and unstructuredAddress. These are taken from
2423 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
2424 international characters are used.
2425
2426 More changes to X509_ATTRIBUTE code: allow the setting of types
2427 based on strings. Remove the 'loc' parameter when adding
2428 attributes because these will be a SET OF encoding which is sorted
2429 in ASN1 order.
2430 [Steve Henson]
2431
2432 *) Initial changes to the 'req' utility to allow request generation
2433 automation. This will allow an application to just generate a template
2434 file containing all the field values and have req construct the
2435 request.
2436
2437 Initial support for X509_ATTRIBUTE handling. Stacks of these are
2438 used all over the place including certificate requests and PKCS#7
2439 structures. They are currently handled manually where necessary with
2440 some primitive wrappers for PKCS#7. The new functions behave in a
2441 manner analogous to the X509 extension functions: they allow
2442 attributes to be looked up by NID and added.
2443
2444 Later something similar to the X509V3 code would be desirable to
2445 automatically handle the encoding, decoding and printing of the
2446 more complex types. The string types like challengePassword can
2447 be handled by the string table functions.
2448
2449 Also modified the multi byte string table handling. Now there is
2450 a 'global mask' which masks out certain types. The table itself
2451 can use the flag STABLE_NO_MASK to ignore the mask setting: this
2452 is useful when for example there is only one permissible type
2453 (as in countryName) and using the mask might result in no valid
2454 types at all.
2455 [Steve Henson]
2456
2457 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
2458 SSL_get_peer_finished to allow applications to obtain the latest
2459 Finished messages sent to the peer or expected from the peer,
2460 respectively. (SSL_get_peer_finished is usually the Finished message
2461 actually received from the peer, otherwise the protocol will be aborted.)
2462
2463 As the Finished message are message digests of the complete handshake
2464 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
2465 be used for external authentication procedures when the authentication
2466 provided by SSL/TLS is not desired or is not enough.
2467 [Bodo Moeller]
2468
2469 *) Enhanced support for Alpha Linux is added. Now ./config checks if
2470 the host supports BWX extension and if Compaq C is present on the
2471 $PATH. Just exploiting of the BWX extension results in 20-30%
2472 performance kick for some algorithms, e.g. DES and RC4 to mention
2473 a couple. Compaq C in turn generates ~20% faster code for MD5 and
2474 SHA1.
2475 [Andy Polyakov]
2476
2477 *) Add support for MS "fast SGC". This is arguably a violation of the
2478 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
2479 weak crypto and after checking the certificate is SGC a second one
2480 with strong crypto. MS SGC stops the first handshake after receiving
2481 the server certificate message and sends a second client hello. Since
2482 a server will typically do all the time consuming operations before
2483 expecting any further messages from the client (server key exchange
2484 is the most expensive) there is little difference between the two.
2485
2486 To get OpenSSL to support MS SGC we have to permit a second client
2487 hello message after we have sent server done. In addition we have to
2488 reset the MAC if we do get this second client hello.
2489 [Steve Henson]
2490
2491 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
2492 if a DER encoded private key is RSA or DSA traditional format. Changed
2493 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
2494 format DER encoded private key. Newer code should use PKCS#8 format which
2495 has the key type encoded in the ASN1 structure. Added DER private key
2496 support to pkcs8 application.
2497 [Steve Henson]
2498
2499 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
2500 ciphersuites has been selected (as required by the SSL 3/TLS 1
2501 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
2502 is set, we interpret this as a request to violate the specification
2503 (the worst that can happen is a handshake failure, and 'correct'
2504 behaviour would result in a handshake failure anyway).
2505 [Bodo Moeller]
2506
2507 *) In SSL_CTX_add_session, take into account that there might be multiple
2508 SSL_SESSION structures with the same session ID (e.g. when two threads
2509 concurrently obtain them from an external cache).
2510 The internal cache can handle only one SSL_SESSION with a given ID,
2511 so if there's a conflict, we now throw out the old one to achieve
2512 consistency.
2513 [Bodo Moeller]
2514
2515 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
2516 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
2517 some routines that use cipher OIDs: some ciphers do not have OIDs
2518 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
2519 example.
2520 [Steve Henson]
2521
2522 *) Simplify the trust setting structure and code. Now we just have
2523 two sequences of OIDs for trusted and rejected settings. These will
2524 typically have values the same as the extended key usage extension
2525 and any application specific purposes.
2526
2527 The trust checking code now has a default behaviour: it will just
2528 check for an object with the same NID as the passed id. Functions can
2529 be provided to override either the default behaviour or the behaviour
2530 for a given id. SSL client, server and email already have functions
2531 in place for compatibility: they check the NID and also return "trusted"
2532 if the certificate is self signed.
2533 [Steve Henson]
2534
2535 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
2536 traditional format into an EVP_PKEY structure.
2537 [Steve Henson]
2538
2539 *) Add a password callback function PEM_cb() which either prompts for
2540 a password if usr_data is NULL or otherwise assumes it is a null
2541 terminated password. Allow passwords to be passed on command line
2542 environment or config files in a few more utilities.
2543 [Steve Henson]
2544
2545 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
2546 keys. Add some short names for PKCS#8 PBE algorithms and allow them
2547 to be specified on the command line for the pkcs8 and pkcs12 utilities.
2548 Update documentation.
2549 [Steve Henson]
2550
2551 *) Support for ASN1 "NULL" type. This could be handled before by using
2552 ASN1_TYPE but there wasn't any function that would try to read a NULL
2553 and produce an error if it couldn't. For compatibility we also have
2554 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
2555 don't allocate anything because they don't need to.
2556 [Steve Henson]
2557
2558 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
2559 for details.
2560 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
2561
2562 *) Rebuild of the memory allocation routines used by OpenSSL code and
2563 possibly others as well. The purpose is to make an interface that
2564 provide hooks so anyone can build a separate set of allocation and
2565 deallocation routines to be used by OpenSSL, for example memory
2566 pool implementations, or something else, which was previously hard
2567 since Malloc(), Realloc() and Free() were defined as macros having
2568 the values malloc, realloc and free, respectively (except for Win32
2569 compilations). The same is provided for memory debugging code.
2570 OpenSSL already comes with functionality to find memory leaks, but
2571 this gives people a chance to debug other memory problems.
2572
2573 With these changes, a new set of functions and macros have appeared:
2574
2575 CRYPTO_set_mem_debug_functions() [F]
2576 CRYPTO_get_mem_debug_functions() [F]
2577 CRYPTO_dbg_set_options() [F]
2578 CRYPTO_dbg_get_options() [F]
2579 CRYPTO_malloc_debug_init() [M]
2580
2581 The memory debug functions are NULL by default, unless the library
2582 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
2583 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
2584 gives the standard debugging functions that come with OpenSSL) or
2585 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
2586 provided by the library user) must be used. When the standard
2587 debugging functions are used, CRYPTO_dbg_set_options can be used to
2588 request additional information:
2589 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
2590 the CRYPTO_MDEBUG_xxx macro when compiling the library.
2591
2592 Also, things like CRYPTO_set_mem_functions will always give the
2593 expected result (the new set of functions is used for allocation
2594 and deallocation) at all times, regardless of platform and compiler
2595 options.
2596
2597 To finish it up, some functions that were never use in any other
2598 way than through macros have a new API and new semantic:
2599
2600 CRYPTO_dbg_malloc()
2601 CRYPTO_dbg_realloc()
2602 CRYPTO_dbg_free()
2603
2604 All macros of value have retained their old syntax.
2605 [Richard Levitte and Bodo Moeller]
2606
2607 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
2608 ordering of SMIMECapabilities wasn't in "strength order" and there
2609 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
2610 algorithm.
2611 [Steve Henson]
2612
2613 *) Some ASN1 types with illegal zero length encoding (INTEGER,
2614 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
2615 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
2616
2617 *) Merge in my S/MIME library for OpenSSL. This provides a simple
2618 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
2619 functionality to handle multipart/signed properly) and a utility
2620 called 'smime' to call all this stuff. This is based on code I
2621 originally wrote for Celo who have kindly allowed it to be
2622 included in OpenSSL.
2623 [Steve Henson]
2624
2625 *) Add variants des_set_key_checked and des_set_key_unchecked of
2626 des_set_key (aka des_key_sched). Global variable des_check_key
2627 decides which of these is called by des_set_key; this way
2628 des_check_key behaves as it always did, but applications and
2629 the library itself, which was buggy for des_check_key == 1,
2630 have a cleaner way to pick the version they need.
2631 [Bodo Moeller]
2632
2633 *) New function PKCS12_newpass() which changes the password of a
2634 PKCS12 structure.
2635 [Steve Henson]
2636
2637 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
2638 dynamic mix. In both cases the ids can be used as an index into the
2639 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
2640 functions so they accept a list of the field values and the
2641 application doesn't need to directly manipulate the X509_TRUST
2642 structure.
2643 [Steve Henson]
2644
2645 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
2646 need initialising.
2647 [Steve Henson]
2648
2649 *) Modify the way the V3 extension code looks up extensions. This now
2650 works in a similar way to the object code: we have some "standard"
2651 extensions in a static table which is searched with OBJ_bsearch()
2652 and the application can add dynamic ones if needed. The file
2653 crypto/x509v3/ext_dat.h now has the info: this file needs to be
2654 updated whenever a new extension is added to the core code and kept
2655 in ext_nid order. There is a simple program 'tabtest.c' which checks
2656 this. New extensions are not added too often so this file can readily
2657 be maintained manually.
2658
2659 There are two big advantages in doing things this way. The extensions
2660 can be looked up immediately and no longer need to be "added" using
2661 X509V3_add_standard_extensions(): this function now does nothing.
2662 [Side note: I get *lots* of email saying the extension code doesn't
2663 work because people forget to call this function]
2664 Also no dynamic allocation is done unless new extensions are added:
2665 so if we don't add custom extensions there is no need to call
2666 X509V3_EXT_cleanup().
2667 [Steve Henson]
2668
2669 *) Modify enc utility's salting as follows: make salting the default. Add a
2670 magic header, so unsalted files fail gracefully instead of just decrypting
2671 to garbage. This is because not salting is a big security hole, so people
2672 should be discouraged from doing it.
2673 [Ben Laurie]
2674
2675 *) Fixes and enhancements to the 'x509' utility. It allowed a message
2676 digest to be passed on the command line but it only used this
2677 parameter when signing a certificate. Modified so all relevant
2678 operations are affected by the digest parameter including the
2679 -fingerprint and -x509toreq options. Also -x509toreq choked if a
2680 DSA key was used because it didn't fix the digest.
2681 [Steve Henson]
2682
2683 *) Initial certificate chain verify code. Currently tests the untrusted
2684 certificates for consistency with the verify purpose (which is set
2685 when the X509_STORE_CTX structure is set up) and checks the pathlength.
2686
2687 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
2688 this is because it will reject chains with invalid extensions whereas
2689 every previous version of OpenSSL and SSLeay made no checks at all.
2690
2691 Trust code: checks the root CA for the relevant trust settings. Trust
2692 settings have an initial value consistent with the verify purpose: e.g.
2693 if the verify purpose is for SSL client use it expects the CA to be
2694 trusted for SSL client use. However the default value can be changed to
2695 permit custom trust settings: one example of this would be to only trust
2696 certificates from a specific "secure" set of CAs.
2697
2698 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
2699 which should be used for version portability: especially since the
2700 verify structure is likely to change more often now.
2701
2702 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
2703 to set them. If not set then assume SSL clients will verify SSL servers
2704 and vice versa.
2705
2706 Two new options to the verify program: -untrusted allows a set of
2707 untrusted certificates to be passed in and -purpose which sets the
2708 intended purpose of the certificate. If a purpose is set then the
2709 new chain verify code is used to check extension consistency.
2710 [Steve Henson]
2711
2712 *) Support for the authority information access extension.
2713 [Steve Henson]
2714
2715 *) Modify RSA and DSA PEM read routines to transparently handle
2716 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
2717 public keys in a format compatible with certificate
2718 SubjectPublicKeyInfo structures. Unfortunately there were already
2719 functions called *_PublicKey_* which used various odd formats so
2720 these are retained for compatibility: however the DSA variants were
2721 never in a public release so they have been deleted. Changed dsa/rsa
2722 utilities to handle the new format: note no releases ever handled public
2723 keys so we should be OK.
2724
2725 The primary motivation for this change is to avoid the same fiasco
2726 that dogs private keys: there are several incompatible private key
2727 formats some of which are standard and some OpenSSL specific and
2728 require various evil hacks to allow partial transparent handling and
2729 even then it doesn't work with DER formats. Given the option anything
2730 other than PKCS#8 should be dumped: but the other formats have to
2731 stay in the name of compatibility.
2732
2733 With public keys and the benefit of hindsight one standard format
2734 is used which works with EVP_PKEY, RSA or DSA structures: though
2735 it clearly returns an error if you try to read the wrong kind of key.
2736
2737 Added a -pubkey option to the 'x509' utility to output the public key.
2738 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
2739 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
2740 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
2741 that do the same as the EVP_PKEY_assign_*() except they up the
2742 reference count of the added key (they don't "swallow" the
2743 supplied key).
2744 [Steve Henson]
2745
2746 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
2747 CRLs would fail if the file contained no certificates or no CRLs:
2748 added a new function to read in both types and return the number
2749 read: this means that if none are read it will be an error. The
2750 DER versions of the certificate and CRL reader would always fail
2751 because it isn't possible to mix certificates and CRLs in DER format
2752 without choking one or the other routine. Changed this to just read
2753 a certificate: this is the best we can do. Also modified the code
2754 in apps/verify.c to take notice of return codes: it was previously
2755 attempting to read in certificates from NULL pointers and ignoring
2756 any errors: this is one reason why the cert and CRL reader seemed
2757 to work. It doesn't check return codes from the default certificate
2758 routines: these may well fail if the certificates aren't installed.
2759 [Steve Henson]
2760
2761 *) Code to support otherName option in GeneralName.
2762 [Steve Henson]
2763
2764 *) First update to verify code. Change the verify utility
2765 so it warns if it is passed a self signed certificate:
2766 for consistency with the normal behaviour. X509_verify
2767 has been modified to it will now verify a self signed
2768 certificate if *exactly* the same certificate appears
2769 in the store: it was previously impossible to trust a
2770 single self signed certificate. This means that:
2771 openssl verify ss.pem
2772 now gives a warning about a self signed certificate but
2773 openssl verify -CAfile ss.pem ss.pem
2774 is OK.
2775 [Steve Henson]
2776
2777 *) For servers, store verify_result in SSL_SESSION data structure
2778 (and add it to external session representation).
2779 This is needed when client certificate verifications fails,
2780 but an application-provided verification callback (set by
2781 SSL_CTX_set_cert_verify_callback) allows accepting the session
2782 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
2783 but returns 1): When the session is reused, we have to set
2784 ssl->verify_result to the appropriate error code to avoid
2785 security holes.
2786 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
2787
2788 *) Fix a bug in the new PKCS#7 code: it didn't consider the
2789 case in PKCS7_dataInit() where the signed PKCS7 structure
2790 didn't contain any existing data because it was being created.
2791 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
2792
2793 *) Add a salt to the key derivation routines in enc.c. This
2794 forms the first 8 bytes of the encrypted file. Also add a
2795 -S option to allow a salt to be input on the command line.
2796 [Steve Henson]
2797
2798 *) New function X509_cmp(). Oddly enough there wasn't a function
2799 to compare two certificates. We do this by working out the SHA1
2800 hash and comparing that. X509_cmp() will be needed by the trust
2801 code.
2802 [Steve Henson]
2803
2804 *) SSL_get1_session() is like SSL_get_session(), but increments
2805 the reference count in the SSL_SESSION returned.
2806 [Geoff Thorpe <geoff@eu.c2.net>]
2807
2808 *) Fix for 'req': it was adding a null to request attributes.
2809 Also change the X509_LOOKUP and X509_INFO code to handle
2810 certificate auxiliary information.
2811 [Steve Henson]
2812
2813 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
2814 the 'enc' command.
2815 [Steve Henson]
2816
2817 *) Add the possibility to add extra information to the memory leak
2818 detecting output, to form tracebacks, showing from where each
2819 allocation was originated: CRYPTO_push_info("constant string") adds
2820 the string plus current file name and line number to a per-thread
2821 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
2822 is like calling CYRPTO_pop_info() until the stack is empty.
2823 Also updated memory leak detection code to be multi-thread-safe.
2824 [Richard Levitte]
2825
2826 *) Add options -text and -noout to pkcs7 utility and delete the
2827 encryption options which never did anything. Update docs.
2828 [Steve Henson]
2829
2830 *) Add options to some of the utilities to allow the pass phrase
2831 to be included on either the command line (not recommended on
2832 OSes like Unix) or read from the environment. Update the
2833 manpages and fix a few bugs.
2834 [Steve Henson]
2835
2836 *) Add a few manpages for some of the openssl commands.
2837 [Steve Henson]
2838
2839 *) Fix the -revoke option in ca. It was freeing up memory twice,
2840 leaking and not finding already revoked certificates.
2841 [Steve Henson]
2842
2843 *) Extensive changes to support certificate auxiliary information.
2844 This involves the use of X509_CERT_AUX structure and X509_AUX
2845 functions. An X509_AUX function such as PEM_read_X509_AUX()
2846 can still read in a certificate file in the usual way but it
2847 will also read in any additional "auxiliary information". By
2848 doing things this way a fair degree of compatibility can be
2849 retained: existing certificates can have this information added
2850 using the new 'x509' options.
2851
2852 Current auxiliary information includes an "alias" and some trust
2853 settings. The trust settings will ultimately be used in enhanced
2854 certificate chain verification routines: currently a certificate
2855 can only be trusted if it is self signed and then it is trusted
2856 for all purposes.
2857 [Steve Henson]
2858
2859 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
2860 The problem was that one of the replacement routines had not been working
2861 since SSLeay releases. For now the offending routine has been replaced
2862 with non-optimised assembler. Even so, this now gives around 95%
2863 performance improvement for 1024 bit RSA signs.
2864 [Mark Cox]
2865
2866 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
2867 handling. Most clients have the effective key size in bits equal to
2868 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
2869 A few however don't do this and instead use the size of the decrypted key
2870 to determine the RC2 key length and the AlgorithmIdentifier to determine
2871 the effective key length. In this case the effective key length can still
2872 be 40 bits but the key length can be 168 bits for example. This is fixed
2873 by manually forcing an RC2 key into the EVP_PKEY structure because the
2874 EVP code can't currently handle unusual RC2 key sizes: it always assumes
2875 the key length and effective key length are equal.
2876 [Steve Henson]
2877
2878 *) Add a bunch of functions that should simplify the creation of
2879 X509_NAME structures. Now you should be able to do:
2880 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
2881 and have it automatically work out the correct field type and fill in
2882 the structures. The more adventurous can try:
2883 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
2884 and it will (hopefully) work out the correct multibyte encoding.
2885 [Steve Henson]
2886
2887 *) Change the 'req' utility to use the new field handling and multibyte
2888 copy routines. Before the DN field creation was handled in an ad hoc
2889 way in req, ca, and x509 which was rather broken and didn't support
2890 BMPStrings or UTF8Strings. Since some software doesn't implement
2891 BMPStrings or UTF8Strings yet, they can be enabled using the config file
2892 using the dirstring_type option. See the new comment in the default
2893 openssl.cnf for more info.
2894 [Steve Henson]
2895
2896 *) Make crypto/rand/md_rand.c more robust:
2897 - Assure unique random numbers after fork().
2898 - Make sure that concurrent threads access the global counter and
2899 md serializably so that we never lose entropy in them
2900 or use exactly the same state in multiple threads.
2901 Access to the large state is not always serializable because
2902 the additional locking could be a performance killer, and
2903 md should be large enough anyway.
2904 [Bodo Moeller]
2905
2906 *) New file apps/app_rand.c with commonly needed functionality
2907 for handling the random seed file.
2908
2909 Use the random seed file in some applications that previously did not:
2910 ca,
2911 dsaparam -genkey (which also ignored its '-rand' option),
2912 s_client,
2913 s_server,
2914 x509 (when signing).
2915 Except on systems with /dev/urandom, it is crucial to have a random
2916 seed file at least for key creation, DSA signing, and for DH exchanges;
2917 for RSA signatures we could do without one.
2918
2919 gendh and gendsa (unlike genrsa) used to read only the first byte
2920 of each file listed in the '-rand' option. The function as previously
2921 found in genrsa is now in app_rand.c and is used by all programs
2922 that support '-rand'.
2923 [Bodo Moeller]
2924
2925 *) In RAND_write_file, use mode 0600 for creating files;
2926 don't just chmod when it may be too late.
2927 [Bodo Moeller]
2928
2929 *) Report an error from X509_STORE_load_locations
2930 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
2931 [Bill Perry]
2932
2933 *) New function ASN1_mbstring_copy() this copies a string in either
2934 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
2935 into an ASN1_STRING type. A mask of permissible types is passed
2936 and it chooses the "minimal" type to use or an error if not type
2937 is suitable.
2938 [Steve Henson]
2939
2940 *) Add function equivalents to the various macros in asn1.h. The old
2941 macros are retained with an M_ prefix. Code inside the library can
2942 use the M_ macros. External code (including the openssl utility)
2943 should *NOT* in order to be "shared library friendly".
2944 [Steve Henson]
2945
2946 *) Add various functions that can check a certificate's extensions
2947 to see if it usable for various purposes such as SSL client,
2948 server or S/MIME and CAs of these types. This is currently
2949 VERY EXPERIMENTAL but will ultimately be used for certificate chain
2950 verification. Also added a -purpose flag to x509 utility to
2951 print out all the purposes.
2952 [Steve Henson]
2953
2954 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
2955 functions.
2956 [Steve Henson]
2957
2958 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
2959 for, obtain and decode and extension and obtain its critical flag.
2960 This allows all the necessary extension code to be handled in a
2961 single function call.
2962 [Steve Henson]
2963
2964 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
2965 platforms. See crypto/rc4/rc4_enc.c for further details.
2966 [Andy Polyakov]
2967
2968 *) New -noout option to asn1parse. This causes no output to be produced
2969 its main use is when combined with -strparse and -out to extract data
2970 from a file (which may not be in ASN.1 format).
2971 [Steve Henson]
2972
2973 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
2974 when producing the local key id.
2975 [Richard Levitte <levitte@stacken.kth.se>]
2976
2977 *) New option -dhparam in s_server. This allows a DH parameter file to be
2978 stated explicitly. If it is not stated then it tries the first server
2979 certificate file. The previous behaviour hard coded the filename
2980 "server.pem".
2981 [Steve Henson]
2982
2983 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
2984 a public key to be input or output. For example:
2985 openssl rsa -in key.pem -pubout -out pubkey.pem
2986 Also added necessary DSA public key functions to handle this.
2987 [Steve Henson]
2988
2989 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
2990 in the message. This was handled by allowing
2991 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
2992 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
2993
2994 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
2995 to the end of the strings whereas this didn't. This would cause problems
2996 if strings read with d2i_ASN1_bytes() were later modified.
2997 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
2998
2999 *) Fix for base64 decode bug. When a base64 bio reads only one line of
3000 data and it contains EOF it will end up returning an error. This is
3001 caused by input 46 bytes long. The cause is due to the way base64
3002 BIOs find the start of base64 encoded data. They do this by trying a
3003 trial decode on each line until they find one that works. When they
3004 do a flag is set and it starts again knowing it can pass all the
3005 data directly through the decoder. Unfortunately it doesn't reset
3006 the context it uses. This means that if EOF is reached an attempt
3007 is made to pass two EOFs through the context and this causes the
3008 resulting error. This can also cause other problems as well. As is
3009 usual with these problems it takes *ages* to find and the fix is
3010 trivial: move one line.
3011 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
3012
3013 *) Ugly workaround to get s_client and s_server working under Windows. The
3014 old code wouldn't work because it needed to select() on sockets and the
3015 tty (for keypresses and to see if data could be written). Win32 only
3016 supports select() on sockets so we select() with a 1s timeout on the
3017 sockets and then see if any characters are waiting to be read, if none
3018 are present then we retry, we also assume we can always write data to
3019 the tty. This isn't nice because the code then blocks until we've
3020 received a complete line of data and it is effectively polling the
3021 keyboard at 1s intervals: however it's quite a bit better than not
3022 working at all :-) A dedicated Windows application might handle this
3023 with an event loop for example.
3024 [Steve Henson]
3025
3026 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
3027 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
3028 will be called when RSA_sign() and RSA_verify() are used. This is useful
3029 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
3030 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
3031 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
3032 This necessitated the support of an extra signature type NID_md5_sha1
3033 for SSL signatures and modifications to the SSL library to use it instead
3034 of calling RSA_public_decrypt() and RSA_private_encrypt().
3035 [Steve Henson]
3036
3037 *) Add new -verify -CAfile and -CApath options to the crl program, these
3038 will lookup a CRL issuers certificate and verify the signature in a
3039 similar way to the verify program. Tidy up the crl program so it
3040 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
3041 less strict. It will now permit CRL extensions even if it is not
3042 a V2 CRL: this will allow it to tolerate some broken CRLs.
3043 [Steve Henson]
3044
3045 *) Initialize all non-automatic variables each time one of the openssl
3046 sub-programs is started (this is necessary as they may be started
3047 multiple times from the "OpenSSL>" prompt).
3048 [Lennart Bang, Bodo Moeller]
3049
3050 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
3051 removing all other RSA functionality (this is what NO_RSA does). This
3052 is so (for example) those in the US can disable those operations covered
3053 by the RSA patent while allowing storage and parsing of RSA keys and RSA
3054 key generation.
3055 [Steve Henson]
3056
3057 *) Non-copying interface to BIO pairs.
3058 (still largely untested)
3059 [Bodo Moeller]
3060
3061 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
3062 ASCII string. This was handled independently in various places before.
3063 [Steve Henson]
3064
3065 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
3066 UTF8 strings a character at a time.
3067 [Steve Henson]
3068
3069 *) Use client_version from client hello to select the protocol
3070 (s23_srvr.c) and for RSA client key exchange verification
3071 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
3072 [Bodo Moeller]
3073
3074 *) Add various utility functions to handle SPKACs, these were previously
3075 handled by poking round in the structure internals. Added new function
3076 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
3077 print, verify and generate SPKACs. Based on an original idea from
3078 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
3079 [Steve Henson]
3080
3081 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
3082 [Andy Polyakov]
3083
3084 *) Allow the config file extension section to be overwritten on the
3085 command line. Based on an original idea from Massimiliano Pala
3086 <madwolf@comune.modena.it>. The new option is called -extensions
3087 and can be applied to ca, req and x509. Also -reqexts to override
3088 the request extensions in req and -crlexts to override the crl extensions
3089 in ca.
3090 [Steve Henson]
3091
3092 *) Add new feature to the SPKAC handling in ca. Now you can include
3093 the same field multiple times by preceding it by "XXXX." for example:
3094 1.OU="Unit name 1"
3095 2.OU="Unit name 2"
3096 this is the same syntax as used in the req config file.
3097 [Steve Henson]
3098
3099 *) Allow certificate extensions to be added to certificate requests. These
3100 are specified in a 'req_extensions' option of the req section of the
3101 config file. They can be printed out with the -text option to req but
3102 are otherwise ignored at present.
3103 [Steve Henson]
3104
3105 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
3106 data read consists of only the final block it would not decrypted because
3107 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
3108 A misplaced 'break' also meant the decrypted final block might not be
3109 copied until the next read.
3110 [Steve Henson]
3111
3112 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
3113 a few extra parameters to the DH structure: these will be useful if
3114 for example we want the value of 'q' or implement X9.42 DH.
3115 [Steve Henson]
3116
3117 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
3118 provides hooks that allow the default DSA functions or functions on a
3119 "per key" basis to be replaced. This allows hardware acceleration and
3120 hardware key storage to be handled without major modification to the
3121 library. Also added low level modexp hooks and CRYPTO_EX structure and
3122 associated functions.
3123 [Steve Henson]
3124
3125 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
3126 as "read only": it can't be written to and the buffer it points to will
3127 not be freed. Reading from a read only BIO is much more efficient than
3128 a normal memory BIO. This was added because there are several times when
3129 an area of memory needs to be read from a BIO. The previous method was
3130 to create a memory BIO and write the data to it, this results in two
3131 copies of the data and an O(n^2) reading algorithm. There is a new
3132 function BIO_new_mem_buf() which creates a read only memory BIO from
3133 an area of memory. Also modified the PKCS#7 routines to use read only
3134 memory BIOs.
3135 [Steve Henson]
3136
3137 *) Bugfix: ssl23_get_client_hello did not work properly when called in
3138 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
3139 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
3140 but a retry condition occured while trying to read the rest.
3141 [Bodo Moeller]
3142
3143 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
3144 NID_pkcs7_encrypted by default: this was wrong since this should almost
3145 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
3146 the encrypted data type: this is a more sensible place to put it and it
3147 allows the PKCS#12 code to be tidied up that duplicated this
3148 functionality.
3149 [Steve Henson]
3150
3151 *) Changed obj_dat.pl script so it takes its input and output files on
3152 the command line. This should avoid shell escape redirection problems
3153 under Win32.
3154 [Steve Henson]
3155
3156 *) Initial support for certificate extension requests, these are included
3157 in things like Xenroll certificate requests. Included functions to allow
3158 extensions to be obtained and added.
3159 [Steve Henson]
3160
3161 *) -crlf option to s_client and s_server for sending newlines as
3162 CRLF (as required by many protocols).
3163 [Bodo Moeller]
3164
3165 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
3166
3167 *) Install libRSAglue.a when OpenSSL is built with RSAref.
3168 [Ralf S. Engelschall]
3169
3170 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
3171 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
3172
3173 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
3174 program.
3175 [Steve Henson]
3176
3177 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
3178 DH parameters/keys (q is lost during that conversion, but the resulting
3179 DH parameters contain its length).
3180
3181 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
3182 much faster than DH_generate_parameters (which creates parameters
3183 where p = 2*q + 1), and also the smaller q makes DH computations
3184 much more efficient (160-bit exponentiation instead of 1024-bit
3185 exponentiation); so this provides a convenient way to support DHE
3186 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
3187 utter importance to use
3188 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
3189 or
3190 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
3191 when such DH parameters are used, because otherwise small subgroup
3192 attacks may become possible!
3193 [Bodo Moeller]
3194
3195 *) Avoid memory leak in i2d_DHparams.
3196 [Bodo Moeller]
3197
3198 *) Allow the -k option to be used more than once in the enc program:
3199 this allows the same encrypted message to be read by multiple recipients.
3200 [Steve Henson]
3201
3202 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
3203 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
3204 it will always use the numerical form of the OID, even if it has a short
3205 or long name.
3206 [Steve Henson]
3207
3208 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
3209 method only got called if p,q,dmp1,dmq1,iqmp components were present,
3210 otherwise bn_mod_exp was called. In the case of hardware keys for example
3211 no private key components need be present and it might store extra data
3212 in the RSA structure, which cannot be accessed from bn_mod_exp.
3213 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
3214 private key operations.
3215 [Steve Henson]
3216
3217 *) Added support for SPARC Linux.
3218 [Andy Polyakov]
3219
3220 *) pem_password_cb function type incompatibly changed from
3221 typedef int pem_password_cb(char *buf, int size, int rwflag);
3222 to
3223 ....(char *buf, int size, int rwflag, void *userdata);
3224 so that applications can pass data to their callbacks:
3225 The PEM[_ASN1]_{read,write}... functions and macros now take an
3226 additional void * argument, which is just handed through whenever
3227 the password callback is called.
3228 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
3229
3230 New function SSL_CTX_set_default_passwd_cb_userdata.
3231
3232 Compatibility note: As many C implementations push function arguments
3233 onto the stack in reverse order, the new library version is likely to
3234 interoperate with programs that have been compiled with the old
3235 pem_password_cb definition (PEM_whatever takes some data that
3236 happens to be on the stack as its last argument, and the callback
3237 just ignores this garbage); but there is no guarantee whatsoever that
3238 this will work.
3239
3240 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
3241 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
3242 problems not only on Windows, but also on some Unix platforms.
3243 To avoid problematic command lines, these definitions are now in an
3244 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
3245 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
3246 [Bodo Moeller]
3247
3248 *) MIPS III/IV assembler module is reimplemented.
3249 [Andy Polyakov]
3250
3251 *) More DES library cleanups: remove references to srand/rand and
3252 delete an unused file.
3253 [Ulf Möller]
3254
3255 *) Add support for the the free Netwide assembler (NASM) under Win32,
3256 since not many people have MASM (ml) and it can be hard to obtain.
3257 This is currently experimental but it seems to work OK and pass all
3258 the tests. Check out INSTALL.W32 for info.
3259 [Steve Henson]
3260
3261 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
3262 without temporary keys kept an extra copy of the server key,
3263 and connections with temporary keys did not free everything in case
3264 of an error.
3265 [Bodo Moeller]
3266
3267 *) New function RSA_check_key and new openssl rsa option -check
3268 for verifying the consistency of RSA keys.
3269 [Ulf Moeller, Bodo Moeller]
3270
3271 *) Various changes to make Win32 compile work:
3272 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
3273 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
3274 comparison" warnings.
3275 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
3276 [Steve Henson]
3277
3278 *) Add a debugging option to PKCS#5 v2 key generation function: when
3279 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
3280 derived keys are printed to stderr.
3281 [Steve Henson]
3282
3283 *) Copy the flags in ASN1_STRING_dup().
3284 [Roman E. Pavlov <pre@mo.msk.ru>]
3285
3286 *) The x509 application mishandled signing requests containing DSA
3287 keys when the signing key was also DSA and the parameters didn't match.
3288
3289 It was supposed to omit the parameters when they matched the signing key:
3290 the verifying software was then supposed to automatically use the CA's
3291 parameters if they were absent from the end user certificate.
3292
3293 Omitting parameters is no longer recommended. The test was also
3294 the wrong way round! This was probably due to unusual behaviour in
3295 EVP_cmp_parameters() which returns 1 if the parameters match.
3296 This meant that parameters were omitted when they *didn't* match and
3297 the certificate was useless. Certificates signed with 'ca' didn't have
3298 this bug.
3299 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
3300
3301 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
3302 The interface is as follows:
3303 Applications can use
3304 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
3305 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
3306 "off" is now the default.
3307 The library internally uses
3308 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
3309 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
3310 to disable memory-checking temporarily.
3311
3312 Some inconsistent states that previously were possible (and were
3313 even the default) are now avoided.
3314
3315 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
3316 with each memory chunk allocated; this is occasionally more helpful
3317 than just having a counter.
3318
3319 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
3320
3321 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
3322 extensions.
3323 [Bodo Moeller]
3324
3325 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
3326 which largely parallels "options", but is for changing API behaviour,
3327 whereas "options" are about protocol behaviour.
3328 Initial "mode" flags are:
3329
3330 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
3331 a single record has been written.
3332 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
3333 retries use the same buffer location.
3334 (But all of the contents must be
3335 copied!)
3336 [Bodo Moeller]
3337
3338 *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode
3339 worked.
3340
3341 *) Fix problems with no-hmac etc.
3342 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
3343
3344 *) New functions RSA_get_default_method(), RSA_set_method() and
3345 RSA_get_method(). These allows replacement of RSA_METHODs without having
3346 to mess around with the internals of an RSA structure.
3347 [Steve Henson]
3348
3349 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
3350 Also really enable memory leak checks in openssl.c and in some
3351 test programs.
3352 [Chad C. Mulligan, Bodo Moeller]
3353
3354 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
3355 up the length of negative integers. This has now been simplified to just
3356 store the length when it is first determined and use it later, rather
3357 than trying to keep track of where data is copied and updating it to
3358 point to the end.
3359 [Steve Henson, reported by Brien Wheeler
3360 <bwheeler@authentica-security.com>]
3361
3362 *) Add a new function PKCS7_signatureVerify. This allows the verification
3363 of a PKCS#7 signature but with the signing certificate passed to the
3364 function itself. This contrasts with PKCS7_dataVerify which assumes the
3365 certificate is present in the PKCS#7 structure. This isn't always the
3366 case: certificates can be omitted from a PKCS#7 structure and be
3367 distributed by "out of band" means (such as a certificate database).
3368 [Steve Henson]
3369
3370 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
3371 function prototypes in pem.h, also change util/mkdef.pl to add the
3372 necessary function names.
3373 [Steve Henson]
3374
3375 *) mk1mf.pl (used by Windows builds) did not properly read the
3376 options set by Configure in the top level Makefile, and Configure
3377 was not even able to write more than one option correctly.
3378 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
3379 [Bodo Moeller]
3380
3381 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
3382 file to be loaded from a BIO or FILE pointer. The BIO version will
3383 for example allow memory BIOs to contain config info.
3384 [Steve Henson]
3385
3386 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
3387 Whoever hopes to achieve shared-library compatibility across versions
3388 must use this, not the compile-time macro.
3389 (Exercise 0.9.4: Which is the minimum library version required by
3390 such programs?)
3391 Note: All this applies only to multi-threaded programs, others don't
3392 need locks.
3393 [Bodo Moeller]
3394
3395 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
3396 through a BIO pair triggered the default case, i.e.
3397 SSLerr(...,SSL_R_UNKNOWN_STATE).
3398 [Bodo Moeller]
3399
3400 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
3401 can use the SSL library even if none of the specific BIOs is
3402 appropriate.
3403 [Bodo Moeller]
3404
3405 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
3406 for the encoded length.
3407 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
3408
3409 *) Add initial documentation of the X509V3 functions.
3410 [Steve Henson]
3411
3412 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
3413 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
3414 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
3415 secure PKCS#8 private key format with a high iteration count.
3416 [Steve Henson]
3417
3418 *) Fix determination of Perl interpreter: A perl or perl5
3419 _directory_ in $PATH was also accepted as the interpreter.
3420 [Ralf S. Engelschall]
3421
3422 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
3423 wrong with it but it was very old and did things like calling
3424 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
3425 unusual formatting.
3426 [Steve Henson]
3427
3428 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
3429 to use the new extension code.
3430 [Steve Henson]
3431
3432 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
3433 with macros. This should make it easier to change their form, add extra
3434 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
3435 constant.
3436 [Steve Henson]
3437
3438 *) Add to configuration table a new entry that can specify an alternative
3439 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
3440 according to Mark Crispin <MRC@Panda.COM>.
3441 [Bodo Moeller]
3442
3443 #if 0
3444 *) DES CBC did not update the IV. Weird.
3445 [Ben Laurie]
3446 #else
3447 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
3448 Changing the behaviour of the former might break existing programs --
3449 where IV updating is needed, des_ncbc_encrypt can be used.
3450 #endif
3451
3452 *) When bntest is run from "make test" it drives bc to check its
3453 calculations, as well as internally checking them. If an internal check
3454 fails, it needs to cause bc to give a non-zero result or make test carries
3455 on without noticing the failure. Fixed.
3456 [Ben Laurie]
3457
3458 *) DES library cleanups.
3459 [Ulf Möller]
3460
3461 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
3462 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
3463 ciphers. NOTE: although the key derivation function has been verified
3464 against some published test vectors it has not been extensively tested
3465 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
3466 of v2.0.
3467 [Steve Henson]
3468
3469 *) Instead of "mkdir -p", which is not fully portable, use new
3470 Perl script "util/mkdir-p.pl".
3471 [Bodo Moeller]
3472
3473 *) Rewrite the way password based encryption (PBE) is handled. It used to
3474 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
3475 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
3476 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
3477 the 'parameter' field of the AlgorithmIdentifier is passed to the
3478 underlying key generation function so it must do its own ASN1 parsing.
3479 This has also changed the EVP_PBE_CipherInit() function which now has a
3480 'parameter' argument instead of literal salt and iteration count values
3481 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
3482 [Steve Henson]
3483
3484 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
3485 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
3486 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
3487 KEY" because this clashed with PKCS#8 unencrypted string. Since this
3488 value was just used as a "magic string" and not used directly its
3489 value doesn't matter.
3490 [Steve Henson]
3491
3492 *) Introduce some semblance of const correctness to BN. Shame C doesn't
3493 support mutable.
3494 [Ben Laurie]
3495
3496 *) "linux-sparc64" configuration (ultrapenguin).
3497 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
3498 "linux-sparc" configuration.
3499 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
3500
3501 *) config now generates no-xxx options for missing ciphers.
3502 [Ulf Möller]
3503
3504 *) Support the EBCDIC character set (work in progress).
3505 File ebcdic.c not yet included because it has a different license.
3506 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
3507
3508 *) Support BS2000/OSD-POSIX.
3509 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
3510
3511 *) Make callbacks for key generation use void * instead of char *.
3512 [Ben Laurie]
3513
3514 *) Make S/MIME samples compile (not yet tested).
3515 [Ben Laurie]
3516
3517 *) Additional typesafe stacks.
3518 [Ben Laurie]
3519
3520 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
3521 [Bodo Moeller]
3522
3523
3524 Changes between 0.9.3 and 0.9.3a [29 May 1999]
3525
3526 *) New configuration variant "sco5-gcc".
3527
3528 *) Updated some demos.
3529 [Sean O Riordain, Wade Scholine]
3530
3531 *) Add missing BIO_free at exit of pkcs12 application.
3532 [Wu Zhigang]
3533
3534 *) Fix memory leak in conf.c.
3535 [Steve Henson]
3536
3537 *) Updates for Win32 to assembler version of MD5.
3538 [Steve Henson]
3539
3540 *) Set #! path to perl in apps/der_chop to where we found it
3541 instead of using a fixed path.
3542 [Bodo Moeller]
3543
3544 *) SHA library changes for irix64-mips4-cc.
3545 [Andy Polyakov]
3546
3547 *) Improvements for VMS support.
3548 [Richard Levitte]
3549
3550
3551 Changes between 0.9.2b and 0.9.3 [24 May 1999]
3552
3553 *) Bignum library bug fix. IRIX 6 passes "make test" now!
3554 This also avoids the problems with SC4.2 and unpatched SC5.
3555 [Andy Polyakov <appro@fy.chalmers.se>]
3556
3557 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
3558 These are required because of the typesafe stack would otherwise break
3559 existing code. If old code used a structure member which used to be STACK
3560 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
3561 sk_num or sk_value it would produce an error because the num, data members
3562 are not present in STACK_OF. Now it just produces a warning. sk_set
3563 replaces the old method of assigning a value to sk_value
3564 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
3565 that does this will no longer work (and should use sk_set instead) but
3566 this could be regarded as a "questionable" behaviour anyway.
3567 [Steve Henson]
3568
3569 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
3570 correctly handle encrypted S/MIME data.
3571 [Steve Henson]
3572
3573 *) Change type of various DES function arguments from des_cblock
3574 (which means, in function argument declarations, pointer to char)
3575 to des_cblock * (meaning pointer to array with 8 char elements),
3576 which allows the compiler to do more typechecking; it was like
3577 that back in SSLeay, but with lots of ugly casts.
3578
3579 Introduce new type const_des_cblock.
3580 [Bodo Moeller]
3581
3582 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
3583 problems: find RecipientInfo structure that matches recipient certificate
3584 and initialise the ASN1 structures properly based on passed cipher.
3585 [Steve Henson]
3586
3587 *) Belatedly make the BN tests actually check the results.
3588 [Ben Laurie]
3589
3590 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
3591 to and from BNs: it was completely broken. New compilation option
3592 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
3593 key elements as negative integers.
3594 [Steve Henson]
3595
3596 *) Reorganize and speed up MD5.
3597 [Andy Polyakov <appro@fy.chalmers.se>]
3598
3599 *) VMS support.
3600 [Richard Levitte <richard@levitte.org>]
3601
3602 *) New option -out to asn1parse to allow the parsed structure to be
3603 output to a file. This is most useful when combined with the -strparse
3604 option to examine the output of things like OCTET STRINGS.
3605 [Steve Henson]
3606
3607 *) Make SSL library a little more fool-proof by not requiring any longer
3608 that SSL_set_{accept,connect}_state be called before
3609 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
3610 in many applications because usually everything *appeared* to work as
3611 intended anyway -- now it really works as intended).
3612 [Bodo Moeller]
3613
3614 *) Move openssl.cnf out of lib/.
3615 [Ulf Möller]
3616
3617 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
3618 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
3619 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
3620 [Ralf S. Engelschall]
3621
3622 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
3623 handle PKCS#7 enveloped data properly.
3624 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
3625
3626 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
3627 copying pointers. The cert_st handling is changed by this in
3628 various ways (and thus what used to be known as ctx->default_cert
3629 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
3630 any longer when s->cert does not give us what we need).
3631 ssl_cert_instantiate becomes obsolete by this change.
3632 As soon as we've got the new code right (possibly it already is?),
3633 we have solved a couple of bugs of the earlier code where s->cert
3634 was used as if it could not have been shared with other SSL structures.
3635
3636 Note that using the SSL API in certain dirty ways now will result
3637 in different behaviour than observed with earlier library versions:
3638 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
3639 does not influence s as it used to.
3640
3641 In order to clean up things more thoroughly, inside SSL_SESSION
3642 we don't use CERT any longer, but a new structure SESS_CERT
3643 that holds per-session data (if available); currently, this is
3644 the peer's certificate chain and, for clients, the server's certificate
3645 and temporary key. CERT holds only those values that can have
3646 meaningful defaults in an SSL_CTX.
3647 [Bodo Moeller]
3648
3649 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
3650 from the internal representation. Various PKCS#7 fixes: remove some
3651 evil casts and set the enc_dig_alg field properly based on the signing
3652 key type.
3653 [Steve Henson]
3654
3655 *) Allow PKCS#12 password to be set from the command line or the
3656 environment. Let 'ca' get its config file name from the environment
3657 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
3658 and 'x509').
3659 [Steve Henson]
3660
3661 *) Allow certificate policies extension to use an IA5STRING for the
3662 organization field. This is contrary to the PKIX definition but
3663 VeriSign uses it and IE5 only recognises this form. Document 'x509'
3664 extension option.
3665 [Steve Henson]
3666
3667 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
3668 without disallowing inline assembler and the like for non-pedantic builds.
3669 [Ben Laurie]
3670
3671 *) Support Borland C++ builder.
3672 [Janez Jere <jj@void.si>, modified by Ulf Möller]
3673
3674 *) Support Mingw32.
3675 [Ulf Möller]
3676
3677 *) SHA-1 cleanups and performance enhancements.
3678 [Andy Polyakov <appro@fy.chalmers.se>]
3679
3680 *) Sparc v8plus assembler for the bignum library.
3681 [Andy Polyakov <appro@fy.chalmers.se>]
3682
3683 *) Accept any -xxx and +xxx compiler options in Configure.
3684 [Ulf Möller]
3685
3686 *) Update HPUX configuration.
3687 [Anonymous]
3688
3689 *) Add missing sk_<type>_unshift() function to safestack.h
3690 [Ralf S. Engelschall]
3691
3692 *) New function SSL_CTX_use_certificate_chain_file that sets the
3693 "extra_cert"s in addition to the certificate. (This makes sense
3694 only for "PEM" format files, as chains as a whole are not
3695 DER-encoded.)
3696 [Bodo Moeller]
3697
3698 *) Support verify_depth from the SSL API.
3699 x509_vfy.c had what can be considered an off-by-one-error:
3700 Its depth (which was not part of the external interface)
3701 was actually counting the number of certificates in a chain;
3702 now it really counts the depth.
3703 [Bodo Moeller]
3704
3705 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
3706 instead of X509err, which often resulted in confusing error
3707 messages since the error codes are not globally unique
3708 (e.g. an alleged error in ssl3_accept when a certificate
3709 didn't match the private key).
3710
3711 *) New function SSL_CTX_set_session_id_context that allows to set a default
3712 value (so that you don't need SSL_set_session_id_context for each
3713 connection using the SSL_CTX).
3714 [Bodo Moeller]
3715
3716 *) OAEP decoding bug fix.
3717 [Ulf Möller]
3718
3719 *) Support INSTALL_PREFIX for package builders, as proposed by
3720 David Harris.
3721 [Bodo Moeller]
3722
3723 *) New Configure options "threads" and "no-threads". For systems
3724 where the proper compiler options are known (currently Solaris
3725 and Linux), "threads" is the default.
3726 [Bodo Moeller]
3727
3728 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
3729 [Bodo Moeller]
3730
3731 *) Install various scripts to $(OPENSSLDIR)/misc, not to
3732 $(INSTALLTOP)/bin -- they shouldn't clutter directories
3733 such as /usr/local/bin.
3734 [Bodo Moeller]
3735
3736 *) "make linux-shared" to build shared libraries.
3737 [Niels Poppe <niels@netbox.org>]
3738
3739 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
3740 [Ulf Möller]
3741
3742 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
3743 extension adding in x509 utility.
3744 [Steve Henson]
3745
3746 *) Remove NOPROTO sections and error code comments.
3747 [Ulf Möller]
3748
3749 *) Partial rewrite of the DEF file generator to now parse the ANSI
3750 prototypes.
3751 [Steve Henson]
3752
3753 *) New Configure options --prefix=DIR and --openssldir=DIR.
3754 [Ulf Möller]
3755
3756 *) Complete rewrite of the error code script(s). It is all now handled
3757 by one script at the top level which handles error code gathering,
3758 header rewriting and C source file generation. It should be much better
3759 than the old method: it now uses a modified version of Ulf's parser to
3760 read the ANSI prototypes in all header files (thus the old K&R definitions
3761 aren't needed for error creation any more) and do a better job of
3762 translating function codes into names. The old 'ASN1 error code imbedded
3763 in a comment' is no longer necessary and it doesn't use .err files which
3764 have now been deleted. Also the error code call doesn't have to appear all
3765 on one line (which resulted in some large lines...).
3766 [Steve Henson]
3767
3768 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
3769 [Bodo Moeller]
3770
3771 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
3772 0 (which usually indicates a closed connection), but continue reading.
3773 [Bodo Moeller]
3774
3775 *) Fix some race conditions.
3776 [Bodo Moeller]
3777
3778 *) Add support for CRL distribution points extension. Add Certificate
3779 Policies and CRL distribution points documentation.
3780 [Steve Henson]
3781
3782 *) Move the autogenerated header file parts to crypto/opensslconf.h.
3783 [Ulf Möller]
3784
3785 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
3786 8 of keying material. Merlin has also confirmed interop with this fix
3787 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
3788 [Merlin Hughes <merlin@baltimore.ie>]
3789
3790 *) Fix lots of warnings.
3791 [Richard Levitte <levitte@stacken.kth.se>]
3792
3793 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
3794 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
3795 [Richard Levitte <levitte@stacken.kth.se>]
3796
3797 *) Fix problems with sizeof(long) == 8.
3798 [Andy Polyakov <appro@fy.chalmers.se>]
3799
3800 *) Change functions to ANSI C.
3801 [Ulf Möller]
3802
3803 *) Fix typos in error codes.
3804 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
3805
3806 *) Remove defunct assembler files from Configure.
3807 [Ulf Möller]
3808
3809 *) SPARC v8 assembler BIGNUM implementation.
3810 [Andy Polyakov <appro@fy.chalmers.se>]
3811
3812 *) Support for Certificate Policies extension: both print and set.
3813 Various additions to support the r2i method this uses.
3814 [Steve Henson]
3815
3816 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
3817 return a const string when you are expecting an allocated buffer.
3818 [Ben Laurie]
3819
3820 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
3821 types DirectoryString and DisplayText.
3822 [Steve Henson]
3823
3824 *) Add code to allow r2i extensions to access the configuration database,
3825 add an LHASH database driver and add several ctx helper functions.
3826 [Steve Henson]
3827
3828 *) Fix an evil bug in bn_expand2() which caused various BN functions to
3829 fail when they extended the size of a BIGNUM.
3830 [Steve Henson]
3831
3832 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
3833 support typesafe stack.
3834 [Steve Henson]
3835
3836 *) Fix typo in SSL_[gs]et_options().
3837 [Nils Frostberg <nils@medcom.se>]
3838
3839 *) Delete various functions and files that belonged to the (now obsolete)
3840 old X509V3 handling code.
3841 [Steve Henson]
3842
3843 *) New Configure option "rsaref".
3844 [Ulf Möller]
3845
3846 *) Don't auto-generate pem.h.
3847 [Bodo Moeller]
3848
3849 *) Introduce type-safe ASN.1 SETs.
3850 [Ben Laurie]
3851
3852 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
3853 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
3854
3855 *) Introduce type-safe STACKs. This will almost certainly break lots of code
3856 that links with OpenSSL (well at least cause lots of warnings), but fear
3857 not: the conversion is trivial, and it eliminates loads of evil casts. A
3858 few STACKed things have been converted already. Feel free to convert more.
3859 In the fullness of time, I'll do away with the STACK type altogether.
3860 [Ben Laurie]
3861
3862 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
3863 specified in <certfile> by updating the entry in the index.txt file.
3864 This way one no longer has to edit the index.txt file manually for
3865 revoking a certificate. The -revoke option does the gory details now.
3866 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
3867
3868 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
3869 `-text' option at all and this way the `-noout -text' combination was
3870 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
3871 [Ralf S. Engelschall]
3872
3873 *) Make sure a corresponding plain text error message exists for the
3874 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
3875 verify callback function determined that a certificate was revoked.
3876 [Ralf S. Engelschall]
3877
3878 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
3879 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
3880 all available cipers including rc5, which was forgotten until now.
3881 In order to let the testing shell script know which algorithms
3882 are available, a new (up to now undocumented) command
3883 "openssl list-cipher-commands" is used.
3884 [Bodo Moeller]
3885
3886 *) Bugfix: s_client occasionally would sleep in select() when
3887 it should have checked SSL_pending() first.
3888 [Bodo Moeller]
3889
3890 *) New functions DSA_do_sign and DSA_do_verify to provide access to
3891 the raw DSA values prior to ASN.1 encoding.
3892 [Ulf Möller]
3893
3894 *) Tweaks to Configure
3895 [Niels Poppe <niels@netbox.org>]
3896
3897 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
3898 yet...
3899 [Steve Henson]
3900
3901 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
3902 [Ulf Möller]
3903
3904 *) New config option to avoid instructions that are illegal on the 80386.
3905 The default code is faster, but requires at least a 486.
3906 [Ulf Möller]
3907
3908 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
3909 SSL2_SERVER_VERSION (not used at all) macros, which are now the
3910 same as SSL2_VERSION anyway.
3911 [Bodo Moeller]
3912
3913 *) New "-showcerts" option for s_client.
3914 [Bodo Moeller]
3915
3916 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
3917 application. Various cleanups and fixes.
3918 [Steve Henson]
3919
3920 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
3921 modify error routines to work internally. Add error codes and PBE init
3922 to library startup routines.
3923 [Steve Henson]
3924
3925 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
3926 packing functions to asn1 and evp. Changed function names and error
3927 codes along the way.
3928 [Steve Henson]
3929
3930 *) PKCS12 integration: and so it begins... First of several patches to
3931 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
3932 objects to objects.h
3933 [Steve Henson]
3934
3935 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
3936 and display support for Thawte strong extranet extension.
3937 [Steve Henson]
3938
3939 *) Add LinuxPPC support.
3940 [Jeff Dubrule <igor@pobox.org>]
3941
3942 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
3943 bn_div_words in alpha.s.
3944 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
3945
3946 *) Make sure the RSA OAEP test is skipped under -DRSAref because
3947 OAEP isn't supported when OpenSSL is built with RSAref.
3948 [Ulf Moeller <ulf@fitug.de>]
3949
3950 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
3951 so they no longer are missing under -DNOPROTO.
3952 [Soren S. Jorvang <soren@t.dk>]
3953
3954
3955 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
3956
3957 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
3958 doesn't work when the session is reused. Coming soon!
3959 [Ben Laurie]
3960
3961 *) Fix a security hole, that allows sessions to be reused in the wrong
3962 context thus bypassing client cert protection! All software that uses
3963 client certs and session caches in multiple contexts NEEDS PATCHING to
3964 allow session reuse! A fuller solution is in the works.
3965 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
3966
3967 *) Some more source tree cleanups (removed obsolete files
3968 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
3969 permission on "config" script to be executable) and a fix for the INSTALL
3970 document.
3971 [Ulf Moeller <ulf@fitug.de>]
3972
3973 *) Remove some legacy and erroneous uses of malloc, free instead of
3974 Malloc, Free.
3975 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
3976
3977 *) Make rsa_oaep_test return non-zero on error.
3978 [Ulf Moeller <ulf@fitug.de>]
3979
3980 *) Add support for native Solaris shared libraries. Configure
3981 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
3982 if someone would make that last step automatic.
3983 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
3984
3985 *) ctx_size was not built with the right compiler during "make links". Fixed.
3986 [Ben Laurie]
3987
3988 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
3989 except NULL ciphers". This means the default cipher list will no longer
3990 enable NULL ciphers. They need to be specifically enabled e.g. with
3991 the string "DEFAULT:eNULL".
3992 [Steve Henson]
3993
3994 *) Fix to RSA private encryption routines: if p < q then it would
3995 occasionally produce an invalid result. This will only happen with
3996 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
3997 [Steve Henson]
3998
3999 *) Be less restrictive and allow also `perl util/perlpath.pl
4000 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
4001 because this way one can also use an interpreter named `perl5' (which is
4002 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
4003 installed as `perl').
4004 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
4005
4006 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
4007 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
4008
4009 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
4010 advapi32.lib to Win32 build and change the pem test comparision
4011 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
4012 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
4013 and crypto/des/ede_cbcm_enc.c.
4014 [Steve Henson]
4015
4016 *) DES quad checksum was broken on big-endian architectures. Fixed.
4017 [Ben Laurie]
4018
4019 *) Comment out two functions in bio.h that aren't implemented. Fix up the
4020 Win32 test batch file so it (might) work again. The Win32 test batch file
4021 is horrible: I feel ill....
4022 [Steve Henson]
4023
4024 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
4025 in e_os.h. Audit of header files to check ANSI and non ANSI
4026 sections: 10 functions were absent from non ANSI section and not exported
4027 from Windows DLLs. Fixed up libeay.num for new functions.
4028 [Steve Henson]
4029
4030 *) Make `openssl version' output lines consistent.
4031 [Ralf S. Engelschall]
4032
4033 *) Fix Win32 symbol export lists for BIO functions: Added
4034 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
4035 to ms/libeay{16,32}.def.
4036 [Ralf S. Engelschall]
4037
4038 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
4039 fine under Unix and passes some trivial tests I've now added. But the
4040 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
4041 added to make sure no one expects that this stuff really works in the
4042 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
4043 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
4044 openssl_bio.xs.
4045 [Ralf S. Engelschall]
4046
4047 *) Fix the generation of two part addresses in perl.
4048 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
4049
4050 *) Add config entry for Linux on MIPS.
4051 [John Tobey <jtobey@channel1.com>]
4052
4053 *) Make links whenever Configure is run, unless we are on Windoze.
4054 [Ben Laurie]
4055
4056 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
4057 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
4058 in CRLs.
4059 [Steve Henson]
4060
4061 *) Add a useful kludge to allow package maintainers to specify compiler and
4062 other platforms details on the command line without having to patch the
4063 Configure script everytime: One now can use ``perl Configure
4064 <id>:<details>'', i.e. platform ids are allowed to have details appended
4065 to them (seperated by colons). This is treated as there would be a static
4066 pre-configured entry in Configure's %table under key <id> with value
4067 <details> and ``perl Configure <id>'' is called. So, when you want to
4068 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
4069 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
4070 now, which overrides the FreeBSD-elf entry on-the-fly.
4071 [Ralf S. Engelschall]
4072
4073 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
4074 [Ben Laurie]
4075
4076 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
4077 on the `perl Configure ...' command line. This way one can compile
4078 OpenSSL libraries with Position Independent Code (PIC) which is needed
4079 for linking it into DSOs.
4080 [Ralf S. Engelschall]
4081
4082 *) Remarkably, export ciphers were totally broken and no-one had noticed!
4083 Fixed.
4084 [Ben Laurie]
4085
4086 *) Cleaned up the LICENSE document: The official contact for any license
4087 questions now is the OpenSSL core team under openssl-core@openssl.org.
4088 And add a paragraph about the dual-license situation to make sure people
4089 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
4090 to the OpenSSL toolkit.
4091 [Ralf S. Engelschall]
4092
4093 *) General source tree makefile cleanups: Made `making xxx in yyy...'
4094 display consistent in the source tree and replaced `/bin/rm' by `rm'.
4095 Additonally cleaned up the `make links' target: Remove unnecessary
4096 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
4097 to speed processing and no longer clutter the display with confusing
4098 stuff. Instead only the actually done links are displayed.
4099 [Ralf S. Engelschall]
4100
4101 *) Permit null encryption ciphersuites, used for authentication only. It used
4102 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
4103 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
4104 encryption.
4105 [Ben Laurie]
4106
4107 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
4108 signed attributes when verifying signatures (this would break them),
4109 the detached data encoding was wrong and public keys obtained using
4110 X509_get_pubkey() weren't freed.
4111 [Steve Henson]
4112
4113 *) Add text documentation for the BUFFER functions. Also added a work around
4114 to a Win95 console bug. This was triggered by the password read stuff: the
4115 last character typed gets carried over to the next fread(). If you were
4116 generating a new cert request using 'req' for example then the last
4117 character of the passphrase would be CR which would then enter the first
4118 field as blank.
4119 [Steve Henson]
4120
4121 *) Added the new `Includes OpenSSL Cryptography Software' button as
4122 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
4123 button and can be used by applications based on OpenSSL to show the
4124 relationship to the OpenSSL project.
4125 [Ralf S. Engelschall]
4126
4127 *) Remove confusing variables in function signatures in files
4128 ssl/ssl_lib.c and ssl/ssl.h.
4129 [Lennart Bong <lob@kulthea.stacken.kth.se>]
4130
4131 *) Don't install bss_file.c under PREFIX/include/
4132 [Lennart Bong <lob@kulthea.stacken.kth.se>]
4133
4134 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
4135 functions that return function pointers and has support for NT specific
4136 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
4137 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
4138 unsigned to signed types: this was killing the Win32 compile.
4139 [Steve Henson]
4140
4141 *) Add new certificate file to stack functions,
4142 SSL_add_dir_cert_subjects_to_stack() and
4143 SSL_add_file_cert_subjects_to_stack(). These largely supplant
4144 SSL_load_client_CA_file(), and can be used to add multiple certs easily
4145 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
4146 This means that Apache-SSL and similar packages don't have to mess around
4147 to add as many CAs as they want to the preferred list.
4148 [Ben Laurie]
4149
4150 *) Experiment with doxygen documentation. Currently only partially applied to
4151 ssl/ssl_lib.c.
4152 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
4153 openssl.doxy as the configuration file.
4154 [Ben Laurie]
4155
4156 *) Get rid of remaining C++-style comments which strict C compilers hate.
4157 [Ralf S. Engelschall, pointed out by Carlos Amengual]
4158
4159 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
4160 compiled in by default: it has problems with large keys.
4161 [Steve Henson]
4162
4163 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
4164 DH private keys and/or callback functions which directly correspond to
4165 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
4166 is needed for applications which have to configure certificates on a
4167 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
4168 (e.g. s_server).
4169 For the RSA certificate situation is makes no difference, but
4170 for the DSA certificate situation this fixes the "no shared cipher"
4171 problem where the OpenSSL cipher selection procedure failed because the
4172 temporary keys were not overtaken from the context and the API provided
4173 no way to reconfigure them.
4174 The new functions now let applications reconfigure the stuff and they
4175 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
4176 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
4177 non-public-API function ssl_cert_instantiate() is used as a helper
4178 function and also to reduce code redundancy inside ssl_rsa.c.
4179 [Ralf S. Engelschall]
4180
4181 *) Move s_server -dcert and -dkey options out of the undocumented feature
4182 area because they are useful for the DSA situation and should be
4183 recognized by the users.
4184 [Ralf S. Engelschall]
4185
4186 *) Fix the cipher decision scheme for export ciphers: the export bits are
4187 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
4188 SSL_EXP_MASK. So, the original variable has to be used instead of the
4189 already masked variable.
4190 [Richard Levitte <levitte@stacken.kth.se>]
4191
4192 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
4193 [Richard Levitte <levitte@stacken.kth.se>]
4194
4195 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
4196 from `int' to `unsigned int' because it's a length and initialized by
4197 EVP_DigestFinal() which expects an `unsigned int *'.
4198 [Richard Levitte <levitte@stacken.kth.se>]
4199
4200 *) Don't hard-code path to Perl interpreter on shebang line of Configure
4201 script. Instead use the usual Shell->Perl transition trick.
4202 [Ralf S. Engelschall]
4203
4204 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
4205 (in addition to RSA certificates) to match the behaviour of `openssl dsa
4206 -noout -modulus' as it's already the case for `openssl rsa -noout
4207 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
4208 currently the public key is printed (a decision which was already done by
4209 `openssl dsa -modulus' in the past) which serves a similar purpose.
4210 Additionally the NO_RSA no longer completely removes the whole -modulus
4211 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
4212 now, too.
4213 [Ralf S. Engelschall]
4214
4215 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
4216 BIO. See the source (crypto/evp/bio_ok.c) for more info.
4217 [Arne Ansper <arne@ats.cyber.ee>]
4218
4219 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
4220 to be added. Now both 'req' and 'ca' can use new objects defined in the
4221 config file.
4222 [Steve Henson]
4223
4224 *) Add cool BIO that does syslog (or event log on NT).
4225 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
4226
4227 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
4228 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
4229 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
4230 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
4231 [Ben Laurie]
4232
4233 *) Add preliminary config info for new extension code.
4234 [Steve Henson]
4235
4236 *) Make RSA_NO_PADDING really use no padding.
4237 [Ulf Moeller <ulf@fitug.de>]
4238
4239 *) Generate errors when private/public key check is done.
4240 [Ben Laurie]
4241
4242 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
4243 for some CRL extensions and new objects added.
4244 [Steve Henson]
4245
4246 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
4247 key usage extension and fuller support for authority key id.
4248 [Steve Henson]
4249
4250 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
4251 padding method for RSA, which is recommended for new applications in PKCS
4252 #1 v2.0 (RFC 2437, October 1998).
4253 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
4254 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
4255 against Bleichbacher's attack on RSA.
4256 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
4257 Ben Laurie]
4258
4259 *) Updates to the new SSL compression code
4260 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
4261
4262 *) Fix so that the version number in the master secret, when passed
4263 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
4264 (because the server will not accept higher), that the version number
4265 is 0x03,0x01, not 0x03,0x00
4266 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
4267
4268 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
4269 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
4270 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
4271 [Steve Henson]
4272
4273 *) Support for RAW extensions where an arbitrary extension can be
4274 created by including its DER encoding. See apps/openssl.cnf for
4275 an example.
4276 [Steve Henson]
4277
4278 *) Make sure latest Perl versions don't interpret some generated C array
4279 code as Perl array code in the crypto/err/err_genc.pl script.
4280 [Lars Weber <3weber@informatik.uni-hamburg.de>]
4281
4282 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
4283 not many people have the assembler. Various Win32 compilation fixes and
4284 update to the INSTALL.W32 file with (hopefully) more accurate Win32
4285 build instructions.
4286 [Steve Henson]
4287
4288 *) Modify configure script 'Configure' to automatically create crypto/date.h
4289 file under Win32 and also build pem.h from pem.org. New script
4290 util/mkfiles.pl to create the MINFO file on environments that can't do a
4291 'make files': perl util/mkfiles.pl >MINFO should work.
4292 [Steve Henson]
4293
4294 *) Major rework of DES function declarations, in the pursuit of correctness
4295 and purity. As a result, many evil casts evaporated, and some weirdness,
4296 too. You may find this causes warnings in your code. Zapping your evil
4297 casts will probably fix them. Mostly.
4298 [Ben Laurie]
4299
4300 *) Fix for a typo in asn1.h. Bug fix to object creation script
4301 obj_dat.pl. It considered a zero in an object definition to mean
4302 "end of object": none of the objects in objects.h have any zeros
4303 so it wasn't spotted.
4304 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
4305
4306 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
4307 Masking (CBCM). In the absence of test vectors, the best I have been able
4308 to do is check that the decrypt undoes the encrypt, so far. Send me test
4309 vectors if you have them.
4310 [Ben Laurie]
4311
4312 *) Correct calculation of key length for export ciphers (too much space was
4313 allocated for null ciphers). This has not been tested!
4314 [Ben Laurie]
4315
4316 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
4317 message is now correct (it understands "crypto" and "ssl" on its
4318 command line). There is also now an "update" option. This will update
4319 the util/ssleay.num and util/libeay.num files with any new functions.
4320 If you do a:
4321 perl util/mkdef.pl crypto ssl update
4322 it will update them.
4323 [Steve Henson]
4324
4325 *) Overhauled the Perl interface (perl/*):
4326 - ported BN stuff to OpenSSL's different BN library
4327 - made the perl/ source tree CVS-aware
4328 - renamed the package from SSLeay to OpenSSL (the files still contain
4329 their history because I've copied them in the repository)
4330 - removed obsolete files (the test scripts will be replaced
4331 by better Test::Harness variants in the future)
4332 [Ralf S. Engelschall]
4333
4334 *) First cut for a very conservative source tree cleanup:
4335 1. merge various obsolete readme texts into doc/ssleay.txt
4336 where we collect the old documents and readme texts.
4337 2. remove the first part of files where I'm already sure that we no
4338 longer need them because of three reasons: either they are just temporary
4339 files which were left by Eric or they are preserved original files where
4340 I've verified that the diff is also available in the CVS via "cvs diff
4341 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
4342 the crypto/md/ stuff).
4343 [Ralf S. Engelschall]
4344
4345 *) More extension code. Incomplete support for subject and issuer alt
4346 name, issuer and authority key id. Change the i2v function parameters
4347 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
4348 what that's for :-) Fix to ASN1 macro which messed up
4349 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
4350 [Steve Henson]
4351
4352 *) Preliminary support for ENUMERATED type. This is largely copied from the
4353 INTEGER code.
4354 [Steve Henson]
4355
4356 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
4357 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
4358
4359 *) Make sure `make rehash' target really finds the `openssl' program.
4360 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
4361
4362 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
4363 like to hear about it if this slows down other processors.
4364 [Ben Laurie]
4365
4366 *) Add CygWin32 platform information to Configure script.
4367 [Alan Batie <batie@aahz.jf.intel.com>]
4368
4369 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
4370 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
4371
4372 *) New program nseq to manipulate netscape certificate sequences
4373 [Steve Henson]
4374
4375 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
4376 few typos.
4377 [Steve Henson]
4378
4379 *) Fixes to BN code. Previously the default was to define BN_RECURSION
4380 but the BN code had some problems that would cause failures when
4381 doing certificate verification and some other functions.
4382 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
4383
4384 *) Add ASN1 and PEM code to support netscape certificate sequences.
4385 [Steve Henson]
4386
4387 *) Add ASN1 and PEM code to support netscape certificate sequences.
4388 [Steve Henson]
4389
4390 *) Add several PKIX and private extended key usage OIDs.
4391 [Steve Henson]
4392
4393 *) Modify the 'ca' program to handle the new extension code. Modify
4394 openssl.cnf for new extension format, add comments.
4395 [Steve Henson]
4396
4397 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
4398 and add a sample to openssl.cnf so req -x509 now adds appropriate
4399 CA extensions.
4400 [Steve Henson]
4401
4402 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
4403 error code, add initial support to X509_print() and x509 application.
4404 [Steve Henson]
4405
4406 *) Takes a deep breath and start addding X509 V3 extension support code. Add
4407 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
4408 stuff is currently isolated and isn't even compiled yet.
4409 [Steve Henson]
4410
4411 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
4412 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
4413 Removed the versions check from X509 routines when loading extensions:
4414 this allows certain broken certificates that don't set the version
4415 properly to be processed.
4416 [Steve Henson]
4417
4418 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
4419 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
4420 can still be regenerated with "make depend".
4421 [Ben Laurie]
4422
4423 *) Spelling mistake in C version of CAST-128.
4424 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
4425
4426 *) Changes to the error generation code. The perl script err-code.pl
4427 now reads in the old error codes and retains the old numbers, only
4428 adding new ones if necessary. It also only changes the .err files if new
4429 codes are added. The makefiles have been modified to only insert errors
4430 when needed (to avoid needlessly modifying header files). This is done
4431 by only inserting errors if the .err file is newer than the auto generated
4432 C file. To rebuild all the error codes from scratch (the old behaviour)
4433 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
4434 or delete all the .err files.
4435 [Steve Henson]
4436
4437 *) CAST-128 was incorrectly implemented for short keys. The C version has
4438 been fixed, but is untested. The assembler versions are also fixed, but
4439 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
4440 to regenerate it if needed.
4441 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
4442 Hagino <itojun@kame.net>]
4443
4444 *) File was opened incorrectly in randfile.c.
4445 [Ulf Möller <ulf@fitug.de>]
4446
4447 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
4448 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
4449 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
4450 al: it's just almost always a UTCTime. Note this patch adds new error
4451 codes so do a "make errors" if there are problems.
4452 [Steve Henson]
4453
4454 *) Correct Linux 1 recognition in config.
4455 [Ulf Möller <ulf@fitug.de>]
4456
4457 *) Remove pointless MD5 hash when using DSA keys in ca.
4458 [Anonymous <nobody@replay.com>]
4459
4460 *) Generate an error if given an empty string as a cert directory. Also
4461 generate an error if handed NULL (previously returned 0 to indicate an
4462 error, but didn't set one).
4463 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
4464
4465 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
4466 [Ben Laurie]
4467
4468 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
4469 parameters. This was causing a warning which killed off the Win32 compile.
4470 [Steve Henson]
4471
4472 *) Remove C++ style comments from crypto/bn/bn_local.h.
4473 [Neil Costigan <neil.costigan@celocom.com>]
4474
4475 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
4476 based on a text string, looking up short and long names and finally
4477 "dot" format. The "dot" format stuff didn't work. Added new function
4478 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
4479 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
4480 OID is not part of the table.
4481 [Steve Henson]
4482
4483 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
4484 X509_LOOKUP_by_alias().
4485 [Ben Laurie]
4486
4487 *) Sort openssl functions by name.
4488 [Ben Laurie]
4489
4490 *) Get the gendsa program working (hopefully) and add it to app list. Remove
4491 encryption from sample DSA keys (in case anyone is interested the password
4492 was "1234").
4493 [Steve Henson]
4494
4495 *) Make _all_ *_free functions accept a NULL pointer.
4496 [Frans Heymans <fheymans@isaserver.be>]
4497
4498 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
4499 NULL pointers.
4500 [Anonymous <nobody@replay.com>]
4501
4502 *) s_server should send the CAfile as acceptable CAs, not its own cert.
4503 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
4504
4505 *) Don't blow it for numeric -newkey arguments to apps/req.
4506 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
4507
4508 *) Temp key "for export" tests were wrong in s3_srvr.c.
4509 [Anonymous <nobody@replay.com>]
4510
4511 *) Add prototype for temp key callback functions
4512 SSL_CTX_set_tmp_{rsa,dh}_callback().
4513 [Ben Laurie]
4514
4515 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
4516 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
4517 [Steve Henson]
4518
4519 *) X509_name_add_entry() freed the wrong thing after an error.
4520 [Arne Ansper <arne@ats.cyber.ee>]
4521
4522 *) rsa_eay.c would attempt to free a NULL context.
4523 [Arne Ansper <arne@ats.cyber.ee>]
4524
4525 *) BIO_s_socket() had a broken should_retry() on Windoze.
4526 [Arne Ansper <arne@ats.cyber.ee>]
4527
4528 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
4529 [Arne Ansper <arne@ats.cyber.ee>]
4530
4531 *) Make sure the already existing X509_STORE->depth variable is initialized
4532 in X509_STORE_new(), but document the fact that this variable is still
4533 unused in the certificate verification process.
4534 [Ralf S. Engelschall]
4535
4536 *) Fix the various library and apps files to free up pkeys obtained from
4537 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
4538 [Steve Henson]
4539
4540 *) Fix reference counting in X509_PUBKEY_get(). This makes
4541 demos/maurice/example2.c work, amongst others, probably.
4542 [Steve Henson and Ben Laurie]
4543
4544 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
4545 `openssl' and second, the shortcut symlinks for the `openssl <command>'
4546 are no longer created. This way we have a single and consistent command
4547 line interface `openssl <command>', similar to `cvs <command>'.
4548 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
4549
4550 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
4551 BIT STRING wrapper always have zero unused bits.
4552 [Steve Henson]
4553
4554 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
4555 [Steve Henson]
4556
4557 *) Make the top-level INSTALL documentation easier to understand.
4558 [Paul Sutton]
4559
4560 *) Makefiles updated to exit if an error occurs in a sub-directory
4561 make (including if user presses ^C) [Paul Sutton]
4562
4563 *) Make Montgomery context stuff explicit in RSA data structure.
4564 [Ben Laurie]
4565
4566 *) Fix build order of pem and err to allow for generated pem.h.
4567 [Ben Laurie]
4568
4569 *) Fix renumbering bug in X509_NAME_delete_entry().
4570 [Ben Laurie]
4571
4572 *) Enhanced the err-ins.pl script so it makes the error library number
4573 global and can add a library name. This is needed for external ASN1 and
4574 other error libraries.
4575 [Steve Henson]
4576
4577 *) Fixed sk_insert which never worked properly.
4578 [Steve Henson]
4579
4580 *) Fix ASN1 macros so they can handle indefinite length construted
4581 EXPLICIT tags. Some non standard certificates use these: they can now
4582 be read in.
4583 [Steve Henson]
4584
4585 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
4586 into a single doc/ssleay.txt bundle. This way the information is still
4587 preserved but no longer messes up this directory. Now it's new room for
4588 the new set of documenation files.
4589 [Ralf S. Engelschall]
4590
4591 *) SETs were incorrectly DER encoded. This was a major pain, because they
4592 shared code with SEQUENCEs, which aren't coded the same. This means that
4593 almost everything to do with SETs or SEQUENCEs has either changed name or
4594 number of arguments.
4595 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
4596
4597 *) Fix test data to work with the above.
4598 [Ben Laurie]
4599
4600 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
4601 was already fixed by Eric for 0.9.1 it seems.
4602 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
4603
4604 *) Autodetect FreeBSD3.
4605 [Ben Laurie]
4606
4607 *) Fix various bugs in Configure. This affects the following platforms:
4608 nextstep
4609 ncr-scde
4610 unixware-2.0
4611 unixware-2.0-pentium
4612 sco5-cc.
4613 [Ben Laurie]
4614
4615 *) Eliminate generated files from CVS. Reorder tests to regenerate files
4616 before they are needed.
4617 [Ben Laurie]
4618
4619 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
4620 [Ben Laurie]
4621
4622
4623 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
4624
4625 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
4626 changed SSLeay to OpenSSL in version strings.
4627 [Ralf S. Engelschall]
4628
4629 *) Some fixups to the top-level documents.
4630 [Paul Sutton]
4631
4632 *) Fixed the nasty bug where rsaref.h was not found under compile-time
4633 because the symlink to include/ was missing.
4634 [Ralf S. Engelschall]
4635
4636 *) Incorporated the popular no-RSA/DSA-only patches
4637 which allow to compile a RSA-free SSLeay.
4638 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
4639
4640 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
4641 when "ssleay" is still not found.
4642 [Ralf S. Engelschall]
4643
4644 *) Added more platforms to Configure: Cray T3E, HPUX 11,
4645 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
4646
4647 *) Updated the README file.
4648 [Ralf S. Engelschall]
4649
4650 *) Added various .cvsignore files in the CVS repository subdirs
4651 to make a "cvs update" really silent.
4652 [Ralf S. Engelschall]
4653
4654 *) Recompiled the error-definition header files and added
4655 missing symbols to the Win32 linker tables.
4656 [Ralf S. Engelschall]
4657
4658 *) Cleaned up the top-level documents;
4659 o new files: CHANGES and LICENSE
4660 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
4661 o merged COPYRIGHT into LICENSE
4662 o removed obsolete TODO file
4663 o renamed MICROSOFT to INSTALL.W32
4664 [Ralf S. Engelschall]
4665
4666 *) Removed dummy files from the 0.9.1b source tree:
4667 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
4668 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
4669 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
4670 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
4671 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
4672 [Ralf S. Engelschall]
4673
4674 *) Added various platform portability fixes.
4675 [Mark J. Cox]
4676
4677 *) The Genesis of the OpenSSL rpject:
4678 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
4679 Young and Tim J. Hudson created while they were working for C2Net until
4680 summer 1998.
4681 [The OpenSSL Project]
4682
4683
4684 Changes between 0.9.0b and 0.9.1b [not released]
4685
4686 *) Updated a few CA certificates under certs/
4687 [Eric A. Young]
4688
4689 *) Changed some BIGNUM api stuff.
4690 [Eric A. Young]
4691
4692 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
4693 DGUX x86, Linux Alpha, etc.
4694 [Eric A. Young]
4695
4696 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
4697 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
4698 available).
4699 [Eric A. Young]
4700
4701 *) Add -strparse option to asn1pars program which parses nested
4702 binary structures
4703 [Dr Stephen Henson <shenson@bigfoot.com>]
4704
4705 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
4706 [Eric A. Young]
4707
4708 *) DSA fix for "ca" program.
4709 [Eric A. Young]
4710
4711 *) Added "-genkey" option to "dsaparam" program.
4712 [Eric A. Young]
4713
4714 *) Added RIPE MD160 (rmd160) message digest.
4715 [Eric A. Young]
4716
4717 *) Added -a (all) option to "ssleay version" command.
4718 [Eric A. Young]
4719
4720 *) Added PLATFORM define which is the id given to Configure.
4721 [Eric A. Young]
4722
4723 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
4724 [Eric A. Young]
4725
4726 *) Extended the ASN.1 parser routines.
4727 [Eric A. Young]
4728
4729 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
4730 [Eric A. Young]
4731
4732 *) Added a BN_CTX to the BN library.
4733 [Eric A. Young]
4734
4735 *) Fixed the weak key values in DES library
4736 [Eric A. Young]
4737
4738 *) Changed API in EVP library for cipher aliases.
4739 [Eric A. Young]
4740
4741 *) Added support for RC2/64bit cipher.
4742 [Eric A. Young]
4743
4744 *) Converted the lhash library to the crypto/mem.c functions.
4745 [Eric A. Young]
4746
4747 *) Added more recognized ASN.1 object ids.
4748 [Eric A. Young]
4749
4750 *) Added more RSA padding checks for SSL/TLS.
4751 [Eric A. Young]
4752
4753 *) Added BIO proxy/filter functionality.
4754 [Eric A. Young]
4755
4756 *) Added extra_certs to SSL_CTX which can be used
4757 send extra CA certificates to the client in the CA cert chain sending
4758 process. It can be configured with SSL_CTX_add_extra_chain_cert().
4759 [Eric A. Young]
4760
4761 *) Now Fortezza is denied in the authentication phase because
4762 this is key exchange mechanism is not supported by SSLeay at all.
4763 [Eric A. Young]
4764
4765 *) Additional PKCS1 checks.
4766 [Eric A. Young]
4767
4768 *) Support the string "TLSv1" for all TLS v1 ciphers.
4769 [Eric A. Young]
4770
4771 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
4772 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
4773 [Eric A. Young]
4774
4775 *) Fixed a few memory leaks.
4776 [Eric A. Young]
4777
4778 *) Fixed various code and comment typos.
4779 [Eric A. Young]
4780
4781 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
4782 bytes sent in the client random.
4783 [Edward Bishop <ebishop@spyglass.com>]
4784