]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Add paralellism to speed - note that this currently causes a weird memory leak.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.6 and 0.9.7 [xx XXX 2001]
6
7 OpenSSL 0.9.6a/0.9.6b (bugfix releases, 5 Apr 2001 and 9 July 2001)
8 and OpenSSL 0.9.7 were developed in parallel, based on OpenSSL 0.9.6.
9
10 Change log entries are tagged as follows:
11 -) applies to 0.9.6a/0.9.6b/0.9.6c only
12 *) applies to 0.9.6a/0.9.6b/0.9.6c and 0.9.7
13 +) applies to 0.9.7 only
14
15 +) Add -multi and -mr options to "openssl speed" - giving multiple parallel
16 runs for the former and machine-readable output for the latter.
17 [Ben Laurie]
18
19 +) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
20 of the e-mail address in the DN (i.e., it will go into a certificate
21 extension only). The new configuration file option 'email_in_dn = no'
22 has the same effect.
23 [Massimiliano Pala madwolf@openca.org]
24
25 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
26 faced with a pathologically small ClientHello fragment that does
27 not contain client_version: Instead of aborting with an error,
28 simply choose the highest available protocol version (i.e.,
29 TLS 1.0 unless it is disabled). In practice, ClientHello
30 messages are never sent like this, but this change gives us
31 strictly correct behaviour at least for TLS.
32 [Bodo Moeller]
33
34 +) Change all functions with names starting with des_ to be starting
35 with DES_ instead. This because there are increasing clashes with
36 libdes and other des libraries that are currently used by other
37 projects. The old libdes interface is provided, as well as crypt(),
38 if openssl/des_old.h is included. Note that crypt() is no longer
39 declared in openssl/des.h.
40
41 NOTE: This is a major break of an old API into a new one. Software
42 authors are encouraged to switch to the DES_ style functions. Some
43 time in the future, des_old.h and the libdes compatibility functions
44 will be completely removed.
45 [Richard Levitte]
46
47 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
48 never resets s->method to s->ctx->method when called from within
49 one of the SSL handshake functions.
50 [Bodo Moeller; problem pointed out by Niko Baric]
51
52 +) Test for certificates which contain unsupported critical extensions.
53 If such a certificate is found during a verify operation it is
54 rejected by default: this behaviour can be overridden by either
55 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
56 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
57 X509_supported_extension() has also been added which returns 1 if a
58 particular extension is supported.
59 [Steve Henson]
60
61 +) New functions/macros
62
63 SSL_CTX_set_msg_callback(ctx, cb)
64 SSL_CTX_set_msg_callback_arg(ctx, arg)
65 SSL_set_msg_callback(ssl, cb)
66 SSL_set_msg_callback_arg(ssl, arg)
67
68 to request calling a callback function
69
70 void cb(int write_p, int version, int content_type,
71 const void *buf, size_t len, SSL *ssl, void *arg)
72
73 whenever a protocol message has been completely received
74 (write_p == 0) or sent (write_p == 1). Here 'version' is the
75 protocol version according to which the SSL library interprets
76 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
77 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
78 the content type as defined in the SSL 3.0/TLS 1.0 protocol
79 specification (change_cipher_spec(20), alert(21), handshake(22)).
80 'buf' and 'len' point to the actual message, 'ssl' to the
81 SSL object, and 'arg' is the application-defined value set by
82 SSL[_CTX]_set_msg_callback_arg().
83
84 'openssl s_client' and 'openssl s_server' have new '-msg' options
85 to enable a callback that displays all protocol messages.
86
87 TODO: SSL 2.0, doc/ssl/, doc/apps/
88 [Bodo Moeller]
89
90 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
91 (sent using the client's version number) if client_version is
92 smaller than the protocol version in use. Also change
93 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
94 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
95 the client will at least see that alert.
96 [Bodo Moeller]
97
98 +) Modify the behaviour of EVP cipher functions in similar way to digests
99 to retain compatibility with existing code.
100 [Steve Henson]
101
102 +) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
103 compatibility with existing code. In particular the 'ctx' parameter does
104 not have to be to be initialized before the call to EVP_DigestInit() and
105 it is tidied up after a call to EVP_DigestFinal(). New function
106 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
107 EVP_MD_CTX_copy() changed to not require the destination to be
108 initialized valid and new function EVP_MD_CTX_copy_ex() added which
109 requires the destination to be valid.
110
111 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
112 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
113 [Steve Henson]
114
115 +) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
116 so that complete 'Handshake' protocol structures are kept in memory
117 instead of overwriting 'msg_type' and 'length' with 'body' data.
118 [Bodo Moeller]
119
120 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
121 correctly.
122 [Bodo Moeller]
123
124 +) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
125 [Massimo Santin via Richard Levitte]
126
127 +) Major restructuring to the underlying ENGINE code. This includes
128 reduction of linker bloat, separation of pure "ENGINE" manipulation
129 (initialisation, etc) from functionality dealing with implementations
130 of specific crypto iterfaces. This change also introduces integrated
131 support for symmetric ciphers and digest implementations - so ENGINEs
132 can now accelerate these by providing EVP_CIPHER and EVP_MD
133 implementations of their own. This is detailed in crypto/engine/README
134 as it couldn't be adequately described here. However, there are a few
135 API changes worth noting - some RSA, DSA, DH, and RAND functions that
136 were changed in the original introduction of ENGINE code have now
137 reverted back - the hooking from this code to ENGINE is now a good
138 deal more passive and at run-time, operations deal directly with
139 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
140 dereferencing through an ENGINE pointer any more. Also, the ENGINE
141 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
142 they were not being used by the framework as there is no concept of a
143 BIGNUM_METHOD and they could not be generalised to the new
144 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
145 ENGINE_cpy() has been removed as it cannot be consistently defined in
146 the new code.
147 [Geoff Thorpe]
148
149 +) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
150 [Steve Henson]
151
152 +) Change mkdef.pl to sort symbols that get the same entry number,
153 and make sure the automatically generated functions ERR_load_*
154 become part of libeay.num as well.
155 [Richard Levitte]
156
157 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
158 client receives HelloRequest while in a handshake.
159 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
160
161 +) New function SSL_renegotiate_pending(). This returns true once
162 renegotiation has been requested (either SSL_renegotiate() call
163 or HelloRequest/ClientHello receveived from the peer) and becomes
164 false once a handshake has been completed.
165 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
166 sends a HelloRequest, but does not ensure that a handshake takes
167 place. SSL_renegotiate_pending() is useful for checking if the
168 client has followed the request.)
169 [Bodo Moeller]
170
171 +) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
172 By default, clients may request session resumption even during
173 renegotiation (if session ID contexts permit); with this option,
174 session resumption is possible only in the first handshake.
175 [Bodo Moeller]
176
177 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
178 should end in 'break', not 'goto end' which circuments various
179 cleanups done in state SSL_ST_OK. But session related stuff
180 must be disabled for SSL_ST_OK in the case that we just sent a
181 HelloRequest.
182
183 Also avoid some overhead by not calling ssl_init_wbio_buffer()
184 before just sending a HelloRequest.
185 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
186
187 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
188 reveal whether illegal block cipher padding was found or a MAC
189 verification error occured. (Neither SSLerr() codes nor alerts
190 are directly visible to potential attackers, but the information
191 may leak via logfiles.)
192
193 Similar changes are not required for the SSL 2.0 implementation
194 because the number of padding bytes is sent in clear for SSL 2.0,
195 and the extra bytes are just ignored. However ssl/s2_pkt.c
196 failed to verify that the purported number of padding bytes is in
197 the legal range.
198 [Bodo Moeller]
199
200 +) Add some demos for certificate and certificate request creation.
201 [Steve Henson]
202
203 +) Make maximum certificate chain size accepted from the peer application
204 settable (SSL*_get/set_max_cert_list()), as proposed by
205 "Douglas E. Engert" <deengert@anl.gov>.
206 [Lutz Jaenicke]
207
208 +) Add support for shared libraries for Unixware-7 and support including
209 shared libraries for OpenUNIX-8 (Boyd Lynn Gerber <gerberb@zenez.com>).
210 [Lutz Jaenicke]
211
212 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
213 'wristwatch attack' using huge encoding parameters (cf.
214 James H. Manger's CRYPTO 2001 paper). Note that the
215 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
216 encoding parameters and hence was not vulnerable.
217 [Bodo Moeller]
218
219 +) Add a "destroy" handler to ENGINEs that allows structural cleanup to
220 be done prior to destruction. Use this to unload error strings from
221 ENGINEs that load their own error strings. NB: This adds two new API
222 functions to "get" and "set" this destroy handler in an ENGINE.
223 [Geoff Thorpe]
224
225 +) Alter all existing ENGINE implementations (except "openssl" and
226 "openbsd") to dynamically instantiate their own error strings. This
227 makes them more flexible to be built both as statically-linked ENGINEs
228 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
229 Also, add stub code to each that makes building them as self-contained
230 shared-libraries easier (see README.ENGINE).
231 [Geoff Thorpe]
232
233 +) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
234 implementations into applications that are completely implemented in
235 self-contained shared-libraries. The "dynamic" ENGINE exposes control
236 commands that can be used to configure what shared-library to load and
237 to control aspects of the way it is handled. Also, made an update to
238 the README.ENGINE file that brings its information up-to-date and
239 provides some information and instructions on the "dynamic" ENGINE
240 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
241 [Geoff Thorpe]
242
243 *) BN_sqr() bug fix.
244 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
245
246 *) Make it possible to unload ranges of ERR strings with a new
247 "ERR_unload_strings" function.
248 [Geoff Thorpe]
249
250 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
251 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
252 followed by modular reduction.
253 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
254
255 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
256 equivalent based on BN_pseudo_rand() instead of BN_rand().
257 [Bodo Moeller]
258
259 +) Add a copy() function to EVP_MD.
260 [Ben Laurie]
261
262 +) Make EVP_MD routines take a context pointer instead of just the
263 md_data void pointer.
264 [Ben Laurie]
265
266 +) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
267 that the digest can only process a single chunk of data
268 (typically because it is provided by a piece of
269 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
270 is only going to provide a single chunk of data, and hence the
271 framework needn't accumulate the data for oneshot drivers.
272 [Ben Laurie]
273
274 +) As with "ERR", make it possible to replace the underlying "ex_data"
275 functions. This change also alters the storage and management of global
276 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
277 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
278 index counters. The API functions that use this state have been changed
279 to take a "class_index" rather than pointers to the class's local STACK
280 and counter, and there is now an API function to dynamically create new
281 classes. This centralisation allows us to (a) plug a lot of the
282 thread-safety problems that existed, and (b) makes it possible to clean
283 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
284 such data would previously have always leaked in application code and
285 workarounds were in place to make the memory debugging turn a blind eye
286 to it. Application code that doesn't use this new function will still
287 leak as before, but their memory debugging output will announce it now
288 rather than letting it slide.
289
290 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
291 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
292 has a return value to indicate success or failure.
293 [Geoff Thorpe]
294
295 +) Make it possible to replace the underlying "ERR" functions such that the
296 global state (2 LHASH tables and 2 locks) is only used by the "default"
297 implementation. This change also adds two functions to "get" and "set"
298 the implementation prior to it being automatically set the first time
299 any other ERR function takes place. Ie. an application can call "get",
300 pass the return value to a module it has just loaded, and that module
301 can call its own "set" function using that value. This means the
302 module's "ERR" operations will use (and modify) the error state in the
303 application and not in its own statically linked copy of OpenSSL code.
304 [Geoff Thorpe]
305
306 +) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
307 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
308 the operation, and provides a more encapsulated way for external code
309 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
310 to use these functions rather than manually incrementing the counts.
311
312 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
313 [Geoff Thorpe]
314
315 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
316 This function was broken, as the check for a new client hello message
317 to handle SGC did not allow these large messages.
318 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
319 [Lutz Jaenicke]
320
321 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
322 [Lutz Jaenicke]
323
324 +) Add EVP test program.
325 [Ben Laurie]
326
327 +) Add symmetric cipher support to ENGINE. Expect the API to change!
328 [Ben Laurie]
329
330 +) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
331 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
332 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
333 These allow a CRL to be built without having to access X509_CRL fields
334 directly. Modify 'ca' application to use new functions.
335 [Steve Henson]
336
337 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
338 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
339 [Lutz Jaenicke]
340
341 *) Rework the configuration and shared library support for Tru64 Unix.
342 The configuration part makes use of modern compiler features and
343 still retains old compiler behavior for those that run older versions
344 of the OS. The shared library support part includes a variant that
345 uses the RPATH feature, and is available through the special
346 configuration target "alpha-cc-rpath", which will never be selected
347 automatically.
348 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
349
350 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
351 with the same message size as in ssl3_get_certificate_request().
352 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
353 messages might inadvertently be reject as too long.
354 [Petr Lampa <lampa@fee.vutbr.cz>]
355
356 +) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
357 bug workarounds. Rollback attack detection is a security feature.
358 The problem will only arise on OpenSSL servers when TLSv1 is not
359 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
360 Software authors not wanting to support TLSv1 will have special reasons
361 for their choice and can explicitly enable this option.
362 [Bodo Moeller, Lutz Jaenicke]
363
364 +) Rationalise EVP so it can be extended: don't include a union of
365 cipher/digest structures, add init/cleanup functions. This also reduces
366 the number of header dependencies.
367 [Ben Laurie]
368
369 +) Make DES key schedule conform to the usual scheme, as well as
370 correcting its structure. This means that calls to DES functions
371 now have to pass a pointer to a des_key_schedule instead of a
372 plain des_key_schedule (which was actually always a pointer
373 anyway).
374 [Ben Laurie]
375
376 +) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
377 [Andy Polyakov]
378
379 *) Modified SSL library such that the verify_callback that has been set
380 specificly for an SSL object with SSL_set_verify() is actually being
381 used. Before the change, a verify_callback set with this function was
382 ignored and the verify_callback() set in the SSL_CTX at the time of
383 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
384 to allow the necessary settings.
385 [Lutz Jaenicke]
386
387 +) Initial reduction of linker bloat: the use of some functions, such as
388 PEM causes large amounts of unused functions to be linked in due to
389 poor organisation. For example pem_all.c contains every PEM function
390 which has a knock on effect of linking in large amounts of (unused)
391 ASN1 code. Grouping together similar functions and splitting unrelated
392 functions prevents this.
393 [Steve Henson]
394
395 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
396 explicitly to NULL, as at least on Solaris 8 this seems not always to be
397 done automatically (in contradiction to the requirements of the C
398 standard). This made problems when used from OpenSSH.
399 [Lutz Jaenicke]
400
401 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
402 dh->length and always used
403
404 BN_rand_range(priv_key, dh->p).
405
406 BN_rand_range() is not necessary for Diffie-Hellman, and this
407 specific range makes Diffie-Hellman unnecessarily inefficient if
408 dh->length (recommended exponent length) is much smaller than the
409 length of dh->p. We could use BN_rand_range() if the order of
410 the subgroup was stored in the DH structure, but we only have
411 dh->length.
412
413 So switch back to
414
415 BN_rand(priv_key, l, ...)
416
417 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
418 otherwise.
419 [Bodo Moeller]
420
421 *) In
422
423 RSA_eay_public_encrypt
424 RSA_eay_private_decrypt
425 RSA_eay_private_encrypt (signing)
426 RSA_eay_public_decrypt (signature verification)
427
428 (default implementations for RSA_public_encrypt,
429 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
430 always reject numbers >= n.
431 [Bodo Moeller]
432
433 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
434 to synchronize access to 'locking_thread'. This is necessary on
435 systems where access to 'locking_thread' (an 'unsigned long'
436 variable) is not atomic.
437 [Bodo Moeller]
438
439 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
440 *before* setting the 'crypto_lock_rand' flag. The previous code had
441 a race condition if 0 is a valid thread ID.
442 [Travis Vitek <vitek@roguewave.com>]
443
444 +) Cleanup of EVP macros.
445 [Ben Laurie]
446
447 +) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
448 correct _ecb suffix.
449 [Ben Laurie]
450
451 +) Add initial OCSP responder support to ocsp application. The
452 revocation information is handled using the text based index
453 use by the ca application. The responder can either handle
454 requests generated internally, supplied in files (for example
455 via a CGI script) or using an internal minimal server.
456 [Steve Henson]
457
458 +) Add configuration choices to get zlib compression for TLS.
459 [Richard Levitte]
460
461 +) Changes to Kerberos SSL for RFC 2712 compliance:
462 1. Implemented real KerberosWrapper, instead of just using
463 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
464 2. Implemented optional authenticator field of KerberosWrapper.
465
466 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
467 and authenticator structs; see crypto/krb5/.
468
469 Generalized Kerberos calls to support multiple Kerberos libraries.
470 [Vern Staats <staatsvr@asc.hpc.mil>,
471 Jeffrey Altman <jaltman@columbia.edu>
472 via Richard Levitte]
473
474 +) Cause 'openssl speed' to use fully hard-coded DSA keys as it
475 already does with RSA. testdsa.h now has 'priv_key/pub_key'
476 values for each of the key sizes rather than having just
477 parameters (and 'speed' generating keys each time).
478 [Geoff Thorpe]
479
480 -) OpenSSL 0.9.6b released [9 July 2001]
481
482 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
483 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
484 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
485 PRNG state recovery was possible based on the output of
486 one PRNG request appropriately sized to gain knowledge on
487 'md' followed by enough consecutive 1-byte PRNG requests
488 to traverse all of 'state'.
489
490 1. When updating 'md_local' (the current thread's copy of 'md')
491 during PRNG output generation, hash all of the previous
492 'md_local' value, not just the half used for PRNG output.
493
494 2. Make the number of bytes from 'state' included into the hash
495 independent from the number of PRNG bytes requested.
496
497 The first measure alone would be sufficient to avoid
498 Markku-Juhani's attack. (Actually it had never occurred
499 to me that the half of 'md_local' used for chaining was the
500 half from which PRNG output bytes were taken -- I had always
501 assumed that the secret half would be used.) The second
502 measure makes sure that additional data from 'state' is never
503 mixed into 'md_local' in small portions; this heuristically
504 further strengthens the PRNG.
505 [Bodo Moeller]
506
507 +) Speed up EVP routines.
508 Before:
509 encrypt
510 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
511 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
512 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
513 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
514 decrypt
515 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
516 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
517 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
518 After:
519 encrypt
520 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
521 decrypt
522 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
523 [Ben Laurie]
524
525 *) Fix crypto/bn/asm/mips3.s.
526 [Andy Polyakov]
527
528 *) When only the key is given to "enc", the IV is undefined. Print out
529 an error message in this case.
530 [Lutz Jaenicke]
531
532 +) Added the OS2-EMX target.
533 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
534
535 +) Rewrite apps to use NCONF routines instead of the old CONF. New functions
536 to support NCONF routines in extension code. New function CONF_set_nconf()
537 to allow functions which take an NCONF to also handle the old LHASH
538 structure: this means that the old CONF compatible routines can be
539 retained (in particular wrt extensions) without having to duplicate the
540 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
541 [Steve Henson]
542
543 *) Handle special case when X509_NAME is empty in X509 printing routines.
544 [Steve Henson]
545
546 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
547 positive and less than q.
548 [Bodo Moeller]
549
550 +) Enhance the general user interface with mechanisms for inner control
551 and with possibilities to have yes/no kind of prompts.
552 [Richard Levitte]
553
554 +) Change all calls to low level digest routines in the library and
555 applications to use EVP. Add missing calls to HMAC_cleanup() and
556 don't assume HMAC_CTX can be copied using memcpy().
557 [Verdon Walker <VWalker@novell.com>, Steve Henson]
558
559 +) Add the possibility to control engines through control names but with
560 arbitrary arguments instead of just a string.
561 Change the key loaders to take a UI_METHOD instead of a callback
562 function pointer. NOTE: this breaks binary compatibility with earlier
563 versions of OpenSSL [engine].
564 Adapt the nCipher code for these new conditions and add a card insertion
565 callback.
566 [Richard Levitte]
567
568 +) Enhance the general user interface with mechanisms to better support
569 dialog box interfaces, application-defined prompts, the possibility
570 to use defaults (for example default passwords from somewhere else)
571 and interrupts/cancellations.
572 [Richard Levitte]
573
574 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
575 used: it isn't thread safe and the add_lock_callback should handle
576 that itself.
577 [Paul Rose <Paul.Rose@bridge.com>]
578
579 *) Verify that incoming data obeys the block size in
580 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
581 [Bodo Moeller]
582
583 +) Tidy up PKCS#12 attribute handling. Add support for the CSP name
584 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
585 [Steve Henson]
586
587 *) Fix OAEP check.
588 [Ulf Möller, Bodo Möller]
589
590 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
591 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
592 when fixing the server behaviour for backwards-compatible 'client
593 hello' messages. (Note that the attack is impractical against
594 SSL 3.0 and TLS 1.0 anyway because length and version checking
595 means that the probability of guessing a valid ciphertext is
596 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
597 paper.)
598
599 Before 0.9.5, the countermeasure (hide the error by generating a
600 random 'decryption result') did not work properly because
601 ERR_clear_error() was missing, meaning that SSL_get_error() would
602 detect the supposedly ignored error.
603
604 Both problems are now fixed.
605 [Bodo Moeller]
606
607 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
608 (previously it was 1024).
609 [Bodo Moeller]
610
611 +) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
612 tidy up some unnecessarily weird code in 'sk_new()').
613 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
614
615 +) Change the key loading routines for ENGINEs to use the same kind
616 callback (pem_password_cb) as all other routines that need this
617 kind of callback.
618 [Richard Levitte]
619
620 *) Fix for compatibility mode trust settings: ignore trust settings
621 unless some valid trust or reject settings are present.
622 [Steve Henson]
623
624 *) Fix for blowfish EVP: its a variable length cipher.
625 [Steve Henson]
626
627 +) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
628 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
629 than this minimum value is recommended.
630 [Lutz Jaenicke]
631
632 +) New random seeder for OpenVMS, using the system process statistics
633 that are easily reachable.
634 [Richard Levitte]
635
636 +) Windows apparently can't transparently handle global
637 variables defined in DLLs. Initialisations such as:
638
639 const ASN1_ITEM *it = &ASN1_INTEGER_it;
640
641 wont compile. This is used by the any applications that need to
642 declare their own ASN1 modules. This was fixed by adding the option
643 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
644 needed for static libraries under Win32.
645 [Steve Henson]
646
647 +) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
648 setting of purpose and trust fields. New X509_STORE trust and
649 purpose functions and tidy up setting in other SSL functions.
650 [Steve Henson]
651
652 +) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
653 structure. These are inherited by X509_STORE_CTX when it is
654 initialised. This allows various defaults to be set in the
655 X509_STORE structure (such as flags for CRL checking and custom
656 purpose or trust settings) for functions which only use X509_STORE_CTX
657 internally such as S/MIME.
658
659 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
660 trust settings if they are not set in X509_STORE. This allows X509_STORE
661 purposes and trust (in S/MIME for example) to override any set by default.
662
663 Add command line options for CRL checking to smime, s_client and s_server
664 applications.
665 [Steve Henson]
666
667 +) Initial CRL based revocation checking. If the CRL checking flag(s)
668 are set then the CRL is looked up in the X509_STORE structure and
669 its validity and signature checked, then if the certificate is found
670 in the CRL the verify fails with a revoked error.
671
672 Various new CRL related callbacks added to X509_STORE_CTX structure.
673
674 Command line options added to 'verify' application to support this.
675
676 This needs some additional work, such as being able to handle multiple
677 CRLs with different times, extension based lookup (rather than just
678 by subject name) and ultimately more complete V2 CRL extension
679 handling.
680 [Steve Henson]
681
682 +) Add a general user interface API (crypto/ui/). This is designed
683 to replace things like des_read_password and friends (backward
684 compatibility functions using this new API are provided).
685 The purpose is to remove prompting functions from the DES code
686 section as well as provide for prompting through dialog boxes in
687 a window system and the like.
688 [Richard Levitte]
689
690 *) Fix various bugs related to DSA S/MIME verification. Handle missing
691 parameters in DSA public key structures and return an error in the
692 DSA routines if parameters are absent.
693 [Steve Henson]
694
695 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
696 in the current directory if neither $RANDFILE nor $HOME was set.
697 RAND_file_name() in 0.9.6a returned NULL in this case. This has
698 caused some confusion to Windows users who haven't defined $HOME.
699 Thus RAND_file_name() is changed again: e_os.h can define a
700 DEFAULT_HOME, which will be used if $HOME is not set.
701 For Windows, we use "C:"; on other platforms, we still require
702 environment variables.
703
704 +) Add "ex_data" support to ENGINE so implementations can add state at a
705 per-structure level rather than having to store it globally.
706 [Geoff]
707
708 +) Make it possible for ENGINE structures to be copied when retrieved by
709 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
710 This causes the "original" ENGINE structure to act like a template,
711 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
712 operational state can be localised to each ENGINE structure, despite the
713 fact they all share the same "methods". New ENGINE structures returned in
714 this case have no functional references and the return value is the single
715 structural reference. This matches the single structural reference returned
716 by ENGINE_by_id() normally, when it is incremented on the pre-existing
717 ENGINE structure.
718 [Geoff]
719
720 +) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
721 needs to match any other type at all we need to manually clear the
722 tag cache.
723 [Steve Henson]
724
725 +) Changes to the "openssl engine" utility to include;
726 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
727 about an ENGINE's available control commands.
728 - executing control commands from command line arguments using the
729 '-pre' and '-post' switches. '-post' is only used if '-t' is
730 specified and the ENGINE is successfully initialised. The syntax for
731 the individual commands are colon-separated, for example;
732 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
733 [Geoff]
734
735 +) New dynamic control command support for ENGINEs. ENGINEs can now
736 declare their own commands (numbers), names (strings), descriptions,
737 and input types for run-time discovery by calling applications. A
738 subset of these commands are implicitly classed as "executable"
739 depending on their input type, and only these can be invoked through
740 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
741 can be based on user input, config files, etc). The distinction is
742 that "executable" commands cannot return anything other than a boolean
743 result and can only support numeric or string input, whereas some
744 discoverable commands may only be for direct use through
745 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
746 pointers, or other custom uses. The "executable" commands are to
747 support parameterisations of ENGINE behaviour that can be
748 unambiguously defined by ENGINEs and used consistently across any
749 OpenSSL-based application. Commands have been added to all the
750 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
751 control over shared-library paths without source code alterations.
752 [Geoff]
753
754 +) Changed all ENGINE implementations to dynamically allocate their
755 ENGINEs rather than declaring them statically. Apart from this being
756 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
757 this also allows the implementations to compile without using the
758 internal engine_int.h header.
759 [Geoff]
760
761 +) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
762 'const' value. Any code that should be able to modify a RAND_METHOD
763 should already have non-const pointers to it (ie. they should only
764 modify their own ones).
765 [Geoff]
766
767 +) Made a variety of little tweaks to the ENGINE code.
768 - "atalla" and "ubsec" string definitions were moved from header files
769 to C code. "nuron" string definitions were placed in variables
770 rather than hard-coded - allowing parameterisation of these values
771 later on via ctrl() commands.
772 - Removed unused "#if 0"'d code.
773 - Fixed engine list iteration code so it uses ENGINE_free() to release
774 structural references.
775 - Constified the RAND_METHOD element of ENGINE structures.
776 - Constified various get/set functions as appropriate and added
777 missing functions (including a catch-all ENGINE_cpy that duplicates
778 all ENGINE values onto a new ENGINE except reference counts/state).
779 - Removed NULL parameter checks in get/set functions. Setting a method
780 or function to NULL is a way of cancelling out a previously set
781 value. Passing a NULL ENGINE parameter is just plain stupid anyway
782 and doesn't justify the extra error symbols and code.
783 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
784 flags from engine_int.h to engine.h.
785 - Changed prototypes for ENGINE handler functions (init(), finish(),
786 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
787 [Geoff]
788
789 *) Move 'if (!initialized) RAND_poll()' into regions protected by
790 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
791 having multiple threads call RAND_poll() concurrently.
792 [Bodo Moeller]
793
794 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
795 combination of a flag and a thread ID variable.
796 Otherwise while one thread is in ssleay_rand_bytes (which sets the
797 flag), *other* threads can enter ssleay_add_bytes without obeying
798 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
799 that they do not hold after the first thread unsets add_do_not_lock).
800 [Bodo Moeller]
801
802 +) Implement binary inversion algorithm for BN_mod_inverse in addition
803 to the algorithm using long division. The binary algorithm can be
804 used only if the modulus is odd. On 32-bit systems, it is faster
805 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
806 roughly 5-15% for 256-bit moduli), so we use it only for moduli
807 up to 450 bits. In 64-bit environments, the binary algorithm
808 appears to be advantageous for much longer moduli; here we use it
809 for moduli up to 2048 bits.
810 [Bodo Moeller]
811
812 *) Change bctest again: '-x' expressions are not available in all
813 versions of 'test'.
814 [Bodo Moeller]
815
816 -) OpenSSL 0.9.6a released [5 Apr 2001]
817
818 *) Fix a couple of memory leaks in PKCS7_dataDecode()
819 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
820
821 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
822 the default extension for executables, if any. Also, make the perl
823 scripts that use symlink() to test if it really exists and use "cp"
824 if it doesn't. All this made OpenSSL compilable and installable in
825 CygWin.
826 [Richard Levitte]
827
828 +) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
829 could not support the combine flag in choice fields.
830 [Steve Henson]
831
832 -) Fix for asn1_GetSequence() for indefinite length constructed data.
833 If SEQUENCE is length is indefinite just set c->slen to the total
834 amount of data available.
835 [Steve Henson, reported by shige@FreeBSD.org]
836 [This change does not apply to 0.9.7.]
837
838 *) Change bctest to avoid here-documents inside command substitution
839 (workaround for FreeBSD /bin/sh bug).
840 For compatibility with Ultrix, avoid shell functions (introduced
841 in the bctest version that searches along $PATH).
842 [Bodo Moeller]
843
844 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
845 with des_encrypt() defined on some operating systems, like Solaris
846 and UnixWare.
847 [Richard Levitte]
848
849 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
850 On the Importance of Eliminating Errors in Cryptographic
851 Computations, J. Cryptology 14 (2001) 2, 101-119,
852 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
853 [Ulf Moeller]
854
855 *) MIPS assembler BIGNUM division bug fix.
856 [Andy Polyakov]
857
858 *) Disabled incorrect Alpha assembler code.
859 [Richard Levitte]
860
861 -) Fix PKCS#7 decode routines so they correctly update the length
862 after reading an EOC for the EXPLICIT tag.
863 [Steve Henson]
864 [This change does not apply to 0.9.7.]
865
866 *) Fix bug in PKCS#12 key generation routines. This was triggered
867 if a 3DES key was generated with a 0 initial byte. Include
868 PKCS12_BROKEN_KEYGEN compilation option to retain the old
869 (but broken) behaviour.
870 [Steve Henson]
871
872 *) Enhance bctest to search for a working bc along $PATH and print
873 it when found.
874 [Tim Rice <tim@multitalents.net> via Richard Levitte]
875
876 +) Add a 'copy_extensions' option to the 'ca' utility. This copies
877 extensions from a certificate request to the certificate.
878 [Steve Henson]
879
880 +) Allow multiple 'certopt' and 'nameopt' options to be separated
881 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
882 file: this allows the display of the certificate about to be
883 signed to be customised, to allow certain fields to be included
884 or excluded and extension details. The old system didn't display
885 multicharacter strings properly, omitted fields not in the policy
886 and couldn't display additional details such as extensions.
887 [Steve Henson]
888
889 *) Fix memory leaks in err.c: free err_data string if necessary;
890 don't write to the wrong index in ERR_set_error_data.
891 [Bodo Moeller]
892
893 +) Function EC_POINTs_mul for simultaneous scalar multiplication
894 of an arbitrary number of elliptic curve points, optionally
895 including the generator defined for the EC_GROUP.
896 EC_POINT_mul is a simple wrapper function for the typical case
897 that the point list has just one item (besides the optional
898 generator).
899 [Bodo Moeller]
900
901 +) First EC_METHODs for curves over GF(p):
902
903 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
904 operations and provides various method functions that can also
905 operate with faster implementations of modular arithmetic.
906
907 EC_GFp_mont_method() reuses most functions that are part of
908 EC_GFp_simple_method, but uses Montgomery arithmetic.
909
910 [Bodo Moeller; point addition and point doubling
911 implementation directly derived from source code provided by
912 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
913
914 +) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
915 crypto/ec/ec_lib.c):
916
917 Curves are EC_GROUP objects (with an optional group generator)
918 based on EC_METHODs that are built into the library.
919
920 Points are EC_POINT objects based on EC_GROUP objects.
921
922 Most of the framework would be able to handle curves over arbitrary
923 finite fields, but as there are no obvious types for fields other
924 than GF(p), some functions are limited to that for now.
925 [Bodo Moeller]
926
927 +) Add the -HTTP option to s_server. It is similar to -WWW, but requires
928 that the file contains a complete HTTP response.
929 [Richard Levitte]
930
931 +) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
932 change the def and num file printf format specifier from "%-40sXXX"
933 to "%-39s XXX". The latter will always guarantee a space after the
934 field while the former will cause them to run together if the field
935 is 40 of more characters long.
936 [Steve Henson]
937
938 +) Constify the cipher and digest 'method' functions and structures
939 and modify related functions to take constant EVP_MD and EVP_CIPHER
940 pointers.
941 [Steve Henson]
942
943 *) Implement ssl23_peek (analogous to ssl23_read), which previously
944 did not exist.
945 [Bodo Moeller]
946
947 *) Replace rdtsc with _emit statements for VC++ version 5.
948 [Jeremy Cooper <jeremy@baymoo.org>]
949
950 +) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
951 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
952 [Bodo Moeller]
953
954 +) Modify EVP_Digest*() routines so they now return values. Although the
955 internal software routines can never fail additional hardware versions
956 might.
957 [Steve Henson]
958
959 +) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
960
961 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
962 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
963
964 ASN1 error codes
965 ERR_R_NESTED_ASN1_ERROR
966 ...
967 ERR_R_MISSING_ASN1_EOS
968 were 4 .. 9, conflicting with
969 ERR_LIB_RSA (= ERR_R_RSA_LIB)
970 ...
971 ERR_LIB_PEM (= ERR_R_PEM_LIB).
972 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
973
974 Add new error code 'ERR_R_INTERNAL_ERROR'.
975 [Bodo Moeller]
976
977 +) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
978 suffices.
979 [Bodo Moeller]
980
981 +) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
982 sets the subject name for a new request or supersedes the
983 subject name in a given request. Formats that can be parsed are
984 'CN=Some Name, OU=myOU, C=IT'
985 and
986 'CN=Some Name/OU=myOU/C=IT'.
987
988 Add options '-batch' and '-verbose' to 'openssl req'.
989 [Massimiliano Pala <madwolf@hackmasters.net>]
990
991 *) Make it possible to reuse SSLv2 sessions.
992 [Richard Levitte]
993
994 +) Introduce the possibility to access global variables through
995 functions on platform were that's the best way to handle exporting
996 global variables in shared libraries. To enable this functionality,
997 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
998 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
999 is normally done by Configure or something similar).
1000
1001 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
1002 in the source file (foo.c) like this:
1003
1004 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
1005 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
1006
1007 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
1008 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
1009
1010 OPENSSL_DECLARE_GLOBAL(int,foo);
1011 #define foo OPENSSL_GLOBAL_REF(foo)
1012 OPENSSL_DECLARE_GLOBAL(double,bar);
1013 #define bar OPENSSL_GLOBAL_REF(bar)
1014
1015 The #defines are very important, and therefore so is including the
1016 header file everywhere where the defined globals are used.
1017
1018 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
1019 of ASN.1 items, but that structure is a bit different.
1020
1021 The largest change is in util/mkdef.pl which has been enhanced with
1022 better and easier to understand logic to choose which symbols should
1023 go into the Windows .def files as well as a number of fixes and code
1024 cleanup (among others, algorithm keywords are now sorted
1025 lexicographically to avoid constant rewrites).
1026 [Richard Levitte]
1027
1028 *) In copy_email() check for >= 0 as a return value for
1029 X509_NAME_get_index_by_NID() since 0 is a valid index.
1030 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
1031
1032 +) In BN_div() keep a copy of the sign of 'num' before writing the
1033 result to 'rm' because if rm==num the value will be overwritten
1034 and produce the wrong result if 'num' is negative: this caused
1035 problems with BN_mod() and BN_nnmod().
1036 [Steve Henson]
1037
1038 +) Function OCSP_request_verify(). This checks the signature on an
1039 OCSP request and verifies the signer certificate. The signer
1040 certificate is just checked for a generic purpose and OCSP request
1041 trust settings.
1042 [Steve Henson]
1043
1044 +) Add OCSP_check_validity() function to check the validity of OCSP
1045 responses. OCSP responses are prepared in real time and may only
1046 be a few seconds old. Simply checking that the current time lies
1047 between thisUpdate and nextUpdate max reject otherwise valid responses
1048 caused by either OCSP responder or client clock inaccuracy. Instead
1049 we allow thisUpdate and nextUpdate to fall within a certain period of
1050 the current time. The age of the response can also optionally be
1051 checked. Two new options -validity_period and -status_age added to
1052 ocsp utility.
1053 [Steve Henson]
1054
1055 +) If signature or public key algorithm is unrecognized print out its
1056 OID rather that just UNKNOWN.
1057 [Steve Henson]
1058
1059 *) Avoid coredump with unsupported or invalid public keys by checking if
1060 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
1061 PKCS7_verify() fails with non detached data.
1062 [Steve Henson]
1063
1064 +) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
1065 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
1066 ID to be generated from the issuer certificate alone which can then be
1067 passed to OCSP_id_issuer_cmp().
1068 [Steve Henson]
1069
1070 +) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
1071 ASN1 modules to export functions returning ASN1_ITEM pointers
1072 instead of the ASN1_ITEM structures themselves. This adds several
1073 new macros which allow the underlying ASN1 function/structure to
1074 be accessed transparently. As a result code should not use ASN1_ITEM
1075 references directly (such as &X509_it) but instead use the relevant
1076 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
1077 use of the new ASN1 code on platforms where exporting structures
1078 is problematical (for example in shared libraries) but exporting
1079 functions returning pointers to structures is not.
1080 [Steve Henson]
1081
1082 +) Add support for overriding the generation of SSL/TLS session IDs.
1083 These callbacks can be registered either in an SSL_CTX or per SSL.
1084 The purpose of this is to allow applications to control, if they wish,
1085 the arbitrary values chosen for use as session IDs, particularly as it
1086 can be useful for session caching in multiple-server environments. A
1087 command-line switch for testing this (and any client code that wishes
1088 to use such a feature) has been added to "s_server".
1089 [Geoff Thorpe, Lutz Jaenicke]
1090
1091 +) Modify mkdef.pl to recognise and parse preprocessor conditionals
1092 of the form '#if defined(...) || defined(...) || ...' and
1093 '#if !defined(...) && !defined(...) && ...'. This also avoids
1094 the growing number of special cases it was previously handling.
1095 [Richard Levitte]
1096
1097 *) Don't use getenv in library functions when run as setuid/setgid.
1098 New function OPENSSL_issetugid().
1099 [Ulf Moeller]
1100
1101 +) Make all configuration macros available for application by making
1102 sure they are available in opensslconf.h, by giving them names starting
1103 with "OPENSSL_" to avoid conflicts with other packages and by making
1104 sure e_os2.h will cover all platform-specific cases together with
1105 opensslconf.h.
1106 Additionally, it is now possible to define configuration/platform-
1107 specific names (called "system identities"). In the C code, these
1108 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
1109 macro with the name beginning with "OPENSSL_SYS_", which is determined
1110 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
1111 what is available.
1112 [Richard Levitte]
1113
1114 +) New option -set_serial to 'req' and 'x509' this allows the serial
1115 number to use to be specified on the command line. Previously self
1116 signed certificates were hard coded with serial number 0 and the
1117 CA options of 'x509' had to use a serial number in a file which was
1118 auto incremented.
1119 [Steve Henson]
1120
1121 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
1122 due to incorrect handling of multi-threading:
1123
1124 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
1125
1126 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
1127
1128 3. Count how many times MemCheck_off() has been called so that
1129 nested use can be treated correctly. This also avoids
1130 inband-signalling in the previous code (which relied on the
1131 assumption that thread ID 0 is impossible).
1132 [Bodo Moeller]
1133
1134 +) New options to 'ca' utility to support V2 CRL entry extensions.
1135 Currently CRL reason, invalidity date and hold instruction are
1136 supported. Add new CRL extensions to V3 code and some new objects.
1137 [Steve Henson]
1138
1139 *) Add "-rand" option also to s_client and s_server.
1140 [Lutz Jaenicke]
1141
1142 +) New function EVP_CIPHER_CTX_set_padding() this is used to
1143 disable standard block padding (aka PKCS#5 padding) in the EVP
1144 API, which was previously mandatory. This means that the data is
1145 not padded in any way and so the total length much be a multiple
1146 of the block size, otherwise an error occurs.
1147 [Steve Henson]
1148
1149 +) Initial (incomplete) OCSP SSL support.
1150 [Steve Henson]
1151
1152 *) Fix CPU detection on Irix 6.x.
1153 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
1154 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
1155
1156 +) New function OCSP_parse_url(). This splits up a URL into its host,
1157 port and path components: primarily to parse OCSP URLs. New -url
1158 option to ocsp utility.
1159 [Steve Henson]
1160
1161 +) New nonce behavior. The return value of OCSP_check_nonce() now
1162 reflects the various checks performed. Applications can decide
1163 whether to tolerate certain situations such as an absent nonce
1164 in a response when one was present in a request: the ocsp application
1165 just prints out a warning. New function OCSP_add1_basic_nonce()
1166 this is to allow responders to include a nonce in a response even if
1167 the request is nonce-less.
1168 [Steve Henson]
1169
1170 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
1171 was empty.
1172 [Steve Henson]
1173 [This change does not apply to 0.9.7.]
1174
1175 *) Use the cached encoding of an X509_NAME structure rather than
1176 copying it. This is apparently the reason for the libsafe "errors"
1177 but the code is actually correct.
1178 [Steve Henson]
1179
1180 +) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
1181 skipped when using openssl x509 multiple times on a single input file,
1182 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
1183 [Bodo Moeller]
1184
1185 +) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
1186 set string type: to handle setting ASN1_TIME structures. Fix ca
1187 utility to correctly initialize revocation date of CRLs.
1188 [Steve Henson]
1189
1190 +) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
1191 the clients preferred ciphersuites and rather use its own preferences.
1192 Should help to work around M$ SGC (Server Gated Cryptography) bug in
1193 Internet Explorer by ensuring unchanged hash method during stepup.
1194 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
1195 [Lutz Jaenicke]
1196
1197 +) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
1198 to aes and add a new 'exist' option to print out symbols that don't
1199 appear to exist.
1200 [Steve Henson]
1201
1202 +) Additional options to ocsp utility to allow flags to be set and
1203 additional certificates supplied.
1204 [Steve Henson]
1205
1206 +) Add the option -VAfile to 'openssl ocsp', so the user can give the
1207 OCSP client a number of certificate to only verify the response
1208 signature against.
1209 [Richard Levitte]
1210
1211 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
1212 Bleichenbacher's DSA attack.
1213 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
1214 to be set and top=0 forces the highest bit to be set; top=-1 is new
1215 and leaves the highest bit random.
1216 [Ulf Moeller, Bodo Moeller]
1217
1218 +) Update Rijndael code to version 3.0 and change EVP AES ciphers to
1219 handle the new API. Currently only ECB, CBC modes supported. Add new
1220 AES OIDs. Add TLS AES ciphersuites as described in the "AES Ciphersuites
1221 for TLS" draft-ietf-tls-ciphersuite-03.txt.
1222 [Ben Laurie, Steve Henson]
1223
1224 *) In the NCONF_...-based implementations for CONF_... queries
1225 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
1226 a temporary CONF structure with the data component set to NULL
1227 (which gives segmentation faults in lh_retrieve).
1228 Instead, use NULL for the CONF pointer in CONF_get_string and
1229 CONF_get_number (which may use environment variables) and directly
1230 return NULL from CONF_get_section.
1231 [Bodo Moeller]
1232
1233 *) Fix potential buffer overrun for EBCDIC.
1234 [Ulf Moeller]
1235
1236 +) New function OCSP_copy_nonce() to copy nonce value (if present) from
1237 request to response.
1238 [Steve Henson]
1239
1240 +) Functions for OCSP responders. OCSP_request_onereq_count(),
1241 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
1242 extract information from a certificate request. OCSP_response_create()
1243 creates a response and optionally adds a basic response structure.
1244 OCSP_basic_add1_status() adds a complete single response to a basic
1245 response and returns the OCSP_SINGLERESP structure just added (to allow
1246 extensions to be included for example). OCSP_basic_add1_cert() adds a
1247 certificate to a basic response and OCSP_basic_sign() signs a basic
1248 response with various flags. New helper functions ASN1_TIME_check()
1249 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
1250 (converts ASN1_TIME to GeneralizedTime).
1251 [Steve Henson]
1252
1253 +) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
1254 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
1255 structure from a certificate. X509_pubkey_digest() digests the public_key
1256 contents: this is used in various key identifiers.
1257 [Steve Henson]
1258
1259 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
1260 keyUsage if basicConstraints absent for a CA.
1261 [Steve Henson]
1262
1263 *) Make SMIME_write_PKCS7() write mail header values with a format that
1264 is more generally accepted (no spaces before the semicolon), since
1265 some programs can't parse those values properly otherwise. Also make
1266 sure BIO's that break lines after each write do not create invalid
1267 headers.
1268 [Richard Levitte]
1269
1270 +) Make sk_sort() tolerate a NULL argument.
1271 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
1272
1273 +) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
1274 passed by the function are trusted implicitly. If any of them signed the
1275 response then it is assumed to be valid and is not verified.
1276 [Steve Henson]
1277
1278 -) Make the CRL encoding routines work with empty SEQUENCE OF. The
1279 macros previously used would not encode an empty SEQUENCE OF
1280 and break the signature.
1281 [Steve Henson]
1282 [This change does not apply to 0.9.7.]
1283
1284 *) Zero the premaster secret after deriving the master secret in
1285 DH ciphersuites.
1286 [Steve Henson]
1287
1288 +) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
1289 to data. This was previously part of the PKCS7 ASN1 code. This
1290 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
1291 [Steve Henson, reported by Kenneth R. Robinette
1292 <support@securenetterm.com>]
1293
1294 +) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
1295 routines: without these tracing memory leaks is very painful.
1296 Fix leaks in PKCS12 and PKCS7 routines.
1297 [Steve Henson]
1298
1299 *) Add some EVP_add_digest_alias registrations (as found in
1300 OpenSSL_add_all_digests()) to SSL_library_init()
1301 aka OpenSSL_add_ssl_algorithms(). This provides improved
1302 compatibility with peers using X.509 certificates
1303 with unconventional AlgorithmIdentifier OIDs.
1304 [Bodo Moeller]
1305
1306 *) Fix for Irix with NO_ASM.
1307 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
1308
1309 *) ./config script fixes.
1310 [Ulf Moeller, Richard Levitte]
1311
1312 +) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
1313 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
1314 effectively meant GeneralizedTime would never be used. Now it
1315 is initialised to -1 but X509_time_adj() now has to check the value
1316 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
1317 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
1318 [Steve Henson, reported by Kenneth R. Robinette
1319 <support@securenetterm.com>]
1320
1321 +) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
1322 result in a zero length in the ASN1_INTEGER structure which was
1323 not consistent with the structure when d2i_ASN1_INTEGER() was used
1324 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
1325 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
1326 where it did not print out a minus for negative ASN1_INTEGER.
1327 [Steve Henson]
1328
1329 *) Fix 'openssl passwd -1'.
1330 [Bodo Moeller]
1331
1332 +) Add summary printout to ocsp utility. The various functions which
1333 convert status values to strings have been renamed to:
1334 OCSP_response_status_str(), OCSP_cert_status_str() and
1335 OCSP_crl_reason_str() and are no longer static. New options
1336 to verify nonce values and to disable verification. OCSP response
1337 printout format cleaned up.
1338 [Steve Henson]
1339
1340 +) Add additional OCSP certificate checks. These are those specified
1341 in RFC2560. This consists of two separate checks: the CA of the
1342 certificate being checked must either be the OCSP signer certificate
1343 or the issuer of the OCSP signer certificate. In the latter case the
1344 OCSP signer certificate must contain the OCSP signing extended key
1345 usage. This check is performed by attempting to match the OCSP
1346 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
1347 in the OCSP_CERTID structures of the response.
1348 [Steve Henson]
1349
1350 +) Initial OCSP certificate verification added to OCSP_basic_verify()
1351 and related routines. This uses the standard OpenSSL certificate
1352 verify routines to perform initial checks (just CA validity) and
1353 to obtain the certificate chain. Then additional checks will be
1354 performed on the chain. Currently the root CA is checked to see
1355 if it is explicitly trusted for OCSP signing. This is used to set
1356 a root CA as a global signing root: that is any certificate that
1357 chains to that CA is an acceptable OCSP signing certificate.
1358 [Steve Henson]
1359
1360 +) New '-extfile ...' option to 'openssl ca' for reading X.509v3
1361 extensions from a separate configuration file.
1362 As when reading extensions from the main configuration file,
1363 the '-extensions ...' option may be used for specifying the
1364 section to use.
1365 [Massimiliano Pala <madwolf@comune.modena.it>]
1366
1367 *) Change PKCS12_key_gen_asc() so it can cope with non null
1368 terminated strings whose length is passed in the passlen
1369 parameter, for example from PEM callbacks. This was done
1370 by adding an extra length parameter to asc2uni().
1371 [Steve Henson, reported by <oddissey@samsung.co.kr>]
1372
1373 +) New OCSP utility. Allows OCSP requests to be generated or
1374 read. The request can be sent to a responder and the output
1375 parsed, outputed or printed in text form. Not complete yet:
1376 still needs to check the OCSP response validity.
1377 [Steve Henson]
1378
1379 +) New subcommands for 'openssl ca':
1380 'openssl ca -status <serial>' prints the status of the cert with
1381 the given serial number (according to the index file).
1382 'openssl ca -updatedb' updates the expiry status of certificates
1383 in the index file.
1384 [Massimiliano Pala <madwolf@comune.modena.it>]
1385
1386 +) New '-newreq-nodes' command option to CA.pl. This is like
1387 '-newreq', but calls 'openssl req' with the '-nodes' option
1388 so that the resulting key is not encrypted.
1389 [Damien Miller <djm@mindrot.org>]
1390
1391 +) New configuration for the GNU Hurd.
1392 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
1393
1394 +) Initial code to implement OCSP basic response verify. This
1395 is currently incomplete. Currently just finds the signer's
1396 certificate and verifies the signature on the response.
1397 [Steve Henson]
1398
1399 +) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
1400 value of OPENSSLDIR. This is available via the new '-d' option
1401 to 'openssl version', and is also included in 'openssl version -a'.
1402 [Bodo Moeller]
1403
1404 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
1405 call failed, free the DSA structure.
1406 [Bodo Moeller]
1407
1408 +) Allowing defining memory allocation callbacks that will be given
1409 file name and line number information in additional arguments
1410 (a const char* and an int). The basic functionality remains, as
1411 well as the original possibility to just replace malloc(),
1412 realloc() and free() by functions that do not know about these
1413 additional arguments. To register and find out the current
1414 settings for extended allocation functions, the following
1415 functions are provided:
1416
1417 CRYPTO_set_mem_ex_functions
1418 CRYPTO_set_locked_mem_ex_functions
1419 CRYPTO_get_mem_ex_functions
1420 CRYPTO_get_locked_mem_ex_functions
1421
1422 These work the same way as CRYPTO_set_mem_functions and friends.
1423 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
1424 extended allocation function is enabled.
1425 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
1426 a conventional allocation function is enabled.
1427 [Richard Levitte, Bodo Moeller]
1428
1429 *) Fix to uni2asc() to cope with zero length Unicode strings.
1430 These are present in some PKCS#12 files.
1431 [Steve Henson]
1432
1433 +) Finish off removing the remaining LHASH function pointer casts.
1434 There should no longer be any prototype-casting required when using
1435 the LHASH abstraction, and any casts that remain are "bugs". See
1436 the callback types and macros at the head of lhash.h for details
1437 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
1438 [Geoff Thorpe]
1439
1440 +) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
1441 If /dev/[u]random devices are not available or do not return enough
1442 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
1443 be queried.
1444 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
1445 /etc/entropy will be queried once each in this sequence, quering stops
1446 when enough entropy was collected without querying more sockets.
1447 [Lutz Jaenicke]
1448
1449 +) Change the Unix RAND_poll() variant to be able to poll several
1450 random devices, as specified by DEVRANDOM, until a sufficient amount
1451 of data has been collected. We spend at most 10 ms on each file
1452 (select timeout) and read in non-blocking mode. DEVRANDOM now
1453 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
1454 (previously it was just the string "/dev/urandom"), so on typical
1455 platforms the 10 ms delay will never occur.
1456 Also separate out the Unix variant to its own file, rand_unix.c.
1457 For VMS, there's a currently-empty rand_vms.c.
1458 [Richard Levitte]
1459
1460 +) Move OCSP client related routines to ocsp_cl.c. These
1461 provide utility functions which an application needing
1462 to issue a request to an OCSP responder and analyse the
1463 response will typically need: as opposed to those which an
1464 OCSP responder itself would need which will be added later.
1465
1466 OCSP_request_sign() signs an OCSP request with an API similar
1467 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
1468 response. OCSP_response_get1_basic() extracts basic response
1469 from response. OCSP_resp_find_status(): finds and extracts status
1470 information from an OCSP_CERTID structure (which will be created
1471 when the request structure is built). These are built from lower
1472 level functions which work on OCSP_SINGLERESP structures but
1473 wont normally be used unless the application wishes to examine
1474 extensions in the OCSP response for example.
1475
1476 Replace nonce routines with a pair of functions.
1477 OCSP_request_add1_nonce() adds a nonce value and optionally
1478 generates a random value. OCSP_check_nonce() checks the
1479 validity of the nonce in an OCSP response.
1480 [Steve Henson]
1481
1482 +) Change function OCSP_request_add() to OCSP_request_add0_id().
1483 This doesn't copy the supplied OCSP_CERTID and avoids the
1484 need to free up the newly created id. Change return type
1485 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
1486 This can then be used to add extensions to the request.
1487 Deleted OCSP_request_new(), since most of its functionality
1488 is now in OCSP_REQUEST_new() (and the case insensitive name
1489 clash) apart from the ability to set the request name which
1490 will be added elsewhere.
1491 [Steve Henson]
1492
1493 +) Update OCSP API. Remove obsolete extensions argument from
1494 various functions. Extensions are now handled using the new
1495 OCSP extension code. New simple OCSP HTTP function which
1496 can be used to send requests and parse the response.
1497 [Steve Henson]
1498
1499 +) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
1500 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
1501 uses the special reorder version of SET OF to sort the attributes
1502 and reorder them to match the encoded order. This resolves a long
1503 standing problem: a verify on a PKCS7 structure just after signing
1504 it used to fail because the attribute order did not match the
1505 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
1506 it uses the received order. This is necessary to tolerate some broken
1507 software that does not order SET OF. This is handled by encoding
1508 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
1509 to produce the required SET OF.
1510 [Steve Henson]
1511
1512 +) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
1513 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
1514 files to get correct declarations of the ASN.1 item variables.
1515 [Richard Levitte]
1516
1517 +) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
1518 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
1519 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
1520 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
1521 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
1522 ASN1_ITEM and no wrapper functions.
1523 [Steve Henson]
1524
1525 +) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
1526 replace the old function pointer based I/O routines. Change most of
1527 the *_d2i_bio() and *_d2i_fp() functions to use these.
1528 [Steve Henson]
1529
1530 +) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
1531 lines, recognice more "algorithms" that can be deselected, and make
1532 it complain about algorithm deselection that isn't recognised.
1533 [Richard Levitte]
1534
1535 +) New ASN1 functions to handle dup, sign, verify, digest, pack and
1536 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
1537 to use new functions. Add NO_ASN1_OLD which can be set to remove
1538 some old style ASN1 functions: this can be used to determine if old
1539 code will still work when these eventually go away.
1540 [Steve Henson]
1541
1542 +) New extension functions for OCSP structures, these follow the
1543 same conventions as certificates and CRLs.
1544 [Steve Henson]
1545
1546 +) New function X509V3_add1_i2d(). This automatically encodes and
1547 adds an extension. Its behaviour can be customised with various
1548 flags to append, replace or delete. Various wrappers added for
1549 certifcates and CRLs.
1550 [Steve Henson]
1551
1552 +) Fix to avoid calling the underlying ASN1 print routine when
1553 an extension cannot be parsed. Correct a typo in the
1554 OCSP_SERVICELOC extension. Tidy up print OCSP format.
1555 [Steve Henson]
1556
1557 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
1558 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
1559 when writing a 32767 byte record.
1560 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
1561
1562 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
1563 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
1564
1565 (RSA objects have a reference count access to which is protected
1566 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
1567 so they are meant to be shared between threads.)
1568 [Bodo Moeller, Geoff Thorpe; original patch submitted by
1569 "Reddie, Steven" <Steven.Reddie@ca.com>]
1570
1571 +) Make mkdef.pl parse some of the ASN1 macros and add apropriate
1572 entries for variables.
1573 [Steve Henson]
1574
1575 *) Fix a deadlock in CRYPTO_mem_leaks().
1576 [Bodo Moeller]
1577
1578 +) Add functionality to apps/openssl.c for detecting locking
1579 problems: As the program is single-threaded, all we have
1580 to do is register a locking callback using an array for
1581 storing which locks are currently held by the program.
1582 [Bodo Moeller]
1583
1584 +) Use a lock around the call to CRYPTO_get_ex_new_index() in
1585 SSL_get_ex_data_X509_STORE_idx(), which is used in
1586 ssl_verify_cert_chain() and thus can be called at any time
1587 during TLS/SSL handshakes so that thread-safety is essential.
1588 Unfortunately, the ex_data design is not at all suited
1589 for multi-threaded use, so it probably should be abolished.
1590 [Bodo Moeller]
1591
1592 +) Added Broadcom "ubsec" ENGINE to OpenSSL.
1593 [Broadcom, tweaked and integrated by Geoff Thorpe]
1594
1595 +) Move common extension printing code to new function
1596 X509V3_print_extensions(). Reorganise OCSP print routines and
1597 implement some needed OCSP ASN1 functions. Add OCSP extensions.
1598 [Steve Henson]
1599
1600 +) New function X509_signature_print() to remove duplication in some
1601 print routines.
1602 [Steve Henson]
1603
1604 +) Add a special meaning when SET OF and SEQUENCE OF flags are both
1605 set (this was treated exactly the same as SET OF previously). This
1606 is used to reorder the STACK representing the structure to match the
1607 encoding. This will be used to get round a problem where a PKCS7
1608 structure which was signed could not be verified because the STACK
1609 order did not reflect the encoded order.
1610 [Steve Henson]
1611
1612 +) Reimplement the OCSP ASN1 module using the new code.
1613 [Steve Henson]
1614
1615 +) Update the X509V3 code to permit the use of an ASN1_ITEM structure
1616 for its ASN1 operations. The old style function pointers still exist
1617 for now but they will eventually go away.
1618 [Steve Henson]
1619
1620 +) Merge in replacement ASN1 code from the ASN1 branch. This almost
1621 completely replaces the old ASN1 functionality with a table driven
1622 encoder and decoder which interprets an ASN1_ITEM structure describing
1623 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
1624 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
1625 has also been converted to the new form.
1626 [Steve Henson]
1627
1628 +) Change BN_mod_exp_recp so that negative moduli are tolerated
1629 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
1630 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
1631 for negative moduli.
1632 [Bodo Moeller]
1633
1634 +) Fix BN_uadd and BN_usub: Always return non-negative results instead
1635 of not touching the result's sign bit.
1636 [Bodo Moeller]
1637
1638 +) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
1639 set.
1640 [Bodo Moeller]
1641
1642 +) Changed the LHASH code to use prototypes for callbacks, and created
1643 macros to declare and implement thin (optionally static) functions
1644 that provide type-safety and avoid function pointer casting for the
1645 type-specific callbacks.
1646 [Geoff Thorpe]
1647
1648 *) Use better test patterns in bntest.
1649 [Ulf Möller]
1650
1651 +) Added Kerberos Cipher Suites to be used with TLS, as written in
1652 RFC 2712.
1653 [Veers Staats <staatsvr@asc.hpc.mil>,
1654 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
1655
1656 *) rand_win.c fix for Borland C.
1657 [Ulf Möller]
1658
1659 *) BN_rshift bugfix for n == 0.
1660 [Bodo Moeller]
1661
1662 +) Reformat the FAQ so the different questions and answers can be divided
1663 in sections depending on the subject.
1664 [Richard Levitte]
1665
1666 +) Have the zlib compression code load ZLIB.DLL dynamically under
1667 Windows.
1668 [Richard Levitte]
1669
1670 +) New function BN_mod_sqrt for computing square roots modulo a prime
1671 (using the probabilistic Tonelli-Shanks algorithm unless
1672 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
1673 be handled deterministically).
1674 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1675
1676 *) Add a 'bctest' script that checks for some known 'bc' bugs
1677 so that 'make test' does not abort just because 'bc' is broken.
1678 [Bodo Moeller]
1679
1680 *) Store verify_result within SSL_SESSION also for client side to
1681 avoid potential security hole. (Re-used sessions on the client side
1682 always resulted in verify_result==X509_V_OK, not using the original
1683 result of the server certificate verification.)
1684 [Lutz Jaenicke]
1685
1686 +) Make BN_mod_inverse faster by explicitly handling small quotients
1687 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
1688 512 bits], about 30% for larger ones [1024 or 2048 bits].)
1689 [Bodo Moeller]
1690
1691 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
1692 SSL3_RT_APPLICATION_DATA, return 0.
1693 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
1694 [Bodo Moeller]
1695
1696 *) Fix SSL_peek:
1697 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
1698 releases, have been re-implemented by renaming the previous
1699 implementations of ssl2_read and ssl3_read to ssl2_read_internal
1700 and ssl3_read_internal, respectively, and adding 'peek' parameters
1701 to them. The new ssl[23]_{read,peek} functions are calls to
1702 ssl[23]_read_internal with the 'peek' flag set appropriately.
1703 A 'peek' parameter has also been added to ssl3_read_bytes, which
1704 does the actual work for ssl3_read_internal.
1705 [Bodo Moeller]
1706
1707 +) New function BN_kronecker.
1708 [Bodo Moeller]
1709
1710 +) Fix BN_gcd so that it works on negative inputs; the result is
1711 positive unless both parameters are zero.
1712 Previously something reasonably close to an infinite loop was
1713 possible because numbers could be growing instead of shrinking
1714 in the implementation of Euclid's algorithm.
1715 [Bodo Moeller]
1716
1717 +) Fix BN_is_word() and BN_is_one() macros to take into account the
1718 sign of the number in question.
1719
1720 Fix BN_is_word(a,w) to work correctly for w == 0.
1721
1722 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
1723 because its test if the absolute value of 'a' equals 'w'.
1724 Note that BN_abs_is_word does *not* handle w == 0 reliably;
1725 it exists mostly for use in the implementations of BN_is_zero(),
1726 BN_is_one(), and BN_is_word().
1727 [Bodo Moeller]
1728
1729 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
1730 the method-specific "init()" handler. Also clean up ex_data after
1731 calling the method-specific "finish()" handler. Previously, this was
1732 happening the other way round.
1733 [Geoff Thorpe]
1734
1735 +) New function BN_swap.
1736 [Bodo Moeller]
1737
1738 +) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
1739 the exponentiation functions are more likely to produce reasonable
1740 results on negative inputs.
1741 [Bodo Moeller]
1742
1743 +) Change BN_mod_mul so that the result is always non-negative.
1744 Previously, it could be negative if one of the factors was negative;
1745 I don't think anyone really wanted that behaviour.
1746 [Bodo Moeller]
1747
1748 +) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1749 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
1750 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
1751 and add new functions:
1752
1753 BN_nnmod
1754 BN_mod_sqr
1755 BN_mod_add
1756 BN_mod_add_quick
1757 BN_mod_sub
1758 BN_mod_sub_quick
1759 BN_mod_lshift1
1760 BN_mod_lshift1_quick
1761 BN_mod_lshift
1762 BN_mod_lshift_quick
1763
1764 These functions always generate non-negative results.
1765
1766 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
1767 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
1768
1769 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
1770 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
1771 be reduced modulo m.
1772 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1773
1774 +) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1775 was actually never needed) and in BN_mul(). The removal in BN_mul()
1776 required a small change in bn_mul_part_recursive() and the addition
1777 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1778 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1779 bn_sub_words() and bn_add_words() except they take arrays with
1780 differing sizes.
1781 [Richard Levitte]
1782
1783 +) In 'openssl passwd', verify passwords read from the terminal
1784 unless the '-salt' option is used (which usually means that
1785 verification would just waste user's time since the resulting
1786 hash is going to be compared with some given password hash)
1787 or the new '-noverify' option is used.
1788
1789 This is an incompatible change, but it does not affect
1790 non-interactive use of 'openssl passwd' (passwords on the command
1791 line, '-stdin' option, '-in ...' option) and thus should not
1792 cause any problems.
1793 [Bodo Moeller]
1794
1795 +) Remove all references to RSAref, since there's no more need for it.
1796 [Richard Levitte]
1797
1798 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
1799 The previous value, 12, was not always sufficient for BN_mod_exp().
1800 [Bodo Moeller]
1801
1802 +) Make DSO load along a path given through an environment variable
1803 (SHLIB_PATH) with shl_load().
1804 [Richard Levitte]
1805
1806 +) Constify the ENGINE code as a result of BIGNUM constification.
1807 Also constify the RSA code and most things related to it. In a
1808 few places, most notable in the depth of the ASN.1 code, ugly
1809 casts back to non-const were required (to be solved at a later
1810 time)
1811 [Richard Levitte]
1812
1813 +) Make it so the openssl application has all engines loaded by default.
1814 [Richard Levitte]
1815
1816 +) Constify the BIGNUM routines a little more.
1817 [Richard Levitte]
1818
1819 *) Make sure that shared libraries get the internal name engine with
1820 the full version number and not just 0. This should mark the
1821 shared libraries as not backward compatible. Of course, this should
1822 be changed again when we can guarantee backward binary compatibility.
1823 [Richard Levitte]
1824
1825 +) Add the following functions:
1826
1827 ENGINE_load_cswift()
1828 ENGINE_load_chil()
1829 ENGINE_load_atalla()
1830 ENGINE_load_nuron()
1831 ENGINE_load_builtin_engines()
1832
1833 That way, an application can itself choose if external engines that
1834 are built-in in OpenSSL shall ever be used or not. The benefit is
1835 that applications won't have to be linked with libdl or other dso
1836 libraries unless it's really needed.
1837
1838 Changed 'openssl engine' to load all engines on demand.
1839 Changed the engine header files to avoid the duplication of some
1840 declarations (they differed!).
1841 [Richard Levitte]
1842
1843 +) 'openssl engine' can now list capabilities.
1844 [Richard Levitte]
1845
1846 +) Better error reporting in 'openssl engine'.
1847 [Richard Levitte]
1848
1849 +) Never call load_dh_param(NULL) in s_server.
1850 [Bodo Moeller]
1851
1852 +) Add engine application. It can currently list engines by name and
1853 identity, and test if they are actually available.
1854 [Richard Levitte]
1855
1856 +) Add support for shared libraries under Irix.
1857 [Albert Chin-A-Young <china@thewrittenword.com>]
1858
1859 +) Improve RPM specification file by forcing symbolic linking and making
1860 sure the installed documentation is also owned by root.root.
1861 [Damien Miller <djm@mindrot.org>]
1862
1863 +) Add configuration option to build on Linux on both big-endian and
1864 little-endian MIPS.
1865 [Ralf Baechle <ralf@uni-koblenz.de>]
1866
1867 +) Give the OpenSSL applications more possibilities to make use of
1868 keys (public as well as private) handled by engines.
1869 [Richard Levitte]
1870
1871 +) Add OCSP code that comes from CertCo.
1872 [Richard Levitte]
1873
1874 +) Add VMS support for the Rijndael code.
1875 [Richard Levitte]
1876
1877 +) Added untested support for Nuron crypto accelerator.
1878 [Ben Laurie]
1879
1880 +) Add support for external cryptographic devices. This code was
1881 previously distributed separately as the "engine" branch.
1882 [Geoff Thorpe, Richard Levitte]
1883
1884 +) Rework the filename-translation in the DSO code. It is now possible to
1885 have far greater control over how a "name" is turned into a filename
1886 depending on the operating environment and any oddities about the
1887 different shared library filenames on each system.
1888 [Geoff Thorpe]
1889
1890 +) Support threads on FreeBSD-elf in Configure.
1891 [Richard Levitte]
1892
1893 +) Add the possibility to create shared libraries on HP-UX
1894 [Richard Levitte]
1895
1896 +) Fix for SHA1 assembly problem with MASM: it produces
1897 warnings about corrupt line number information when assembling
1898 with debugging information. This is caused by the overlapping
1899 of two sections.
1900 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
1901
1902 +) NCONF changes.
1903 NCONF_get_number() has no error checking at all. As a replacement,
1904 NCONF_get_number_e() is defined (_e for "error checking") and is
1905 promoted strongly. The old NCONF_get_number is kept around for
1906 binary backward compatibility.
1907 Make it possible for methods to load from something other than a BIO,
1908 by providing a function pointer that is given a name instead of a BIO.
1909 For example, this could be used to load configuration data from an
1910 LDAP server.
1911 [Richard Levitte]
1912
1913 *) Fix typo in get_cert_by_subject() in by_dir.c
1914 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
1915
1916 *) Rework the system to generate shared libraries:
1917
1918 - Make note of the expected extension for the shared libraries and
1919 if there is a need for symbolic links from for example libcrypto.so.0
1920 to libcrypto.so.0.9.7. There is extended info in Configure for
1921 that.
1922
1923 - Make as few rebuilds of the shared libraries as possible.
1924
1925 - Still avoid linking the OpenSSL programs with the shared libraries.
1926
1927 - When installing, install the shared libraries separately from the
1928 static ones.
1929 [Richard Levitte]
1930
1931 +) Fix for non blocking accept BIOs. Added new I/O special reason
1932 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
1933 with non blocking I/O was not possible because no retry code was
1934 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
1935 this case.
1936 [Steve Henson]
1937
1938 +) Added the beginnings of Rijndael support.
1939 [Ben Laurie]
1940
1941 +) Fix for bug in DirectoryString mask setting. Add support for
1942 X509_NAME_print_ex() in 'req' and X509_print_ex() function
1943 to allow certificate printing to more controllable, additional
1944 'certopt' option to 'x509' to allow new printing options to be
1945 set.
1946 [Steve Henson]
1947
1948 +) Clean old EAY MD5 hack from e_os.h.
1949 [Richard Levitte]
1950
1951 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
1952
1953 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
1954 and not in SSL_clear because the latter is also used by the
1955 accept/connect functions; previously, the settings made by
1956 SSL_set_read_ahead would be lost during the handshake.
1957 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
1958
1959 *) Correct util/mkdef.pl to be selective about disabled algorithms.
1960 Previously, it would create entries for disableed algorithms no
1961 matter what.
1962 [Richard Levitte]
1963
1964 *) Added several new manual pages for SSL_* function.
1965 [Lutz Jaenicke]
1966
1967 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
1968
1969 *) In ssl23_get_client_hello, generate an error message when faced
1970 with an initial SSL 3.0/TLS record that is too small to contain the
1971 first two bytes of the ClientHello message, i.e. client_version.
1972 (Note that this is a pathologic case that probably has never happened
1973 in real life.) The previous approach was to use the version number
1974 from the record header as a substitute; but our protocol choice
1975 should not depend on that one because it is not authenticated
1976 by the Finished messages.
1977 [Bodo Moeller]
1978
1979 *) More robust randomness gathering functions for Windows.
1980 [Jeffrey Altman <jaltman@columbia.edu>]
1981
1982 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
1983 not set then we don't setup the error code for issuer check errors
1984 to avoid possibly overwriting other errors which the callback does
1985 handle. If an application does set the flag then we assume it knows
1986 what it is doing and can handle the new informational codes
1987 appropriately.
1988 [Steve Henson]
1989
1990 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
1991 a general "ANY" type, as such it should be able to decode anything
1992 including tagged types. However it didn't check the class so it would
1993 wrongly interpret tagged types in the same way as their universal
1994 counterpart and unknown types were just rejected. Changed so that the
1995 tagged and unknown types are handled in the same way as a SEQUENCE:
1996 that is the encoding is stored intact. There is also a new type
1997 "V_ASN1_OTHER" which is used when the class is not universal, in this
1998 case we have no idea what the actual type is so we just lump them all
1999 together.
2000 [Steve Henson]
2001
2002 *) On VMS, stdout may very well lead to a file that is written to
2003 in a record-oriented fashion. That means that every write() will
2004 write a separate record, which will be read separately by the
2005 programs trying to read from it. This can be very confusing.
2006
2007 The solution is to put a BIO filter in the way that will buffer
2008 text until a linefeed is reached, and then write everything a
2009 line at a time, so every record written will be an actual line,
2010 not chunks of lines and not (usually doesn't happen, but I've
2011 seen it once) several lines in one record. BIO_f_linebuffer() is
2012 the answer.
2013
2014 Currently, it's a VMS-only method, because that's where it has
2015 been tested well enough.
2016 [Richard Levitte]
2017
2018 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
2019 it can return incorrect results.
2020 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
2021 but it was in 0.9.6-beta[12].)
2022 [Bodo Moeller]
2023
2024 *) Disable the check for content being present when verifying detached
2025 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
2026 include zero length content when signing messages.
2027 [Steve Henson]
2028
2029 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
2030 BIO_ctrl (for BIO pairs).
2031 [Bodo Möller]
2032
2033 *) Add DSO method for VMS.
2034 [Richard Levitte]
2035
2036 *) Bug fix: Montgomery multiplication could produce results with the
2037 wrong sign.
2038 [Ulf Möller]
2039
2040 *) Add RPM specification openssl.spec and modify it to build three
2041 packages. The default package contains applications, application
2042 documentation and run-time libraries. The devel package contains
2043 include files, static libraries and function documentation. The
2044 doc package contains the contents of the doc directory. The original
2045 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
2046 [Richard Levitte]
2047
2048 *) Add a large number of documentation files for many SSL routines.
2049 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
2050
2051 *) Add a configuration entry for Sony News 4.
2052 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
2053
2054 *) Don't set the two most significant bits to one when generating a
2055 random number < q in the DSA library.
2056 [Ulf Möller]
2057
2058 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
2059 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
2060 the underlying transport is blocking) if a handshake took place.
2061 (The default behaviour is needed by applications such as s_client
2062 and s_server that use select() to determine when to use SSL_read;
2063 but for applications that know in advance when to expect data, it
2064 just makes things more complicated.)
2065 [Bodo Moeller]
2066
2067 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
2068 from EGD.
2069 [Ben Laurie]
2070
2071 *) Add a few more EBCDIC conditionals that make `req' and `x509'
2072 work better on such systems.
2073 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2074
2075 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
2076 Update PKCS12_parse() so it copies the friendlyName and the
2077 keyid to the certificates aux info.
2078 [Steve Henson]
2079
2080 *) Fix bug in PKCS7_verify() which caused an infinite loop
2081 if there was more than one signature.
2082 [Sven Uszpelkat <su@celocom.de>]
2083
2084 *) Major change in util/mkdef.pl to include extra information
2085 about each symbol, as well as presentig variables as well
2086 as functions. This change means that there's n more need
2087 to rebuild the .num files when some algorithms are excluded.
2088 [Richard Levitte]
2089
2090 *) Allow the verify time to be set by an application,
2091 rather than always using the current time.
2092 [Steve Henson]
2093
2094 *) Phase 2 verify code reorganisation. The certificate
2095 verify code now looks up an issuer certificate by a
2096 number of criteria: subject name, authority key id
2097 and key usage. It also verifies self signed certificates
2098 by the same criteria. The main comparison function is
2099 X509_check_issued() which performs these checks.
2100
2101 Lot of changes were necessary in order to support this
2102 without completely rewriting the lookup code.
2103
2104 Authority and subject key identifier are now cached.
2105
2106 The LHASH 'certs' is X509_STORE has now been replaced
2107 by a STACK_OF(X509_OBJECT). This is mainly because an
2108 LHASH can't store or retrieve multiple objects with
2109 the same hash value.
2110
2111 As a result various functions (which were all internal
2112 use only) have changed to handle the new X509_STORE
2113 structure. This will break anything that messed round
2114 with X509_STORE internally.
2115
2116 The functions X509_STORE_add_cert() now checks for an
2117 exact match, rather than just subject name.
2118
2119 The X509_STORE API doesn't directly support the retrieval
2120 of multiple certificates matching a given criteria, however
2121 this can be worked round by performing a lookup first
2122 (which will fill the cache with candidate certificates)
2123 and then examining the cache for matches. This is probably
2124 the best we can do without throwing out X509_LOOKUP
2125 entirely (maybe later...).
2126
2127 The X509_VERIFY_CTX structure has been enhanced considerably.
2128
2129 All certificate lookup operations now go via a get_issuer()
2130 callback. Although this currently uses an X509_STORE it
2131 can be replaced by custom lookups. This is a simple way
2132 to bypass the X509_STORE hackery necessary to make this
2133 work and makes it possible to use more efficient techniques
2134 in future. A very simple version which uses a simple
2135 STACK for its trusted certificate store is also provided
2136 using X509_STORE_CTX_trusted_stack().
2137
2138 The verify_cb() and verify() callbacks now have equivalents
2139 in the X509_STORE_CTX structure.
2140
2141 X509_STORE_CTX also has a 'flags' field which can be used
2142 to customise the verify behaviour.
2143 [Steve Henson]
2144
2145 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
2146 excludes S/MIME capabilities.
2147 [Steve Henson]
2148
2149 *) When a certificate request is read in keep a copy of the
2150 original encoding of the signed data and use it when outputing
2151 again. Signatures then use the original encoding rather than
2152 a decoded, encoded version which may cause problems if the
2153 request is improperly encoded.
2154 [Steve Henson]
2155
2156 *) For consistency with other BIO_puts implementations, call
2157 buffer_write(b, ...) directly in buffer_puts instead of calling
2158 BIO_write(b, ...).
2159
2160 In BIO_puts, increment b->num_write as in BIO_write.
2161 [Peter.Sylvester@EdelWeb.fr]
2162
2163 *) Fix BN_mul_word for the case where the word is 0. (We have to use
2164 BN_zero, we may not return a BIGNUM with an array consisting of
2165 words set to zero.)
2166 [Bodo Moeller]
2167
2168 *) Avoid calling abort() from within the library when problems are
2169 detected, except if preprocessor symbols have been defined
2170 (such as REF_CHECK, BN_DEBUG etc.).
2171 [Bodo Moeller]
2172
2173 *) New openssl application 'rsautl'. This utility can be
2174 used for low level RSA operations. DER public key
2175 BIO/fp routines also added.
2176 [Steve Henson]
2177
2178 *) New Configure entry and patches for compiling on QNX 4.
2179 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
2180
2181 *) A demo state-machine implementation was sponsored by
2182 Nuron (http://www.nuron.com/) and is now available in
2183 demos/state_machine.
2184 [Ben Laurie]
2185
2186 *) New options added to the 'dgst' utility for signature
2187 generation and verification.
2188 [Steve Henson]
2189
2190 *) Unrecognized PKCS#7 content types are now handled via a
2191 catch all ASN1_TYPE structure. This allows unsupported
2192 types to be stored as a "blob" and an application can
2193 encode and decode it manually.
2194 [Steve Henson]
2195
2196 *) Fix various signed/unsigned issues to make a_strex.c
2197 compile under VC++.
2198 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
2199
2200 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
2201 length if passed a buffer. ASN1_INTEGER_to_BN failed
2202 if passed a NULL BN and its argument was negative.
2203 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
2204
2205 *) Modification to PKCS#7 encoding routines to output definite
2206 length encoding. Since currently the whole structures are in
2207 memory there's not real point in using indefinite length
2208 constructed encoding. However if OpenSSL is compiled with
2209 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
2210 [Steve Henson]
2211
2212 *) Added BIO_vprintf() and BIO_vsnprintf().
2213 [Richard Levitte]
2214
2215 *) Added more prefixes to parse for in the the strings written
2216 through a logging bio, to cover all the levels that are available
2217 through syslog. The prefixes are now:
2218
2219 PANIC, EMERG, EMR => LOG_EMERG
2220 ALERT, ALR => LOG_ALERT
2221 CRIT, CRI => LOG_CRIT
2222 ERROR, ERR => LOG_ERR
2223 WARNING, WARN, WAR => LOG_WARNING
2224 NOTICE, NOTE, NOT => LOG_NOTICE
2225 INFO, INF => LOG_INFO
2226 DEBUG, DBG => LOG_DEBUG
2227
2228 and as before, if none of those prefixes are present at the
2229 beginning of the string, LOG_ERR is chosen.
2230
2231 On Win32, the LOG_* levels are mapped according to this:
2232
2233 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
2234 LOG_WARNING => EVENTLOG_WARNING_TYPE
2235 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
2236
2237 [Richard Levitte]
2238
2239 *) Made it possible to reconfigure with just the configuration
2240 argument "reconf" or "reconfigure". The command line arguments
2241 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
2242 and are retrieved from there when reconfiguring.
2243 [Richard Levitte]
2244
2245 *) MD4 implemented.
2246 [Assar Westerlund <assar@sics.se>, Richard Levitte]
2247
2248 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
2249 [Richard Levitte]
2250
2251 *) The obj_dat.pl script was messing up the sorting of object
2252 names. The reason was that it compared the quoted version
2253 of strings as a result "OCSP" > "OCSP Signing" because
2254 " > SPACE. Changed script to store unquoted versions of
2255 names and add quotes on output. It was also omitting some
2256 names from the lookup table if they were given a default
2257 value (that is if SN is missing it is given the same
2258 value as LN and vice versa), these are now added on the
2259 grounds that if an object has a name we should be able to
2260 look it up. Finally added warning output when duplicate
2261 short or long names are found.
2262 [Steve Henson]
2263
2264 *) Changes needed for Tandem NSK.
2265 [Scott Uroff <scott@xypro.com>]
2266
2267 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
2268 RSA_padding_check_SSLv23(), special padding was never detected
2269 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
2270 version rollback attacks was not effective.
2271
2272 In s23_clnt.c, don't use special rollback-attack detection padding
2273 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
2274 client; similarly, in s23_srvr.c, don't do the rollback check if
2275 SSL 2.0 is the only protocol enabled in the server.
2276 [Bodo Moeller]
2277
2278 *) Make it possible to get hexdumps of unprintable data with 'openssl
2279 asn1parse'. By implication, the functions ASN1_parse_dump() and
2280 BIO_dump_indent() are added.
2281 [Richard Levitte]
2282
2283 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
2284 these print out strings and name structures based on various
2285 flags including RFC2253 support and proper handling of
2286 multibyte characters. Added options to the 'x509' utility
2287 to allow the various flags to be set.
2288 [Steve Henson]
2289
2290 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
2291 Also change the functions X509_cmp_current_time() and
2292 X509_gmtime_adj() work with an ASN1_TIME structure,
2293 this will enable certificates using GeneralizedTime in validity
2294 dates to be checked.
2295 [Steve Henson]
2296
2297 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
2298 negative public key encodings) on by default,
2299 NO_NEG_PUBKEY_BUG can be set to disable it.
2300 [Steve Henson]
2301
2302 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
2303 content octets. An i2c_ASN1_OBJECT is unnecessary because
2304 the encoding can be trivially obtained from the structure.
2305 [Steve Henson]
2306
2307 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
2308 not read locks (CRYPTO_r_[un]lock).
2309 [Bodo Moeller]
2310
2311 *) A first attempt at creating official support for shared
2312 libraries through configuration. I've kept it so the
2313 default is static libraries only, and the OpenSSL programs
2314 are always statically linked for now, but there are
2315 preparations for dynamic linking in place.
2316 This has been tested on Linux and Tru64.
2317 [Richard Levitte]
2318
2319 *) Randomness polling function for Win9x, as described in:
2320 Peter Gutmann, Software Generation of Practically Strong
2321 Random Numbers.
2322 [Ulf Möller]
2323
2324 *) Fix so PRNG is seeded in req if using an already existing
2325 DSA key.
2326 [Steve Henson]
2327
2328 *) New options to smime application. -inform and -outform
2329 allow alternative formats for the S/MIME message including
2330 PEM and DER. The -content option allows the content to be
2331 specified separately. This should allow things like Netscape
2332 form signing output easier to verify.
2333 [Steve Henson]
2334
2335 *) Fix the ASN1 encoding of tags using the 'long form'.
2336 [Steve Henson]
2337
2338 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
2339 STRING types. These convert content octets to and from the
2340 underlying type. The actual tag and length octets are
2341 already assumed to have been read in and checked. These
2342 are needed because all other string types have virtually
2343 identical handling apart from the tag. By having versions
2344 of the ASN1 functions that just operate on content octets
2345 IMPLICIT tagging can be handled properly. It also allows
2346 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
2347 and ASN1_INTEGER are identical apart from the tag.
2348 [Steve Henson]
2349
2350 *) Change the handling of OID objects as follows:
2351
2352 - New object identifiers are inserted in objects.txt, following
2353 the syntax given in objects.README.
2354 - objects.pl is used to process obj_mac.num and create a new
2355 obj_mac.h.
2356 - obj_dat.pl is used to create a new obj_dat.h, using the data in
2357 obj_mac.h.
2358
2359 This is currently kind of a hack, and the perl code in objects.pl
2360 isn't very elegant, but it works as I intended. The simplest way
2361 to check that it worked correctly is to look in obj_dat.h and
2362 check the array nid_objs and make sure the objects haven't moved
2363 around (this is important!). Additions are OK, as well as
2364 consistent name changes.
2365 [Richard Levitte]
2366
2367 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
2368 [Bodo Moeller]
2369
2370 *) Addition of the command line parameter '-rand file' to 'openssl req'.
2371 The given file adds to whatever has already been seeded into the
2372 random pool through the RANDFILE configuration file option or
2373 environment variable, or the default random state file.
2374 [Richard Levitte]
2375
2376 *) mkstack.pl now sorts each macro group into lexical order.
2377 Previously the output order depended on the order the files
2378 appeared in the directory, resulting in needless rewriting
2379 of safestack.h .
2380 [Steve Henson]
2381
2382 *) Patches to make OpenSSL compile under Win32 again. Mostly
2383 work arounds for the VC++ problem that it treats func() as
2384 func(void). Also stripped out the parts of mkdef.pl that
2385 added extra typesafe functions: these no longer exist.
2386 [Steve Henson]
2387
2388 *) Reorganisation of the stack code. The macros are now all
2389 collected in safestack.h . Each macro is defined in terms of
2390 a "stack macro" of the form SKM_<name>(type, a, b). The
2391 DEBUG_SAFESTACK is now handled in terms of function casts,
2392 this has the advantage of retaining type safety without the
2393 use of additional functions. If DEBUG_SAFESTACK is not defined
2394 then the non typesafe macros are used instead. Also modified the
2395 mkstack.pl script to handle the new form. Needs testing to see
2396 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
2397 the default if no major problems. Similar behaviour for ASN1_SET_OF
2398 and PKCS12_STACK_OF.
2399 [Steve Henson]
2400
2401 *) When some versions of IIS use the 'NET' form of private key the
2402 key derivation algorithm is different. Normally MD5(password) is
2403 used as a 128 bit RC4 key. In the modified case
2404 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
2405 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
2406 as the old Netscape_RSA functions except they have an additional
2407 'sgckey' parameter which uses the modified algorithm. Also added
2408 an -sgckey command line option to the rsa utility. Thanks to
2409 Adrian Peck <bertie@ncipher.com> for posting details of the modified
2410 algorithm to openssl-dev.
2411 [Steve Henson]
2412
2413 *) The evp_local.h macros were using 'c.##kname' which resulted in
2414 invalid expansion on some systems (SCO 5.0.5 for example).
2415 Corrected to 'c.kname'.
2416 [Phillip Porch <root@theporch.com>]
2417
2418 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
2419 a STACK of email addresses from a certificate or request, these look
2420 in the subject name and the subject alternative name extensions and
2421 omit any duplicate addresses.
2422 [Steve Henson]
2423
2424 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
2425 This makes DSA verification about 2 % faster.
2426 [Bodo Moeller]
2427
2428 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
2429 (meaning that now 2^5 values will be precomputed, which is only 4 KB
2430 plus overhead for 1024 bit moduli).
2431 This makes exponentiations about 0.5 % faster for 1024 bit
2432 exponents (as measured by "openssl speed rsa2048").
2433 [Bodo Moeller]
2434
2435 *) Rename memory handling macros to avoid conflicts with other
2436 software:
2437 Malloc => OPENSSL_malloc
2438 Malloc_locked => OPENSSL_malloc_locked
2439 Realloc => OPENSSL_realloc
2440 Free => OPENSSL_free
2441 [Richard Levitte]
2442
2443 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
2444 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
2445 [Bodo Moeller]
2446
2447 *) CygWin32 support.
2448 [John Jarvie <jjarvie@newsguy.com>]
2449
2450 *) The type-safe stack code has been rejigged. It is now only compiled
2451 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
2452 by default all type-specific stack functions are "#define"d back to
2453 standard stack functions. This results in more streamlined output
2454 but retains the type-safety checking possibilities of the original
2455 approach.
2456 [Geoff Thorpe]
2457
2458 *) The STACK code has been cleaned up, and certain type declarations
2459 that didn't make a lot of sense have been brought in line. This has
2460 also involved a cleanup of sorts in safestack.h to more correctly
2461 map type-safe stack functions onto their plain stack counterparts.
2462 This work has also resulted in a variety of "const"ifications of
2463 lots of the code, especially "_cmp" operations which should normally
2464 be prototyped with "const" parameters anyway.
2465 [Geoff Thorpe]
2466
2467 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
2468 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
2469 (The PRNG state consists of two parts, the large pool 'state' and 'md',
2470 where all of 'md' is used each time the PRNG is used, but 'state'
2471 is used only indexed by a cyclic counter. As entropy may not be
2472 well distributed from the beginning, 'md' is important as a
2473 chaining variable. However, the output function chains only half
2474 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
2475 all of 'md', and seeding with STATE_SIZE dummy bytes will result
2476 in all of 'state' being rewritten, with the new values depending
2477 on virtually all of 'md'. This overcomes the 80 bit limitation.)
2478 [Bodo Moeller]
2479
2480 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
2481 the handshake is continued after ssl_verify_cert_chain();
2482 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
2483 can lead to 'unexplainable' connection aborts later.
2484 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
2485
2486 *) Major EVP API cipher revision.
2487 Add hooks for extra EVP features. This allows various cipher
2488 parameters to be set in the EVP interface. Support added for variable
2489 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
2490 setting of RC2 and RC5 parameters.
2491
2492 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
2493 ciphers.
2494
2495 Remove lots of duplicated code from the EVP library. For example *every*
2496 cipher init() function handles the 'iv' in the same way according to the
2497 cipher mode. They also all do nothing if the 'key' parameter is NULL and
2498 for CFB and OFB modes they zero ctx->num.
2499
2500 New functionality allows removal of S/MIME code RC2 hack.
2501
2502 Most of the routines have the same form and so can be declared in terms
2503 of macros.
2504
2505 By shifting this to the top level EVP_CipherInit() it can be removed from
2506 all individual ciphers. If the cipher wants to handle IVs or keys
2507 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
2508 flags.
2509
2510 Change lots of functions like EVP_EncryptUpdate() to now return a
2511 value: although software versions of the algorithms cannot fail
2512 any installed hardware versions can.
2513 [Steve Henson]
2514
2515 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
2516 this option is set, tolerate broken clients that send the negotiated
2517 protocol version number instead of the requested protocol version
2518 number.
2519 [Bodo Moeller]
2520
2521 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
2522 i.e. non-zero for export ciphersuites, zero otherwise.
2523 Previous versions had this flag inverted, inconsistent with
2524 rsa_tmp_cb (..._TMP_RSA_CB).
2525 [Bodo Moeller; problem reported by Amit Chopra]
2526
2527 *) Add missing DSA library text string. Work around for some IIS
2528 key files with invalid SEQUENCE encoding.
2529 [Steve Henson]
2530
2531 *) Add a document (doc/standards.txt) that list all kinds of standards
2532 and so on that are implemented in OpenSSL.
2533 [Richard Levitte]
2534
2535 *) Enhance c_rehash script. Old version would mishandle certificates
2536 with the same subject name hash and wouldn't handle CRLs at all.
2537 Added -fingerprint option to crl utility, to support new c_rehash
2538 features.
2539 [Steve Henson]
2540
2541 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
2542 [Ulf Möller]
2543
2544 *) Fix for SSL server purpose checking. Server checking was
2545 rejecting certificates which had extended key usage present
2546 but no ssl client purpose.
2547 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
2548
2549 *) Make PKCS#12 code work with no password. The PKCS#12 spec
2550 is a little unclear about how a blank password is handled.
2551 Since the password in encoded as a BMPString with terminating
2552 double NULL a zero length password would end up as just the
2553 double NULL. However no password at all is different and is
2554 handled differently in the PKCS#12 key generation code. NS
2555 treats a blank password as zero length. MSIE treats it as no
2556 password on export: but it will try both on import. We now do
2557 the same: PKCS12_parse() tries zero length and no password if
2558 the password is set to "" or NULL (NULL is now a valid password:
2559 it wasn't before) as does the pkcs12 application.
2560 [Steve Henson]
2561
2562 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
2563 perror when PEM_read_bio_X509_REQ fails, the error message must
2564 be obtained from the error queue.
2565 [Bodo Moeller]
2566
2567 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
2568 it in ERR_remove_state if appropriate, and change ERR_get_state
2569 accordingly to avoid race conditions (this is necessary because
2570 thread_hash is no longer constant once set).
2571 [Bodo Moeller]
2572
2573 *) Bugfix for linux-elf makefile.one.
2574 [Ulf Möller]
2575
2576 *) RSA_get_default_method() will now cause a default
2577 RSA_METHOD to be chosen if one doesn't exist already.
2578 Previously this was only set during a call to RSA_new()
2579 or RSA_new_method(NULL) meaning it was possible for
2580 RSA_get_default_method() to return NULL.
2581 [Geoff Thorpe]
2582
2583 *) Added native name translation to the existing DSO code
2584 that will convert (if the flag to do so is set) filenames
2585 that are sufficiently small and have no path information
2586 into a canonical native form. Eg. "blah" converted to
2587 "libblah.so" or "blah.dll" etc.
2588 [Geoff Thorpe]
2589
2590 *) New function ERR_error_string_n(e, buf, len) which is like
2591 ERR_error_string(e, buf), but writes at most 'len' bytes
2592 including the 0 terminator. For ERR_error_string_n, 'buf'
2593 may not be NULL.
2594 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
2595
2596 *) CONF library reworked to become more general. A new CONF
2597 configuration file reader "class" is implemented as well as a
2598 new functions (NCONF_*, for "New CONF") to handle it. The now
2599 old CONF_* functions are still there, but are reimplemented to
2600 work in terms of the new functions. Also, a set of functions
2601 to handle the internal storage of the configuration data is
2602 provided to make it easier to write new configuration file
2603 reader "classes" (I can definitely see something reading a
2604 configuration file in XML format, for example), called _CONF_*,
2605 or "the configuration storage API"...
2606
2607 The new configuration file reading functions are:
2608
2609 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
2610 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
2611
2612 NCONF_default, NCONF_WIN32
2613
2614 NCONF_dump_fp, NCONF_dump_bio
2615
2616 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
2617 NCONF_new creates a new CONF object. This works in the same way
2618 as other interfaces in OpenSSL, like the BIO interface.
2619 NCONF_dump_* dump the internal storage of the configuration file,
2620 which is useful for debugging. All other functions take the same
2621 arguments as the old CONF_* functions wth the exception of the
2622 first that must be a `CONF *' instead of a `LHASH *'.
2623
2624 To make it easer to use the new classes with the old CONF_* functions,
2625 the function CONF_set_default_method is provided.
2626 [Richard Levitte]
2627
2628 *) Add '-tls1' option to 'openssl ciphers', which was already
2629 mentioned in the documentation but had not been implemented.
2630 (This option is not yet really useful because even the additional
2631 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
2632 [Bodo Moeller]
2633
2634 *) Initial DSO code added into libcrypto for letting OpenSSL (and
2635 OpenSSL-based applications) load shared libraries and bind to
2636 them in a portable way.
2637 [Geoff Thorpe, with contributions from Richard Levitte]
2638
2639 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
2640
2641 *) Make sure _lrotl and _lrotr are only used with MSVC.
2642
2643 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
2644 (the default implementation of RAND_status).
2645
2646 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
2647 to '-clrext' (= clear extensions), as intended and documented.
2648 [Bodo Moeller; inconsistency pointed out by Michael Attili
2649 <attili@amaxo.com>]
2650
2651 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
2652 was larger than the MD block size.
2653 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
2654
2655 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
2656 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
2657 using the passed key: if the passed key was a private key the result
2658 of X509_print(), for example, would be to print out all the private key
2659 components.
2660 [Steve Henson]
2661
2662 *) des_quad_cksum() byte order bug fix.
2663 [Ulf Möller, using the problem description in krb4-0.9.7, where
2664 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
2665
2666 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
2667 discouraged.
2668 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
2669
2670 *) For easily testing in shell scripts whether some command
2671 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
2672 returns with exit code 0 iff no command of the given name is available.
2673 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
2674 the output goes to stdout and nothing is printed to stderr.
2675 Additional arguments are always ignored.
2676
2677 Since for each cipher there is a command of the same name,
2678 the 'no-cipher' compilation switches can be tested this way.
2679
2680 ('openssl no-XXX' is not able to detect pseudo-commands such
2681 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
2682 [Bodo Moeller]
2683
2684 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
2685 [Bodo Moeller]
2686
2687 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
2688 is set; it will be thrown away anyway because each handshake creates
2689 its own key.
2690 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
2691 to parameters -- in previous versions (since OpenSSL 0.9.3) the
2692 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
2693 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
2694 [Bodo Moeller]
2695
2696 *) New s_client option -ign_eof: EOF at stdin is ignored, and
2697 'Q' and 'R' lose their special meanings (quit/renegotiate).
2698 This is part of what -quiet does; unlike -quiet, -ign_eof
2699 does not suppress any output.
2700 [Richard Levitte]
2701
2702 *) Add compatibility options to the purpose and trust code. The
2703 purpose X509_PURPOSE_ANY is "any purpose" which automatically
2704 accepts a certificate or CA, this was the previous behaviour,
2705 with all the associated security issues.
2706
2707 X509_TRUST_COMPAT is the old trust behaviour: only and
2708 automatically trust self signed roots in certificate store. A
2709 new trust setting X509_TRUST_DEFAULT is used to specify that
2710 a purpose has no associated trust setting and it should instead
2711 use the value in the default purpose.
2712 [Steve Henson]
2713
2714 *) Fix the PKCS#8 DSA private key code so it decodes keys again
2715 and fix a memory leak.
2716 [Steve Henson]
2717
2718 *) In util/mkerr.pl (which implements 'make errors'), preserve
2719 reason strings from the previous version of the .c file, as
2720 the default to have only downcase letters (and digits) in
2721 automatically generated reasons codes is not always appropriate.
2722 [Bodo Moeller]
2723
2724 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
2725 using strerror. Previously, ERR_reason_error_string() returned
2726 library names as reason strings for SYSerr; but SYSerr is a special
2727 case where small numbers are errno values, not library numbers.
2728 [Bodo Moeller]
2729
2730 *) Add '-dsaparam' option to 'openssl dhparam' application. This
2731 converts DSA parameters into DH parameters. (When creating parameters,
2732 DSA_generate_parameters is used.)
2733 [Bodo Moeller]
2734
2735 *) Include 'length' (recommended exponent length) in C code generated
2736 by 'openssl dhparam -C'.
2737 [Bodo Moeller]
2738
2739 *) The second argument to set_label in perlasm was already being used
2740 so couldn't be used as a "file scope" flag. Moved to third argument
2741 which was free.
2742 [Steve Henson]
2743
2744 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
2745 instead of RAND_bytes for encryption IVs and salts.
2746 [Bodo Moeller]
2747
2748 *) Include RAND_status() into RAND_METHOD instead of implementing
2749 it only for md_rand.c Otherwise replacing the PRNG by calling
2750 RAND_set_rand_method would be impossible.
2751 [Bodo Moeller]
2752
2753 *) Don't let DSA_generate_key() enter an infinite loop if the random
2754 number generation fails.
2755 [Bodo Moeller]
2756
2757 *) New 'rand' application for creating pseudo-random output.
2758 [Bodo Moeller]
2759
2760 *) Added configuration support for Linux/IA64
2761 [Rolf Haberrecker <rolf@suse.de>]
2762
2763 *) Assembler module support for Mingw32.
2764 [Ulf Möller]
2765
2766 *) Shared library support for HPUX (in shlib/).
2767 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
2768
2769 *) Shared library support for Solaris gcc.
2770 [Lutz Behnke <behnke@trustcenter.de>]
2771
2772 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
2773
2774 *) PKCS7_encrypt() was adding text MIME headers twice because they
2775 were added manually and by SMIME_crlf_copy().
2776 [Steve Henson]
2777
2778 *) In bntest.c don't call BN_rand with zero bits argument.
2779 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
2780
2781 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
2782 case was implemented. This caused BN_div_recp() to fail occasionally.
2783 [Ulf Möller]
2784
2785 *) Add an optional second argument to the set_label() in the perl
2786 assembly language builder. If this argument exists and is set
2787 to 1 it signals that the assembler should use a symbol whose
2788 scope is the entire file, not just the current function. This
2789 is needed with MASM which uses the format label:: for this scope.
2790 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
2791
2792 *) Change the ASN1 types so they are typedefs by default. Before
2793 almost all types were #define'd to ASN1_STRING which was causing
2794 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
2795 for example.
2796 [Steve Henson]
2797
2798 *) Change names of new functions to the new get1/get0 naming
2799 convention: After 'get1', the caller owns a reference count
2800 and has to call ..._free; 'get0' returns a pointer to some
2801 data structure without incrementing reference counters.
2802 (Some of the existing 'get' functions increment a reference
2803 counter, some don't.)
2804 Similarly, 'set1' and 'add1' functions increase reference
2805 counters or duplicate objects.
2806 [Steve Henson]
2807
2808 *) Allow for the possibility of temp RSA key generation failure:
2809 the code used to assume it always worked and crashed on failure.
2810 [Steve Henson]
2811
2812 *) Fix potential buffer overrun problem in BIO_printf().
2813 [Ulf Möller, using public domain code by Patrick Powell; problem
2814 pointed out by David Sacerdote <das33@cornell.edu>]
2815
2816 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
2817 RAND_egd() and RAND_status(). In the command line application,
2818 the EGD socket can be specified like a seed file using RANDFILE
2819 or -rand.
2820 [Ulf Möller]
2821
2822 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
2823 Some CAs (e.g. Verisign) distribute certificates in this form.
2824 [Steve Henson]
2825
2826 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
2827 list to exclude them. This means that no special compilation option
2828 is needed to use anonymous DH: it just needs to be included in the
2829 cipher list.
2830 [Steve Henson]
2831
2832 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
2833 EVP_MD_type. The old functionality is available in a new macro called
2834 EVP_MD_md(). Change code that uses it and update docs.
2835 [Steve Henson]
2836
2837 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
2838 where the 'void *' argument is replaced by a function pointer argument.
2839 Previously 'void *' was abused to point to functions, which works on
2840 many platforms, but is not correct. As these functions are usually
2841 called by macros defined in OpenSSL header files, most source code
2842 should work without changes.
2843 [Richard Levitte]
2844
2845 *) <openssl/opensslconf.h> (which is created by Configure) now contains
2846 sections with information on -D... compiler switches used for
2847 compiling the library so that applications can see them. To enable
2848 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
2849 must be defined. E.g.,
2850 #define OPENSSL_ALGORITHM_DEFINES
2851 #include <openssl/opensslconf.h>
2852 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
2853 [Richard Levitte, Ulf and Bodo Möller]
2854
2855 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
2856 record layer.
2857 [Bodo Moeller]
2858
2859 *) Change the 'other' type in certificate aux info to a STACK_OF
2860 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
2861 the required ASN1 format: arbitrary types determined by an OID.
2862 [Steve Henson]
2863
2864 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
2865 argument to 'req'. This is not because the function is newer or
2866 better than others it just uses the work 'NEW' in the certificate
2867 request header lines. Some software needs this.
2868 [Steve Henson]
2869
2870 *) Reorganise password command line arguments: now passwords can be
2871 obtained from various sources. Delete the PEM_cb function and make
2872 it the default behaviour: i.e. if the callback is NULL and the
2873 usrdata argument is not NULL interpret it as a null terminated pass
2874 phrase. If usrdata and the callback are NULL then the pass phrase
2875 is prompted for as usual.
2876 [Steve Henson]
2877
2878 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
2879 the support is automatically enabled. The resulting binaries will
2880 autodetect the card and use it if present.
2881 [Ben Laurie and Compaq Inc.]
2882
2883 *) Work around for Netscape hang bug. This sends certificate request
2884 and server done in one record. Since this is perfectly legal in the
2885 SSL/TLS protocol it isn't a "bug" option and is on by default. See
2886 the bugs/SSLv3 entry for more info.
2887 [Steve Henson]
2888
2889 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
2890 [Andy Polyakov]
2891
2892 *) Add -rand argument to smime and pkcs12 applications and read/write
2893 of seed file.
2894 [Steve Henson]
2895
2896 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
2897 [Bodo Moeller]
2898
2899 *) Add command line password options to the remaining applications.
2900 [Steve Henson]
2901
2902 *) Bug fix for BN_div_recp() for numerators with an even number of
2903 bits.
2904 [Ulf Möller]
2905
2906 *) More tests in bntest.c, and changed test_bn output.
2907 [Ulf Möller]
2908
2909 *) ./config recognizes MacOS X now.
2910 [Andy Polyakov]
2911
2912 *) Bug fix for BN_div() when the first words of num and divsor are
2913 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
2914 [Ulf Möller]
2915
2916 *) Add support for various broken PKCS#8 formats, and command line
2917 options to produce them.
2918 [Steve Henson]
2919
2920 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
2921 get temporary BIGNUMs from a BN_CTX.
2922 [Ulf Möller]
2923
2924 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
2925 for p == 0.
2926 [Ulf Möller]
2927
2928 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
2929 include a #define from the old name to the new. The original intent
2930 was that statically linked binaries could for example just call
2931 SSLeay_add_all_ciphers() to just add ciphers to the table and not
2932 link with digests. This never worked becayse SSLeay_add_all_digests()
2933 and SSLeay_add_all_ciphers() were in the same source file so calling
2934 one would link with the other. They are now in separate source files.
2935 [Steve Henson]
2936
2937 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
2938 [Steve Henson]
2939
2940 *) Use a less unusual form of the Miller-Rabin primality test (it used
2941 a binary algorithm for exponentiation integrated into the Miller-Rabin
2942 loop, our standard modexp algorithms are faster).
2943 [Bodo Moeller]
2944
2945 *) Support for the EBCDIC character set completed.
2946 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
2947
2948 *) Source code cleanups: use const where appropriate, eliminate casts,
2949 use void * instead of char * in lhash.
2950 [Ulf Möller]
2951
2952 *) Bugfix: ssl3_send_server_key_exchange was not restartable
2953 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
2954 this the server could overwrite ephemeral keys that the client
2955 has already seen).
2956 [Bodo Moeller]
2957
2958 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
2959 using 50 iterations of the Rabin-Miller test.
2960
2961 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
2962 iterations of the Rabin-Miller test as required by the appendix
2963 to FIPS PUB 186[-1]) instead of DSA_is_prime.
2964 As BN_is_prime_fasttest includes trial division, DSA parameter
2965 generation becomes much faster.
2966
2967 This implies a change for the callback functions in DSA_is_prime
2968 and DSA_generate_parameters: The callback function is called once
2969 for each positive witness in the Rabin-Miller test, not just
2970 occasionally in the inner loop; and the parameters to the
2971 callback function now provide an iteration count for the outer
2972 loop rather than for the current invocation of the inner loop.
2973 DSA_generate_parameters additionally can call the callback
2974 function with an 'iteration count' of -1, meaning that a
2975 candidate has passed the trial division test (when q is generated
2976 from an application-provided seed, trial division is skipped).
2977 [Bodo Moeller]
2978
2979 *) New function BN_is_prime_fasttest that optionally does trial
2980 division before starting the Rabin-Miller test and has
2981 an additional BN_CTX * argument (whereas BN_is_prime always
2982 has to allocate at least one BN_CTX).
2983 'callback(1, -1, cb_arg)' is called when a number has passed the
2984 trial division stage.
2985 [Bodo Moeller]
2986
2987 *) Fix for bug in CRL encoding. The validity dates weren't being handled
2988 as ASN1_TIME.
2989 [Steve Henson]
2990
2991 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
2992 [Steve Henson]
2993
2994 *) New function BN_pseudo_rand().
2995 [Ulf Möller]
2996
2997 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
2998 bignum version of BN_from_montgomery() with the working code from
2999 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
3000 the comments.
3001 [Ulf Möller]
3002
3003 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
3004 made it impossible to use the same SSL_SESSION data structure in
3005 SSL2 clients in multiple threads.
3006 [Bodo Moeller]
3007
3008 *) The return value of RAND_load_file() no longer counts bytes obtained
3009 by stat(). RAND_load_file(..., -1) is new and uses the complete file
3010 to seed the PRNG (previously an explicit byte count was required).
3011 [Ulf Möller, Bodo Möller]
3012
3013 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
3014 used (char *) instead of (void *) and had casts all over the place.
3015 [Steve Henson]
3016
3017 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
3018 [Ulf Möller]
3019
3020 *) Retain source code compatibility for BN_prime_checks macro:
3021 BN_is_prime(..., BN_prime_checks, ...) now uses
3022 BN_prime_checks_for_size to determine the appropriate number of
3023 Rabin-Miller iterations.
3024 [Ulf Möller]
3025
3026 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
3027 DH_CHECK_P_NOT_SAFE_PRIME.
3028 (Check if this is true? OpenPGP calls them "strong".)
3029 [Ulf Möller]
3030
3031 *) Merge the functionality of "dh" and "gendh" programs into a new program
3032 "dhparam". The old programs are retained for now but will handle DH keys
3033 (instead of parameters) in future.
3034 [Steve Henson]
3035
3036 *) Make the ciphers, s_server and s_client programs check the return values
3037 when a new cipher list is set.
3038 [Steve Henson]
3039
3040 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
3041 ciphers. Before when the 56bit ciphers were enabled the sorting was
3042 wrong.
3043
3044 The syntax for the cipher sorting has been extended to support sorting by
3045 cipher-strength (using the strength_bits hard coded in the tables).
3046 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
3047
3048 Fix a bug in the cipher-command parser: when supplying a cipher command
3049 string with an "undefined" symbol (neither command nor alphanumeric
3050 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
3051 an error is flagged.
3052
3053 Due to the strength-sorting extension, the code of the
3054 ssl_create_cipher_list() function was completely rearranged. I hope that
3055 the readability was also increased :-)
3056 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
3057
3058 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
3059 for the first serial number and places 2 in the serial number file. This
3060 avoids problems when the root CA is created with serial number zero and
3061 the first user certificate has the same issuer name and serial number
3062 as the root CA.
3063 [Steve Henson]
3064
3065 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
3066 the new code. Add documentation for this stuff.
3067 [Steve Henson]
3068
3069 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
3070 X509_*() to X509at_*() on the grounds that they don't handle X509
3071 structures and behave in an analagous way to the X509v3 functions:
3072 they shouldn't be called directly but wrapper functions should be used
3073 instead.
3074
3075 So we also now have some wrapper functions that call the X509at functions
3076 when passed certificate requests. (TO DO: similar things can be done with
3077 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
3078 things. Some of these need some d2i or i2d and print functionality
3079 because they handle more complex structures.)
3080 [Steve Henson]
3081
3082 *) Add missing #ifndefs that caused missing symbols when building libssl
3083 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
3084 NO_RSA in ssl/s2*.c.
3085 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
3086
3087 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
3088 has a return value which indicates the quality of the random data
3089 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
3090 error queue. New function RAND_pseudo_bytes() generates output that is
3091 guaranteed to be unique but not unpredictable. RAND_add is like
3092 RAND_seed, but takes an extra argument for an entropy estimate
3093 (RAND_seed always assumes full entropy).
3094 [Ulf Möller]
3095
3096 *) Do more iterations of Rabin-Miller probable prime test (specifically,
3097 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
3098 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
3099 in crypto/bn/bn_prime.c for the complete table). This guarantees a
3100 false-positive rate of at most 2^-80 for random input.
3101 [Bodo Moeller]
3102
3103 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
3104 [Bodo Moeller]
3105
3106 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
3107 in the 0.9.5 release), this returns the chain
3108 from an X509_CTX structure with a dup of the stack and all
3109 the X509 reference counts upped: so the stack will exist
3110 after X509_CTX_cleanup() has been called. Modify pkcs12.c
3111 to use this.
3112
3113 Also make SSL_SESSION_print() print out the verify return
3114 code.
3115 [Steve Henson]
3116
3117 *) Add manpage for the pkcs12 command. Also change the default
3118 behaviour so MAC iteration counts are used unless the new
3119 -nomaciter option is used. This improves file security and
3120 only older versions of MSIE (4.0 for example) need it.
3121 [Steve Henson]
3122
3123 *) Honor the no-xxx Configure options when creating .DEF files.
3124 [Ulf Möller]
3125
3126 *) Add PKCS#10 attributes to field table: challengePassword,
3127 unstructuredName and unstructuredAddress. These are taken from
3128 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
3129 international characters are used.
3130
3131 More changes to X509_ATTRIBUTE code: allow the setting of types
3132 based on strings. Remove the 'loc' parameter when adding
3133 attributes because these will be a SET OF encoding which is sorted
3134 in ASN1 order.
3135 [Steve Henson]
3136
3137 *) Initial changes to the 'req' utility to allow request generation
3138 automation. This will allow an application to just generate a template
3139 file containing all the field values and have req construct the
3140 request.
3141
3142 Initial support for X509_ATTRIBUTE handling. Stacks of these are
3143 used all over the place including certificate requests and PKCS#7
3144 structures. They are currently handled manually where necessary with
3145 some primitive wrappers for PKCS#7. The new functions behave in a
3146 manner analogous to the X509 extension functions: they allow
3147 attributes to be looked up by NID and added.
3148
3149 Later something similar to the X509V3 code would be desirable to
3150 automatically handle the encoding, decoding and printing of the
3151 more complex types. The string types like challengePassword can
3152 be handled by the string table functions.
3153
3154 Also modified the multi byte string table handling. Now there is
3155 a 'global mask' which masks out certain types. The table itself
3156 can use the flag STABLE_NO_MASK to ignore the mask setting: this
3157 is useful when for example there is only one permissible type
3158 (as in countryName) and using the mask might result in no valid
3159 types at all.
3160 [Steve Henson]
3161
3162 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
3163 SSL_get_peer_finished to allow applications to obtain the latest
3164 Finished messages sent to the peer or expected from the peer,
3165 respectively. (SSL_get_peer_finished is usually the Finished message
3166 actually received from the peer, otherwise the protocol will be aborted.)
3167
3168 As the Finished message are message digests of the complete handshake
3169 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
3170 be used for external authentication procedures when the authentication
3171 provided by SSL/TLS is not desired or is not enough.
3172 [Bodo Moeller]
3173
3174 *) Enhanced support for Alpha Linux is added. Now ./config checks if
3175 the host supports BWX extension and if Compaq C is present on the
3176 $PATH. Just exploiting of the BWX extension results in 20-30%
3177 performance kick for some algorithms, e.g. DES and RC4 to mention
3178 a couple. Compaq C in turn generates ~20% faster code for MD5 and
3179 SHA1.
3180 [Andy Polyakov]
3181
3182 *) Add support for MS "fast SGC". This is arguably a violation of the
3183 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
3184 weak crypto and after checking the certificate is SGC a second one
3185 with strong crypto. MS SGC stops the first handshake after receiving
3186 the server certificate message and sends a second client hello. Since
3187 a server will typically do all the time consuming operations before
3188 expecting any further messages from the client (server key exchange
3189 is the most expensive) there is little difference between the two.
3190
3191 To get OpenSSL to support MS SGC we have to permit a second client
3192 hello message after we have sent server done. In addition we have to
3193 reset the MAC if we do get this second client hello.
3194 [Steve Henson]
3195
3196 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
3197 if a DER encoded private key is RSA or DSA traditional format. Changed
3198 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
3199 format DER encoded private key. Newer code should use PKCS#8 format which
3200 has the key type encoded in the ASN1 structure. Added DER private key
3201 support to pkcs8 application.
3202 [Steve Henson]
3203
3204 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
3205 ciphersuites has been selected (as required by the SSL 3/TLS 1
3206 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
3207 is set, we interpret this as a request to violate the specification
3208 (the worst that can happen is a handshake failure, and 'correct'
3209 behaviour would result in a handshake failure anyway).
3210 [Bodo Moeller]
3211
3212 *) In SSL_CTX_add_session, take into account that there might be multiple
3213 SSL_SESSION structures with the same session ID (e.g. when two threads
3214 concurrently obtain them from an external cache).
3215 The internal cache can handle only one SSL_SESSION with a given ID,
3216 so if there's a conflict, we now throw out the old one to achieve
3217 consistency.
3218 [Bodo Moeller]
3219
3220 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
3221 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
3222 some routines that use cipher OIDs: some ciphers do not have OIDs
3223 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
3224 example.
3225 [Steve Henson]
3226
3227 *) Simplify the trust setting structure and code. Now we just have
3228 two sequences of OIDs for trusted and rejected settings. These will
3229 typically have values the same as the extended key usage extension
3230 and any application specific purposes.
3231
3232 The trust checking code now has a default behaviour: it will just
3233 check for an object with the same NID as the passed id. Functions can
3234 be provided to override either the default behaviour or the behaviour
3235 for a given id. SSL client, server and email already have functions
3236 in place for compatibility: they check the NID and also return "trusted"
3237 if the certificate is self signed.
3238 [Steve Henson]
3239
3240 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
3241 traditional format into an EVP_PKEY structure.
3242 [Steve Henson]
3243
3244 *) Add a password callback function PEM_cb() which either prompts for
3245 a password if usr_data is NULL or otherwise assumes it is a null
3246 terminated password. Allow passwords to be passed on command line
3247 environment or config files in a few more utilities.
3248 [Steve Henson]
3249
3250 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
3251 keys. Add some short names for PKCS#8 PBE algorithms and allow them
3252 to be specified on the command line for the pkcs8 and pkcs12 utilities.
3253 Update documentation.
3254 [Steve Henson]
3255
3256 *) Support for ASN1 "NULL" type. This could be handled before by using
3257 ASN1_TYPE but there wasn't any function that would try to read a NULL
3258 and produce an error if it couldn't. For compatibility we also have
3259 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
3260 don't allocate anything because they don't need to.
3261 [Steve Henson]
3262
3263 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
3264 for details.
3265 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
3266
3267 *) Rebuild of the memory allocation routines used by OpenSSL code and
3268 possibly others as well. The purpose is to make an interface that
3269 provide hooks so anyone can build a separate set of allocation and
3270 deallocation routines to be used by OpenSSL, for example memory
3271 pool implementations, or something else, which was previously hard
3272 since Malloc(), Realloc() and Free() were defined as macros having
3273 the values malloc, realloc and free, respectively (except for Win32
3274 compilations). The same is provided for memory debugging code.
3275 OpenSSL already comes with functionality to find memory leaks, but
3276 this gives people a chance to debug other memory problems.
3277
3278 With these changes, a new set of functions and macros have appeared:
3279
3280 CRYPTO_set_mem_debug_functions() [F]
3281 CRYPTO_get_mem_debug_functions() [F]
3282 CRYPTO_dbg_set_options() [F]
3283 CRYPTO_dbg_get_options() [F]
3284 CRYPTO_malloc_debug_init() [M]
3285
3286 The memory debug functions are NULL by default, unless the library
3287 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
3288 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
3289 gives the standard debugging functions that come with OpenSSL) or
3290 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
3291 provided by the library user) must be used. When the standard
3292 debugging functions are used, CRYPTO_dbg_set_options can be used to
3293 request additional information:
3294 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
3295 the CRYPTO_MDEBUG_xxx macro when compiling the library.
3296
3297 Also, things like CRYPTO_set_mem_functions will always give the
3298 expected result (the new set of functions is used for allocation
3299 and deallocation) at all times, regardless of platform and compiler
3300 options.
3301
3302 To finish it up, some functions that were never use in any other
3303 way than through macros have a new API and new semantic:
3304
3305 CRYPTO_dbg_malloc()
3306 CRYPTO_dbg_realloc()
3307 CRYPTO_dbg_free()
3308
3309 All macros of value have retained their old syntax.
3310 [Richard Levitte and Bodo Moeller]
3311
3312 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
3313 ordering of SMIMECapabilities wasn't in "strength order" and there
3314 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
3315 algorithm.
3316 [Steve Henson]
3317
3318 *) Some ASN1 types with illegal zero length encoding (INTEGER,
3319 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
3320 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
3321
3322 *) Merge in my S/MIME library for OpenSSL. This provides a simple
3323 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
3324 functionality to handle multipart/signed properly) and a utility
3325 called 'smime' to call all this stuff. This is based on code I
3326 originally wrote for Celo who have kindly allowed it to be
3327 included in OpenSSL.
3328 [Steve Henson]
3329
3330 *) Add variants des_set_key_checked and des_set_key_unchecked of
3331 des_set_key (aka des_key_sched). Global variable des_check_key
3332 decides which of these is called by des_set_key; this way
3333 des_check_key behaves as it always did, but applications and
3334 the library itself, which was buggy for des_check_key == 1,
3335 have a cleaner way to pick the version they need.
3336 [Bodo Moeller]
3337
3338 *) New function PKCS12_newpass() which changes the password of a
3339 PKCS12 structure.
3340 [Steve Henson]
3341
3342 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
3343 dynamic mix. In both cases the ids can be used as an index into the
3344 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
3345 functions so they accept a list of the field values and the
3346 application doesn't need to directly manipulate the X509_TRUST
3347 structure.
3348 [Steve Henson]
3349
3350 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
3351 need initialising.
3352 [Steve Henson]
3353
3354 *) Modify the way the V3 extension code looks up extensions. This now
3355 works in a similar way to the object code: we have some "standard"
3356 extensions in a static table which is searched with OBJ_bsearch()
3357 and the application can add dynamic ones if needed. The file
3358 crypto/x509v3/ext_dat.h now has the info: this file needs to be
3359 updated whenever a new extension is added to the core code and kept
3360 in ext_nid order. There is a simple program 'tabtest.c' which checks
3361 this. New extensions are not added too often so this file can readily
3362 be maintained manually.
3363
3364 There are two big advantages in doing things this way. The extensions
3365 can be looked up immediately and no longer need to be "added" using
3366 X509V3_add_standard_extensions(): this function now does nothing.
3367 [Side note: I get *lots* of email saying the extension code doesn't
3368 work because people forget to call this function]
3369 Also no dynamic allocation is done unless new extensions are added:
3370 so if we don't add custom extensions there is no need to call
3371 X509V3_EXT_cleanup().
3372 [Steve Henson]
3373
3374 *) Modify enc utility's salting as follows: make salting the default. Add a
3375 magic header, so unsalted files fail gracefully instead of just decrypting
3376 to garbage. This is because not salting is a big security hole, so people
3377 should be discouraged from doing it.
3378 [Ben Laurie]
3379
3380 *) Fixes and enhancements to the 'x509' utility. It allowed a message
3381 digest to be passed on the command line but it only used this
3382 parameter when signing a certificate. Modified so all relevant
3383 operations are affected by the digest parameter including the
3384 -fingerprint and -x509toreq options. Also -x509toreq choked if a
3385 DSA key was used because it didn't fix the digest.
3386 [Steve Henson]
3387
3388 *) Initial certificate chain verify code. Currently tests the untrusted
3389 certificates for consistency with the verify purpose (which is set
3390 when the X509_STORE_CTX structure is set up) and checks the pathlength.
3391
3392 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
3393 this is because it will reject chains with invalid extensions whereas
3394 every previous version of OpenSSL and SSLeay made no checks at all.
3395
3396 Trust code: checks the root CA for the relevant trust settings. Trust
3397 settings have an initial value consistent with the verify purpose: e.g.
3398 if the verify purpose is for SSL client use it expects the CA to be
3399 trusted for SSL client use. However the default value can be changed to
3400 permit custom trust settings: one example of this would be to only trust
3401 certificates from a specific "secure" set of CAs.
3402
3403 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
3404 which should be used for version portability: especially since the
3405 verify structure is likely to change more often now.
3406
3407 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
3408 to set them. If not set then assume SSL clients will verify SSL servers
3409 and vice versa.
3410
3411 Two new options to the verify program: -untrusted allows a set of
3412 untrusted certificates to be passed in and -purpose which sets the
3413 intended purpose of the certificate. If a purpose is set then the
3414 new chain verify code is used to check extension consistency.
3415 [Steve Henson]
3416
3417 *) Support for the authority information access extension.
3418 [Steve Henson]
3419
3420 *) Modify RSA and DSA PEM read routines to transparently handle
3421 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
3422 public keys in a format compatible with certificate
3423 SubjectPublicKeyInfo structures. Unfortunately there were already
3424 functions called *_PublicKey_* which used various odd formats so
3425 these are retained for compatibility: however the DSA variants were
3426 never in a public release so they have been deleted. Changed dsa/rsa
3427 utilities to handle the new format: note no releases ever handled public
3428 keys so we should be OK.
3429
3430 The primary motivation for this change is to avoid the same fiasco
3431 that dogs private keys: there are several incompatible private key
3432 formats some of which are standard and some OpenSSL specific and
3433 require various evil hacks to allow partial transparent handling and
3434 even then it doesn't work with DER formats. Given the option anything
3435 other than PKCS#8 should be dumped: but the other formats have to
3436 stay in the name of compatibility.
3437
3438 With public keys and the benefit of hindsight one standard format
3439 is used which works with EVP_PKEY, RSA or DSA structures: though
3440 it clearly returns an error if you try to read the wrong kind of key.
3441
3442 Added a -pubkey option to the 'x509' utility to output the public key.
3443 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
3444 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
3445 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
3446 that do the same as the EVP_PKEY_assign_*() except they up the
3447 reference count of the added key (they don't "swallow" the
3448 supplied key).
3449 [Steve Henson]
3450
3451 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
3452 CRLs would fail if the file contained no certificates or no CRLs:
3453 added a new function to read in both types and return the number
3454 read: this means that if none are read it will be an error. The
3455 DER versions of the certificate and CRL reader would always fail
3456 because it isn't possible to mix certificates and CRLs in DER format
3457 without choking one or the other routine. Changed this to just read
3458 a certificate: this is the best we can do. Also modified the code
3459 in apps/verify.c to take notice of return codes: it was previously
3460 attempting to read in certificates from NULL pointers and ignoring
3461 any errors: this is one reason why the cert and CRL reader seemed
3462 to work. It doesn't check return codes from the default certificate
3463 routines: these may well fail if the certificates aren't installed.
3464 [Steve Henson]
3465
3466 *) Code to support otherName option in GeneralName.
3467 [Steve Henson]
3468
3469 *) First update to verify code. Change the verify utility
3470 so it warns if it is passed a self signed certificate:
3471 for consistency with the normal behaviour. X509_verify
3472 has been modified to it will now verify a self signed
3473 certificate if *exactly* the same certificate appears
3474 in the store: it was previously impossible to trust a
3475 single self signed certificate. This means that:
3476 openssl verify ss.pem
3477 now gives a warning about a self signed certificate but
3478 openssl verify -CAfile ss.pem ss.pem
3479 is OK.
3480 [Steve Henson]
3481
3482 *) For servers, store verify_result in SSL_SESSION data structure
3483 (and add it to external session representation).
3484 This is needed when client certificate verifications fails,
3485 but an application-provided verification callback (set by
3486 SSL_CTX_set_cert_verify_callback) allows accepting the session
3487 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
3488 but returns 1): When the session is reused, we have to set
3489 ssl->verify_result to the appropriate error code to avoid
3490 security holes.
3491 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
3492
3493 *) Fix a bug in the new PKCS#7 code: it didn't consider the
3494 case in PKCS7_dataInit() where the signed PKCS7 structure
3495 didn't contain any existing data because it was being created.
3496 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
3497
3498 *) Add a salt to the key derivation routines in enc.c. This
3499 forms the first 8 bytes of the encrypted file. Also add a
3500 -S option to allow a salt to be input on the command line.
3501 [Steve Henson]
3502
3503 *) New function X509_cmp(). Oddly enough there wasn't a function
3504 to compare two certificates. We do this by working out the SHA1
3505 hash and comparing that. X509_cmp() will be needed by the trust
3506 code.
3507 [Steve Henson]
3508
3509 *) SSL_get1_session() is like SSL_get_session(), but increments
3510 the reference count in the SSL_SESSION returned.
3511 [Geoff Thorpe <geoff@eu.c2.net>]
3512
3513 *) Fix for 'req': it was adding a null to request attributes.
3514 Also change the X509_LOOKUP and X509_INFO code to handle
3515 certificate auxiliary information.
3516 [Steve Henson]
3517
3518 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
3519 the 'enc' command.
3520 [Steve Henson]
3521
3522 *) Add the possibility to add extra information to the memory leak
3523 detecting output, to form tracebacks, showing from where each
3524 allocation was originated: CRYPTO_push_info("constant string") adds
3525 the string plus current file name and line number to a per-thread
3526 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
3527 is like calling CYRPTO_pop_info() until the stack is empty.
3528 Also updated memory leak detection code to be multi-thread-safe.
3529 [Richard Levitte]
3530
3531 *) Add options -text and -noout to pkcs7 utility and delete the
3532 encryption options which never did anything. Update docs.
3533 [Steve Henson]
3534
3535 *) Add options to some of the utilities to allow the pass phrase
3536 to be included on either the command line (not recommended on
3537 OSes like Unix) or read from the environment. Update the
3538 manpages and fix a few bugs.
3539 [Steve Henson]
3540
3541 *) Add a few manpages for some of the openssl commands.
3542 [Steve Henson]
3543
3544 *) Fix the -revoke option in ca. It was freeing up memory twice,
3545 leaking and not finding already revoked certificates.
3546 [Steve Henson]
3547
3548 *) Extensive changes to support certificate auxiliary information.
3549 This involves the use of X509_CERT_AUX structure and X509_AUX
3550 functions. An X509_AUX function such as PEM_read_X509_AUX()
3551 can still read in a certificate file in the usual way but it
3552 will also read in any additional "auxiliary information". By
3553 doing things this way a fair degree of compatibility can be
3554 retained: existing certificates can have this information added
3555 using the new 'x509' options.
3556
3557 Current auxiliary information includes an "alias" and some trust
3558 settings. The trust settings will ultimately be used in enhanced
3559 certificate chain verification routines: currently a certificate
3560 can only be trusted if it is self signed and then it is trusted
3561 for all purposes.
3562 [Steve Henson]
3563
3564 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
3565 The problem was that one of the replacement routines had not been working
3566 since SSLeay releases. For now the offending routine has been replaced
3567 with non-optimised assembler. Even so, this now gives around 95%
3568 performance improvement for 1024 bit RSA signs.
3569 [Mark Cox]
3570
3571 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
3572 handling. Most clients have the effective key size in bits equal to
3573 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
3574 A few however don't do this and instead use the size of the decrypted key
3575 to determine the RC2 key length and the AlgorithmIdentifier to determine
3576 the effective key length. In this case the effective key length can still
3577 be 40 bits but the key length can be 168 bits for example. This is fixed
3578 by manually forcing an RC2 key into the EVP_PKEY structure because the
3579 EVP code can't currently handle unusual RC2 key sizes: it always assumes
3580 the key length and effective key length are equal.
3581 [Steve Henson]
3582
3583 *) Add a bunch of functions that should simplify the creation of
3584 X509_NAME structures. Now you should be able to do:
3585 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
3586 and have it automatically work out the correct field type and fill in
3587 the structures. The more adventurous can try:
3588 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
3589 and it will (hopefully) work out the correct multibyte encoding.
3590 [Steve Henson]
3591
3592 *) Change the 'req' utility to use the new field handling and multibyte
3593 copy routines. Before the DN field creation was handled in an ad hoc
3594 way in req, ca, and x509 which was rather broken and didn't support
3595 BMPStrings or UTF8Strings. Since some software doesn't implement
3596 BMPStrings or UTF8Strings yet, they can be enabled using the config file
3597 using the dirstring_type option. See the new comment in the default
3598 openssl.cnf for more info.
3599 [Steve Henson]
3600
3601 *) Make crypto/rand/md_rand.c more robust:
3602 - Assure unique random numbers after fork().
3603 - Make sure that concurrent threads access the global counter and
3604 md serializably so that we never lose entropy in them
3605 or use exactly the same state in multiple threads.
3606 Access to the large state is not always serializable because
3607 the additional locking could be a performance killer, and
3608 md should be large enough anyway.
3609 [Bodo Moeller]
3610
3611 *) New file apps/app_rand.c with commonly needed functionality
3612 for handling the random seed file.
3613
3614 Use the random seed file in some applications that previously did not:
3615 ca,
3616 dsaparam -genkey (which also ignored its '-rand' option),
3617 s_client,
3618 s_server,
3619 x509 (when signing).
3620 Except on systems with /dev/urandom, it is crucial to have a random
3621 seed file at least for key creation, DSA signing, and for DH exchanges;
3622 for RSA signatures we could do without one.
3623
3624 gendh and gendsa (unlike genrsa) used to read only the first byte
3625 of each file listed in the '-rand' option. The function as previously
3626 found in genrsa is now in app_rand.c and is used by all programs
3627 that support '-rand'.
3628 [Bodo Moeller]
3629
3630 *) In RAND_write_file, use mode 0600 for creating files;
3631 don't just chmod when it may be too late.
3632 [Bodo Moeller]
3633
3634 *) Report an error from X509_STORE_load_locations
3635 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
3636 [Bill Perry]
3637
3638 *) New function ASN1_mbstring_copy() this copies a string in either
3639 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
3640 into an ASN1_STRING type. A mask of permissible types is passed
3641 and it chooses the "minimal" type to use or an error if not type
3642 is suitable.
3643 [Steve Henson]
3644
3645 *) Add function equivalents to the various macros in asn1.h. The old
3646 macros are retained with an M_ prefix. Code inside the library can
3647 use the M_ macros. External code (including the openssl utility)
3648 should *NOT* in order to be "shared library friendly".
3649 [Steve Henson]
3650
3651 *) Add various functions that can check a certificate's extensions
3652 to see if it usable for various purposes such as SSL client,
3653 server or S/MIME and CAs of these types. This is currently
3654 VERY EXPERIMENTAL but will ultimately be used for certificate chain
3655 verification. Also added a -purpose flag to x509 utility to
3656 print out all the purposes.
3657 [Steve Henson]
3658
3659 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
3660 functions.
3661 [Steve Henson]
3662
3663 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
3664 for, obtain and decode and extension and obtain its critical flag.
3665 This allows all the necessary extension code to be handled in a
3666 single function call.
3667 [Steve Henson]
3668
3669 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
3670 platforms. See crypto/rc4/rc4_enc.c for further details.
3671 [Andy Polyakov]
3672
3673 *) New -noout option to asn1parse. This causes no output to be produced
3674 its main use is when combined with -strparse and -out to extract data
3675 from a file (which may not be in ASN.1 format).
3676 [Steve Henson]
3677
3678 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
3679 when producing the local key id.
3680 [Richard Levitte <levitte@stacken.kth.se>]
3681
3682 *) New option -dhparam in s_server. This allows a DH parameter file to be
3683 stated explicitly. If it is not stated then it tries the first server
3684 certificate file. The previous behaviour hard coded the filename
3685 "server.pem".
3686 [Steve Henson]
3687
3688 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
3689 a public key to be input or output. For example:
3690 openssl rsa -in key.pem -pubout -out pubkey.pem
3691 Also added necessary DSA public key functions to handle this.
3692 [Steve Henson]
3693
3694 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
3695 in the message. This was handled by allowing
3696 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
3697 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
3698
3699 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
3700 to the end of the strings whereas this didn't. This would cause problems
3701 if strings read with d2i_ASN1_bytes() were later modified.
3702 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
3703
3704 *) Fix for base64 decode bug. When a base64 bio reads only one line of
3705 data and it contains EOF it will end up returning an error. This is
3706 caused by input 46 bytes long. The cause is due to the way base64
3707 BIOs find the start of base64 encoded data. They do this by trying a
3708 trial decode on each line until they find one that works. When they
3709 do a flag is set and it starts again knowing it can pass all the
3710 data directly through the decoder. Unfortunately it doesn't reset
3711 the context it uses. This means that if EOF is reached an attempt
3712 is made to pass two EOFs through the context and this causes the
3713 resulting error. This can also cause other problems as well. As is
3714 usual with these problems it takes *ages* to find and the fix is
3715 trivial: move one line.
3716 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
3717
3718 *) Ugly workaround to get s_client and s_server working under Windows. The
3719 old code wouldn't work because it needed to select() on sockets and the
3720 tty (for keypresses and to see if data could be written). Win32 only
3721 supports select() on sockets so we select() with a 1s timeout on the
3722 sockets and then see if any characters are waiting to be read, if none
3723 are present then we retry, we also assume we can always write data to
3724 the tty. This isn't nice because the code then blocks until we've
3725 received a complete line of data and it is effectively polling the
3726 keyboard at 1s intervals: however it's quite a bit better than not
3727 working at all :-) A dedicated Windows application might handle this
3728 with an event loop for example.
3729 [Steve Henson]
3730
3731 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
3732 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
3733 will be called when RSA_sign() and RSA_verify() are used. This is useful
3734 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
3735 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
3736 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
3737 This necessitated the support of an extra signature type NID_md5_sha1
3738 for SSL signatures and modifications to the SSL library to use it instead
3739 of calling RSA_public_decrypt() and RSA_private_encrypt().
3740 [Steve Henson]
3741
3742 *) Add new -verify -CAfile and -CApath options to the crl program, these
3743 will lookup a CRL issuers certificate and verify the signature in a
3744 similar way to the verify program. Tidy up the crl program so it
3745 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
3746 less strict. It will now permit CRL extensions even if it is not
3747 a V2 CRL: this will allow it to tolerate some broken CRLs.
3748 [Steve Henson]
3749
3750 *) Initialize all non-automatic variables each time one of the openssl
3751 sub-programs is started (this is necessary as they may be started
3752 multiple times from the "OpenSSL>" prompt).
3753 [Lennart Bang, Bodo Moeller]
3754
3755 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
3756 removing all other RSA functionality (this is what NO_RSA does). This
3757 is so (for example) those in the US can disable those operations covered
3758 by the RSA patent while allowing storage and parsing of RSA keys and RSA
3759 key generation.
3760 [Steve Henson]
3761
3762 *) Non-copying interface to BIO pairs.
3763 (still largely untested)
3764 [Bodo Moeller]
3765
3766 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
3767 ASCII string. This was handled independently in various places before.
3768 [Steve Henson]
3769
3770 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
3771 UTF8 strings a character at a time.
3772 [Steve Henson]
3773
3774 *) Use client_version from client hello to select the protocol
3775 (s23_srvr.c) and for RSA client key exchange verification
3776 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
3777 [Bodo Moeller]
3778
3779 *) Add various utility functions to handle SPKACs, these were previously
3780 handled by poking round in the structure internals. Added new function
3781 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
3782 print, verify and generate SPKACs. Based on an original idea from
3783 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
3784 [Steve Henson]
3785
3786 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
3787 [Andy Polyakov]
3788
3789 *) Allow the config file extension section to be overwritten on the
3790 command line. Based on an original idea from Massimiliano Pala
3791 <madwolf@comune.modena.it>. The new option is called -extensions
3792 and can be applied to ca, req and x509. Also -reqexts to override
3793 the request extensions in req and -crlexts to override the crl extensions
3794 in ca.
3795 [Steve Henson]
3796
3797 *) Add new feature to the SPKAC handling in ca. Now you can include
3798 the same field multiple times by preceding it by "XXXX." for example:
3799 1.OU="Unit name 1"
3800 2.OU="Unit name 2"
3801 this is the same syntax as used in the req config file.
3802 [Steve Henson]
3803
3804 *) Allow certificate extensions to be added to certificate requests. These
3805 are specified in a 'req_extensions' option of the req section of the
3806 config file. They can be printed out with the -text option to req but
3807 are otherwise ignored at present.
3808 [Steve Henson]
3809
3810 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
3811 data read consists of only the final block it would not decrypted because
3812 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
3813 A misplaced 'break' also meant the decrypted final block might not be
3814 copied until the next read.
3815 [Steve Henson]
3816
3817 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
3818 a few extra parameters to the DH structure: these will be useful if
3819 for example we want the value of 'q' or implement X9.42 DH.
3820 [Steve Henson]
3821
3822 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
3823 provides hooks that allow the default DSA functions or functions on a
3824 "per key" basis to be replaced. This allows hardware acceleration and
3825 hardware key storage to be handled without major modification to the
3826 library. Also added low level modexp hooks and CRYPTO_EX structure and
3827 associated functions.
3828 [Steve Henson]
3829
3830 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
3831 as "read only": it can't be written to and the buffer it points to will
3832 not be freed. Reading from a read only BIO is much more efficient than
3833 a normal memory BIO. This was added because there are several times when
3834 an area of memory needs to be read from a BIO. The previous method was
3835 to create a memory BIO and write the data to it, this results in two
3836 copies of the data and an O(n^2) reading algorithm. There is a new
3837 function BIO_new_mem_buf() which creates a read only memory BIO from
3838 an area of memory. Also modified the PKCS#7 routines to use read only
3839 memory BIOs.
3840 [Steve Henson]
3841
3842 *) Bugfix: ssl23_get_client_hello did not work properly when called in
3843 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
3844 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
3845 but a retry condition occured while trying to read the rest.
3846 [Bodo Moeller]
3847
3848 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
3849 NID_pkcs7_encrypted by default: this was wrong since this should almost
3850 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
3851 the encrypted data type: this is a more sensible place to put it and it
3852 allows the PKCS#12 code to be tidied up that duplicated this
3853 functionality.
3854 [Steve Henson]
3855
3856 *) Changed obj_dat.pl script so it takes its input and output files on
3857 the command line. This should avoid shell escape redirection problems
3858 under Win32.
3859 [Steve Henson]
3860
3861 *) Initial support for certificate extension requests, these are included
3862 in things like Xenroll certificate requests. Included functions to allow
3863 extensions to be obtained and added.
3864 [Steve Henson]
3865
3866 *) -crlf option to s_client and s_server for sending newlines as
3867 CRLF (as required by many protocols).
3868 [Bodo Moeller]
3869
3870 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
3871
3872 *) Install libRSAglue.a when OpenSSL is built with RSAref.
3873 [Ralf S. Engelschall]
3874
3875 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
3876 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
3877
3878 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
3879 program.
3880 [Steve Henson]
3881
3882 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
3883 DH parameters/keys (q is lost during that conversion, but the resulting
3884 DH parameters contain its length).
3885
3886 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
3887 much faster than DH_generate_parameters (which creates parameters
3888 where p = 2*q + 1), and also the smaller q makes DH computations
3889 much more efficient (160-bit exponentiation instead of 1024-bit
3890 exponentiation); so this provides a convenient way to support DHE
3891 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
3892 utter importance to use
3893 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
3894 or
3895 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
3896 when such DH parameters are used, because otherwise small subgroup
3897 attacks may become possible!
3898 [Bodo Moeller]
3899
3900 *) Avoid memory leak in i2d_DHparams.
3901 [Bodo Moeller]
3902
3903 *) Allow the -k option to be used more than once in the enc program:
3904 this allows the same encrypted message to be read by multiple recipients.
3905 [Steve Henson]
3906
3907 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
3908 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
3909 it will always use the numerical form of the OID, even if it has a short
3910 or long name.
3911 [Steve Henson]
3912
3913 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
3914 method only got called if p,q,dmp1,dmq1,iqmp components were present,
3915 otherwise bn_mod_exp was called. In the case of hardware keys for example
3916 no private key components need be present and it might store extra data
3917 in the RSA structure, which cannot be accessed from bn_mod_exp.
3918 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
3919 private key operations.
3920 [Steve Henson]
3921
3922 *) Added support for SPARC Linux.
3923 [Andy Polyakov]
3924
3925 *) pem_password_cb function type incompatibly changed from
3926 typedef int pem_password_cb(char *buf, int size, int rwflag);
3927 to
3928 ....(char *buf, int size, int rwflag, void *userdata);
3929 so that applications can pass data to their callbacks:
3930 The PEM[_ASN1]_{read,write}... functions and macros now take an
3931 additional void * argument, which is just handed through whenever
3932 the password callback is called.
3933 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
3934
3935 New function SSL_CTX_set_default_passwd_cb_userdata.
3936
3937 Compatibility note: As many C implementations push function arguments
3938 onto the stack in reverse order, the new library version is likely to
3939 interoperate with programs that have been compiled with the old
3940 pem_password_cb definition (PEM_whatever takes some data that
3941 happens to be on the stack as its last argument, and the callback
3942 just ignores this garbage); but there is no guarantee whatsoever that
3943 this will work.
3944
3945 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
3946 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
3947 problems not only on Windows, but also on some Unix platforms.
3948 To avoid problematic command lines, these definitions are now in an
3949 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
3950 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
3951 [Bodo Moeller]
3952
3953 *) MIPS III/IV assembler module is reimplemented.
3954 [Andy Polyakov]
3955
3956 *) More DES library cleanups: remove references to srand/rand and
3957 delete an unused file.
3958 [Ulf Möller]
3959
3960 *) Add support for the the free Netwide assembler (NASM) under Win32,
3961 since not many people have MASM (ml) and it can be hard to obtain.
3962 This is currently experimental but it seems to work OK and pass all
3963 the tests. Check out INSTALL.W32 for info.
3964 [Steve Henson]
3965
3966 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
3967 without temporary keys kept an extra copy of the server key,
3968 and connections with temporary keys did not free everything in case
3969 of an error.
3970 [Bodo Moeller]
3971
3972 *) New function RSA_check_key and new openssl rsa option -check
3973 for verifying the consistency of RSA keys.
3974 [Ulf Moeller, Bodo Moeller]
3975
3976 *) Various changes to make Win32 compile work:
3977 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
3978 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
3979 comparison" warnings.
3980 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
3981 [Steve Henson]
3982
3983 *) Add a debugging option to PKCS#5 v2 key generation function: when
3984 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
3985 derived keys are printed to stderr.
3986 [Steve Henson]
3987
3988 *) Copy the flags in ASN1_STRING_dup().
3989 [Roman E. Pavlov <pre@mo.msk.ru>]
3990
3991 *) The x509 application mishandled signing requests containing DSA
3992 keys when the signing key was also DSA and the parameters didn't match.
3993
3994 It was supposed to omit the parameters when they matched the signing key:
3995 the verifying software was then supposed to automatically use the CA's
3996 parameters if they were absent from the end user certificate.
3997
3998 Omitting parameters is no longer recommended. The test was also
3999 the wrong way round! This was probably due to unusual behaviour in
4000 EVP_cmp_parameters() which returns 1 if the parameters match.
4001 This meant that parameters were omitted when they *didn't* match and
4002 the certificate was useless. Certificates signed with 'ca' didn't have
4003 this bug.
4004 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
4005
4006 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
4007 The interface is as follows:
4008 Applications can use
4009 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
4010 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
4011 "off" is now the default.
4012 The library internally uses
4013 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
4014 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
4015 to disable memory-checking temporarily.
4016
4017 Some inconsistent states that previously were possible (and were
4018 even the default) are now avoided.
4019
4020 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
4021 with each memory chunk allocated; this is occasionally more helpful
4022 than just having a counter.
4023
4024 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
4025
4026 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
4027 extensions.
4028 [Bodo Moeller]
4029
4030 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
4031 which largely parallels "options", but is for changing API behaviour,
4032 whereas "options" are about protocol behaviour.
4033 Initial "mode" flags are:
4034
4035 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
4036 a single record has been written.
4037 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
4038 retries use the same buffer location.
4039 (But all of the contents must be
4040 copied!)
4041 [Bodo Moeller]
4042
4043 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
4044 worked.
4045
4046 *) Fix problems with no-hmac etc.
4047 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
4048
4049 *) New functions RSA_get_default_method(), RSA_set_method() and
4050 RSA_get_method(). These allows replacement of RSA_METHODs without having
4051 to mess around with the internals of an RSA structure.
4052 [Steve Henson]
4053
4054 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
4055 Also really enable memory leak checks in openssl.c and in some
4056 test programs.
4057 [Chad C. Mulligan, Bodo Moeller]
4058
4059 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
4060 up the length of negative integers. This has now been simplified to just
4061 store the length when it is first determined and use it later, rather
4062 than trying to keep track of where data is copied and updating it to
4063 point to the end.
4064 [Steve Henson, reported by Brien Wheeler
4065 <bwheeler@authentica-security.com>]
4066
4067 *) Add a new function PKCS7_signatureVerify. This allows the verification
4068 of a PKCS#7 signature but with the signing certificate passed to the
4069 function itself. This contrasts with PKCS7_dataVerify which assumes the
4070 certificate is present in the PKCS#7 structure. This isn't always the
4071 case: certificates can be omitted from a PKCS#7 structure and be
4072 distributed by "out of band" means (such as a certificate database).
4073 [Steve Henson]
4074
4075 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
4076 function prototypes in pem.h, also change util/mkdef.pl to add the
4077 necessary function names.
4078 [Steve Henson]
4079
4080 *) mk1mf.pl (used by Windows builds) did not properly read the
4081 options set by Configure in the top level Makefile, and Configure
4082 was not even able to write more than one option correctly.
4083 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
4084 [Bodo Moeller]
4085
4086 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
4087 file to be loaded from a BIO or FILE pointer. The BIO version will
4088 for example allow memory BIOs to contain config info.
4089 [Steve Henson]
4090
4091 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
4092 Whoever hopes to achieve shared-library compatibility across versions
4093 must use this, not the compile-time macro.
4094 (Exercise 0.9.4: Which is the minimum library version required by
4095 such programs?)
4096 Note: All this applies only to multi-threaded programs, others don't
4097 need locks.
4098 [Bodo Moeller]
4099
4100 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
4101 through a BIO pair triggered the default case, i.e.
4102 SSLerr(...,SSL_R_UNKNOWN_STATE).
4103 [Bodo Moeller]
4104
4105 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
4106 can use the SSL library even if none of the specific BIOs is
4107 appropriate.
4108 [Bodo Moeller]
4109
4110 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
4111 for the encoded length.
4112 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
4113
4114 *) Add initial documentation of the X509V3 functions.
4115 [Steve Henson]
4116
4117 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
4118 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
4119 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
4120 secure PKCS#8 private key format with a high iteration count.
4121 [Steve Henson]
4122
4123 *) Fix determination of Perl interpreter: A perl or perl5
4124 _directory_ in $PATH was also accepted as the interpreter.
4125 [Ralf S. Engelschall]
4126
4127 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
4128 wrong with it but it was very old and did things like calling
4129 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
4130 unusual formatting.
4131 [Steve Henson]
4132
4133 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
4134 to use the new extension code.
4135 [Steve Henson]
4136
4137 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
4138 with macros. This should make it easier to change their form, add extra
4139 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
4140 constant.
4141 [Steve Henson]
4142
4143 *) Add to configuration table a new entry that can specify an alternative
4144 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
4145 according to Mark Crispin <MRC@Panda.COM>.
4146 [Bodo Moeller]
4147
4148 #if 0
4149 *) DES CBC did not update the IV. Weird.
4150 [Ben Laurie]
4151 #else
4152 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
4153 Changing the behaviour of the former might break existing programs --
4154 where IV updating is needed, des_ncbc_encrypt can be used.
4155 #endif
4156
4157 *) When bntest is run from "make test" it drives bc to check its
4158 calculations, as well as internally checking them. If an internal check
4159 fails, it needs to cause bc to give a non-zero result or make test carries
4160 on without noticing the failure. Fixed.
4161 [Ben Laurie]
4162
4163 *) DES library cleanups.
4164 [Ulf Möller]
4165
4166 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
4167 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
4168 ciphers. NOTE: although the key derivation function has been verified
4169 against some published test vectors it has not been extensively tested
4170 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
4171 of v2.0.
4172 [Steve Henson]
4173
4174 *) Instead of "mkdir -p", which is not fully portable, use new
4175 Perl script "util/mkdir-p.pl".
4176 [Bodo Moeller]
4177
4178 *) Rewrite the way password based encryption (PBE) is handled. It used to
4179 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
4180 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
4181 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
4182 the 'parameter' field of the AlgorithmIdentifier is passed to the
4183 underlying key generation function so it must do its own ASN1 parsing.
4184 This has also changed the EVP_PBE_CipherInit() function which now has a
4185 'parameter' argument instead of literal salt and iteration count values
4186 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
4187 [Steve Henson]
4188
4189 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
4190 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
4191 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
4192 KEY" because this clashed with PKCS#8 unencrypted string. Since this
4193 value was just used as a "magic string" and not used directly its
4194 value doesn't matter.
4195 [Steve Henson]
4196
4197 *) Introduce some semblance of const correctness to BN. Shame C doesn't
4198 support mutable.
4199 [Ben Laurie]
4200
4201 *) "linux-sparc64" configuration (ultrapenguin).
4202 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
4203 "linux-sparc" configuration.
4204 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
4205
4206 *) config now generates no-xxx options for missing ciphers.
4207 [Ulf Möller]
4208
4209 *) Support the EBCDIC character set (work in progress).
4210 File ebcdic.c not yet included because it has a different license.
4211 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
4212
4213 *) Support BS2000/OSD-POSIX.
4214 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
4215
4216 *) Make callbacks for key generation use void * instead of char *.
4217 [Ben Laurie]
4218
4219 *) Make S/MIME samples compile (not yet tested).
4220 [Ben Laurie]
4221
4222 *) Additional typesafe stacks.
4223 [Ben Laurie]
4224
4225 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
4226 [Bodo Moeller]
4227
4228
4229 Changes between 0.9.3 and 0.9.3a [29 May 1999]
4230
4231 *) New configuration variant "sco5-gcc".
4232
4233 *) Updated some demos.
4234 [Sean O Riordain, Wade Scholine]
4235
4236 *) Add missing BIO_free at exit of pkcs12 application.
4237 [Wu Zhigang]
4238
4239 *) Fix memory leak in conf.c.
4240 [Steve Henson]
4241
4242 *) Updates for Win32 to assembler version of MD5.
4243 [Steve Henson]
4244
4245 *) Set #! path to perl in apps/der_chop to where we found it
4246 instead of using a fixed path.
4247 [Bodo Moeller]
4248
4249 *) SHA library changes for irix64-mips4-cc.
4250 [Andy Polyakov]
4251
4252 *) Improvements for VMS support.
4253 [Richard Levitte]
4254
4255
4256 Changes between 0.9.2b and 0.9.3 [24 May 1999]
4257
4258 *) Bignum library bug fix. IRIX 6 passes "make test" now!
4259 This also avoids the problems with SC4.2 and unpatched SC5.
4260 [Andy Polyakov <appro@fy.chalmers.se>]
4261
4262 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
4263 These are required because of the typesafe stack would otherwise break
4264 existing code. If old code used a structure member which used to be STACK
4265 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
4266 sk_num or sk_value it would produce an error because the num, data members
4267 are not present in STACK_OF. Now it just produces a warning. sk_set
4268 replaces the old method of assigning a value to sk_value
4269 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
4270 that does this will no longer work (and should use sk_set instead) but
4271 this could be regarded as a "questionable" behaviour anyway.
4272 [Steve Henson]
4273
4274 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
4275 correctly handle encrypted S/MIME data.
4276 [Steve Henson]
4277
4278 *) Change type of various DES function arguments from des_cblock
4279 (which means, in function argument declarations, pointer to char)
4280 to des_cblock * (meaning pointer to array with 8 char elements),
4281 which allows the compiler to do more typechecking; it was like
4282 that back in SSLeay, but with lots of ugly casts.
4283
4284 Introduce new type const_des_cblock.
4285 [Bodo Moeller]
4286
4287 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
4288 problems: find RecipientInfo structure that matches recipient certificate
4289 and initialise the ASN1 structures properly based on passed cipher.
4290 [Steve Henson]
4291
4292 *) Belatedly make the BN tests actually check the results.
4293 [Ben Laurie]
4294
4295 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
4296 to and from BNs: it was completely broken. New compilation option
4297 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
4298 key elements as negative integers.
4299 [Steve Henson]
4300
4301 *) Reorganize and speed up MD5.
4302 [Andy Polyakov <appro@fy.chalmers.se>]
4303
4304 *) VMS support.
4305 [Richard Levitte <richard@levitte.org>]
4306
4307 *) New option -out to asn1parse to allow the parsed structure to be
4308 output to a file. This is most useful when combined with the -strparse
4309 option to examine the output of things like OCTET STRINGS.
4310 [Steve Henson]
4311
4312 *) Make SSL library a little more fool-proof by not requiring any longer
4313 that SSL_set_{accept,connect}_state be called before
4314 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
4315 in many applications because usually everything *appeared* to work as
4316 intended anyway -- now it really works as intended).
4317 [Bodo Moeller]
4318
4319 *) Move openssl.cnf out of lib/.
4320 [Ulf Möller]
4321
4322 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
4323 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
4324 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
4325 [Ralf S. Engelschall]
4326
4327 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
4328 handle PKCS#7 enveloped data properly.
4329 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
4330
4331 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
4332 copying pointers. The cert_st handling is changed by this in
4333 various ways (and thus what used to be known as ctx->default_cert
4334 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
4335 any longer when s->cert does not give us what we need).
4336 ssl_cert_instantiate becomes obsolete by this change.
4337 As soon as we've got the new code right (possibly it already is?),
4338 we have solved a couple of bugs of the earlier code where s->cert
4339 was used as if it could not have been shared with other SSL structures.
4340
4341 Note that using the SSL API in certain dirty ways now will result
4342 in different behaviour than observed with earlier library versions:
4343 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
4344 does not influence s as it used to.
4345
4346 In order to clean up things more thoroughly, inside SSL_SESSION
4347 we don't use CERT any longer, but a new structure SESS_CERT
4348 that holds per-session data (if available); currently, this is
4349 the peer's certificate chain and, for clients, the server's certificate
4350 and temporary key. CERT holds only those values that can have
4351 meaningful defaults in an SSL_CTX.
4352 [Bodo Moeller]
4353
4354 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
4355 from the internal representation. Various PKCS#7 fixes: remove some
4356 evil casts and set the enc_dig_alg field properly based on the signing
4357 key type.
4358 [Steve Henson]
4359
4360 *) Allow PKCS#12 password to be set from the command line or the
4361 environment. Let 'ca' get its config file name from the environment
4362 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
4363 and 'x509').
4364 [Steve Henson]
4365
4366 *) Allow certificate policies extension to use an IA5STRING for the
4367 organization field. This is contrary to the PKIX definition but
4368 VeriSign uses it and IE5 only recognises this form. Document 'x509'
4369 extension option.
4370 [Steve Henson]
4371
4372 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
4373 without disallowing inline assembler and the like for non-pedantic builds.
4374 [Ben Laurie]
4375
4376 *) Support Borland C++ builder.
4377 [Janez Jere <jj@void.si>, modified by Ulf Möller]
4378
4379 *) Support Mingw32.
4380 [Ulf Möller]
4381
4382 *) SHA-1 cleanups and performance enhancements.
4383 [Andy Polyakov <appro@fy.chalmers.se>]
4384
4385 *) Sparc v8plus assembler for the bignum library.
4386 [Andy Polyakov <appro@fy.chalmers.se>]
4387
4388 *) Accept any -xxx and +xxx compiler options in Configure.
4389 [Ulf Möller]
4390
4391 *) Update HPUX configuration.
4392 [Anonymous]
4393
4394 *) Add missing sk_<type>_unshift() function to safestack.h
4395 [Ralf S. Engelschall]
4396
4397 *) New function SSL_CTX_use_certificate_chain_file that sets the
4398 "extra_cert"s in addition to the certificate. (This makes sense
4399 only for "PEM" format files, as chains as a whole are not
4400 DER-encoded.)
4401 [Bodo Moeller]
4402
4403 *) Support verify_depth from the SSL API.
4404 x509_vfy.c had what can be considered an off-by-one-error:
4405 Its depth (which was not part of the external interface)
4406 was actually counting the number of certificates in a chain;
4407 now it really counts the depth.
4408 [Bodo Moeller]
4409
4410 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
4411 instead of X509err, which often resulted in confusing error
4412 messages since the error codes are not globally unique
4413 (e.g. an alleged error in ssl3_accept when a certificate
4414 didn't match the private key).
4415
4416 *) New function SSL_CTX_set_session_id_context that allows to set a default
4417 value (so that you don't need SSL_set_session_id_context for each
4418 connection using the SSL_CTX).
4419 [Bodo Moeller]
4420
4421 *) OAEP decoding bug fix.
4422 [Ulf Möller]
4423
4424 *) Support INSTALL_PREFIX for package builders, as proposed by
4425 David Harris.
4426 [Bodo Moeller]
4427
4428 *) New Configure options "threads" and "no-threads". For systems
4429 where the proper compiler options are known (currently Solaris
4430 and Linux), "threads" is the default.
4431 [Bodo Moeller]
4432
4433 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
4434 [Bodo Moeller]
4435
4436 *) Install various scripts to $(OPENSSLDIR)/misc, not to
4437 $(INSTALLTOP)/bin -- they shouldn't clutter directories
4438 such as /usr/local/bin.
4439 [Bodo Moeller]
4440
4441 *) "make linux-shared" to build shared libraries.
4442 [Niels Poppe <niels@netbox.org>]
4443
4444 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
4445 [Ulf Möller]
4446
4447 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
4448 extension adding in x509 utility.
4449 [Steve Henson]
4450
4451 *) Remove NOPROTO sections and error code comments.
4452 [Ulf Möller]
4453
4454 *) Partial rewrite of the DEF file generator to now parse the ANSI
4455 prototypes.
4456 [Steve Henson]
4457
4458 *) New Configure options --prefix=DIR and --openssldir=DIR.
4459 [Ulf Möller]
4460
4461 *) Complete rewrite of the error code script(s). It is all now handled
4462 by one script at the top level which handles error code gathering,
4463 header rewriting and C source file generation. It should be much better
4464 than the old method: it now uses a modified version of Ulf's parser to
4465 read the ANSI prototypes in all header files (thus the old K&R definitions
4466 aren't needed for error creation any more) and do a better job of
4467 translating function codes into names. The old 'ASN1 error code imbedded
4468 in a comment' is no longer necessary and it doesn't use .err files which
4469 have now been deleted. Also the error code call doesn't have to appear all
4470 on one line (which resulted in some large lines...).
4471 [Steve Henson]
4472
4473 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
4474 [Bodo Moeller]
4475
4476 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
4477 0 (which usually indicates a closed connection), but continue reading.
4478 [Bodo Moeller]
4479
4480 *) Fix some race conditions.
4481 [Bodo Moeller]
4482
4483 *) Add support for CRL distribution points extension. Add Certificate
4484 Policies and CRL distribution points documentation.
4485 [Steve Henson]
4486
4487 *) Move the autogenerated header file parts to crypto/opensslconf.h.
4488 [Ulf Möller]
4489
4490 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
4491 8 of keying material. Merlin has also confirmed interop with this fix
4492 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
4493 [Merlin Hughes <merlin@baltimore.ie>]
4494
4495 *) Fix lots of warnings.
4496 [Richard Levitte <levitte@stacken.kth.se>]
4497
4498 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
4499 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4500 [Richard Levitte <levitte@stacken.kth.se>]
4501
4502 *) Fix problems with sizeof(long) == 8.
4503 [Andy Polyakov <appro@fy.chalmers.se>]
4504
4505 *) Change functions to ANSI C.
4506 [Ulf Möller]
4507
4508 *) Fix typos in error codes.
4509 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
4510
4511 *) Remove defunct assembler files from Configure.
4512 [Ulf Möller]
4513
4514 *) SPARC v8 assembler BIGNUM implementation.
4515 [Andy Polyakov <appro@fy.chalmers.se>]
4516
4517 *) Support for Certificate Policies extension: both print and set.
4518 Various additions to support the r2i method this uses.
4519 [Steve Henson]
4520
4521 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
4522 return a const string when you are expecting an allocated buffer.
4523 [Ben Laurie]
4524
4525 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
4526 types DirectoryString and DisplayText.
4527 [Steve Henson]
4528
4529 *) Add code to allow r2i extensions to access the configuration database,
4530 add an LHASH database driver and add several ctx helper functions.
4531 [Steve Henson]
4532
4533 *) Fix an evil bug in bn_expand2() which caused various BN functions to
4534 fail when they extended the size of a BIGNUM.
4535 [Steve Henson]
4536
4537 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
4538 support typesafe stack.
4539 [Steve Henson]
4540
4541 *) Fix typo in SSL_[gs]et_options().
4542 [Nils Frostberg <nils@medcom.se>]
4543
4544 *) Delete various functions and files that belonged to the (now obsolete)
4545 old X509V3 handling code.
4546 [Steve Henson]
4547
4548 *) New Configure option "rsaref".
4549 [Ulf Möller]
4550
4551 *) Don't auto-generate pem.h.
4552 [Bodo Moeller]
4553
4554 *) Introduce type-safe ASN.1 SETs.
4555 [Ben Laurie]
4556
4557 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
4558 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
4559
4560 *) Introduce type-safe STACKs. This will almost certainly break lots of code
4561 that links with OpenSSL (well at least cause lots of warnings), but fear
4562 not: the conversion is trivial, and it eliminates loads of evil casts. A
4563 few STACKed things have been converted already. Feel free to convert more.
4564 In the fullness of time, I'll do away with the STACK type altogether.
4565 [Ben Laurie]
4566
4567 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
4568 specified in <certfile> by updating the entry in the index.txt file.
4569 This way one no longer has to edit the index.txt file manually for
4570 revoking a certificate. The -revoke option does the gory details now.
4571 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
4572
4573 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
4574 `-text' option at all and this way the `-noout -text' combination was
4575 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
4576 [Ralf S. Engelschall]
4577
4578 *) Make sure a corresponding plain text error message exists for the
4579 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
4580 verify callback function determined that a certificate was revoked.
4581 [Ralf S. Engelschall]
4582
4583 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
4584 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
4585 all available cipers including rc5, which was forgotten until now.
4586 In order to let the testing shell script know which algorithms
4587 are available, a new (up to now undocumented) command
4588 "openssl list-cipher-commands" is used.
4589 [Bodo Moeller]
4590
4591 *) Bugfix: s_client occasionally would sleep in select() when
4592 it should have checked SSL_pending() first.
4593 [Bodo Moeller]
4594
4595 *) New functions DSA_do_sign and DSA_do_verify to provide access to
4596 the raw DSA values prior to ASN.1 encoding.
4597 [Ulf Möller]
4598
4599 *) Tweaks to Configure
4600 [Niels Poppe <niels@netbox.org>]
4601
4602 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
4603 yet...
4604 [Steve Henson]
4605
4606 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
4607 [Ulf Möller]
4608
4609 *) New config option to avoid instructions that are illegal on the 80386.
4610 The default code is faster, but requires at least a 486.
4611 [Ulf Möller]
4612
4613 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
4614 SSL2_SERVER_VERSION (not used at all) macros, which are now the
4615 same as SSL2_VERSION anyway.
4616 [Bodo Moeller]
4617
4618 *) New "-showcerts" option for s_client.
4619 [Bodo Moeller]
4620
4621 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
4622 application. Various cleanups and fixes.
4623 [Steve Henson]
4624
4625 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
4626 modify error routines to work internally. Add error codes and PBE init
4627 to library startup routines.
4628 [Steve Henson]
4629
4630 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
4631 packing functions to asn1 and evp. Changed function names and error
4632 codes along the way.
4633 [Steve Henson]
4634
4635 *) PKCS12 integration: and so it begins... First of several patches to
4636 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
4637 objects to objects.h
4638 [Steve Henson]
4639
4640 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
4641 and display support for Thawte strong extranet extension.
4642 [Steve Henson]
4643
4644 *) Add LinuxPPC support.
4645 [Jeff Dubrule <igor@pobox.org>]
4646
4647 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
4648 bn_div_words in alpha.s.
4649 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
4650
4651 *) Make sure the RSA OAEP test is skipped under -DRSAref because
4652 OAEP isn't supported when OpenSSL is built with RSAref.
4653 [Ulf Moeller <ulf@fitug.de>]
4654
4655 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
4656 so they no longer are missing under -DNOPROTO.
4657 [Soren S. Jorvang <soren@t.dk>]
4658
4659
4660 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4661
4662 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
4663 doesn't work when the session is reused. Coming soon!
4664 [Ben Laurie]
4665
4666 *) Fix a security hole, that allows sessions to be reused in the wrong
4667 context thus bypassing client cert protection! All software that uses
4668 client certs and session caches in multiple contexts NEEDS PATCHING to
4669 allow session reuse! A fuller solution is in the works.
4670 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
4671
4672 *) Some more source tree cleanups (removed obsolete files
4673 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
4674 permission on "config" script to be executable) and a fix for the INSTALL
4675 document.
4676 [Ulf Moeller <ulf@fitug.de>]
4677
4678 *) Remove some legacy and erroneous uses of malloc, free instead of
4679 Malloc, Free.
4680 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
4681
4682 *) Make rsa_oaep_test return non-zero on error.
4683 [Ulf Moeller <ulf@fitug.de>]
4684
4685 *) Add support for native Solaris shared libraries. Configure
4686 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
4687 if someone would make that last step automatic.
4688 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
4689
4690 *) ctx_size was not built with the right compiler during "make links". Fixed.
4691 [Ben Laurie]
4692
4693 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
4694 except NULL ciphers". This means the default cipher list will no longer
4695 enable NULL ciphers. They need to be specifically enabled e.g. with
4696 the string "DEFAULT:eNULL".
4697 [Steve Henson]
4698
4699 *) Fix to RSA private encryption routines: if p < q then it would
4700 occasionally produce an invalid result. This will only happen with
4701 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
4702 [Steve Henson]
4703
4704 *) Be less restrictive and allow also `perl util/perlpath.pl
4705 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
4706 because this way one can also use an interpreter named `perl5' (which is
4707 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
4708 installed as `perl').
4709 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
4710
4711 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
4712 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
4713
4714 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
4715 advapi32.lib to Win32 build and change the pem test comparision
4716 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
4717 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
4718 and crypto/des/ede_cbcm_enc.c.
4719 [Steve Henson]
4720
4721 *) DES quad checksum was broken on big-endian architectures. Fixed.
4722 [Ben Laurie]
4723
4724 *) Comment out two functions in bio.h that aren't implemented. Fix up the
4725 Win32 test batch file so it (might) work again. The Win32 test batch file
4726 is horrible: I feel ill....
4727 [Steve Henson]
4728
4729 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
4730 in e_os.h. Audit of header files to check ANSI and non ANSI
4731 sections: 10 functions were absent from non ANSI section and not exported
4732 from Windows DLLs. Fixed up libeay.num for new functions.
4733 [Steve Henson]
4734
4735 *) Make `openssl version' output lines consistent.
4736 [Ralf S. Engelschall]
4737
4738 *) Fix Win32 symbol export lists for BIO functions: Added
4739 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
4740 to ms/libeay{16,32}.def.
4741 [Ralf S. Engelschall]
4742
4743 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
4744 fine under Unix and passes some trivial tests I've now added. But the
4745 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
4746 added to make sure no one expects that this stuff really works in the
4747 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
4748 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
4749 openssl_bio.xs.
4750 [Ralf S. Engelschall]
4751
4752 *) Fix the generation of two part addresses in perl.
4753 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
4754
4755 *) Add config entry for Linux on MIPS.
4756 [John Tobey <jtobey@channel1.com>]
4757
4758 *) Make links whenever Configure is run, unless we are on Windoze.
4759 [Ben Laurie]
4760
4761 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
4762 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
4763 in CRLs.
4764 [Steve Henson]
4765
4766 *) Add a useful kludge to allow package maintainers to specify compiler and
4767 other platforms details on the command line without having to patch the
4768 Configure script everytime: One now can use ``perl Configure
4769 <id>:<details>'', i.e. platform ids are allowed to have details appended
4770 to them (seperated by colons). This is treated as there would be a static
4771 pre-configured entry in Configure's %table under key <id> with value
4772 <details> and ``perl Configure <id>'' is called. So, when you want to
4773 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
4774 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
4775 now, which overrides the FreeBSD-elf entry on-the-fly.
4776 [Ralf S. Engelschall]
4777
4778 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
4779 [Ben Laurie]
4780
4781 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
4782 on the `perl Configure ...' command line. This way one can compile
4783 OpenSSL libraries with Position Independent Code (PIC) which is needed
4784 for linking it into DSOs.
4785 [Ralf S. Engelschall]
4786
4787 *) Remarkably, export ciphers were totally broken and no-one had noticed!
4788 Fixed.
4789 [Ben Laurie]
4790
4791 *) Cleaned up the LICENSE document: The official contact for any license
4792 questions now is the OpenSSL core team under openssl-core@openssl.org.
4793 And add a paragraph about the dual-license situation to make sure people
4794 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
4795 to the OpenSSL toolkit.
4796 [Ralf S. Engelschall]
4797
4798 *) General source tree makefile cleanups: Made `making xxx in yyy...'
4799 display consistent in the source tree and replaced `/bin/rm' by `rm'.
4800 Additonally cleaned up the `make links' target: Remove unnecessary
4801 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
4802 to speed processing and no longer clutter the display with confusing
4803 stuff. Instead only the actually done links are displayed.
4804 [Ralf S. Engelschall]
4805
4806 *) Permit null encryption ciphersuites, used for authentication only. It used
4807 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
4808 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
4809 encryption.
4810 [Ben Laurie]
4811
4812 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
4813 signed attributes when verifying signatures (this would break them),
4814 the detached data encoding was wrong and public keys obtained using
4815 X509_get_pubkey() weren't freed.
4816 [Steve Henson]
4817
4818 *) Add text documentation for the BUFFER functions. Also added a work around
4819 to a Win95 console bug. This was triggered by the password read stuff: the
4820 last character typed gets carried over to the next fread(). If you were
4821 generating a new cert request using 'req' for example then the last
4822 character of the passphrase would be CR which would then enter the first
4823 field as blank.
4824 [Steve Henson]
4825
4826 *) Added the new `Includes OpenSSL Cryptography Software' button as
4827 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
4828 button and can be used by applications based on OpenSSL to show the
4829 relationship to the OpenSSL project.
4830 [Ralf S. Engelschall]
4831
4832 *) Remove confusing variables in function signatures in files
4833 ssl/ssl_lib.c and ssl/ssl.h.
4834 [Lennart Bong <lob@kulthea.stacken.kth.se>]
4835
4836 *) Don't install bss_file.c under PREFIX/include/
4837 [Lennart Bong <lob@kulthea.stacken.kth.se>]
4838
4839 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
4840 functions that return function pointers and has support for NT specific
4841 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
4842 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
4843 unsigned to signed types: this was killing the Win32 compile.
4844 [Steve Henson]
4845
4846 *) Add new certificate file to stack functions,
4847 SSL_add_dir_cert_subjects_to_stack() and
4848 SSL_add_file_cert_subjects_to_stack(). These largely supplant
4849 SSL_load_client_CA_file(), and can be used to add multiple certs easily
4850 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
4851 This means that Apache-SSL and similar packages don't have to mess around
4852 to add as many CAs as they want to the preferred list.
4853 [Ben Laurie]
4854
4855 *) Experiment with doxygen documentation. Currently only partially applied to
4856 ssl/ssl_lib.c.
4857 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
4858 openssl.doxy as the configuration file.
4859 [Ben Laurie]
4860
4861 *) Get rid of remaining C++-style comments which strict C compilers hate.
4862 [Ralf S. Engelschall, pointed out by Carlos Amengual]
4863
4864 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
4865 compiled in by default: it has problems with large keys.
4866 [Steve Henson]
4867
4868 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
4869 DH private keys and/or callback functions which directly correspond to
4870 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
4871 is needed for applications which have to configure certificates on a
4872 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
4873 (e.g. s_server).
4874 For the RSA certificate situation is makes no difference, but
4875 for the DSA certificate situation this fixes the "no shared cipher"
4876 problem where the OpenSSL cipher selection procedure failed because the
4877 temporary keys were not overtaken from the context and the API provided
4878 no way to reconfigure them.
4879 The new functions now let applications reconfigure the stuff and they
4880 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
4881 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
4882 non-public-API function ssl_cert_instantiate() is used as a helper
4883 function and also to reduce code redundancy inside ssl_rsa.c.
4884 [Ralf S. Engelschall]
4885
4886 *) Move s_server -dcert and -dkey options out of the undocumented feature
4887 area because they are useful for the DSA situation and should be
4888 recognized by the users.
4889 [Ralf S. Engelschall]
4890
4891 *) Fix the cipher decision scheme for export ciphers: the export bits are
4892 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
4893 SSL_EXP_MASK. So, the original variable has to be used instead of the
4894 already masked variable.
4895 [Richard Levitte <levitte@stacken.kth.se>]
4896
4897 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
4898 [Richard Levitte <levitte@stacken.kth.se>]
4899
4900 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
4901 from `int' to `unsigned int' because it's a length and initialized by
4902 EVP_DigestFinal() which expects an `unsigned int *'.
4903 [Richard Levitte <levitte@stacken.kth.se>]
4904
4905 *) Don't hard-code path to Perl interpreter on shebang line of Configure
4906 script. Instead use the usual Shell->Perl transition trick.
4907 [Ralf S. Engelschall]
4908
4909 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
4910 (in addition to RSA certificates) to match the behaviour of `openssl dsa
4911 -noout -modulus' as it's already the case for `openssl rsa -noout
4912 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
4913 currently the public key is printed (a decision which was already done by
4914 `openssl dsa -modulus' in the past) which serves a similar purpose.
4915 Additionally the NO_RSA no longer completely removes the whole -modulus
4916 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
4917 now, too.
4918 [Ralf S. Engelschall]
4919
4920 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
4921 BIO. See the source (crypto/evp/bio_ok.c) for more info.
4922 [Arne Ansper <arne@ats.cyber.ee>]
4923
4924 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
4925 to be added. Now both 'req' and 'ca' can use new objects defined in the
4926 config file.
4927 [Steve Henson]
4928
4929 *) Add cool BIO that does syslog (or event log on NT).
4930 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
4931
4932 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
4933 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
4934 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
4935 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
4936 [Ben Laurie]
4937
4938 *) Add preliminary config info for new extension code.
4939 [Steve Henson]
4940
4941 *) Make RSA_NO_PADDING really use no padding.
4942 [Ulf Moeller <ulf@fitug.de>]
4943
4944 *) Generate errors when private/public key check is done.
4945 [Ben Laurie]
4946
4947 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
4948 for some CRL extensions and new objects added.
4949 [Steve Henson]
4950
4951 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
4952 key usage extension and fuller support for authority key id.
4953 [Steve Henson]
4954
4955 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
4956 padding method for RSA, which is recommended for new applications in PKCS
4957 #1 v2.0 (RFC 2437, October 1998).
4958 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
4959 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
4960 against Bleichbacher's attack on RSA.
4961 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
4962 Ben Laurie]
4963
4964 *) Updates to the new SSL compression code
4965 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
4966
4967 *) Fix so that the version number in the master secret, when passed
4968 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
4969 (because the server will not accept higher), that the version number
4970 is 0x03,0x01, not 0x03,0x00
4971 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
4972
4973 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
4974 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
4975 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
4976 [Steve Henson]
4977
4978 *) Support for RAW extensions where an arbitrary extension can be
4979 created by including its DER encoding. See apps/openssl.cnf for
4980 an example.
4981 [Steve Henson]
4982
4983 *) Make sure latest Perl versions don't interpret some generated C array
4984 code as Perl array code in the crypto/err/err_genc.pl script.
4985 [Lars Weber <3weber@informatik.uni-hamburg.de>]
4986
4987 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
4988 not many people have the assembler. Various Win32 compilation fixes and
4989 update to the INSTALL.W32 file with (hopefully) more accurate Win32
4990 build instructions.
4991 [Steve Henson]
4992
4993 *) Modify configure script 'Configure' to automatically create crypto/date.h
4994 file under Win32 and also build pem.h from pem.org. New script
4995 util/mkfiles.pl to create the MINFO file on environments that can't do a
4996 'make files': perl util/mkfiles.pl >MINFO should work.
4997 [Steve Henson]
4998
4999 *) Major rework of DES function declarations, in the pursuit of correctness
5000 and purity. As a result, many evil casts evaporated, and some weirdness,
5001 too. You may find this causes warnings in your code. Zapping your evil
5002 casts will probably fix them. Mostly.
5003 [Ben Laurie]
5004
5005 *) Fix for a typo in asn1.h. Bug fix to object creation script
5006 obj_dat.pl. It considered a zero in an object definition to mean
5007 "end of object": none of the objects in objects.h have any zeros
5008 so it wasn't spotted.
5009 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
5010
5011 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
5012 Masking (CBCM). In the absence of test vectors, the best I have been able
5013 to do is check that the decrypt undoes the encrypt, so far. Send me test
5014 vectors if you have them.
5015 [Ben Laurie]
5016
5017 *) Correct calculation of key length for export ciphers (too much space was
5018 allocated for null ciphers). This has not been tested!
5019 [Ben Laurie]
5020
5021 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
5022 message is now correct (it understands "crypto" and "ssl" on its
5023 command line). There is also now an "update" option. This will update
5024 the util/ssleay.num and util/libeay.num files with any new functions.
5025 If you do a:
5026 perl util/mkdef.pl crypto ssl update
5027 it will update them.
5028 [Steve Henson]
5029
5030 *) Overhauled the Perl interface (perl/*):
5031 - ported BN stuff to OpenSSL's different BN library
5032 - made the perl/ source tree CVS-aware
5033 - renamed the package from SSLeay to OpenSSL (the files still contain
5034 their history because I've copied them in the repository)
5035 - removed obsolete files (the test scripts will be replaced
5036 by better Test::Harness variants in the future)
5037 [Ralf S. Engelschall]
5038
5039 *) First cut for a very conservative source tree cleanup:
5040 1. merge various obsolete readme texts into doc/ssleay.txt
5041 where we collect the old documents and readme texts.
5042 2. remove the first part of files where I'm already sure that we no
5043 longer need them because of three reasons: either they are just temporary
5044 files which were left by Eric or they are preserved original files where
5045 I've verified that the diff is also available in the CVS via "cvs diff
5046 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
5047 the crypto/md/ stuff).
5048 [Ralf S. Engelschall]
5049
5050 *) More extension code. Incomplete support for subject and issuer alt
5051 name, issuer and authority key id. Change the i2v function parameters
5052 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
5053 what that's for :-) Fix to ASN1 macro which messed up
5054 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
5055 [Steve Henson]
5056
5057 *) Preliminary support for ENUMERATED type. This is largely copied from the
5058 INTEGER code.
5059 [Steve Henson]
5060
5061 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
5062 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
5063
5064 *) Make sure `make rehash' target really finds the `openssl' program.
5065 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
5066
5067 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
5068 like to hear about it if this slows down other processors.
5069 [Ben Laurie]
5070
5071 *) Add CygWin32 platform information to Configure script.
5072 [Alan Batie <batie@aahz.jf.intel.com>]
5073
5074 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
5075 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
5076
5077 *) New program nseq to manipulate netscape certificate sequences
5078 [Steve Henson]
5079
5080 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
5081 few typos.
5082 [Steve Henson]
5083
5084 *) Fixes to BN code. Previously the default was to define BN_RECURSION
5085 but the BN code had some problems that would cause failures when
5086 doing certificate verification and some other functions.
5087 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
5088
5089 *) Add ASN1 and PEM code to support netscape certificate sequences.
5090 [Steve Henson]
5091
5092 *) Add ASN1 and PEM code to support netscape certificate sequences.
5093 [Steve Henson]
5094
5095 *) Add several PKIX and private extended key usage OIDs.
5096 [Steve Henson]
5097
5098 *) Modify the 'ca' program to handle the new extension code. Modify
5099 openssl.cnf for new extension format, add comments.
5100 [Steve Henson]
5101
5102 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
5103 and add a sample to openssl.cnf so req -x509 now adds appropriate
5104 CA extensions.
5105 [Steve Henson]
5106
5107 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
5108 error code, add initial support to X509_print() and x509 application.
5109 [Steve Henson]
5110
5111 *) Takes a deep breath and start addding X509 V3 extension support code. Add
5112 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
5113 stuff is currently isolated and isn't even compiled yet.
5114 [Steve Henson]
5115
5116 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
5117 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
5118 Removed the versions check from X509 routines when loading extensions:
5119 this allows certain broken certificates that don't set the version
5120 properly to be processed.
5121 [Steve Henson]
5122
5123 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
5124 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
5125 can still be regenerated with "make depend".
5126 [Ben Laurie]
5127
5128 *) Spelling mistake in C version of CAST-128.
5129 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
5130
5131 *) Changes to the error generation code. The perl script err-code.pl
5132 now reads in the old error codes and retains the old numbers, only
5133 adding new ones if necessary. It also only changes the .err files if new
5134 codes are added. The makefiles have been modified to only insert errors
5135 when needed (to avoid needlessly modifying header files). This is done
5136 by only inserting errors if the .err file is newer than the auto generated
5137 C file. To rebuild all the error codes from scratch (the old behaviour)
5138 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
5139 or delete all the .err files.
5140 [Steve Henson]
5141
5142 *) CAST-128 was incorrectly implemented for short keys. The C version has
5143 been fixed, but is untested. The assembler versions are also fixed, but
5144 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
5145 to regenerate it if needed.
5146 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
5147 Hagino <itojun@kame.net>]
5148
5149 *) File was opened incorrectly in randfile.c.
5150 [Ulf Möller <ulf@fitug.de>]
5151
5152 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
5153 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
5154 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
5155 al: it's just almost always a UTCTime. Note this patch adds new error
5156 codes so do a "make errors" if there are problems.
5157 [Steve Henson]
5158
5159 *) Correct Linux 1 recognition in config.
5160 [Ulf Möller <ulf@fitug.de>]
5161
5162 *) Remove pointless MD5 hash when using DSA keys in ca.
5163 [Anonymous <nobody@replay.com>]
5164
5165 *) Generate an error if given an empty string as a cert directory. Also
5166 generate an error if handed NULL (previously returned 0 to indicate an
5167 error, but didn't set one).
5168 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
5169
5170 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
5171 [Ben Laurie]
5172
5173 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
5174 parameters. This was causing a warning which killed off the Win32 compile.
5175 [Steve Henson]
5176
5177 *) Remove C++ style comments from crypto/bn/bn_local.h.
5178 [Neil Costigan <neil.costigan@celocom.com>]
5179
5180 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
5181 based on a text string, looking up short and long names and finally
5182 "dot" format. The "dot" format stuff didn't work. Added new function
5183 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
5184 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
5185 OID is not part of the table.
5186 [Steve Henson]
5187
5188 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
5189 X509_LOOKUP_by_alias().
5190 [Ben Laurie]
5191
5192 *) Sort openssl functions by name.
5193 [Ben Laurie]
5194
5195 *) Get the gendsa program working (hopefully) and add it to app list. Remove
5196 encryption from sample DSA keys (in case anyone is interested the password
5197 was "1234").
5198 [Steve Henson]
5199
5200 *) Make _all_ *_free functions accept a NULL pointer.
5201 [Frans Heymans <fheymans@isaserver.be>]
5202
5203 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
5204 NULL pointers.
5205 [Anonymous <nobody@replay.com>]
5206
5207 *) s_server should send the CAfile as acceptable CAs, not its own cert.
5208 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
5209
5210 *) Don't blow it for numeric -newkey arguments to apps/req.
5211 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
5212
5213 *) Temp key "for export" tests were wrong in s3_srvr.c.
5214 [Anonymous <nobody@replay.com>]
5215
5216 *) Add prototype for temp key callback functions
5217 SSL_CTX_set_tmp_{rsa,dh}_callback().
5218 [Ben Laurie]
5219
5220 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
5221 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
5222 [Steve Henson]
5223
5224 *) X509_name_add_entry() freed the wrong thing after an error.
5225 [Arne Ansper <arne@ats.cyber.ee>]
5226
5227 *) rsa_eay.c would attempt to free a NULL context.
5228 [Arne Ansper <arne@ats.cyber.ee>]
5229
5230 *) BIO_s_socket() had a broken should_retry() on Windoze.
5231 [Arne Ansper <arne@ats.cyber.ee>]
5232
5233 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
5234 [Arne Ansper <arne@ats.cyber.ee>]
5235
5236 *) Make sure the already existing X509_STORE->depth variable is initialized
5237 in X509_STORE_new(), but document the fact that this variable is still
5238 unused in the certificate verification process.
5239 [Ralf S. Engelschall]
5240
5241 *) Fix the various library and apps files to free up pkeys obtained from
5242 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
5243 [Steve Henson]
5244
5245 *) Fix reference counting in X509_PUBKEY_get(). This makes
5246 demos/maurice/example2.c work, amongst others, probably.
5247 [Steve Henson and Ben Laurie]
5248
5249 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
5250 `openssl' and second, the shortcut symlinks for the `openssl <command>'
5251 are no longer created. This way we have a single and consistent command
5252 line interface `openssl <command>', similar to `cvs <command>'.
5253 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
5254
5255 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
5256 BIT STRING wrapper always have zero unused bits.
5257 [Steve Henson]
5258
5259 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
5260 [Steve Henson]
5261
5262 *) Make the top-level INSTALL documentation easier to understand.
5263 [Paul Sutton]
5264
5265 *) Makefiles updated to exit if an error occurs in a sub-directory
5266 make (including if user presses ^C) [Paul Sutton]
5267
5268 *) Make Montgomery context stuff explicit in RSA data structure.
5269 [Ben Laurie]
5270
5271 *) Fix build order of pem and err to allow for generated pem.h.
5272 [Ben Laurie]
5273
5274 *) Fix renumbering bug in X509_NAME_delete_entry().
5275 [Ben Laurie]
5276
5277 *) Enhanced the err-ins.pl script so it makes the error library number
5278 global and can add a library name. This is needed for external ASN1 and
5279 other error libraries.
5280 [Steve Henson]
5281
5282 *) Fixed sk_insert which never worked properly.
5283 [Steve Henson]
5284
5285 *) Fix ASN1 macros so they can handle indefinite length construted
5286 EXPLICIT tags. Some non standard certificates use these: they can now
5287 be read in.
5288 [Steve Henson]
5289
5290 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
5291 into a single doc/ssleay.txt bundle. This way the information is still
5292 preserved but no longer messes up this directory. Now it's new room for
5293 the new set of documenation files.
5294 [Ralf S. Engelschall]
5295
5296 *) SETs were incorrectly DER encoded. This was a major pain, because they
5297 shared code with SEQUENCEs, which aren't coded the same. This means that
5298 almost everything to do with SETs or SEQUENCEs has either changed name or
5299 number of arguments.
5300 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
5301
5302 *) Fix test data to work with the above.
5303 [Ben Laurie]
5304
5305 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
5306 was already fixed by Eric for 0.9.1 it seems.
5307 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
5308
5309 *) Autodetect FreeBSD3.
5310 [Ben Laurie]
5311
5312 *) Fix various bugs in Configure. This affects the following platforms:
5313 nextstep
5314 ncr-scde
5315 unixware-2.0
5316 unixware-2.0-pentium
5317 sco5-cc.
5318 [Ben Laurie]
5319
5320 *) Eliminate generated files from CVS. Reorder tests to regenerate files
5321 before they are needed.
5322 [Ben Laurie]
5323
5324 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
5325 [Ben Laurie]
5326
5327
5328 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5329
5330 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
5331 changed SSLeay to OpenSSL in version strings.
5332 [Ralf S. Engelschall]
5333
5334 *) Some fixups to the top-level documents.
5335 [Paul Sutton]
5336
5337 *) Fixed the nasty bug where rsaref.h was not found under compile-time
5338 because the symlink to include/ was missing.
5339 [Ralf S. Engelschall]
5340
5341 *) Incorporated the popular no-RSA/DSA-only patches
5342 which allow to compile a RSA-free SSLeay.
5343 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
5344
5345 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
5346 when "ssleay" is still not found.
5347 [Ralf S. Engelschall]
5348
5349 *) Added more platforms to Configure: Cray T3E, HPUX 11,
5350 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
5351
5352 *) Updated the README file.
5353 [Ralf S. Engelschall]
5354
5355 *) Added various .cvsignore files in the CVS repository subdirs
5356 to make a "cvs update" really silent.
5357 [Ralf S. Engelschall]
5358
5359 *) Recompiled the error-definition header files and added
5360 missing symbols to the Win32 linker tables.
5361 [Ralf S. Engelschall]
5362
5363 *) Cleaned up the top-level documents;
5364 o new files: CHANGES and LICENSE
5365 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
5366 o merged COPYRIGHT into LICENSE
5367 o removed obsolete TODO file
5368 o renamed MICROSOFT to INSTALL.W32
5369 [Ralf S. Engelschall]
5370
5371 *) Removed dummy files from the 0.9.1b source tree:
5372 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
5373 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
5374 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
5375 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
5376 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
5377 [Ralf S. Engelschall]
5378
5379 *) Added various platform portability fixes.
5380 [Mark J. Cox]
5381
5382 *) The Genesis of the OpenSSL rpject:
5383 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
5384 Young and Tim J. Hudson created while they were working for C2Net until
5385 summer 1998.
5386 [The OpenSSL Project]
5387
5388
5389 Changes between 0.9.0b and 0.9.1b [not released]
5390
5391 *) Updated a few CA certificates under certs/
5392 [Eric A. Young]
5393
5394 *) Changed some BIGNUM api stuff.
5395 [Eric A. Young]
5396
5397 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
5398 DGUX x86, Linux Alpha, etc.
5399 [Eric A. Young]
5400
5401 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
5402 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
5403 available).
5404 [Eric A. Young]
5405
5406 *) Add -strparse option to asn1pars program which parses nested
5407 binary structures
5408 [Dr Stephen Henson <shenson@bigfoot.com>]
5409
5410 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
5411 [Eric A. Young]
5412
5413 *) DSA fix for "ca" program.
5414 [Eric A. Young]
5415
5416 *) Added "-genkey" option to "dsaparam" program.
5417 [Eric A. Young]
5418
5419 *) Added RIPE MD160 (rmd160) message digest.
5420 [Eric A. Young]
5421
5422 *) Added -a (all) option to "ssleay version" command.
5423 [Eric A. Young]
5424
5425 *) Added PLATFORM define which is the id given to Configure.
5426 [Eric A. Young]
5427
5428 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
5429 [Eric A. Young]
5430
5431 *) Extended the ASN.1 parser routines.
5432 [Eric A. Young]
5433
5434 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
5435 [Eric A. Young]
5436
5437 *) Added a BN_CTX to the BN library.
5438 [Eric A. Young]
5439
5440 *) Fixed the weak key values in DES library
5441 [Eric A. Young]
5442
5443 *) Changed API in EVP library for cipher aliases.
5444 [Eric A. Young]
5445
5446 *) Added support for RC2/64bit cipher.
5447 [Eric A. Young]
5448
5449 *) Converted the lhash library to the crypto/mem.c functions.
5450 [Eric A. Young]
5451
5452 *) Added more recognized ASN.1 object ids.
5453 [Eric A. Young]
5454
5455 *) Added more RSA padding checks for SSL/TLS.
5456 [Eric A. Young]
5457
5458 *) Added BIO proxy/filter functionality.
5459 [Eric A. Young]
5460
5461 *) Added extra_certs to SSL_CTX which can be used
5462 send extra CA certificates to the client in the CA cert chain sending
5463 process. It can be configured with SSL_CTX_add_extra_chain_cert().
5464 [Eric A. Young]
5465
5466 *) Now Fortezza is denied in the authentication phase because
5467 this is key exchange mechanism is not supported by SSLeay at all.
5468 [Eric A. Young]
5469
5470 *) Additional PKCS1 checks.
5471 [Eric A. Young]
5472
5473 *) Support the string "TLSv1" for all TLS v1 ciphers.
5474 [Eric A. Young]
5475
5476 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
5477 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
5478 [Eric A. Young]
5479
5480 *) Fixed a few memory leaks.
5481 [Eric A. Young]
5482
5483 *) Fixed various code and comment typos.
5484 [Eric A. Young]
5485
5486 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
5487 bytes sent in the client random.
5488 [Edward Bishop <ebishop@spyglass.com>]
5489