]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Fix escaping when using the -subj option of "openssl req", document
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.7 and 0.9.8 [xx XXX 2002]
6
7 *) Add a function EC_GROUP_check_discriminant() (defined via
8 EC_METHOD) that verifies that the curve discriminant is non-zero.
9
10 Add a function EC_GROUP_check() that makes some sanity tests
11 on a EC_GROUP, its generator and order. This includes
12 EC_GROUP_check_discriminant().
13 [Nils Larsch <nla@trustcenter.de>]
14
15 *) Add ECDSA in new directory crypto/ecdsa/.
16
17 Add applications 'openssl ecdsaparam' and 'openssl ecdsa'
18 (these are variants of 'openssl dsaparam' and 'openssl dsa').
19
20 ECDSA support is also included in various other files across the
21 library. Most notably,
22 - 'openssl req' now has a '-newkey ecdsa:file' option;
23 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
24 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
25 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
26 them suitable for ECDSA where domain parameters must be
27 extracted before the specific public key.
28 [Nils Larsch <nla@trustcenter.de>]
29
30 *) Include some named elliptic curves, and add OIDs from X9.62,
31 SECG, and WAP/WTLS. The curves can be obtained from the new
32 functions
33 EC_GROUP_new_by_nid()
34 EC_GROUP_new_by_name()
35 Also add a 'nid' field to EC_GROUP objects, which can be accessed
36 via
37 EC_GROUP_set_nid()
38 EC_GROUP_get_nid()
39 [Nils Larsch <nla@trustcenter.de, Bodo Moeller]
40
41 Changes between 0.9.6d and 0.9.7 [XX xxx 2002]
42
43 *) Fix escaping of non-ASCII characters when using the -subj option
44 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
45 [Lutz Jaenicke]
46
47 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
48 form for "surname", serialNumber has no short form.
49 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
50 therefore remove "mail" short name for "internet 7".
51 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
52 [Lutz Jaenicke]
53
54 *) Add an "init" command to the ENGINE config module and auto initialize
55 ENGINEs. Without any "init" command the ENGINE will be initialized
56 after all ctrl commands have been executed on it. If init=1 the
57 ENGINE is initailized at that point (ctrls before that point are run
58 on the uninitialized ENGINE and after on the initialized one). If
59 init=0 then the ENGINE will not be iniatialized at all.
60 [Steve Henson]
61
62 *) Fix the 'app_verify_callback' interface so that the user-defined
63 argument is actually passed to the callback: In the
64 SSL_CTX_set_cert_verify_callback() prototype, the callback
65 declaration has been changed from
66 int (*cb)()
67 into
68 int (*cb)(X509_STORE_CTX *,void *);
69 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
70 i=s->ctx->app_verify_callback(&ctx)
71 has been changed into
72 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
73
74 To update applications using SSL_CTX_set_cert_verify_callback(),
75 a dummy argument can be added to their callback functions.
76 [D. K. Smetters <smetters@parc.xerox.com>]
77
78 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
79 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
80
81 *) Add and OPENSSL_LOAD_CONF define which will cause
82 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
83 This allows older applications to transparently support certain
84 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
85 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
86 load the config file and OPENSSL_add_all_algorithms_conf() which will
87 always load it have also been added.
88 [Steve Henson]
89
90 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
91 Adjust NIDs and EVP layer.
92 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
93
94 *) Config modules support in openssl utility.
95
96 Most commands now load modules from the config file,
97 though in a few (such as version) this isn't done
98 because it couldn't be used for anything.
99
100 In the case of ca and req the config file used is
101 the same as the utility itself: that is the -config
102 command line option can be used to specify an
103 alternative file.
104 [Steve Henson]
105
106 *) Move default behaviour from OPENSSL_config(). If appname is NULL
107 use "openssl_conf" if filename is NULL use default openssl config file.
108 [Steve Henson]
109
110 *) Add an argument to OPENSSL_config() to allow the use of an alternative
111 config section name. Add a new flag to tolerate a missing config file
112 and move code to CONF_modules_load_file().
113 [Steve Henson]
114
115 *) Support for crypto accelerator cards from Accelerated Encryption
116 Processing, www.aep.ie. (Use engine 'aep')
117 The support was copied from 0.9.6c [engine] and adapted/corrected
118 to work with the new engine framework.
119 [AEP Inc. and Richard Levitte]
120
121 *) Support for SureWare crypto accelerator cards from Baltimore
122 Technologies. (Use engine 'sureware')
123 The support was copied from 0.9.6c [engine] and adapted
124 to work with the new engine framework.
125 [Richard Levitte]
126
127 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
128 make the newer ENGINE framework commands for the CHIL engine work.
129 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
130
131 *) Make it possible to produce shared libraries on ReliantUNIX.
132 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
133
134 *) Add the configuration target debug-linux-ppro.
135 Make 'openssl rsa' use the general key loading routines
136 implemented in apps.c, and make those routines able to
137 handle the key format FORMAT_NETSCAPE and the variant
138 FORMAT_IISSGC.
139 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
140
141 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
142 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
143
144 *) Add -keyform to rsautl, and document -engine.
145 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
146
147 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
148 BIO_R_NO_SUCH_FILE error code rather than the generic
149 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
150 [Ben Laurie]
151
152 *) Add new functions
153 ERR_peek_last_error
154 ERR_peek_last_error_line
155 ERR_peek_last_error_line_data.
156 These are similar to
157 ERR_peek_error
158 ERR_peek_error_line
159 ERR_peek_error_line_data,
160 but report on the latest error recorded rather than the first one
161 still in the error queue.
162 [Ben Laurie, Bodo Moeller]
163
164 *) default_algorithms option in ENGINE config module. This allows things
165 like:
166 default_algorithms = ALL
167 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
168 [Steve Henson]
169
170 *) Prelminary ENGINE config module.
171 [Steve Henson]
172
173 *) New experimental application configuration code.
174 [Steve Henson]
175
176 *) Change the AES code to follow the same name structure as all other
177 symmetric ciphers, and behave the same way. Move everything to
178 the directory crypto/aes, thereby obsoleting crypto/rijndael.
179 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
180
181 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
182 [Ben Laurie and Theo de Raadt]
183
184 *) Add option to output public keys in req command.
185 [Massimiliano Pala madwolf@openca.org]
186
187 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
188 (up to about 10% better than before for P-192 and P-224).
189 [Bodo Moeller]
190
191 *) New functions/macros
192
193 SSL_CTX_set_msg_callback(ctx, cb)
194 SSL_CTX_set_msg_callback_arg(ctx, arg)
195 SSL_set_msg_callback(ssl, cb)
196 SSL_set_msg_callback_arg(ssl, arg)
197
198 to request calling a callback function
199
200 void cb(int write_p, int version, int content_type,
201 const void *buf, size_t len, SSL *ssl, void *arg)
202
203 whenever a protocol message has been completely received
204 (write_p == 0) or sent (write_p == 1). Here 'version' is the
205 protocol version according to which the SSL library interprets
206 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
207 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
208 the content type as defined in the SSL 3.0/TLS 1.0 protocol
209 specification (change_cipher_spec(20), alert(21), handshake(22)).
210 'buf' and 'len' point to the actual message, 'ssl' to the
211 SSL object, and 'arg' is the application-defined value set by
212 SSL[_CTX]_set_msg_callback_arg().
213
214 'openssl s_client' and 'openssl s_server' have new '-msg' options
215 to enable a callback that displays all protocol messages.
216 [Bodo Moeller]
217
218 *) Change the shared library support so shared libraries are built as
219 soon as the corresponding static library is finished, and thereby get
220 openssl and the test programs linked against the shared library.
221 This still only happens when the keyword "shard" has been given to
222 the configuration scripts.
223
224 NOTE: shared library support is still an experimental thing, and
225 backward binary compatibility is still not guaranteed.
226 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
227
228 *) Add support for Subject Information Access extension.
229 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
230
231 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
232 additional bytes when new memory had to be allocated, not just
233 when reusing an existing buffer.
234 [Bodo Moeller]
235
236 *) New command line and configuration option 'utf8' for the req command.
237 This allows field values to be specified as UTF8 strings.
238 [Steve Henson]
239
240 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
241 runs for the former and machine-readable output for the latter.
242 [Ben Laurie]
243
244 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
245 of the e-mail address in the DN (i.e., it will go into a certificate
246 extension only). The new configuration file option 'email_in_dn = no'
247 has the same effect.
248 [Massimiliano Pala madwolf@openca.org]
249
250 *) Change all functions with names starting with des_ to be starting
251 with DES_ instead. Add wrappers that are compatible with libdes,
252 but are named _ossl_old_des_*. Finally, add macros that map the
253 des_* symbols to the corresponding _ossl_old_des_* if libdes
254 compatibility is desired. If OpenSSL 0.9.6c compatibility is
255 desired, the des_* symbols will be mapped to DES_*, with one
256 exception.
257
258 Since we provide two compatibility mappings, the user needs to
259 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
260 compatibility is desired. The default (i.e., when that macro
261 isn't defined) is OpenSSL 0.9.6c compatibility.
262
263 There are also macros that enable and disable the support of old
264 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
265 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
266 are defined, the default will apply: to support the old des routines.
267
268 In either case, one must include openssl/des.h to get the correct
269 definitions. Do not try to just include openssl/des_old.h, that
270 won't work.
271
272 NOTE: This is a major break of an old API into a new one. Software
273 authors are encouraged to switch to the DES_ style functions. Some
274 time in the future, des_old.h and the libdes compatibility functions
275 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
276 default), and then completely removed.
277 [Richard Levitte]
278
279 *) Test for certificates which contain unsupported critical extensions.
280 If such a certificate is found during a verify operation it is
281 rejected by default: this behaviour can be overridden by either
282 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
283 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
284 X509_supported_extension() has also been added which returns 1 if a
285 particular extension is supported.
286 [Steve Henson]
287
288 *) Modify the behaviour of EVP cipher functions in similar way to digests
289 to retain compatibility with existing code.
290 [Steve Henson]
291
292 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
293 compatibility with existing code. In particular the 'ctx' parameter does
294 not have to be to be initialized before the call to EVP_DigestInit() and
295 it is tidied up after a call to EVP_DigestFinal(). New function
296 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
297 EVP_MD_CTX_copy() changed to not require the destination to be
298 initialized valid and new function EVP_MD_CTX_copy_ex() added which
299 requires the destination to be valid.
300
301 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
302 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
303 [Steve Henson]
304
305 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
306 so that complete 'Handshake' protocol structures are kept in memory
307 instead of overwriting 'msg_type' and 'length' with 'body' data.
308 [Bodo Moeller]
309
310 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
311 [Massimo Santin via Richard Levitte]
312
313 *) Major restructuring to the underlying ENGINE code. This includes
314 reduction of linker bloat, separation of pure "ENGINE" manipulation
315 (initialisation, etc) from functionality dealing with implementations
316 of specific crypto iterfaces. This change also introduces integrated
317 support for symmetric ciphers and digest implementations - so ENGINEs
318 can now accelerate these by providing EVP_CIPHER and EVP_MD
319 implementations of their own. This is detailed in crypto/engine/README
320 as it couldn't be adequately described here. However, there are a few
321 API changes worth noting - some RSA, DSA, DH, and RAND functions that
322 were changed in the original introduction of ENGINE code have now
323 reverted back - the hooking from this code to ENGINE is now a good
324 deal more passive and at run-time, operations deal directly with
325 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
326 dereferencing through an ENGINE pointer any more. Also, the ENGINE
327 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
328 they were not being used by the framework as there is no concept of a
329 BIGNUM_METHOD and they could not be generalised to the new
330 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
331 ENGINE_cpy() has been removed as it cannot be consistently defined in
332 the new code.
333 [Geoff Thorpe]
334
335 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
336 [Steve Henson]
337
338 *) Change mkdef.pl to sort symbols that get the same entry number,
339 and make sure the automatically generated functions ERR_load_*
340 become part of libeay.num as well.
341 [Richard Levitte]
342
343 *) New function SSL_renegotiate_pending(). This returns true once
344 renegotiation has been requested (either SSL_renegotiate() call
345 or HelloRequest/ClientHello receveived from the peer) and becomes
346 false once a handshake has been completed.
347 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
348 sends a HelloRequest, but does not ensure that a handshake takes
349 place. SSL_renegotiate_pending() is useful for checking if the
350 client has followed the request.)
351 [Bodo Moeller]
352
353 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
354 By default, clients may request session resumption even during
355 renegotiation (if session ID contexts permit); with this option,
356 session resumption is possible only in the first handshake.
357 [Bodo Moeller]
358
359 *) Add some demos for certificate and certificate request creation.
360 [Steve Henson]
361
362 *) Make maximum certificate chain size accepted from the peer application
363 settable (SSL*_get/set_max_cert_list()), as proposed by
364 "Douglas E. Engert" <deengert@anl.gov>.
365 [Lutz Jaenicke]
366
367 *) Add support for shared libraries for Unixware-7
368 (Boyd Lynn Gerber <gerberb@zenez.com>).
369 [Lutz Jaenicke]
370
371 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
372 be done prior to destruction. Use this to unload error strings from
373 ENGINEs that load their own error strings. NB: This adds two new API
374 functions to "get" and "set" this destroy handler in an ENGINE.
375 [Geoff Thorpe]
376
377 *) Alter all existing ENGINE implementations (except "openssl" and
378 "openbsd") to dynamically instantiate their own error strings. This
379 makes them more flexible to be built both as statically-linked ENGINEs
380 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
381 Also, add stub code to each that makes building them as self-contained
382 shared-libraries easier (see README.ENGINE).
383 [Geoff Thorpe]
384
385 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
386 implementations into applications that are completely implemented in
387 self-contained shared-libraries. The "dynamic" ENGINE exposes control
388 commands that can be used to configure what shared-library to load and
389 to control aspects of the way it is handled. Also, made an update to
390 the README.ENGINE file that brings its information up-to-date and
391 provides some information and instructions on the "dynamic" ENGINE
392 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
393 [Geoff Thorpe]
394
395 *) Make it possible to unload ranges of ERR strings with a new
396 "ERR_unload_strings" function.
397 [Geoff Thorpe]
398
399 *) Add a copy() function to EVP_MD.
400 [Ben Laurie]
401
402 *) Make EVP_MD routines take a context pointer instead of just the
403 md_data void pointer.
404 [Ben Laurie]
405
406 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
407 that the digest can only process a single chunk of data
408 (typically because it is provided by a piece of
409 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
410 is only going to provide a single chunk of data, and hence the
411 framework needn't accumulate the data for oneshot drivers.
412 [Ben Laurie]
413
414 *) As with "ERR", make it possible to replace the underlying "ex_data"
415 functions. This change also alters the storage and management of global
416 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
417 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
418 index counters. The API functions that use this state have been changed
419 to take a "class_index" rather than pointers to the class's local STACK
420 and counter, and there is now an API function to dynamically create new
421 classes. This centralisation allows us to (a) plug a lot of the
422 thread-safety problems that existed, and (b) makes it possible to clean
423 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
424 such data would previously have always leaked in application code and
425 workarounds were in place to make the memory debugging turn a blind eye
426 to it. Application code that doesn't use this new function will still
427 leak as before, but their memory debugging output will announce it now
428 rather than letting it slide.
429
430 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
431 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
432 has a return value to indicate success or failure.
433 [Geoff Thorpe]
434
435 *) Make it possible to replace the underlying "ERR" functions such that the
436 global state (2 LHASH tables and 2 locks) is only used by the "default"
437 implementation. This change also adds two functions to "get" and "set"
438 the implementation prior to it being automatically set the first time
439 any other ERR function takes place. Ie. an application can call "get",
440 pass the return value to a module it has just loaded, and that module
441 can call its own "set" function using that value. This means the
442 module's "ERR" operations will use (and modify) the error state in the
443 application and not in its own statically linked copy of OpenSSL code.
444 [Geoff Thorpe]
445
446 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
447 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
448 the operation, and provides a more encapsulated way for external code
449 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
450 to use these functions rather than manually incrementing the counts.
451
452 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
453 [Geoff Thorpe]
454
455 *) Add EVP test program.
456 [Ben Laurie]
457
458 *) Add symmetric cipher support to ENGINE. Expect the API to change!
459 [Ben Laurie]
460
461 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
462 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
463 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
464 These allow a CRL to be built without having to access X509_CRL fields
465 directly. Modify 'ca' application to use new functions.
466 [Steve Henson]
467
468 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
469 bug workarounds. Rollback attack detection is a security feature.
470 The problem will only arise on OpenSSL servers when TLSv1 is not
471 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
472 Software authors not wanting to support TLSv1 will have special reasons
473 for their choice and can explicitly enable this option.
474 [Bodo Moeller, Lutz Jaenicke]
475
476 *) Rationalise EVP so it can be extended: don't include a union of
477 cipher/digest structures, add init/cleanup functions. This also reduces
478 the number of header dependencies.
479 Usage example:
480
481 EVP_MD_CTX md;
482
483 EVP_MD_CTX_init(&md); /* new function call */
484 EVP_DigestInit(&md, EVP_sha1());
485 EVP_DigestUpdate(&md, in, len);
486 EVP_DigestFinal(&md, out, NULL);
487 EVP_MD_CTX_cleanup(&md); /* new function call */
488
489 [Ben Laurie]
490
491 *) Make DES key schedule conform to the usual scheme, as well as
492 correcting its structure. This means that calls to DES functions
493 now have to pass a pointer to a des_key_schedule instead of a
494 plain des_key_schedule (which was actually always a pointer
495 anyway): E.g.,
496
497 des_key_schedule ks;
498
499 des_set_key_checked(..., &ks);
500 des_ncbc_encrypt(..., &ks, ...);
501
502 (Note that a later change renames 'des_...' into 'DES_...'.)
503 [Ben Laurie]
504
505 *) Initial reduction of linker bloat: the use of some functions, such as
506 PEM causes large amounts of unused functions to be linked in due to
507 poor organisation. For example pem_all.c contains every PEM function
508 which has a knock on effect of linking in large amounts of (unused)
509 ASN1 code. Grouping together similar functions and splitting unrelated
510 functions prevents this.
511 [Steve Henson]
512
513 *) Cleanup of EVP macros.
514 [Ben Laurie]
515
516 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
517 correct _ecb suffix.
518 [Ben Laurie]
519
520 *) Add initial OCSP responder support to ocsp application. The
521 revocation information is handled using the text based index
522 use by the ca application. The responder can either handle
523 requests generated internally, supplied in files (for example
524 via a CGI script) or using an internal minimal server.
525 [Steve Henson]
526
527 *) Add configuration choices to get zlib compression for TLS.
528 [Richard Levitte]
529
530 *) Changes to Kerberos SSL for RFC 2712 compliance:
531 1. Implemented real KerberosWrapper, instead of just using
532 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
533 2. Implemented optional authenticator field of KerberosWrapper.
534
535 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
536 and authenticator structs; see crypto/krb5/.
537
538 Generalized Kerberos calls to support multiple Kerberos libraries.
539 [Vern Staats <staatsvr@asc.hpc.mil>,
540 Jeffrey Altman <jaltman@columbia.edu>
541 via Richard Levitte]
542
543 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
544 already does with RSA. testdsa.h now has 'priv_key/pub_key'
545 values for each of the key sizes rather than having just
546 parameters (and 'speed' generating keys each time).
547 [Geoff Thorpe]
548
549 *) Speed up EVP routines.
550 Before:
551 encrypt
552 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
553 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
554 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
555 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
556 decrypt
557 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
558 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
559 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
560 After:
561 encrypt
562 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
563 decrypt
564 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
565 [Ben Laurie]
566
567 *) Added the OS2-EMX target.
568 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
569
570 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
571 to support NCONF routines in extension code. New function CONF_set_nconf()
572 to allow functions which take an NCONF to also handle the old LHASH
573 structure: this means that the old CONF compatible routines can be
574 retained (in particular wrt extensions) without having to duplicate the
575 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
576 [Steve Henson]
577
578 *) Enhance the general user interface with mechanisms for inner control
579 and with possibilities to have yes/no kind of prompts.
580 [Richard Levitte]
581
582 *) Change all calls to low level digest routines in the library and
583 applications to use EVP. Add missing calls to HMAC_cleanup() and
584 don't assume HMAC_CTX can be copied using memcpy().
585 [Verdon Walker <VWalker@novell.com>, Steve Henson]
586
587 *) Add the possibility to control engines through control names but with
588 arbitrary arguments instead of just a string.
589 Change the key loaders to take a UI_METHOD instead of a callback
590 function pointer. NOTE: this breaks binary compatibility with earlier
591 versions of OpenSSL [engine].
592 Adapt the nCipher code for these new conditions and add a card insertion
593 callback.
594 [Richard Levitte]
595
596 *) Enhance the general user interface with mechanisms to better support
597 dialog box interfaces, application-defined prompts, the possibility
598 to use defaults (for example default passwords from somewhere else)
599 and interrupts/cancellations.
600 [Richard Levitte]
601
602 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
603 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
604 [Steve Henson]
605
606 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
607 tidy up some unnecessarily weird code in 'sk_new()').
608 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
609
610 *) Change the key loading routines for ENGINEs to use the same kind
611 callback (pem_password_cb) as all other routines that need this
612 kind of callback.
613 [Richard Levitte]
614
615 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
616 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
617 than this minimum value is recommended.
618 [Lutz Jaenicke]
619
620 *) New random seeder for OpenVMS, using the system process statistics
621 that are easily reachable.
622 [Richard Levitte]
623
624 *) Windows apparently can't transparently handle global
625 variables defined in DLLs. Initialisations such as:
626
627 const ASN1_ITEM *it = &ASN1_INTEGER_it;
628
629 wont compile. This is used by the any applications that need to
630 declare their own ASN1 modules. This was fixed by adding the option
631 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
632 needed for static libraries under Win32.
633 [Steve Henson]
634
635 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
636 setting of purpose and trust fields. New X509_STORE trust and
637 purpose functions and tidy up setting in other SSL functions.
638 [Steve Henson]
639
640 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
641 structure. These are inherited by X509_STORE_CTX when it is
642 initialised. This allows various defaults to be set in the
643 X509_STORE structure (such as flags for CRL checking and custom
644 purpose or trust settings) for functions which only use X509_STORE_CTX
645 internally such as S/MIME.
646
647 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
648 trust settings if they are not set in X509_STORE. This allows X509_STORE
649 purposes and trust (in S/MIME for example) to override any set by default.
650
651 Add command line options for CRL checking to smime, s_client and s_server
652 applications.
653 [Steve Henson]
654
655 *) Initial CRL based revocation checking. If the CRL checking flag(s)
656 are set then the CRL is looked up in the X509_STORE structure and
657 its validity and signature checked, then if the certificate is found
658 in the CRL the verify fails with a revoked error.
659
660 Various new CRL related callbacks added to X509_STORE_CTX structure.
661
662 Command line options added to 'verify' application to support this.
663
664 This needs some additional work, such as being able to handle multiple
665 CRLs with different times, extension based lookup (rather than just
666 by subject name) and ultimately more complete V2 CRL extension
667 handling.
668 [Steve Henson]
669
670 *) Add a general user interface API (crypto/ui/). This is designed
671 to replace things like des_read_password and friends (backward
672 compatibility functions using this new API are provided).
673 The purpose is to remove prompting functions from the DES code
674 section as well as provide for prompting through dialog boxes in
675 a window system and the like.
676 [Richard Levitte]
677
678 *) Add "ex_data" support to ENGINE so implementations can add state at a
679 per-structure level rather than having to store it globally.
680 [Geoff]
681
682 *) Make it possible for ENGINE structures to be copied when retrieved by
683 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
684 This causes the "original" ENGINE structure to act like a template,
685 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
686 operational state can be localised to each ENGINE structure, despite the
687 fact they all share the same "methods". New ENGINE structures returned in
688 this case have no functional references and the return value is the single
689 structural reference. This matches the single structural reference returned
690 by ENGINE_by_id() normally, when it is incremented on the pre-existing
691 ENGINE structure.
692 [Geoff]
693
694 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
695 needs to match any other type at all we need to manually clear the
696 tag cache.
697 [Steve Henson]
698
699 *) Changes to the "openssl engine" utility to include;
700 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
701 about an ENGINE's available control commands.
702 - executing control commands from command line arguments using the
703 '-pre' and '-post' switches. '-post' is only used if '-t' is
704 specified and the ENGINE is successfully initialised. The syntax for
705 the individual commands are colon-separated, for example;
706 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
707 [Geoff]
708
709 *) New dynamic control command support for ENGINEs. ENGINEs can now
710 declare their own commands (numbers), names (strings), descriptions,
711 and input types for run-time discovery by calling applications. A
712 subset of these commands are implicitly classed as "executable"
713 depending on their input type, and only these can be invoked through
714 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
715 can be based on user input, config files, etc). The distinction is
716 that "executable" commands cannot return anything other than a boolean
717 result and can only support numeric or string input, whereas some
718 discoverable commands may only be for direct use through
719 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
720 pointers, or other custom uses. The "executable" commands are to
721 support parameterisations of ENGINE behaviour that can be
722 unambiguously defined by ENGINEs and used consistently across any
723 OpenSSL-based application. Commands have been added to all the
724 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
725 control over shared-library paths without source code alterations.
726 [Geoff]
727
728 *) Changed all ENGINE implementations to dynamically allocate their
729 ENGINEs rather than declaring them statically. Apart from this being
730 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
731 this also allows the implementations to compile without using the
732 internal engine_int.h header.
733 [Geoff]
734
735 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
736 'const' value. Any code that should be able to modify a RAND_METHOD
737 should already have non-const pointers to it (ie. they should only
738 modify their own ones).
739 [Geoff]
740
741 *) Made a variety of little tweaks to the ENGINE code.
742 - "atalla" and "ubsec" string definitions were moved from header files
743 to C code. "nuron" string definitions were placed in variables
744 rather than hard-coded - allowing parameterisation of these values
745 later on via ctrl() commands.
746 - Removed unused "#if 0"'d code.
747 - Fixed engine list iteration code so it uses ENGINE_free() to release
748 structural references.
749 - Constified the RAND_METHOD element of ENGINE structures.
750 - Constified various get/set functions as appropriate and added
751 missing functions (including a catch-all ENGINE_cpy that duplicates
752 all ENGINE values onto a new ENGINE except reference counts/state).
753 - Removed NULL parameter checks in get/set functions. Setting a method
754 or function to NULL is a way of cancelling out a previously set
755 value. Passing a NULL ENGINE parameter is just plain stupid anyway
756 and doesn't justify the extra error symbols and code.
757 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
758 flags from engine_int.h to engine.h.
759 - Changed prototypes for ENGINE handler functions (init(), finish(),
760 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
761 [Geoff]
762
763 *) Implement binary inversion algorithm for BN_mod_inverse in addition
764 to the algorithm using long division. The binary algorithm can be
765 used only if the modulus is odd. On 32-bit systems, it is faster
766 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
767 roughly 5-15% for 256-bit moduli), so we use it only for moduli
768 up to 450 bits. In 64-bit environments, the binary algorithm
769 appears to be advantageous for much longer moduli; here we use it
770 for moduli up to 2048 bits.
771 [Bodo Moeller]
772
773 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
774 could not support the combine flag in choice fields.
775 [Steve Henson]
776
777 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
778 extensions from a certificate request to the certificate.
779 [Steve Henson]
780
781 *) Allow multiple 'certopt' and 'nameopt' options to be separated
782 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
783 file: this allows the display of the certificate about to be
784 signed to be customised, to allow certain fields to be included
785 or excluded and extension details. The old system didn't display
786 multicharacter strings properly, omitted fields not in the policy
787 and couldn't display additional details such as extensions.
788 [Steve Henson]
789
790 *) Function EC_POINTs_mul for multiple scalar multiplication
791 of an arbitrary number of elliptic curve points
792 \sum scalars[i]*points[i],
793 optionally including the generator defined for the EC_GROUP:
794 scalar*generator + \sum scalars[i]*points[i].
795
796 EC_POINT_mul is a simple wrapper function for the typical case
797 that the point list has just one item (besides the optional
798 generator).
799 [Bodo Moeller]
800
801 *) First EC_METHODs for curves over GF(p):
802
803 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
804 operations and provides various method functions that can also
805 operate with faster implementations of modular arithmetic.
806
807 EC_GFp_mont_method() reuses most functions that are part of
808 EC_GFp_simple_method, but uses Montgomery arithmetic.
809
810 [Bodo Moeller; point addition and point doubling
811 implementation directly derived from source code provided by
812 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
813
814 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
815 crypto/ec/ec_lib.c):
816
817 Curves are EC_GROUP objects (with an optional group generator)
818 based on EC_METHODs that are built into the library.
819
820 Points are EC_POINT objects based on EC_GROUP objects.
821
822 Most of the framework would be able to handle curves over arbitrary
823 finite fields, but as there are no obvious types for fields other
824 than GF(p), some functions are limited to that for now.
825 [Bodo Moeller]
826
827 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
828 that the file contains a complete HTTP response.
829 [Richard Levitte]
830
831 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
832 change the def and num file printf format specifier from "%-40sXXX"
833 to "%-39s XXX". The latter will always guarantee a space after the
834 field while the former will cause them to run together if the field
835 is 40 of more characters long.
836 [Steve Henson]
837
838 *) Constify the cipher and digest 'method' functions and structures
839 and modify related functions to take constant EVP_MD and EVP_CIPHER
840 pointers.
841 [Steve Henson]
842
843 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
844 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
845 [Bodo Moeller]
846
847 *) Modify EVP_Digest*() routines so they now return values. Although the
848 internal software routines can never fail additional hardware versions
849 might.
850 [Steve Henson]
851
852 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
853
854 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
855 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
856
857 ASN1 error codes
858 ERR_R_NESTED_ASN1_ERROR
859 ...
860 ERR_R_MISSING_ASN1_EOS
861 were 4 .. 9, conflicting with
862 ERR_LIB_RSA (= ERR_R_RSA_LIB)
863 ...
864 ERR_LIB_PEM (= ERR_R_PEM_LIB).
865 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
866
867 Add new error code 'ERR_R_INTERNAL_ERROR'.
868 [Bodo Moeller]
869
870 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
871 suffices.
872 [Bodo Moeller]
873
874 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
875 sets the subject name for a new request or supersedes the
876 subject name in a given request. Formats that can be parsed are
877 'CN=Some Name, OU=myOU, C=IT'
878 and
879 'CN=Some Name/OU=myOU/C=IT'.
880
881 Add options '-batch' and '-verbose' to 'openssl req'.
882 [Massimiliano Pala <madwolf@hackmasters.net>]
883
884 *) Introduce the possibility to access global variables through
885 functions on platform were that's the best way to handle exporting
886 global variables in shared libraries. To enable this functionality,
887 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
888 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
889 is normally done by Configure or something similar).
890
891 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
892 in the source file (foo.c) like this:
893
894 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
895 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
896
897 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
898 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
899
900 OPENSSL_DECLARE_GLOBAL(int,foo);
901 #define foo OPENSSL_GLOBAL_REF(foo)
902 OPENSSL_DECLARE_GLOBAL(double,bar);
903 #define bar OPENSSL_GLOBAL_REF(bar)
904
905 The #defines are very important, and therefore so is including the
906 header file everywhere where the defined globals are used.
907
908 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
909 of ASN.1 items, but that structure is a bit different.
910
911 The largest change is in util/mkdef.pl which has been enhanced with
912 better and easier to understand logic to choose which symbols should
913 go into the Windows .def files as well as a number of fixes and code
914 cleanup (among others, algorithm keywords are now sorted
915 lexicographically to avoid constant rewrites).
916 [Richard Levitte]
917
918 *) In BN_div() keep a copy of the sign of 'num' before writing the
919 result to 'rm' because if rm==num the value will be overwritten
920 and produce the wrong result if 'num' is negative: this caused
921 problems with BN_mod() and BN_nnmod().
922 [Steve Henson]
923
924 *) Function OCSP_request_verify(). This checks the signature on an
925 OCSP request and verifies the signer certificate. The signer
926 certificate is just checked for a generic purpose and OCSP request
927 trust settings.
928 [Steve Henson]
929
930 *) Add OCSP_check_validity() function to check the validity of OCSP
931 responses. OCSP responses are prepared in real time and may only
932 be a few seconds old. Simply checking that the current time lies
933 between thisUpdate and nextUpdate max reject otherwise valid responses
934 caused by either OCSP responder or client clock inaccuracy. Instead
935 we allow thisUpdate and nextUpdate to fall within a certain period of
936 the current time. The age of the response can also optionally be
937 checked. Two new options -validity_period and -status_age added to
938 ocsp utility.
939 [Steve Henson]
940
941 *) If signature or public key algorithm is unrecognized print out its
942 OID rather that just UNKNOWN.
943 [Steve Henson]
944
945 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
946 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
947 ID to be generated from the issuer certificate alone which can then be
948 passed to OCSP_id_issuer_cmp().
949 [Steve Henson]
950
951 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
952 ASN1 modules to export functions returning ASN1_ITEM pointers
953 instead of the ASN1_ITEM structures themselves. This adds several
954 new macros which allow the underlying ASN1 function/structure to
955 be accessed transparently. As a result code should not use ASN1_ITEM
956 references directly (such as &X509_it) but instead use the relevant
957 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
958 use of the new ASN1 code on platforms where exporting structures
959 is problematical (for example in shared libraries) but exporting
960 functions returning pointers to structures is not.
961 [Steve Henson]
962
963 *) Add support for overriding the generation of SSL/TLS session IDs.
964 These callbacks can be registered either in an SSL_CTX or per SSL.
965 The purpose of this is to allow applications to control, if they wish,
966 the arbitrary values chosen for use as session IDs, particularly as it
967 can be useful for session caching in multiple-server environments. A
968 command-line switch for testing this (and any client code that wishes
969 to use such a feature) has been added to "s_server".
970 [Geoff Thorpe, Lutz Jaenicke]
971
972 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
973 of the form '#if defined(...) || defined(...) || ...' and
974 '#if !defined(...) && !defined(...) && ...'. This also avoids
975 the growing number of special cases it was previously handling.
976 [Richard Levitte]
977
978 *) Make all configuration macros available for application by making
979 sure they are available in opensslconf.h, by giving them names starting
980 with "OPENSSL_" to avoid conflicts with other packages and by making
981 sure e_os2.h will cover all platform-specific cases together with
982 opensslconf.h.
983 Additionally, it is now possible to define configuration/platform-
984 specific names (called "system identities"). In the C code, these
985 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
986 macro with the name beginning with "OPENSSL_SYS_", which is determined
987 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
988 what is available.
989 [Richard Levitte]
990
991 *) New option -set_serial to 'req' and 'x509' this allows the serial
992 number to use to be specified on the command line. Previously self
993 signed certificates were hard coded with serial number 0 and the
994 CA options of 'x509' had to use a serial number in a file which was
995 auto incremented.
996 [Steve Henson]
997
998 *) New options to 'ca' utility to support V2 CRL entry extensions.
999 Currently CRL reason, invalidity date and hold instruction are
1000 supported. Add new CRL extensions to V3 code and some new objects.
1001 [Steve Henson]
1002
1003 *) New function EVP_CIPHER_CTX_set_padding() this is used to
1004 disable standard block padding (aka PKCS#5 padding) in the EVP
1005 API, which was previously mandatory. This means that the data is
1006 not padded in any way and so the total length much be a multiple
1007 of the block size, otherwise an error occurs.
1008 [Steve Henson]
1009
1010 *) Initial (incomplete) OCSP SSL support.
1011 [Steve Henson]
1012
1013 *) New function OCSP_parse_url(). This splits up a URL into its host,
1014 port and path components: primarily to parse OCSP URLs. New -url
1015 option to ocsp utility.
1016 [Steve Henson]
1017
1018 *) New nonce behavior. The return value of OCSP_check_nonce() now
1019 reflects the various checks performed. Applications can decide
1020 whether to tolerate certain situations such as an absent nonce
1021 in a response when one was present in a request: the ocsp application
1022 just prints out a warning. New function OCSP_add1_basic_nonce()
1023 this is to allow responders to include a nonce in a response even if
1024 the request is nonce-less.
1025 [Steve Henson]
1026
1027 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
1028 skipped when using openssl x509 multiple times on a single input file,
1029 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
1030 [Bodo Moeller]
1031
1032 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
1033 set string type: to handle setting ASN1_TIME structures. Fix ca
1034 utility to correctly initialize revocation date of CRLs.
1035 [Steve Henson]
1036
1037 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
1038 the clients preferred ciphersuites and rather use its own preferences.
1039 Should help to work around M$ SGC (Server Gated Cryptography) bug in
1040 Internet Explorer by ensuring unchanged hash method during stepup.
1041 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
1042 [Lutz Jaenicke]
1043
1044 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
1045 to aes and add a new 'exist' option to print out symbols that don't
1046 appear to exist.
1047 [Steve Henson]
1048
1049 *) Additional options to ocsp utility to allow flags to be set and
1050 additional certificates supplied.
1051 [Steve Henson]
1052
1053 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
1054 OCSP client a number of certificate to only verify the response
1055 signature against.
1056 [Richard Levitte]
1057
1058 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
1059 handle the new API. Currently only ECB, CBC modes supported. Add new
1060 AES OIDs. Add TLS AES ciphersuites as described in the "AES Ciphersuites
1061 for TLS" draft-ietf-tls-ciphersuite-03.txt.
1062 [Ben Laurie, Steve Henson]
1063
1064 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
1065 request to response.
1066 [Steve Henson]
1067
1068 *) Functions for OCSP responders. OCSP_request_onereq_count(),
1069 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
1070 extract information from a certificate request. OCSP_response_create()
1071 creates a response and optionally adds a basic response structure.
1072 OCSP_basic_add1_status() adds a complete single response to a basic
1073 response and returns the OCSP_SINGLERESP structure just added (to allow
1074 extensions to be included for example). OCSP_basic_add1_cert() adds a
1075 certificate to a basic response and OCSP_basic_sign() signs a basic
1076 response with various flags. New helper functions ASN1_TIME_check()
1077 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
1078 (converts ASN1_TIME to GeneralizedTime).
1079 [Steve Henson]
1080
1081 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
1082 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
1083 structure from a certificate. X509_pubkey_digest() digests the public_key
1084 contents: this is used in various key identifiers.
1085 [Steve Henson]
1086
1087 *) Make sk_sort() tolerate a NULL argument.
1088 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
1089
1090 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
1091 passed by the function are trusted implicitly. If any of them signed the
1092 response then it is assumed to be valid and is not verified.
1093 [Steve Henson]
1094
1095 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
1096 to data. This was previously part of the PKCS7 ASN1 code. This
1097 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
1098 [Steve Henson, reported by Kenneth R. Robinette
1099 <support@securenetterm.com>]
1100
1101 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
1102 routines: without these tracing memory leaks is very painful.
1103 Fix leaks in PKCS12 and PKCS7 routines.
1104 [Steve Henson]
1105
1106 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
1107 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
1108 effectively meant GeneralizedTime would never be used. Now it
1109 is initialised to -1 but X509_time_adj() now has to check the value
1110 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
1111 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
1112 [Steve Henson, reported by Kenneth R. Robinette
1113 <support@securenetterm.com>]
1114
1115 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
1116 result in a zero length in the ASN1_INTEGER structure which was
1117 not consistent with the structure when d2i_ASN1_INTEGER() was used
1118 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
1119 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
1120 where it did not print out a minus for negative ASN1_INTEGER.
1121 [Steve Henson]
1122
1123 *) Add summary printout to ocsp utility. The various functions which
1124 convert status values to strings have been renamed to:
1125 OCSP_response_status_str(), OCSP_cert_status_str() and
1126 OCSP_crl_reason_str() and are no longer static. New options
1127 to verify nonce values and to disable verification. OCSP response
1128 printout format cleaned up.
1129 [Steve Henson]
1130
1131 *) Add additional OCSP certificate checks. These are those specified
1132 in RFC2560. This consists of two separate checks: the CA of the
1133 certificate being checked must either be the OCSP signer certificate
1134 or the issuer of the OCSP signer certificate. In the latter case the
1135 OCSP signer certificate must contain the OCSP signing extended key
1136 usage. This check is performed by attempting to match the OCSP
1137 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
1138 in the OCSP_CERTID structures of the response.
1139 [Steve Henson]
1140
1141 *) Initial OCSP certificate verification added to OCSP_basic_verify()
1142 and related routines. This uses the standard OpenSSL certificate
1143 verify routines to perform initial checks (just CA validity) and
1144 to obtain the certificate chain. Then additional checks will be
1145 performed on the chain. Currently the root CA is checked to see
1146 if it is explicitly trusted for OCSP signing. This is used to set
1147 a root CA as a global signing root: that is any certificate that
1148 chains to that CA is an acceptable OCSP signing certificate.
1149 [Steve Henson]
1150
1151 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
1152 extensions from a separate configuration file.
1153 As when reading extensions from the main configuration file,
1154 the '-extensions ...' option may be used for specifying the
1155 section to use.
1156 [Massimiliano Pala <madwolf@comune.modena.it>]
1157
1158 *) New OCSP utility. Allows OCSP requests to be generated or
1159 read. The request can be sent to a responder and the output
1160 parsed, outputed or printed in text form. Not complete yet:
1161 still needs to check the OCSP response validity.
1162 [Steve Henson]
1163
1164 *) New subcommands for 'openssl ca':
1165 'openssl ca -status <serial>' prints the status of the cert with
1166 the given serial number (according to the index file).
1167 'openssl ca -updatedb' updates the expiry status of certificates
1168 in the index file.
1169 [Massimiliano Pala <madwolf@comune.modena.it>]
1170
1171 *) New '-newreq-nodes' command option to CA.pl. This is like
1172 '-newreq', but calls 'openssl req' with the '-nodes' option
1173 so that the resulting key is not encrypted.
1174 [Damien Miller <djm@mindrot.org>]
1175
1176 *) New configuration for the GNU Hurd.
1177 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
1178
1179 *) Initial code to implement OCSP basic response verify. This
1180 is currently incomplete. Currently just finds the signer's
1181 certificate and verifies the signature on the response.
1182 [Steve Henson]
1183
1184 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
1185 value of OPENSSLDIR. This is available via the new '-d' option
1186 to 'openssl version', and is also included in 'openssl version -a'.
1187 [Bodo Moeller]
1188
1189 *) Allowing defining memory allocation callbacks that will be given
1190 file name and line number information in additional arguments
1191 (a const char* and an int). The basic functionality remains, as
1192 well as the original possibility to just replace malloc(),
1193 realloc() and free() by functions that do not know about these
1194 additional arguments. To register and find out the current
1195 settings for extended allocation functions, the following
1196 functions are provided:
1197
1198 CRYPTO_set_mem_ex_functions
1199 CRYPTO_set_locked_mem_ex_functions
1200 CRYPTO_get_mem_ex_functions
1201 CRYPTO_get_locked_mem_ex_functions
1202
1203 These work the same way as CRYPTO_set_mem_functions and friends.
1204 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
1205 extended allocation function is enabled.
1206 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
1207 a conventional allocation function is enabled.
1208 [Richard Levitte, Bodo Moeller]
1209
1210 *) Finish off removing the remaining LHASH function pointer casts.
1211 There should no longer be any prototype-casting required when using
1212 the LHASH abstraction, and any casts that remain are "bugs". See
1213 the callback types and macros at the head of lhash.h for details
1214 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
1215 [Geoff Thorpe]
1216
1217 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
1218 If /dev/[u]random devices are not available or do not return enough
1219 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
1220 be queried.
1221 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
1222 /etc/entropy will be queried once each in this sequence, quering stops
1223 when enough entropy was collected without querying more sockets.
1224 [Lutz Jaenicke]
1225
1226 *) Change the Unix RAND_poll() variant to be able to poll several
1227 random devices, as specified by DEVRANDOM, until a sufficient amount
1228 of data has been collected. We spend at most 10 ms on each file
1229 (select timeout) and read in non-blocking mode. DEVRANDOM now
1230 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
1231 (previously it was just the string "/dev/urandom"), so on typical
1232 platforms the 10 ms delay will never occur.
1233 Also separate out the Unix variant to its own file, rand_unix.c.
1234 For VMS, there's a currently-empty rand_vms.c.
1235 [Richard Levitte]
1236
1237 *) Move OCSP client related routines to ocsp_cl.c. These
1238 provide utility functions which an application needing
1239 to issue a request to an OCSP responder and analyse the
1240 response will typically need: as opposed to those which an
1241 OCSP responder itself would need which will be added later.
1242
1243 OCSP_request_sign() signs an OCSP request with an API similar
1244 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
1245 response. OCSP_response_get1_basic() extracts basic response
1246 from response. OCSP_resp_find_status(): finds and extracts status
1247 information from an OCSP_CERTID structure (which will be created
1248 when the request structure is built). These are built from lower
1249 level functions which work on OCSP_SINGLERESP structures but
1250 wont normally be used unless the application wishes to examine
1251 extensions in the OCSP response for example.
1252
1253 Replace nonce routines with a pair of functions.
1254 OCSP_request_add1_nonce() adds a nonce value and optionally
1255 generates a random value. OCSP_check_nonce() checks the
1256 validity of the nonce in an OCSP response.
1257 [Steve Henson]
1258
1259 *) Change function OCSP_request_add() to OCSP_request_add0_id().
1260 This doesn't copy the supplied OCSP_CERTID and avoids the
1261 need to free up the newly created id. Change return type
1262 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
1263 This can then be used to add extensions to the request.
1264 Deleted OCSP_request_new(), since most of its functionality
1265 is now in OCSP_REQUEST_new() (and the case insensitive name
1266 clash) apart from the ability to set the request name which
1267 will be added elsewhere.
1268 [Steve Henson]
1269
1270 *) Update OCSP API. Remove obsolete extensions argument from
1271 various functions. Extensions are now handled using the new
1272 OCSP extension code. New simple OCSP HTTP function which
1273 can be used to send requests and parse the response.
1274 [Steve Henson]
1275
1276 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
1277 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
1278 uses the special reorder version of SET OF to sort the attributes
1279 and reorder them to match the encoded order. This resolves a long
1280 standing problem: a verify on a PKCS7 structure just after signing
1281 it used to fail because the attribute order did not match the
1282 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
1283 it uses the received order. This is necessary to tolerate some broken
1284 software that does not order SET OF. This is handled by encoding
1285 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
1286 to produce the required SET OF.
1287 [Steve Henson]
1288
1289 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
1290 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
1291 files to get correct declarations of the ASN.1 item variables.
1292 [Richard Levitte]
1293
1294 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
1295 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
1296 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
1297 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
1298 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
1299 ASN1_ITEM and no wrapper functions.
1300 [Steve Henson]
1301
1302 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
1303 replace the old function pointer based I/O routines. Change most of
1304 the *_d2i_bio() and *_d2i_fp() functions to use these.
1305 [Steve Henson]
1306
1307 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
1308 lines, recognice more "algorithms" that can be deselected, and make
1309 it complain about algorithm deselection that isn't recognised.
1310 [Richard Levitte]
1311
1312 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
1313 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
1314 to use new functions. Add NO_ASN1_OLD which can be set to remove
1315 some old style ASN1 functions: this can be used to determine if old
1316 code will still work when these eventually go away.
1317 [Steve Henson]
1318
1319 *) New extension functions for OCSP structures, these follow the
1320 same conventions as certificates and CRLs.
1321 [Steve Henson]
1322
1323 *) New function X509V3_add1_i2d(). This automatically encodes and
1324 adds an extension. Its behaviour can be customised with various
1325 flags to append, replace or delete. Various wrappers added for
1326 certifcates and CRLs.
1327 [Steve Henson]
1328
1329 *) Fix to avoid calling the underlying ASN1 print routine when
1330 an extension cannot be parsed. Correct a typo in the
1331 OCSP_SERVICELOC extension. Tidy up print OCSP format.
1332 [Steve Henson]
1333
1334 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
1335 entries for variables.
1336 [Steve Henson]
1337
1338 *) Add functionality to apps/openssl.c for detecting locking
1339 problems: As the program is single-threaded, all we have
1340 to do is register a locking callback using an array for
1341 storing which locks are currently held by the program.
1342 [Bodo Moeller]
1343
1344 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
1345 SSL_get_ex_data_X509_STORE_idx(), which is used in
1346 ssl_verify_cert_chain() and thus can be called at any time
1347 during TLS/SSL handshakes so that thread-safety is essential.
1348 Unfortunately, the ex_data design is not at all suited
1349 for multi-threaded use, so it probably should be abolished.
1350 [Bodo Moeller]
1351
1352 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
1353 [Broadcom, tweaked and integrated by Geoff Thorpe]
1354
1355 *) Move common extension printing code to new function
1356 X509V3_print_extensions(). Reorganise OCSP print routines and
1357 implement some needed OCSP ASN1 functions. Add OCSP extensions.
1358 [Steve Henson]
1359
1360 *) New function X509_signature_print() to remove duplication in some
1361 print routines.
1362 [Steve Henson]
1363
1364 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
1365 set (this was treated exactly the same as SET OF previously). This
1366 is used to reorder the STACK representing the structure to match the
1367 encoding. This will be used to get round a problem where a PKCS7
1368 structure which was signed could not be verified because the STACK
1369 order did not reflect the encoded order.
1370 [Steve Henson]
1371
1372 *) Reimplement the OCSP ASN1 module using the new code.
1373 [Steve Henson]
1374
1375 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
1376 for its ASN1 operations. The old style function pointers still exist
1377 for now but they will eventually go away.
1378 [Steve Henson]
1379
1380 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
1381 completely replaces the old ASN1 functionality with a table driven
1382 encoder and decoder which interprets an ASN1_ITEM structure describing
1383 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
1384 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
1385 has also been converted to the new form.
1386 [Steve Henson]
1387
1388 *) Change BN_mod_exp_recp so that negative moduli are tolerated
1389 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
1390 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
1391 for negative moduli.
1392 [Bodo Moeller]
1393
1394 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
1395 of not touching the result's sign bit.
1396 [Bodo Moeller]
1397
1398 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
1399 set.
1400 [Bodo Moeller]
1401
1402 *) Changed the LHASH code to use prototypes for callbacks, and created
1403 macros to declare and implement thin (optionally static) functions
1404 that provide type-safety and avoid function pointer casting for the
1405 type-specific callbacks.
1406 [Geoff Thorpe]
1407
1408 *) Added Kerberos Cipher Suites to be used with TLS, as written in
1409 RFC 2712.
1410 [Veers Staats <staatsvr@asc.hpc.mil>,
1411 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
1412
1413 *) Reformat the FAQ so the different questions and answers can be divided
1414 in sections depending on the subject.
1415 [Richard Levitte]
1416
1417 *) Have the zlib compression code load ZLIB.DLL dynamically under
1418 Windows.
1419 [Richard Levitte]
1420
1421 *) New function BN_mod_sqrt for computing square roots modulo a prime
1422 (using the probabilistic Tonelli-Shanks algorithm unless
1423 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
1424 be handled deterministically).
1425 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1426
1427 *) Make BN_mod_inverse faster by explicitly handling small quotients
1428 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
1429 512 bits], about 30% for larger ones [1024 or 2048 bits].)
1430 [Bodo Moeller]
1431
1432 *) New function BN_kronecker.
1433 [Bodo Moeller]
1434
1435 *) Fix BN_gcd so that it works on negative inputs; the result is
1436 positive unless both parameters are zero.
1437 Previously something reasonably close to an infinite loop was
1438 possible because numbers could be growing instead of shrinking
1439 in the implementation of Euclid's algorithm.
1440 [Bodo Moeller]
1441
1442 *) Fix BN_is_word() and BN_is_one() macros to take into account the
1443 sign of the number in question.
1444
1445 Fix BN_is_word(a,w) to work correctly for w == 0.
1446
1447 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
1448 because its test if the absolute value of 'a' equals 'w'.
1449 Note that BN_abs_is_word does *not* handle w == 0 reliably;
1450 it exists mostly for use in the implementations of BN_is_zero(),
1451 BN_is_one(), and BN_is_word().
1452 [Bodo Moeller]
1453
1454 *) New function BN_swap.
1455 [Bodo Moeller]
1456
1457 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
1458 the exponentiation functions are more likely to produce reasonable
1459 results on negative inputs.
1460 [Bodo Moeller]
1461
1462 *) Change BN_mod_mul so that the result is always non-negative.
1463 Previously, it could be negative if one of the factors was negative;
1464 I don't think anyone really wanted that behaviour.
1465 [Bodo Moeller]
1466
1467 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1468 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
1469 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
1470 and add new functions:
1471
1472 BN_nnmod
1473 BN_mod_sqr
1474 BN_mod_add
1475 BN_mod_add_quick
1476 BN_mod_sub
1477 BN_mod_sub_quick
1478 BN_mod_lshift1
1479 BN_mod_lshift1_quick
1480 BN_mod_lshift
1481 BN_mod_lshift_quick
1482
1483 These functions always generate non-negative results.
1484
1485 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
1486 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
1487
1488 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
1489 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
1490 be reduced modulo m.
1491 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1492
1493 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1494 was actually never needed) and in BN_mul(). The removal in BN_mul()
1495 required a small change in bn_mul_part_recursive() and the addition
1496 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1497 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1498 bn_sub_words() and bn_add_words() except they take arrays with
1499 differing sizes.
1500 [Richard Levitte]
1501
1502 *) In 'openssl passwd', verify passwords read from the terminal
1503 unless the '-salt' option is used (which usually means that
1504 verification would just waste user's time since the resulting
1505 hash is going to be compared with some given password hash)
1506 or the new '-noverify' option is used.
1507
1508 This is an incompatible change, but it does not affect
1509 non-interactive use of 'openssl passwd' (passwords on the command
1510 line, '-stdin' option, '-in ...' option) and thus should not
1511 cause any problems.
1512 [Bodo Moeller]
1513
1514 *) Remove all references to RSAref, since there's no more need for it.
1515 [Richard Levitte]
1516
1517 *) Make DSO load along a path given through an environment variable
1518 (SHLIB_PATH) with shl_load().
1519 [Richard Levitte]
1520
1521 *) Constify the ENGINE code as a result of BIGNUM constification.
1522 Also constify the RSA code and most things related to it. In a
1523 few places, most notable in the depth of the ASN.1 code, ugly
1524 casts back to non-const were required (to be solved at a later
1525 time)
1526 [Richard Levitte]
1527
1528 *) Make it so the openssl application has all engines loaded by default.
1529 [Richard Levitte]
1530
1531 *) Constify the BIGNUM routines a little more.
1532 [Richard Levitte]
1533
1534 *) Add the following functions:
1535
1536 ENGINE_load_cswift()
1537 ENGINE_load_chil()
1538 ENGINE_load_atalla()
1539 ENGINE_load_nuron()
1540 ENGINE_load_builtin_engines()
1541
1542 That way, an application can itself choose if external engines that
1543 are built-in in OpenSSL shall ever be used or not. The benefit is
1544 that applications won't have to be linked with libdl or other dso
1545 libraries unless it's really needed.
1546
1547 Changed 'openssl engine' to load all engines on demand.
1548 Changed the engine header files to avoid the duplication of some
1549 declarations (they differed!).
1550 [Richard Levitte]
1551
1552 *) 'openssl engine' can now list capabilities.
1553 [Richard Levitte]
1554
1555 *) Better error reporting in 'openssl engine'.
1556 [Richard Levitte]
1557
1558 *) Never call load_dh_param(NULL) in s_server.
1559 [Bodo Moeller]
1560
1561 *) Add engine application. It can currently list engines by name and
1562 identity, and test if they are actually available.
1563 [Richard Levitte]
1564
1565 *) Improve RPM specification file by forcing symbolic linking and making
1566 sure the installed documentation is also owned by root.root.
1567 [Damien Miller <djm@mindrot.org>]
1568
1569 *) Give the OpenSSL applications more possibilities to make use of
1570 keys (public as well as private) handled by engines.
1571 [Richard Levitte]
1572
1573 *) Add OCSP code that comes from CertCo.
1574 [Richard Levitte]
1575
1576 *) Add VMS support for the Rijndael code.
1577 [Richard Levitte]
1578
1579 *) Added untested support for Nuron crypto accelerator.
1580 [Ben Laurie]
1581
1582 *) Add support for external cryptographic devices. This code was
1583 previously distributed separately as the "engine" branch.
1584 [Geoff Thorpe, Richard Levitte]
1585
1586 *) Rework the filename-translation in the DSO code. It is now possible to
1587 have far greater control over how a "name" is turned into a filename
1588 depending on the operating environment and any oddities about the
1589 different shared library filenames on each system.
1590 [Geoff Thorpe]
1591
1592 *) Support threads on FreeBSD-elf in Configure.
1593 [Richard Levitte]
1594
1595 *) Fix for SHA1 assembly problem with MASM: it produces
1596 warnings about corrupt line number information when assembling
1597 with debugging information. This is caused by the overlapping
1598 of two sections.
1599 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
1600
1601 *) NCONF changes.
1602 NCONF_get_number() has no error checking at all. As a replacement,
1603 NCONF_get_number_e() is defined (_e for "error checking") and is
1604 promoted strongly. The old NCONF_get_number is kept around for
1605 binary backward compatibility.
1606 Make it possible for methods to load from something other than a BIO,
1607 by providing a function pointer that is given a name instead of a BIO.
1608 For example, this could be used to load configuration data from an
1609 LDAP server.
1610 [Richard Levitte]
1611
1612 *) Fix for non blocking accept BIOs. Added new I/O special reason
1613 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
1614 with non blocking I/O was not possible because no retry code was
1615 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
1616 this case.
1617 [Steve Henson]
1618
1619 *) Added the beginnings of Rijndael support.
1620 [Ben Laurie]
1621
1622 *) Fix for bug in DirectoryString mask setting. Add support for
1623 X509_NAME_print_ex() in 'req' and X509_print_ex() function
1624 to allow certificate printing to more controllable, additional
1625 'certopt' option to 'x509' to allow new printing options to be
1626 set.
1627 [Steve Henson]
1628
1629 *) Clean old EAY MD5 hack from e_os.h.
1630 [Richard Levitte]
1631
1632 Changes between 0.9.6c and 0.9.6d [XX xxx 2002]
1633
1634 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
1635 encoded as NULL) with id-dsa-with-sha1.
1636 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
1637
1638 *) Check various X509_...() return values in apps/req.c.
1639 [Nils Larsch <nla@trustcenter.de>]
1640
1641 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
1642 an end-of-file condition would erronously be flagged, when the CRLF
1643 was just at the end of a processed block. The bug was discovered when
1644 processing data through a buffering memory BIO handing the data to a
1645 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
1646 <ptsekov@syntrex.com> and Nedelcho Stanev.
1647 [Lutz Jaenicke]
1648
1649 *) Implement a countermeasure against a vulnerability recently found
1650 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
1651 before application data chunks to avoid the use of known IVs
1652 with data potentially chosen by the attacker.
1653 [Bodo Moeller]
1654
1655 *) Fix length checks in ssl3_get_client_hello().
1656 [Bodo Moeller]
1657
1658 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
1659 to prevent ssl3_read_internal() from incorrectly assuming that
1660 ssl3_read_bytes() found application data while handshake
1661 processing was enabled when in fact s->s3->in_read_app_data was
1662 merely automatically cleared during the initial handshake.
1663 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
1664
1665 *) Fix object definitions for Private and Enterprise: they were not
1666 recognized in their shortname (=lowercase) representation. Extend
1667 obj_dat.pl to issue an error when using undefined keywords instead
1668 of silently ignoring the problem (Svenning Sorensen
1669 <sss@sss.dnsalias.net>).
1670 [Lutz Jaenicke]
1671
1672 *) Fix DH_generate_parameters() so that it works for 'non-standard'
1673 generators, i.e. generators other than 2 and 5. (Previously, the
1674 code did not properly initialise the 'add' and 'rem' values to
1675 BN_generate_prime().)
1676
1677 In the new general case, we do not insist that 'generator' is
1678 actually a primitive root: This requirement is rather pointless;
1679 a generator of the order-q subgroup is just as good, if not
1680 better.
1681 [Bodo Moeller]
1682
1683 *) Map new X509 verification errors to alerts. Discovered and submitted by
1684 Tom Wu <tom@arcot.com>.
1685 [Lutz Jaenicke]
1686
1687 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
1688 returning non-zero before the data has been completely received
1689 when using non-blocking I/O.
1690 [Bodo Moeller; problem pointed out by John Hughes]
1691
1692 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
1693 [Ben Laurie, Lutz Jaenicke]
1694
1695 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
1696 Yoram Zahavi <YoramZ@gilian.com>).
1697 [Lutz Jaenicke]
1698
1699 *) Add information about CygWin 1.3 and on, and preserve proper
1700 configuration for the versions before that.
1701 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
1702
1703 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
1704 check whether we deal with a copy of a session and do not delete from
1705 the cache in this case. Problem reported by "Izhar Shoshani Levi"
1706 <izhar@checkpoint.com>.
1707 [Lutz Jaenicke]
1708
1709 *) Do not store session data into the internal session cache, if it
1710 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
1711 flag is set). Proposed by Aslam <aslam@funk.com>.
1712 [Lutz Jaenicke]
1713
1714 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
1715 value is 0.
1716 [Richard Levitte]
1717
1718 *) Add the configuration target linux-s390x.
1719 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
1720
1721 *) [In 0.9.6d-engine release:]
1722 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
1723 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1724
1725 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
1726 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
1727 variable as an indication that a ClientHello message has been
1728 received. As the flag value will be lost between multiple
1729 invocations of ssl3_accept when using non-blocking I/O, the
1730 function may not be aware that a handshake has actually taken
1731 place, thus preventing a new session from being added to the
1732 session cache.
1733
1734 To avoid this problem, we now set s->new_session to 2 instead of
1735 using a local variable.
1736 [Lutz Jaenicke, Bodo Moeller]
1737
1738 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
1739 if the SSL_R_LENGTH_MISMATCH error is detected.
1740 [Geoff Thorpe, Bodo Moeller]
1741
1742 *) New 'shared_ldflag' column in Configure platform table.
1743 [Richard Levitte]
1744
1745 *) Fix EVP_CIPHER_mode macro.
1746 ["Dan S. Camper" <dan@bti.net>]
1747
1748 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
1749 type, we must throw them away by setting rr->length to 0.
1750 [D P Chang <dpc@qualys.com>]
1751
1752 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
1753
1754 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
1755 <Dominikus.Scherkl@biodata.com>. (The previous implementation
1756 worked incorrectly for those cases where range = 10..._2 and
1757 3*range is two bits longer than range.)
1758 [Bodo Moeller]
1759
1760 *) Only add signing time to PKCS7 structures if it is not already
1761 present.
1762 [Steve Henson]
1763
1764 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
1765 OBJ_ld_ce should be OBJ_id_ce.
1766 Also some ip-pda OIDs in crypto/objects/objects.txt were
1767 incorrect (cf. RFC 3039).
1768 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
1769
1770 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
1771 returns early because it has nothing to do.
1772 [Andy Schneider <andy.schneider@bjss.co.uk>]
1773
1774 *) [In 0.9.6c-engine release:]
1775 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
1776 [Andy Schneider <andy.schneider@bjss.co.uk>]
1777
1778 *) [In 0.9.6c-engine release:]
1779 Add support for Cryptographic Appliance's keyserver technology.
1780 (Use engine 'keyclient')
1781 [Cryptographic Appliances and Geoff Thorpe]
1782
1783 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
1784 is called via tools/c89.sh because arguments have to be
1785 rearranged (all '-L' options must appear before the first object
1786 modules).
1787 [Richard Shapiro <rshapiro@abinitio.com>]
1788
1789 *) [In 0.9.6c-engine release:]
1790 Add support for Broadcom crypto accelerator cards, backported
1791 from 0.9.7.
1792 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
1793
1794 *) [In 0.9.6c-engine release:]
1795 Add support for SureWare crypto accelerator cards from
1796 Baltimore Technologies. (Use engine 'sureware')
1797 [Baltimore Technologies and Mark Cox]
1798
1799 *) [In 0.9.6c-engine release:]
1800 Add support for crypto accelerator cards from Accelerated
1801 Encryption Processing, www.aep.ie. (Use engine 'aep')
1802 [AEP Inc. and Mark Cox]
1803
1804 *) Add a configuration entry for gcc on UnixWare.
1805 [Gary Benson <gbenson@redhat.com>]
1806
1807 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
1808 messages are stored in a single piece (fixed-length part and
1809 variable-length part combined) and fix various bugs found on the way.
1810 [Bodo Moeller]
1811
1812 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
1813 instead. BIO_gethostbyname() does not know what timeouts are
1814 appropriate, so entries would stay in cache even when they have
1815 become invalid.
1816 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
1817
1818 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
1819 faced with a pathologically small ClientHello fragment that does
1820 not contain client_version: Instead of aborting with an error,
1821 simply choose the highest available protocol version (i.e.,
1822 TLS 1.0 unless it is disabled). In practice, ClientHello
1823 messages are never sent like this, but this change gives us
1824 strictly correct behaviour at least for TLS.
1825 [Bodo Moeller]
1826
1827 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
1828 never resets s->method to s->ctx->method when called from within
1829 one of the SSL handshake functions.
1830 [Bodo Moeller; problem pointed out by Niko Baric]
1831
1832 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
1833 (sent using the client's version number) if client_version is
1834 smaller than the protocol version in use. Also change
1835 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
1836 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
1837 the client will at least see that alert.
1838 [Bodo Moeller]
1839
1840 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
1841 correctly.
1842 [Bodo Moeller]
1843
1844 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
1845 client receives HelloRequest while in a handshake.
1846 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
1847
1848 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
1849 should end in 'break', not 'goto end' which circuments various
1850 cleanups done in state SSL_ST_OK. But session related stuff
1851 must be disabled for SSL_ST_OK in the case that we just sent a
1852 HelloRequest.
1853
1854 Also avoid some overhead by not calling ssl_init_wbio_buffer()
1855 before just sending a HelloRequest.
1856 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
1857
1858 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
1859 reveal whether illegal block cipher padding was found or a MAC
1860 verification error occured. (Neither SSLerr() codes nor alerts
1861 are directly visible to potential attackers, but the information
1862 may leak via logfiles.)
1863
1864 Similar changes are not required for the SSL 2.0 implementation
1865 because the number of padding bytes is sent in clear for SSL 2.0,
1866 and the extra bytes are just ignored. However ssl/s2_pkt.c
1867 failed to verify that the purported number of padding bytes is in
1868 the legal range.
1869 [Bodo Moeller]
1870
1871 *) Add OpenUNIX-8 support including shared libraries
1872 (Boyd Lynn Gerber <gerberb@zenez.com>).
1873 [Lutz Jaenicke]
1874
1875 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
1876 'wristwatch attack' using huge encoding parameters (cf.
1877 James H. Manger's CRYPTO 2001 paper). Note that the
1878 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
1879 encoding parameters and hence was not vulnerable.
1880 [Bodo Moeller]
1881
1882 *) BN_sqr() bug fix.
1883 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
1884
1885 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
1886 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
1887 followed by modular reduction.
1888 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
1889
1890 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
1891 equivalent based on BN_pseudo_rand() instead of BN_rand().
1892 [Bodo Moeller]
1893
1894 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
1895 This function was broken, as the check for a new client hello message
1896 to handle SGC did not allow these large messages.
1897 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
1898 [Lutz Jaenicke]
1899
1900 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
1901 [Lutz Jaenicke]
1902
1903 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
1904 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
1905 [Lutz Jaenicke]
1906
1907 *) Rework the configuration and shared library support for Tru64 Unix.
1908 The configuration part makes use of modern compiler features and
1909 still retains old compiler behavior for those that run older versions
1910 of the OS. The shared library support part includes a variant that
1911 uses the RPATH feature, and is available through the special
1912 configuration target "alpha-cc-rpath", which will never be selected
1913 automatically.
1914 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
1915
1916 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
1917 with the same message size as in ssl3_get_certificate_request().
1918 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
1919 messages might inadvertently be reject as too long.
1920 [Petr Lampa <lampa@fee.vutbr.cz>]
1921
1922 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
1923 [Andy Polyakov]
1924
1925 *) Modified SSL library such that the verify_callback that has been set
1926 specificly for an SSL object with SSL_set_verify() is actually being
1927 used. Before the change, a verify_callback set with this function was
1928 ignored and the verify_callback() set in the SSL_CTX at the time of
1929 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
1930 to allow the necessary settings.
1931 [Lutz Jaenicke]
1932
1933 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
1934 explicitly to NULL, as at least on Solaris 8 this seems not always to be
1935 done automatically (in contradiction to the requirements of the C
1936 standard). This made problems when used from OpenSSH.
1937 [Lutz Jaenicke]
1938
1939 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
1940 dh->length and always used
1941
1942 BN_rand_range(priv_key, dh->p).
1943
1944 BN_rand_range() is not necessary for Diffie-Hellman, and this
1945 specific range makes Diffie-Hellman unnecessarily inefficient if
1946 dh->length (recommended exponent length) is much smaller than the
1947 length of dh->p. We could use BN_rand_range() if the order of
1948 the subgroup was stored in the DH structure, but we only have
1949 dh->length.
1950
1951 So switch back to
1952
1953 BN_rand(priv_key, l, ...)
1954
1955 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
1956 otherwise.
1957 [Bodo Moeller]
1958
1959 *) In
1960
1961 RSA_eay_public_encrypt
1962 RSA_eay_private_decrypt
1963 RSA_eay_private_encrypt (signing)
1964 RSA_eay_public_decrypt (signature verification)
1965
1966 (default implementations for RSA_public_encrypt,
1967 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
1968 always reject numbers >= n.
1969 [Bodo Moeller]
1970
1971 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
1972 to synchronize access to 'locking_thread'. This is necessary on
1973 systems where access to 'locking_thread' (an 'unsigned long'
1974 variable) is not atomic.
1975 [Bodo Moeller]
1976
1977 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
1978 *before* setting the 'crypto_lock_rand' flag. The previous code had
1979 a race condition if 0 is a valid thread ID.
1980 [Travis Vitek <vitek@roguewave.com>]
1981
1982 *) Add support for shared libraries under Irix.
1983 [Albert Chin-A-Young <china@thewrittenword.com>]
1984
1985 *) Add configuration option to build on Linux on both big-endian and
1986 little-endian MIPS.
1987 [Ralf Baechle <ralf@uni-koblenz.de>]
1988
1989 *) Add the possibility to create shared libraries on HP-UX.
1990 [Richard Levitte]
1991
1992 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
1993
1994 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
1995 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
1996 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
1997 PRNG state recovery was possible based on the output of
1998 one PRNG request appropriately sized to gain knowledge on
1999 'md' followed by enough consecutive 1-byte PRNG requests
2000 to traverse all of 'state'.
2001
2002 1. When updating 'md_local' (the current thread's copy of 'md')
2003 during PRNG output generation, hash all of the previous
2004 'md_local' value, not just the half used for PRNG output.
2005
2006 2. Make the number of bytes from 'state' included into the hash
2007 independent from the number of PRNG bytes requested.
2008
2009 The first measure alone would be sufficient to avoid
2010 Markku-Juhani's attack. (Actually it had never occurred
2011 to me that the half of 'md_local' used for chaining was the
2012 half from which PRNG output bytes were taken -- I had always
2013 assumed that the secret half would be used.) The second
2014 measure makes sure that additional data from 'state' is never
2015 mixed into 'md_local' in small portions; this heuristically
2016 further strengthens the PRNG.
2017 [Bodo Moeller]
2018
2019 *) Fix crypto/bn/asm/mips3.s.
2020 [Andy Polyakov]
2021
2022 *) When only the key is given to "enc", the IV is undefined. Print out
2023 an error message in this case.
2024 [Lutz Jaenicke]
2025
2026 *) Handle special case when X509_NAME is empty in X509 printing routines.
2027 [Steve Henson]
2028
2029 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
2030 positive and less than q.
2031 [Bodo Moeller]
2032
2033 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
2034 used: it isn't thread safe and the add_lock_callback should handle
2035 that itself.
2036 [Paul Rose <Paul.Rose@bridge.com>]
2037
2038 *) Verify that incoming data obeys the block size in
2039 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
2040 [Bodo Moeller]
2041
2042 *) Fix OAEP check.
2043 [Ulf Möller, Bodo Möller]
2044
2045 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
2046 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
2047 when fixing the server behaviour for backwards-compatible 'client
2048 hello' messages. (Note that the attack is impractical against
2049 SSL 3.0 and TLS 1.0 anyway because length and version checking
2050 means that the probability of guessing a valid ciphertext is
2051 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
2052 paper.)
2053
2054 Before 0.9.5, the countermeasure (hide the error by generating a
2055 random 'decryption result') did not work properly because
2056 ERR_clear_error() was missing, meaning that SSL_get_error() would
2057 detect the supposedly ignored error.
2058
2059 Both problems are now fixed.
2060 [Bodo Moeller]
2061
2062 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
2063 (previously it was 1024).
2064 [Bodo Moeller]
2065
2066 *) Fix for compatibility mode trust settings: ignore trust settings
2067 unless some valid trust or reject settings are present.
2068 [Steve Henson]
2069
2070 *) Fix for blowfish EVP: its a variable length cipher.
2071 [Steve Henson]
2072
2073 *) Fix various bugs related to DSA S/MIME verification. Handle missing
2074 parameters in DSA public key structures and return an error in the
2075 DSA routines if parameters are absent.
2076 [Steve Henson]
2077
2078 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
2079 in the current directory if neither $RANDFILE nor $HOME was set.
2080 RAND_file_name() in 0.9.6a returned NULL in this case. This has
2081 caused some confusion to Windows users who haven't defined $HOME.
2082 Thus RAND_file_name() is changed again: e_os.h can define a
2083 DEFAULT_HOME, which will be used if $HOME is not set.
2084 For Windows, we use "C:"; on other platforms, we still require
2085 environment variables.
2086
2087 *) Move 'if (!initialized) RAND_poll()' into regions protected by
2088 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
2089 having multiple threads call RAND_poll() concurrently.
2090 [Bodo Moeller]
2091
2092 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
2093 combination of a flag and a thread ID variable.
2094 Otherwise while one thread is in ssleay_rand_bytes (which sets the
2095 flag), *other* threads can enter ssleay_add_bytes without obeying
2096 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
2097 that they do not hold after the first thread unsets add_do_not_lock).
2098 [Bodo Moeller]
2099
2100 *) Change bctest again: '-x' expressions are not available in all
2101 versions of 'test'.
2102 [Bodo Moeller]
2103
2104 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
2105
2106 *) Fix a couple of memory leaks in PKCS7_dataDecode()
2107 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
2108
2109 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
2110 the default extension for executables, if any. Also, make the perl
2111 scripts that use symlink() to test if it really exists and use "cp"
2112 if it doesn't. All this made OpenSSL compilable and installable in
2113 CygWin.
2114 [Richard Levitte]
2115
2116 *) Fix for asn1_GetSequence() for indefinite length constructed data.
2117 If SEQUENCE is length is indefinite just set c->slen to the total
2118 amount of data available.
2119 [Steve Henson, reported by shige@FreeBSD.org]
2120 [This change does not apply to 0.9.7.]
2121
2122 *) Change bctest to avoid here-documents inside command substitution
2123 (workaround for FreeBSD /bin/sh bug).
2124 For compatibility with Ultrix, avoid shell functions (introduced
2125 in the bctest version that searches along $PATH).
2126 [Bodo Moeller]
2127
2128 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
2129 with des_encrypt() defined on some operating systems, like Solaris
2130 and UnixWare.
2131 [Richard Levitte]
2132
2133 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
2134 On the Importance of Eliminating Errors in Cryptographic
2135 Computations, J. Cryptology 14 (2001) 2, 101-119,
2136 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
2137 [Ulf Moeller]
2138
2139 *) MIPS assembler BIGNUM division bug fix.
2140 [Andy Polyakov]
2141
2142 *) Disabled incorrect Alpha assembler code.
2143 [Richard Levitte]
2144
2145 *) Fix PKCS#7 decode routines so they correctly update the length
2146 after reading an EOC for the EXPLICIT tag.
2147 [Steve Henson]
2148 [This change does not apply to 0.9.7.]
2149
2150 *) Fix bug in PKCS#12 key generation routines. This was triggered
2151 if a 3DES key was generated with a 0 initial byte. Include
2152 PKCS12_BROKEN_KEYGEN compilation option to retain the old
2153 (but broken) behaviour.
2154 [Steve Henson]
2155
2156 *) Enhance bctest to search for a working bc along $PATH and print
2157 it when found.
2158 [Tim Rice <tim@multitalents.net> via Richard Levitte]
2159
2160 *) Fix memory leaks in err.c: free err_data string if necessary;
2161 don't write to the wrong index in ERR_set_error_data.
2162 [Bodo Moeller]
2163
2164 *) Implement ssl23_peek (analogous to ssl23_read), which previously
2165 did not exist.
2166 [Bodo Moeller]
2167
2168 *) Replace rdtsc with _emit statements for VC++ version 5.
2169 [Jeremy Cooper <jeremy@baymoo.org>]
2170
2171 *) Make it possible to reuse SSLv2 sessions.
2172 [Richard Levitte]
2173
2174 *) In copy_email() check for >= 0 as a return value for
2175 X509_NAME_get_index_by_NID() since 0 is a valid index.
2176 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
2177
2178 *) Avoid coredump with unsupported or invalid public keys by checking if
2179 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
2180 PKCS7_verify() fails with non detached data.
2181 [Steve Henson]
2182
2183 *) Don't use getenv in library functions when run as setuid/setgid.
2184 New function OPENSSL_issetugid().
2185 [Ulf Moeller]
2186
2187 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
2188 due to incorrect handling of multi-threading:
2189
2190 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
2191
2192 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
2193
2194 3. Count how many times MemCheck_off() has been called so that
2195 nested use can be treated correctly. This also avoids
2196 inband-signalling in the previous code (which relied on the
2197 assumption that thread ID 0 is impossible).
2198 [Bodo Moeller]
2199
2200 *) Add "-rand" option also to s_client and s_server.
2201 [Lutz Jaenicke]
2202
2203 *) Fix CPU detection on Irix 6.x.
2204 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
2205 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
2206
2207 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
2208 was empty.
2209 [Steve Henson]
2210 [This change does not apply to 0.9.7.]
2211
2212 *) Use the cached encoding of an X509_NAME structure rather than
2213 copying it. This is apparently the reason for the libsafe "errors"
2214 but the code is actually correct.
2215 [Steve Henson]
2216
2217 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
2218 Bleichenbacher's DSA attack.
2219 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
2220 to be set and top=0 forces the highest bit to be set; top=-1 is new
2221 and leaves the highest bit random.
2222 [Ulf Moeller, Bodo Moeller]
2223
2224 *) In the NCONF_...-based implementations for CONF_... queries
2225 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
2226 a temporary CONF structure with the data component set to NULL
2227 (which gives segmentation faults in lh_retrieve).
2228 Instead, use NULL for the CONF pointer in CONF_get_string and
2229 CONF_get_number (which may use environment variables) and directly
2230 return NULL from CONF_get_section.
2231 [Bodo Moeller]
2232
2233 *) Fix potential buffer overrun for EBCDIC.
2234 [Ulf Moeller]
2235
2236 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
2237 keyUsage if basicConstraints absent for a CA.
2238 [Steve Henson]
2239
2240 *) Make SMIME_write_PKCS7() write mail header values with a format that
2241 is more generally accepted (no spaces before the semicolon), since
2242 some programs can't parse those values properly otherwise. Also make
2243 sure BIO's that break lines after each write do not create invalid
2244 headers.
2245 [Richard Levitte]
2246
2247 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
2248 macros previously used would not encode an empty SEQUENCE OF
2249 and break the signature.
2250 [Steve Henson]
2251 [This change does not apply to 0.9.7.]
2252
2253 *) Zero the premaster secret after deriving the master secret in
2254 DH ciphersuites.
2255 [Steve Henson]
2256
2257 *) Add some EVP_add_digest_alias registrations (as found in
2258 OpenSSL_add_all_digests()) to SSL_library_init()
2259 aka OpenSSL_add_ssl_algorithms(). This provides improved
2260 compatibility with peers using X.509 certificates
2261 with unconventional AlgorithmIdentifier OIDs.
2262 [Bodo Moeller]
2263
2264 *) Fix for Irix with NO_ASM.
2265 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
2266
2267 *) ./config script fixes.
2268 [Ulf Moeller, Richard Levitte]
2269
2270 *) Fix 'openssl passwd -1'.
2271 [Bodo Moeller]
2272
2273 *) Change PKCS12_key_gen_asc() so it can cope with non null
2274 terminated strings whose length is passed in the passlen
2275 parameter, for example from PEM callbacks. This was done
2276 by adding an extra length parameter to asc2uni().
2277 [Steve Henson, reported by <oddissey@samsung.co.kr>]
2278
2279 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
2280 call failed, free the DSA structure.
2281 [Bodo Moeller]
2282
2283 *) Fix to uni2asc() to cope with zero length Unicode strings.
2284 These are present in some PKCS#12 files.
2285 [Steve Henson]
2286
2287 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
2288 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
2289 when writing a 32767 byte record.
2290 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
2291
2292 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
2293 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
2294
2295 (RSA objects have a reference count access to which is protected
2296 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
2297 so they are meant to be shared between threads.)
2298 [Bodo Moeller, Geoff Thorpe; original patch submitted by
2299 "Reddie, Steven" <Steven.Reddie@ca.com>]
2300
2301 *) Fix a deadlock in CRYPTO_mem_leaks().
2302 [Bodo Moeller]
2303
2304 *) Use better test patterns in bntest.
2305 [Ulf Möller]
2306
2307 *) rand_win.c fix for Borland C.
2308 [Ulf Möller]
2309
2310 *) BN_rshift bugfix for n == 0.
2311 [Bodo Moeller]
2312
2313 *) Add a 'bctest' script that checks for some known 'bc' bugs
2314 so that 'make test' does not abort just because 'bc' is broken.
2315 [Bodo Moeller]
2316
2317 *) Store verify_result within SSL_SESSION also for client side to
2318 avoid potential security hole. (Re-used sessions on the client side
2319 always resulted in verify_result==X509_V_OK, not using the original
2320 result of the server certificate verification.)
2321 [Lutz Jaenicke]
2322
2323 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
2324 SSL3_RT_APPLICATION_DATA, return 0.
2325 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
2326 [Bodo Moeller]
2327
2328 *) Fix SSL_peek:
2329 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
2330 releases, have been re-implemented by renaming the previous
2331 implementations of ssl2_read and ssl3_read to ssl2_read_internal
2332 and ssl3_read_internal, respectively, and adding 'peek' parameters
2333 to them. The new ssl[23]_{read,peek} functions are calls to
2334 ssl[23]_read_internal with the 'peek' flag set appropriately.
2335 A 'peek' parameter has also been added to ssl3_read_bytes, which
2336 does the actual work for ssl3_read_internal.
2337 [Bodo Moeller]
2338
2339 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
2340 the method-specific "init()" handler. Also clean up ex_data after
2341 calling the method-specific "finish()" handler. Previously, this was
2342 happening the other way round.
2343 [Geoff Thorpe]
2344
2345 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
2346 The previous value, 12, was not always sufficient for BN_mod_exp().
2347 [Bodo Moeller]
2348
2349 *) Make sure that shared libraries get the internal name engine with
2350 the full version number and not just 0. This should mark the
2351 shared libraries as not backward compatible. Of course, this should
2352 be changed again when we can guarantee backward binary compatibility.
2353 [Richard Levitte]
2354
2355 *) Fix typo in get_cert_by_subject() in by_dir.c
2356 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
2357
2358 *) Rework the system to generate shared libraries:
2359
2360 - Make note of the expected extension for the shared libraries and
2361 if there is a need for symbolic links from for example libcrypto.so.0
2362 to libcrypto.so.0.9.7. There is extended info in Configure for
2363 that.
2364
2365 - Make as few rebuilds of the shared libraries as possible.
2366
2367 - Still avoid linking the OpenSSL programs with the shared libraries.
2368
2369 - When installing, install the shared libraries separately from the
2370 static ones.
2371 [Richard Levitte]
2372
2373 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
2374
2375 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
2376 and not in SSL_clear because the latter is also used by the
2377 accept/connect functions; previously, the settings made by
2378 SSL_set_read_ahead would be lost during the handshake.
2379 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
2380
2381 *) Correct util/mkdef.pl to be selective about disabled algorithms.
2382 Previously, it would create entries for disableed algorithms no
2383 matter what.
2384 [Richard Levitte]
2385
2386 *) Added several new manual pages for SSL_* function.
2387 [Lutz Jaenicke]
2388
2389 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
2390
2391 *) In ssl23_get_client_hello, generate an error message when faced
2392 with an initial SSL 3.0/TLS record that is too small to contain the
2393 first two bytes of the ClientHello message, i.e. client_version.
2394 (Note that this is a pathologic case that probably has never happened
2395 in real life.) The previous approach was to use the version number
2396 from the record header as a substitute; but our protocol choice
2397 should not depend on that one because it is not authenticated
2398 by the Finished messages.
2399 [Bodo Moeller]
2400
2401 *) More robust randomness gathering functions for Windows.
2402 [Jeffrey Altman <jaltman@columbia.edu>]
2403
2404 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
2405 not set then we don't setup the error code for issuer check errors
2406 to avoid possibly overwriting other errors which the callback does
2407 handle. If an application does set the flag then we assume it knows
2408 what it is doing and can handle the new informational codes
2409 appropriately.
2410 [Steve Henson]
2411
2412 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
2413 a general "ANY" type, as such it should be able to decode anything
2414 including tagged types. However it didn't check the class so it would
2415 wrongly interpret tagged types in the same way as their universal
2416 counterpart and unknown types were just rejected. Changed so that the
2417 tagged and unknown types are handled in the same way as a SEQUENCE:
2418 that is the encoding is stored intact. There is also a new type
2419 "V_ASN1_OTHER" which is used when the class is not universal, in this
2420 case we have no idea what the actual type is so we just lump them all
2421 together.
2422 [Steve Henson]
2423
2424 *) On VMS, stdout may very well lead to a file that is written to
2425 in a record-oriented fashion. That means that every write() will
2426 write a separate record, which will be read separately by the
2427 programs trying to read from it. This can be very confusing.
2428
2429 The solution is to put a BIO filter in the way that will buffer
2430 text until a linefeed is reached, and then write everything a
2431 line at a time, so every record written will be an actual line,
2432 not chunks of lines and not (usually doesn't happen, but I've
2433 seen it once) several lines in one record. BIO_f_linebuffer() is
2434 the answer.
2435
2436 Currently, it's a VMS-only method, because that's where it has
2437 been tested well enough.
2438 [Richard Levitte]
2439
2440 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
2441 it can return incorrect results.
2442 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
2443 but it was in 0.9.6-beta[12].)
2444 [Bodo Moeller]
2445
2446 *) Disable the check for content being present when verifying detached
2447 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
2448 include zero length content when signing messages.
2449 [Steve Henson]
2450
2451 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
2452 BIO_ctrl (for BIO pairs).
2453 [Bodo Möller]
2454
2455 *) Add DSO method for VMS.
2456 [Richard Levitte]
2457
2458 *) Bug fix: Montgomery multiplication could produce results with the
2459 wrong sign.
2460 [Ulf Möller]
2461
2462 *) Add RPM specification openssl.spec and modify it to build three
2463 packages. The default package contains applications, application
2464 documentation and run-time libraries. The devel package contains
2465 include files, static libraries and function documentation. The
2466 doc package contains the contents of the doc directory. The original
2467 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
2468 [Richard Levitte]
2469
2470 *) Add a large number of documentation files for many SSL routines.
2471 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
2472
2473 *) Add a configuration entry for Sony News 4.
2474 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
2475
2476 *) Don't set the two most significant bits to one when generating a
2477 random number < q in the DSA library.
2478 [Ulf Möller]
2479
2480 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
2481 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
2482 the underlying transport is blocking) if a handshake took place.
2483 (The default behaviour is needed by applications such as s_client
2484 and s_server that use select() to determine when to use SSL_read;
2485 but for applications that know in advance when to expect data, it
2486 just makes things more complicated.)
2487 [Bodo Moeller]
2488
2489 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
2490 from EGD.
2491 [Ben Laurie]
2492
2493 *) Add a few more EBCDIC conditionals that make `req' and `x509'
2494 work better on such systems.
2495 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2496
2497 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
2498 Update PKCS12_parse() so it copies the friendlyName and the
2499 keyid to the certificates aux info.
2500 [Steve Henson]
2501
2502 *) Fix bug in PKCS7_verify() which caused an infinite loop
2503 if there was more than one signature.
2504 [Sven Uszpelkat <su@celocom.de>]
2505
2506 *) Major change in util/mkdef.pl to include extra information
2507 about each symbol, as well as presentig variables as well
2508 as functions. This change means that there's n more need
2509 to rebuild the .num files when some algorithms are excluded.
2510 [Richard Levitte]
2511
2512 *) Allow the verify time to be set by an application,
2513 rather than always using the current time.
2514 [Steve Henson]
2515
2516 *) Phase 2 verify code reorganisation. The certificate
2517 verify code now looks up an issuer certificate by a
2518 number of criteria: subject name, authority key id
2519 and key usage. It also verifies self signed certificates
2520 by the same criteria. The main comparison function is
2521 X509_check_issued() which performs these checks.
2522
2523 Lot of changes were necessary in order to support this
2524 without completely rewriting the lookup code.
2525
2526 Authority and subject key identifier are now cached.
2527
2528 The LHASH 'certs' is X509_STORE has now been replaced
2529 by a STACK_OF(X509_OBJECT). This is mainly because an
2530 LHASH can't store or retrieve multiple objects with
2531 the same hash value.
2532
2533 As a result various functions (which were all internal
2534 use only) have changed to handle the new X509_STORE
2535 structure. This will break anything that messed round
2536 with X509_STORE internally.
2537
2538 The functions X509_STORE_add_cert() now checks for an
2539 exact match, rather than just subject name.
2540
2541 The X509_STORE API doesn't directly support the retrieval
2542 of multiple certificates matching a given criteria, however
2543 this can be worked round by performing a lookup first
2544 (which will fill the cache with candidate certificates)
2545 and then examining the cache for matches. This is probably
2546 the best we can do without throwing out X509_LOOKUP
2547 entirely (maybe later...).
2548
2549 The X509_VERIFY_CTX structure has been enhanced considerably.
2550
2551 All certificate lookup operations now go via a get_issuer()
2552 callback. Although this currently uses an X509_STORE it
2553 can be replaced by custom lookups. This is a simple way
2554 to bypass the X509_STORE hackery necessary to make this
2555 work and makes it possible to use more efficient techniques
2556 in future. A very simple version which uses a simple
2557 STACK for its trusted certificate store is also provided
2558 using X509_STORE_CTX_trusted_stack().
2559
2560 The verify_cb() and verify() callbacks now have equivalents
2561 in the X509_STORE_CTX structure.
2562
2563 X509_STORE_CTX also has a 'flags' field which can be used
2564 to customise the verify behaviour.
2565 [Steve Henson]
2566
2567 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
2568 excludes S/MIME capabilities.
2569 [Steve Henson]
2570
2571 *) When a certificate request is read in keep a copy of the
2572 original encoding of the signed data and use it when outputing
2573 again. Signatures then use the original encoding rather than
2574 a decoded, encoded version which may cause problems if the
2575 request is improperly encoded.
2576 [Steve Henson]
2577
2578 *) For consistency with other BIO_puts implementations, call
2579 buffer_write(b, ...) directly in buffer_puts instead of calling
2580 BIO_write(b, ...).
2581
2582 In BIO_puts, increment b->num_write as in BIO_write.
2583 [Peter.Sylvester@EdelWeb.fr]
2584
2585 *) Fix BN_mul_word for the case where the word is 0. (We have to use
2586 BN_zero, we may not return a BIGNUM with an array consisting of
2587 words set to zero.)
2588 [Bodo Moeller]
2589
2590 *) Avoid calling abort() from within the library when problems are
2591 detected, except if preprocessor symbols have been defined
2592 (such as REF_CHECK, BN_DEBUG etc.).
2593 [Bodo Moeller]
2594
2595 *) New openssl application 'rsautl'. This utility can be
2596 used for low level RSA operations. DER public key
2597 BIO/fp routines also added.
2598 [Steve Henson]
2599
2600 *) New Configure entry and patches for compiling on QNX 4.
2601 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
2602
2603 *) A demo state-machine implementation was sponsored by
2604 Nuron (http://www.nuron.com/) and is now available in
2605 demos/state_machine.
2606 [Ben Laurie]
2607
2608 *) New options added to the 'dgst' utility for signature
2609 generation and verification.
2610 [Steve Henson]
2611
2612 *) Unrecognized PKCS#7 content types are now handled via a
2613 catch all ASN1_TYPE structure. This allows unsupported
2614 types to be stored as a "blob" and an application can
2615 encode and decode it manually.
2616 [Steve Henson]
2617
2618 *) Fix various signed/unsigned issues to make a_strex.c
2619 compile under VC++.
2620 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
2621
2622 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
2623 length if passed a buffer. ASN1_INTEGER_to_BN failed
2624 if passed a NULL BN and its argument was negative.
2625 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
2626
2627 *) Modification to PKCS#7 encoding routines to output definite
2628 length encoding. Since currently the whole structures are in
2629 memory there's not real point in using indefinite length
2630 constructed encoding. However if OpenSSL is compiled with
2631 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
2632 [Steve Henson]
2633
2634 *) Added BIO_vprintf() and BIO_vsnprintf().
2635 [Richard Levitte]
2636
2637 *) Added more prefixes to parse for in the the strings written
2638 through a logging bio, to cover all the levels that are available
2639 through syslog. The prefixes are now:
2640
2641 PANIC, EMERG, EMR => LOG_EMERG
2642 ALERT, ALR => LOG_ALERT
2643 CRIT, CRI => LOG_CRIT
2644 ERROR, ERR => LOG_ERR
2645 WARNING, WARN, WAR => LOG_WARNING
2646 NOTICE, NOTE, NOT => LOG_NOTICE
2647 INFO, INF => LOG_INFO
2648 DEBUG, DBG => LOG_DEBUG
2649
2650 and as before, if none of those prefixes are present at the
2651 beginning of the string, LOG_ERR is chosen.
2652
2653 On Win32, the LOG_* levels are mapped according to this:
2654
2655 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
2656 LOG_WARNING => EVENTLOG_WARNING_TYPE
2657 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
2658
2659 [Richard Levitte]
2660
2661 *) Made it possible to reconfigure with just the configuration
2662 argument "reconf" or "reconfigure". The command line arguments
2663 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
2664 and are retrieved from there when reconfiguring.
2665 [Richard Levitte]
2666
2667 *) MD4 implemented.
2668 [Assar Westerlund <assar@sics.se>, Richard Levitte]
2669
2670 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
2671 [Richard Levitte]
2672
2673 *) The obj_dat.pl script was messing up the sorting of object
2674 names. The reason was that it compared the quoted version
2675 of strings as a result "OCSP" > "OCSP Signing" because
2676 " > SPACE. Changed script to store unquoted versions of
2677 names and add quotes on output. It was also omitting some
2678 names from the lookup table if they were given a default
2679 value (that is if SN is missing it is given the same
2680 value as LN and vice versa), these are now added on the
2681 grounds that if an object has a name we should be able to
2682 look it up. Finally added warning output when duplicate
2683 short or long names are found.
2684 [Steve Henson]
2685
2686 *) Changes needed for Tandem NSK.
2687 [Scott Uroff <scott@xypro.com>]
2688
2689 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
2690 RSA_padding_check_SSLv23(), special padding was never detected
2691 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
2692 version rollback attacks was not effective.
2693
2694 In s23_clnt.c, don't use special rollback-attack detection padding
2695 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
2696 client; similarly, in s23_srvr.c, don't do the rollback check if
2697 SSL 2.0 is the only protocol enabled in the server.
2698 [Bodo Moeller]
2699
2700 *) Make it possible to get hexdumps of unprintable data with 'openssl
2701 asn1parse'. By implication, the functions ASN1_parse_dump() and
2702 BIO_dump_indent() are added.
2703 [Richard Levitte]
2704
2705 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
2706 these print out strings and name structures based on various
2707 flags including RFC2253 support and proper handling of
2708 multibyte characters. Added options to the 'x509' utility
2709 to allow the various flags to be set.
2710 [Steve Henson]
2711
2712 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
2713 Also change the functions X509_cmp_current_time() and
2714 X509_gmtime_adj() work with an ASN1_TIME structure,
2715 this will enable certificates using GeneralizedTime in validity
2716 dates to be checked.
2717 [Steve Henson]
2718
2719 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
2720 negative public key encodings) on by default,
2721 NO_NEG_PUBKEY_BUG can be set to disable it.
2722 [Steve Henson]
2723
2724 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
2725 content octets. An i2c_ASN1_OBJECT is unnecessary because
2726 the encoding can be trivially obtained from the structure.
2727 [Steve Henson]
2728
2729 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
2730 not read locks (CRYPTO_r_[un]lock).
2731 [Bodo Moeller]
2732
2733 *) A first attempt at creating official support for shared
2734 libraries through configuration. I've kept it so the
2735 default is static libraries only, and the OpenSSL programs
2736 are always statically linked for now, but there are
2737 preparations for dynamic linking in place.
2738 This has been tested on Linux and Tru64.
2739 [Richard Levitte]
2740
2741 *) Randomness polling function for Win9x, as described in:
2742 Peter Gutmann, Software Generation of Practically Strong
2743 Random Numbers.
2744 [Ulf Möller]
2745
2746 *) Fix so PRNG is seeded in req if using an already existing
2747 DSA key.
2748 [Steve Henson]
2749
2750 *) New options to smime application. -inform and -outform
2751 allow alternative formats for the S/MIME message including
2752 PEM and DER. The -content option allows the content to be
2753 specified separately. This should allow things like Netscape
2754 form signing output easier to verify.
2755 [Steve Henson]
2756
2757 *) Fix the ASN1 encoding of tags using the 'long form'.
2758 [Steve Henson]
2759
2760 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
2761 STRING types. These convert content octets to and from the
2762 underlying type. The actual tag and length octets are
2763 already assumed to have been read in and checked. These
2764 are needed because all other string types have virtually
2765 identical handling apart from the tag. By having versions
2766 of the ASN1 functions that just operate on content octets
2767 IMPLICIT tagging can be handled properly. It also allows
2768 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
2769 and ASN1_INTEGER are identical apart from the tag.
2770 [Steve Henson]
2771
2772 *) Change the handling of OID objects as follows:
2773
2774 - New object identifiers are inserted in objects.txt, following
2775 the syntax given in objects.README.
2776 - objects.pl is used to process obj_mac.num and create a new
2777 obj_mac.h.
2778 - obj_dat.pl is used to create a new obj_dat.h, using the data in
2779 obj_mac.h.
2780
2781 This is currently kind of a hack, and the perl code in objects.pl
2782 isn't very elegant, but it works as I intended. The simplest way
2783 to check that it worked correctly is to look in obj_dat.h and
2784 check the array nid_objs and make sure the objects haven't moved
2785 around (this is important!). Additions are OK, as well as
2786 consistent name changes.
2787 [Richard Levitte]
2788
2789 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
2790 [Bodo Moeller]
2791
2792 *) Addition of the command line parameter '-rand file' to 'openssl req'.
2793 The given file adds to whatever has already been seeded into the
2794 random pool through the RANDFILE configuration file option or
2795 environment variable, or the default random state file.
2796 [Richard Levitte]
2797
2798 *) mkstack.pl now sorts each macro group into lexical order.
2799 Previously the output order depended on the order the files
2800 appeared in the directory, resulting in needless rewriting
2801 of safestack.h .
2802 [Steve Henson]
2803
2804 *) Patches to make OpenSSL compile under Win32 again. Mostly
2805 work arounds for the VC++ problem that it treats func() as
2806 func(void). Also stripped out the parts of mkdef.pl that
2807 added extra typesafe functions: these no longer exist.
2808 [Steve Henson]
2809
2810 *) Reorganisation of the stack code. The macros are now all
2811 collected in safestack.h . Each macro is defined in terms of
2812 a "stack macro" of the form SKM_<name>(type, a, b). The
2813 DEBUG_SAFESTACK is now handled in terms of function casts,
2814 this has the advantage of retaining type safety without the
2815 use of additional functions. If DEBUG_SAFESTACK is not defined
2816 then the non typesafe macros are used instead. Also modified the
2817 mkstack.pl script to handle the new form. Needs testing to see
2818 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
2819 the default if no major problems. Similar behaviour for ASN1_SET_OF
2820 and PKCS12_STACK_OF.
2821 [Steve Henson]
2822
2823 *) When some versions of IIS use the 'NET' form of private key the
2824 key derivation algorithm is different. Normally MD5(password) is
2825 used as a 128 bit RC4 key. In the modified case
2826 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
2827 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
2828 as the old Netscape_RSA functions except they have an additional
2829 'sgckey' parameter which uses the modified algorithm. Also added
2830 an -sgckey command line option to the rsa utility. Thanks to
2831 Adrian Peck <bertie@ncipher.com> for posting details of the modified
2832 algorithm to openssl-dev.
2833 [Steve Henson]
2834
2835 *) The evp_local.h macros were using 'c.##kname' which resulted in
2836 invalid expansion on some systems (SCO 5.0.5 for example).
2837 Corrected to 'c.kname'.
2838 [Phillip Porch <root@theporch.com>]
2839
2840 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
2841 a STACK of email addresses from a certificate or request, these look
2842 in the subject name and the subject alternative name extensions and
2843 omit any duplicate addresses.
2844 [Steve Henson]
2845
2846 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
2847 This makes DSA verification about 2 % faster.
2848 [Bodo Moeller]
2849
2850 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
2851 (meaning that now 2^5 values will be precomputed, which is only 4 KB
2852 plus overhead for 1024 bit moduli).
2853 This makes exponentiations about 0.5 % faster for 1024 bit
2854 exponents (as measured by "openssl speed rsa2048").
2855 [Bodo Moeller]
2856
2857 *) Rename memory handling macros to avoid conflicts with other
2858 software:
2859 Malloc => OPENSSL_malloc
2860 Malloc_locked => OPENSSL_malloc_locked
2861 Realloc => OPENSSL_realloc
2862 Free => OPENSSL_free
2863 [Richard Levitte]
2864
2865 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
2866 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
2867 [Bodo Moeller]
2868
2869 *) CygWin32 support.
2870 [John Jarvie <jjarvie@newsguy.com>]
2871
2872 *) The type-safe stack code has been rejigged. It is now only compiled
2873 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
2874 by default all type-specific stack functions are "#define"d back to
2875 standard stack functions. This results in more streamlined output
2876 but retains the type-safety checking possibilities of the original
2877 approach.
2878 [Geoff Thorpe]
2879
2880 *) The STACK code has been cleaned up, and certain type declarations
2881 that didn't make a lot of sense have been brought in line. This has
2882 also involved a cleanup of sorts in safestack.h to more correctly
2883 map type-safe stack functions onto their plain stack counterparts.
2884 This work has also resulted in a variety of "const"ifications of
2885 lots of the code, especially "_cmp" operations which should normally
2886 be prototyped with "const" parameters anyway.
2887 [Geoff Thorpe]
2888
2889 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
2890 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
2891 (The PRNG state consists of two parts, the large pool 'state' and 'md',
2892 where all of 'md' is used each time the PRNG is used, but 'state'
2893 is used only indexed by a cyclic counter. As entropy may not be
2894 well distributed from the beginning, 'md' is important as a
2895 chaining variable. However, the output function chains only half
2896 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
2897 all of 'md', and seeding with STATE_SIZE dummy bytes will result
2898 in all of 'state' being rewritten, with the new values depending
2899 on virtually all of 'md'. This overcomes the 80 bit limitation.)
2900 [Bodo Moeller]
2901
2902 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
2903 the handshake is continued after ssl_verify_cert_chain();
2904 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
2905 can lead to 'unexplainable' connection aborts later.
2906 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
2907
2908 *) Major EVP API cipher revision.
2909 Add hooks for extra EVP features. This allows various cipher
2910 parameters to be set in the EVP interface. Support added for variable
2911 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
2912 setting of RC2 and RC5 parameters.
2913
2914 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
2915 ciphers.
2916
2917 Remove lots of duplicated code from the EVP library. For example *every*
2918 cipher init() function handles the 'iv' in the same way according to the
2919 cipher mode. They also all do nothing if the 'key' parameter is NULL and
2920 for CFB and OFB modes they zero ctx->num.
2921
2922 New functionality allows removal of S/MIME code RC2 hack.
2923
2924 Most of the routines have the same form and so can be declared in terms
2925 of macros.
2926
2927 By shifting this to the top level EVP_CipherInit() it can be removed from
2928 all individual ciphers. If the cipher wants to handle IVs or keys
2929 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
2930 flags.
2931
2932 Change lots of functions like EVP_EncryptUpdate() to now return a
2933 value: although software versions of the algorithms cannot fail
2934 any installed hardware versions can.
2935 [Steve Henson]
2936
2937 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
2938 this option is set, tolerate broken clients that send the negotiated
2939 protocol version number instead of the requested protocol version
2940 number.
2941 [Bodo Moeller]
2942
2943 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
2944 i.e. non-zero for export ciphersuites, zero otherwise.
2945 Previous versions had this flag inverted, inconsistent with
2946 rsa_tmp_cb (..._TMP_RSA_CB).
2947 [Bodo Moeller; problem reported by Amit Chopra]
2948
2949 *) Add missing DSA library text string. Work around for some IIS
2950 key files with invalid SEQUENCE encoding.
2951 [Steve Henson]
2952
2953 *) Add a document (doc/standards.txt) that list all kinds of standards
2954 and so on that are implemented in OpenSSL.
2955 [Richard Levitte]
2956
2957 *) Enhance c_rehash script. Old version would mishandle certificates
2958 with the same subject name hash and wouldn't handle CRLs at all.
2959 Added -fingerprint option to crl utility, to support new c_rehash
2960 features.
2961 [Steve Henson]
2962
2963 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
2964 [Ulf Möller]
2965
2966 *) Fix for SSL server purpose checking. Server checking was
2967 rejecting certificates which had extended key usage present
2968 but no ssl client purpose.
2969 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
2970
2971 *) Make PKCS#12 code work with no password. The PKCS#12 spec
2972 is a little unclear about how a blank password is handled.
2973 Since the password in encoded as a BMPString with terminating
2974 double NULL a zero length password would end up as just the
2975 double NULL. However no password at all is different and is
2976 handled differently in the PKCS#12 key generation code. NS
2977 treats a blank password as zero length. MSIE treats it as no
2978 password on export: but it will try both on import. We now do
2979 the same: PKCS12_parse() tries zero length and no password if
2980 the password is set to "" or NULL (NULL is now a valid password:
2981 it wasn't before) as does the pkcs12 application.
2982 [Steve Henson]
2983
2984 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
2985 perror when PEM_read_bio_X509_REQ fails, the error message must
2986 be obtained from the error queue.
2987 [Bodo Moeller]
2988
2989 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
2990 it in ERR_remove_state if appropriate, and change ERR_get_state
2991 accordingly to avoid race conditions (this is necessary because
2992 thread_hash is no longer constant once set).
2993 [Bodo Moeller]
2994
2995 *) Bugfix for linux-elf makefile.one.
2996 [Ulf Möller]
2997
2998 *) RSA_get_default_method() will now cause a default
2999 RSA_METHOD to be chosen if one doesn't exist already.
3000 Previously this was only set during a call to RSA_new()
3001 or RSA_new_method(NULL) meaning it was possible for
3002 RSA_get_default_method() to return NULL.
3003 [Geoff Thorpe]
3004
3005 *) Added native name translation to the existing DSO code
3006 that will convert (if the flag to do so is set) filenames
3007 that are sufficiently small and have no path information
3008 into a canonical native form. Eg. "blah" converted to
3009 "libblah.so" or "blah.dll" etc.
3010 [Geoff Thorpe]
3011
3012 *) New function ERR_error_string_n(e, buf, len) which is like
3013 ERR_error_string(e, buf), but writes at most 'len' bytes
3014 including the 0 terminator. For ERR_error_string_n, 'buf'
3015 may not be NULL.
3016 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
3017
3018 *) CONF library reworked to become more general. A new CONF
3019 configuration file reader "class" is implemented as well as a
3020 new functions (NCONF_*, for "New CONF") to handle it. The now
3021 old CONF_* functions are still there, but are reimplemented to
3022 work in terms of the new functions. Also, a set of functions
3023 to handle the internal storage of the configuration data is
3024 provided to make it easier to write new configuration file
3025 reader "classes" (I can definitely see something reading a
3026 configuration file in XML format, for example), called _CONF_*,
3027 or "the configuration storage API"...
3028
3029 The new configuration file reading functions are:
3030
3031 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
3032 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
3033
3034 NCONF_default, NCONF_WIN32
3035
3036 NCONF_dump_fp, NCONF_dump_bio
3037
3038 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
3039 NCONF_new creates a new CONF object. This works in the same way
3040 as other interfaces in OpenSSL, like the BIO interface.
3041 NCONF_dump_* dump the internal storage of the configuration file,
3042 which is useful for debugging. All other functions take the same
3043 arguments as the old CONF_* functions wth the exception of the
3044 first that must be a `CONF *' instead of a `LHASH *'.
3045
3046 To make it easer to use the new classes with the old CONF_* functions,
3047 the function CONF_set_default_method is provided.
3048 [Richard Levitte]
3049
3050 *) Add '-tls1' option to 'openssl ciphers', which was already
3051 mentioned in the documentation but had not been implemented.
3052 (This option is not yet really useful because even the additional
3053 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
3054 [Bodo Moeller]
3055
3056 *) Initial DSO code added into libcrypto for letting OpenSSL (and
3057 OpenSSL-based applications) load shared libraries and bind to
3058 them in a portable way.
3059 [Geoff Thorpe, with contributions from Richard Levitte]
3060
3061 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
3062
3063 *) Make sure _lrotl and _lrotr are only used with MSVC.
3064
3065 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
3066 (the default implementation of RAND_status).
3067
3068 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
3069 to '-clrext' (= clear extensions), as intended and documented.
3070 [Bodo Moeller; inconsistency pointed out by Michael Attili
3071 <attili@amaxo.com>]
3072
3073 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
3074 was larger than the MD block size.
3075 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
3076
3077 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
3078 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
3079 using the passed key: if the passed key was a private key the result
3080 of X509_print(), for example, would be to print out all the private key
3081 components.
3082 [Steve Henson]
3083
3084 *) des_quad_cksum() byte order bug fix.
3085 [Ulf Möller, using the problem description in krb4-0.9.7, where
3086 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
3087
3088 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
3089 discouraged.
3090 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
3091
3092 *) For easily testing in shell scripts whether some command
3093 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
3094 returns with exit code 0 iff no command of the given name is available.
3095 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
3096 the output goes to stdout and nothing is printed to stderr.
3097 Additional arguments are always ignored.
3098
3099 Since for each cipher there is a command of the same name,
3100 the 'no-cipher' compilation switches can be tested this way.
3101
3102 ('openssl no-XXX' is not able to detect pseudo-commands such
3103 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
3104 [Bodo Moeller]
3105
3106 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
3107 [Bodo Moeller]
3108
3109 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
3110 is set; it will be thrown away anyway because each handshake creates
3111 its own key.
3112 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
3113 to parameters -- in previous versions (since OpenSSL 0.9.3) the
3114 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
3115 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
3116 [Bodo Moeller]
3117
3118 *) New s_client option -ign_eof: EOF at stdin is ignored, and
3119 'Q' and 'R' lose their special meanings (quit/renegotiate).
3120 This is part of what -quiet does; unlike -quiet, -ign_eof
3121 does not suppress any output.
3122 [Richard Levitte]
3123
3124 *) Add compatibility options to the purpose and trust code. The
3125 purpose X509_PURPOSE_ANY is "any purpose" which automatically
3126 accepts a certificate or CA, this was the previous behaviour,
3127 with all the associated security issues.
3128
3129 X509_TRUST_COMPAT is the old trust behaviour: only and
3130 automatically trust self signed roots in certificate store. A
3131 new trust setting X509_TRUST_DEFAULT is used to specify that
3132 a purpose has no associated trust setting and it should instead
3133 use the value in the default purpose.
3134 [Steve Henson]
3135
3136 *) Fix the PKCS#8 DSA private key code so it decodes keys again
3137 and fix a memory leak.
3138 [Steve Henson]
3139
3140 *) In util/mkerr.pl (which implements 'make errors'), preserve
3141 reason strings from the previous version of the .c file, as
3142 the default to have only downcase letters (and digits) in
3143 automatically generated reasons codes is not always appropriate.
3144 [Bodo Moeller]
3145
3146 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
3147 using strerror. Previously, ERR_reason_error_string() returned
3148 library names as reason strings for SYSerr; but SYSerr is a special
3149 case where small numbers are errno values, not library numbers.
3150 [Bodo Moeller]
3151
3152 *) Add '-dsaparam' option to 'openssl dhparam' application. This
3153 converts DSA parameters into DH parameters. (When creating parameters,
3154 DSA_generate_parameters is used.)
3155 [Bodo Moeller]
3156
3157 *) Include 'length' (recommended exponent length) in C code generated
3158 by 'openssl dhparam -C'.
3159 [Bodo Moeller]
3160
3161 *) The second argument to set_label in perlasm was already being used
3162 so couldn't be used as a "file scope" flag. Moved to third argument
3163 which was free.
3164 [Steve Henson]
3165
3166 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
3167 instead of RAND_bytes for encryption IVs and salts.
3168 [Bodo Moeller]
3169
3170 *) Include RAND_status() into RAND_METHOD instead of implementing
3171 it only for md_rand.c Otherwise replacing the PRNG by calling
3172 RAND_set_rand_method would be impossible.
3173 [Bodo Moeller]
3174
3175 *) Don't let DSA_generate_key() enter an infinite loop if the random
3176 number generation fails.
3177 [Bodo Moeller]
3178
3179 *) New 'rand' application for creating pseudo-random output.
3180 [Bodo Moeller]
3181
3182 *) Added configuration support for Linux/IA64
3183 [Rolf Haberrecker <rolf@suse.de>]
3184
3185 *) Assembler module support for Mingw32.
3186 [Ulf Möller]
3187
3188 *) Shared library support for HPUX (in shlib/).
3189 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
3190
3191 *) Shared library support for Solaris gcc.
3192 [Lutz Behnke <behnke@trustcenter.de>]
3193
3194 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
3195
3196 *) PKCS7_encrypt() was adding text MIME headers twice because they
3197 were added manually and by SMIME_crlf_copy().
3198 [Steve Henson]
3199
3200 *) In bntest.c don't call BN_rand with zero bits argument.
3201 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
3202
3203 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
3204 case was implemented. This caused BN_div_recp() to fail occasionally.
3205 [Ulf Möller]
3206
3207 *) Add an optional second argument to the set_label() in the perl
3208 assembly language builder. If this argument exists and is set
3209 to 1 it signals that the assembler should use a symbol whose
3210 scope is the entire file, not just the current function. This
3211 is needed with MASM which uses the format label:: for this scope.
3212 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
3213
3214 *) Change the ASN1 types so they are typedefs by default. Before
3215 almost all types were #define'd to ASN1_STRING which was causing
3216 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
3217 for example.
3218 [Steve Henson]
3219
3220 *) Change names of new functions to the new get1/get0 naming
3221 convention: After 'get1', the caller owns a reference count
3222 and has to call ..._free; 'get0' returns a pointer to some
3223 data structure without incrementing reference counters.
3224 (Some of the existing 'get' functions increment a reference
3225 counter, some don't.)
3226 Similarly, 'set1' and 'add1' functions increase reference
3227 counters or duplicate objects.
3228 [Steve Henson]
3229
3230 *) Allow for the possibility of temp RSA key generation failure:
3231 the code used to assume it always worked and crashed on failure.
3232 [Steve Henson]
3233
3234 *) Fix potential buffer overrun problem in BIO_printf().
3235 [Ulf Möller, using public domain code by Patrick Powell; problem
3236 pointed out by David Sacerdote <das33@cornell.edu>]
3237
3238 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
3239 RAND_egd() and RAND_status(). In the command line application,
3240 the EGD socket can be specified like a seed file using RANDFILE
3241 or -rand.
3242 [Ulf Möller]
3243
3244 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
3245 Some CAs (e.g. Verisign) distribute certificates in this form.
3246 [Steve Henson]
3247
3248 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
3249 list to exclude them. This means that no special compilation option
3250 is needed to use anonymous DH: it just needs to be included in the
3251 cipher list.
3252 [Steve Henson]
3253
3254 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
3255 EVP_MD_type. The old functionality is available in a new macro called
3256 EVP_MD_md(). Change code that uses it and update docs.
3257 [Steve Henson]
3258
3259 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
3260 where the 'void *' argument is replaced by a function pointer argument.
3261 Previously 'void *' was abused to point to functions, which works on
3262 many platforms, but is not correct. As these functions are usually
3263 called by macros defined in OpenSSL header files, most source code
3264 should work without changes.
3265 [Richard Levitte]
3266
3267 *) <openssl/opensslconf.h> (which is created by Configure) now contains
3268 sections with information on -D... compiler switches used for
3269 compiling the library so that applications can see them. To enable
3270 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
3271 must be defined. E.g.,
3272 #define OPENSSL_ALGORITHM_DEFINES
3273 #include <openssl/opensslconf.h>
3274 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
3275 [Richard Levitte, Ulf and Bodo Möller]
3276
3277 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
3278 record layer.
3279 [Bodo Moeller]
3280
3281 *) Change the 'other' type in certificate aux info to a STACK_OF
3282 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
3283 the required ASN1 format: arbitrary types determined by an OID.
3284 [Steve Henson]
3285
3286 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
3287 argument to 'req'. This is not because the function is newer or
3288 better than others it just uses the work 'NEW' in the certificate
3289 request header lines. Some software needs this.
3290 [Steve Henson]
3291
3292 *) Reorganise password command line arguments: now passwords can be
3293 obtained from various sources. Delete the PEM_cb function and make
3294 it the default behaviour: i.e. if the callback is NULL and the
3295 usrdata argument is not NULL interpret it as a null terminated pass
3296 phrase. If usrdata and the callback are NULL then the pass phrase
3297 is prompted for as usual.
3298 [Steve Henson]
3299
3300 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
3301 the support is automatically enabled. The resulting binaries will
3302 autodetect the card and use it if present.
3303 [Ben Laurie and Compaq Inc.]
3304
3305 *) Work around for Netscape hang bug. This sends certificate request
3306 and server done in one record. Since this is perfectly legal in the
3307 SSL/TLS protocol it isn't a "bug" option and is on by default. See
3308 the bugs/SSLv3 entry for more info.
3309 [Steve Henson]
3310
3311 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
3312 [Andy Polyakov]
3313
3314 *) Add -rand argument to smime and pkcs12 applications and read/write
3315 of seed file.
3316 [Steve Henson]
3317
3318 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
3319 [Bodo Moeller]
3320
3321 *) Add command line password options to the remaining applications.
3322 [Steve Henson]
3323
3324 *) Bug fix for BN_div_recp() for numerators with an even number of
3325 bits.
3326 [Ulf Möller]
3327
3328 *) More tests in bntest.c, and changed test_bn output.
3329 [Ulf Möller]
3330
3331 *) ./config recognizes MacOS X now.
3332 [Andy Polyakov]
3333
3334 *) Bug fix for BN_div() when the first words of num and divsor are
3335 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
3336 [Ulf Möller]
3337
3338 *) Add support for various broken PKCS#8 formats, and command line
3339 options to produce them.
3340 [Steve Henson]
3341
3342 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
3343 get temporary BIGNUMs from a BN_CTX.
3344 [Ulf Möller]
3345
3346 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
3347 for p == 0.
3348 [Ulf Möller]
3349
3350 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
3351 include a #define from the old name to the new. The original intent
3352 was that statically linked binaries could for example just call
3353 SSLeay_add_all_ciphers() to just add ciphers to the table and not
3354 link with digests. This never worked becayse SSLeay_add_all_digests()
3355 and SSLeay_add_all_ciphers() were in the same source file so calling
3356 one would link with the other. They are now in separate source files.
3357 [Steve Henson]
3358
3359 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
3360 [Steve Henson]
3361
3362 *) Use a less unusual form of the Miller-Rabin primality test (it used
3363 a binary algorithm for exponentiation integrated into the Miller-Rabin
3364 loop, our standard modexp algorithms are faster).
3365 [Bodo Moeller]
3366
3367 *) Support for the EBCDIC character set completed.
3368 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
3369
3370 *) Source code cleanups: use const where appropriate, eliminate casts,
3371 use void * instead of char * in lhash.
3372 [Ulf Möller]
3373
3374 *) Bugfix: ssl3_send_server_key_exchange was not restartable
3375 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
3376 this the server could overwrite ephemeral keys that the client
3377 has already seen).
3378 [Bodo Moeller]
3379
3380 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
3381 using 50 iterations of the Rabin-Miller test.
3382
3383 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
3384 iterations of the Rabin-Miller test as required by the appendix
3385 to FIPS PUB 186[-1]) instead of DSA_is_prime.
3386 As BN_is_prime_fasttest includes trial division, DSA parameter
3387 generation becomes much faster.
3388
3389 This implies a change for the callback functions in DSA_is_prime
3390 and DSA_generate_parameters: The callback function is called once
3391 for each positive witness in the Rabin-Miller test, not just
3392 occasionally in the inner loop; and the parameters to the
3393 callback function now provide an iteration count for the outer
3394 loop rather than for the current invocation of the inner loop.
3395 DSA_generate_parameters additionally can call the callback
3396 function with an 'iteration count' of -1, meaning that a
3397 candidate has passed the trial division test (when q is generated
3398 from an application-provided seed, trial division is skipped).
3399 [Bodo Moeller]
3400
3401 *) New function BN_is_prime_fasttest that optionally does trial
3402 division before starting the Rabin-Miller test and has
3403 an additional BN_CTX * argument (whereas BN_is_prime always
3404 has to allocate at least one BN_CTX).
3405 'callback(1, -1, cb_arg)' is called when a number has passed the
3406 trial division stage.
3407 [Bodo Moeller]
3408
3409 *) Fix for bug in CRL encoding. The validity dates weren't being handled
3410 as ASN1_TIME.
3411 [Steve Henson]
3412
3413 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
3414 [Steve Henson]
3415
3416 *) New function BN_pseudo_rand().
3417 [Ulf Möller]
3418
3419 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
3420 bignum version of BN_from_montgomery() with the working code from
3421 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
3422 the comments.
3423 [Ulf Möller]
3424
3425 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
3426 made it impossible to use the same SSL_SESSION data structure in
3427 SSL2 clients in multiple threads.
3428 [Bodo Moeller]
3429
3430 *) The return value of RAND_load_file() no longer counts bytes obtained
3431 by stat(). RAND_load_file(..., -1) is new and uses the complete file
3432 to seed the PRNG (previously an explicit byte count was required).
3433 [Ulf Möller, Bodo Möller]
3434
3435 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
3436 used (char *) instead of (void *) and had casts all over the place.
3437 [Steve Henson]
3438
3439 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
3440 [Ulf Möller]
3441
3442 *) Retain source code compatibility for BN_prime_checks macro:
3443 BN_is_prime(..., BN_prime_checks, ...) now uses
3444 BN_prime_checks_for_size to determine the appropriate number of
3445 Rabin-Miller iterations.
3446 [Ulf Möller]
3447
3448 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
3449 DH_CHECK_P_NOT_SAFE_PRIME.
3450 (Check if this is true? OpenPGP calls them "strong".)
3451 [Ulf Möller]
3452
3453 *) Merge the functionality of "dh" and "gendh" programs into a new program
3454 "dhparam". The old programs are retained for now but will handle DH keys
3455 (instead of parameters) in future.
3456 [Steve Henson]
3457
3458 *) Make the ciphers, s_server and s_client programs check the return values
3459 when a new cipher list is set.
3460 [Steve Henson]
3461
3462 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
3463 ciphers. Before when the 56bit ciphers were enabled the sorting was
3464 wrong.
3465
3466 The syntax for the cipher sorting has been extended to support sorting by
3467 cipher-strength (using the strength_bits hard coded in the tables).
3468 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
3469
3470 Fix a bug in the cipher-command parser: when supplying a cipher command
3471 string with an "undefined" symbol (neither command nor alphanumeric
3472 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
3473 an error is flagged.
3474
3475 Due to the strength-sorting extension, the code of the
3476 ssl_create_cipher_list() function was completely rearranged. I hope that
3477 the readability was also increased :-)
3478 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
3479
3480 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
3481 for the first serial number and places 2 in the serial number file. This
3482 avoids problems when the root CA is created with serial number zero and
3483 the first user certificate has the same issuer name and serial number
3484 as the root CA.
3485 [Steve Henson]
3486
3487 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
3488 the new code. Add documentation for this stuff.
3489 [Steve Henson]
3490
3491 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
3492 X509_*() to X509at_*() on the grounds that they don't handle X509
3493 structures and behave in an analagous way to the X509v3 functions:
3494 they shouldn't be called directly but wrapper functions should be used
3495 instead.
3496
3497 So we also now have some wrapper functions that call the X509at functions
3498 when passed certificate requests. (TO DO: similar things can be done with
3499 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
3500 things. Some of these need some d2i or i2d and print functionality
3501 because they handle more complex structures.)
3502 [Steve Henson]
3503
3504 *) Add missing #ifndefs that caused missing symbols when building libssl
3505 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
3506 NO_RSA in ssl/s2*.c.
3507 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
3508
3509 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
3510 has a return value which indicates the quality of the random data
3511 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
3512 error queue. New function RAND_pseudo_bytes() generates output that is
3513 guaranteed to be unique but not unpredictable. RAND_add is like
3514 RAND_seed, but takes an extra argument for an entropy estimate
3515 (RAND_seed always assumes full entropy).
3516 [Ulf Möller]
3517
3518 *) Do more iterations of Rabin-Miller probable prime test (specifically,
3519 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
3520 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
3521 in crypto/bn/bn_prime.c for the complete table). This guarantees a
3522 false-positive rate of at most 2^-80 for random input.
3523 [Bodo Moeller]
3524
3525 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
3526 [Bodo Moeller]
3527
3528 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
3529 in the 0.9.5 release), this returns the chain
3530 from an X509_CTX structure with a dup of the stack and all
3531 the X509 reference counts upped: so the stack will exist
3532 after X509_CTX_cleanup() has been called. Modify pkcs12.c
3533 to use this.
3534
3535 Also make SSL_SESSION_print() print out the verify return
3536 code.
3537 [Steve Henson]
3538
3539 *) Add manpage for the pkcs12 command. Also change the default
3540 behaviour so MAC iteration counts are used unless the new
3541 -nomaciter option is used. This improves file security and
3542 only older versions of MSIE (4.0 for example) need it.
3543 [Steve Henson]
3544
3545 *) Honor the no-xxx Configure options when creating .DEF files.
3546 [Ulf Möller]
3547
3548 *) Add PKCS#10 attributes to field table: challengePassword,
3549 unstructuredName and unstructuredAddress. These are taken from
3550 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
3551 international characters are used.
3552
3553 More changes to X509_ATTRIBUTE code: allow the setting of types
3554 based on strings. Remove the 'loc' parameter when adding
3555 attributes because these will be a SET OF encoding which is sorted
3556 in ASN1 order.
3557 [Steve Henson]
3558
3559 *) Initial changes to the 'req' utility to allow request generation
3560 automation. This will allow an application to just generate a template
3561 file containing all the field values and have req construct the
3562 request.
3563
3564 Initial support for X509_ATTRIBUTE handling. Stacks of these are
3565 used all over the place including certificate requests and PKCS#7
3566 structures. They are currently handled manually where necessary with
3567 some primitive wrappers for PKCS#7. The new functions behave in a
3568 manner analogous to the X509 extension functions: they allow
3569 attributes to be looked up by NID and added.
3570
3571 Later something similar to the X509V3 code would be desirable to
3572 automatically handle the encoding, decoding and printing of the
3573 more complex types. The string types like challengePassword can
3574 be handled by the string table functions.
3575
3576 Also modified the multi byte string table handling. Now there is
3577 a 'global mask' which masks out certain types. The table itself
3578 can use the flag STABLE_NO_MASK to ignore the mask setting: this
3579 is useful when for example there is only one permissible type
3580 (as in countryName) and using the mask might result in no valid
3581 types at all.
3582 [Steve Henson]
3583
3584 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
3585 SSL_get_peer_finished to allow applications to obtain the latest
3586 Finished messages sent to the peer or expected from the peer,
3587 respectively. (SSL_get_peer_finished is usually the Finished message
3588 actually received from the peer, otherwise the protocol will be aborted.)
3589
3590 As the Finished message are message digests of the complete handshake
3591 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
3592 be used for external authentication procedures when the authentication
3593 provided by SSL/TLS is not desired or is not enough.
3594 [Bodo Moeller]
3595
3596 *) Enhanced support for Alpha Linux is added. Now ./config checks if
3597 the host supports BWX extension and if Compaq C is present on the
3598 $PATH. Just exploiting of the BWX extension results in 20-30%
3599 performance kick for some algorithms, e.g. DES and RC4 to mention
3600 a couple. Compaq C in turn generates ~20% faster code for MD5 and
3601 SHA1.
3602 [Andy Polyakov]
3603
3604 *) Add support for MS "fast SGC". This is arguably a violation of the
3605 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
3606 weak crypto and after checking the certificate is SGC a second one
3607 with strong crypto. MS SGC stops the first handshake after receiving
3608 the server certificate message and sends a second client hello. Since
3609 a server will typically do all the time consuming operations before
3610 expecting any further messages from the client (server key exchange
3611 is the most expensive) there is little difference between the two.
3612
3613 To get OpenSSL to support MS SGC we have to permit a second client
3614 hello message after we have sent server done. In addition we have to
3615 reset the MAC if we do get this second client hello.
3616 [Steve Henson]
3617
3618 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
3619 if a DER encoded private key is RSA or DSA traditional format. Changed
3620 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
3621 format DER encoded private key. Newer code should use PKCS#8 format which
3622 has the key type encoded in the ASN1 structure. Added DER private key
3623 support to pkcs8 application.
3624 [Steve Henson]
3625
3626 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
3627 ciphersuites has been selected (as required by the SSL 3/TLS 1
3628 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
3629 is set, we interpret this as a request to violate the specification
3630 (the worst that can happen is a handshake failure, and 'correct'
3631 behaviour would result in a handshake failure anyway).
3632 [Bodo Moeller]
3633
3634 *) In SSL_CTX_add_session, take into account that there might be multiple
3635 SSL_SESSION structures with the same session ID (e.g. when two threads
3636 concurrently obtain them from an external cache).
3637 The internal cache can handle only one SSL_SESSION with a given ID,
3638 so if there's a conflict, we now throw out the old one to achieve
3639 consistency.
3640 [Bodo Moeller]
3641
3642 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
3643 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
3644 some routines that use cipher OIDs: some ciphers do not have OIDs
3645 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
3646 example.
3647 [Steve Henson]
3648
3649 *) Simplify the trust setting structure and code. Now we just have
3650 two sequences of OIDs for trusted and rejected settings. These will
3651 typically have values the same as the extended key usage extension
3652 and any application specific purposes.
3653
3654 The trust checking code now has a default behaviour: it will just
3655 check for an object with the same NID as the passed id. Functions can
3656 be provided to override either the default behaviour or the behaviour
3657 for a given id. SSL client, server and email already have functions
3658 in place for compatibility: they check the NID and also return "trusted"
3659 if the certificate is self signed.
3660 [Steve Henson]
3661
3662 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
3663 traditional format into an EVP_PKEY structure.
3664 [Steve Henson]
3665
3666 *) Add a password callback function PEM_cb() which either prompts for
3667 a password if usr_data is NULL or otherwise assumes it is a null
3668 terminated password. Allow passwords to be passed on command line
3669 environment or config files in a few more utilities.
3670 [Steve Henson]
3671
3672 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
3673 keys. Add some short names for PKCS#8 PBE algorithms and allow them
3674 to be specified on the command line for the pkcs8 and pkcs12 utilities.
3675 Update documentation.
3676 [Steve Henson]
3677
3678 *) Support for ASN1 "NULL" type. This could be handled before by using
3679 ASN1_TYPE but there wasn't any function that would try to read a NULL
3680 and produce an error if it couldn't. For compatibility we also have
3681 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
3682 don't allocate anything because they don't need to.
3683 [Steve Henson]
3684
3685 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
3686 for details.
3687 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
3688
3689 *) Rebuild of the memory allocation routines used by OpenSSL code and
3690 possibly others as well. The purpose is to make an interface that
3691 provide hooks so anyone can build a separate set of allocation and
3692 deallocation routines to be used by OpenSSL, for example memory
3693 pool implementations, or something else, which was previously hard
3694 since Malloc(), Realloc() and Free() were defined as macros having
3695 the values malloc, realloc and free, respectively (except for Win32
3696 compilations). The same is provided for memory debugging code.
3697 OpenSSL already comes with functionality to find memory leaks, but
3698 this gives people a chance to debug other memory problems.
3699
3700 With these changes, a new set of functions and macros have appeared:
3701
3702 CRYPTO_set_mem_debug_functions() [F]
3703 CRYPTO_get_mem_debug_functions() [F]
3704 CRYPTO_dbg_set_options() [F]
3705 CRYPTO_dbg_get_options() [F]
3706 CRYPTO_malloc_debug_init() [M]
3707
3708 The memory debug functions are NULL by default, unless the library
3709 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
3710 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
3711 gives the standard debugging functions that come with OpenSSL) or
3712 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
3713 provided by the library user) must be used. When the standard
3714 debugging functions are used, CRYPTO_dbg_set_options can be used to
3715 request additional information:
3716 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
3717 the CRYPTO_MDEBUG_xxx macro when compiling the library.
3718
3719 Also, things like CRYPTO_set_mem_functions will always give the
3720 expected result (the new set of functions is used for allocation
3721 and deallocation) at all times, regardless of platform and compiler
3722 options.
3723
3724 To finish it up, some functions that were never use in any other
3725 way than through macros have a new API and new semantic:
3726
3727 CRYPTO_dbg_malloc()
3728 CRYPTO_dbg_realloc()
3729 CRYPTO_dbg_free()
3730
3731 All macros of value have retained their old syntax.
3732 [Richard Levitte and Bodo Moeller]
3733
3734 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
3735 ordering of SMIMECapabilities wasn't in "strength order" and there
3736 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
3737 algorithm.
3738 [Steve Henson]
3739
3740 *) Some ASN1 types with illegal zero length encoding (INTEGER,
3741 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
3742 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
3743
3744 *) Merge in my S/MIME library for OpenSSL. This provides a simple
3745 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
3746 functionality to handle multipart/signed properly) and a utility
3747 called 'smime' to call all this stuff. This is based on code I
3748 originally wrote for Celo who have kindly allowed it to be
3749 included in OpenSSL.
3750 [Steve Henson]
3751
3752 *) Add variants des_set_key_checked and des_set_key_unchecked of
3753 des_set_key (aka des_key_sched). Global variable des_check_key
3754 decides which of these is called by des_set_key; this way
3755 des_check_key behaves as it always did, but applications and
3756 the library itself, which was buggy for des_check_key == 1,
3757 have a cleaner way to pick the version they need.
3758 [Bodo Moeller]
3759
3760 *) New function PKCS12_newpass() which changes the password of a
3761 PKCS12 structure.
3762 [Steve Henson]
3763
3764 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
3765 dynamic mix. In both cases the ids can be used as an index into the
3766 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
3767 functions so they accept a list of the field values and the
3768 application doesn't need to directly manipulate the X509_TRUST
3769 structure.
3770 [Steve Henson]
3771
3772 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
3773 need initialising.
3774 [Steve Henson]
3775
3776 *) Modify the way the V3 extension code looks up extensions. This now
3777 works in a similar way to the object code: we have some "standard"
3778 extensions in a static table which is searched with OBJ_bsearch()
3779 and the application can add dynamic ones if needed. The file
3780 crypto/x509v3/ext_dat.h now has the info: this file needs to be
3781 updated whenever a new extension is added to the core code and kept
3782 in ext_nid order. There is a simple program 'tabtest.c' which checks
3783 this. New extensions are not added too often so this file can readily
3784 be maintained manually.
3785
3786 There are two big advantages in doing things this way. The extensions
3787 can be looked up immediately and no longer need to be "added" using
3788 X509V3_add_standard_extensions(): this function now does nothing.
3789 [Side note: I get *lots* of email saying the extension code doesn't
3790 work because people forget to call this function]
3791 Also no dynamic allocation is done unless new extensions are added:
3792 so if we don't add custom extensions there is no need to call
3793 X509V3_EXT_cleanup().
3794 [Steve Henson]
3795
3796 *) Modify enc utility's salting as follows: make salting the default. Add a
3797 magic header, so unsalted files fail gracefully instead of just decrypting
3798 to garbage. This is because not salting is a big security hole, so people
3799 should be discouraged from doing it.
3800 [Ben Laurie]
3801
3802 *) Fixes and enhancements to the 'x509' utility. It allowed a message
3803 digest to be passed on the command line but it only used this
3804 parameter when signing a certificate. Modified so all relevant
3805 operations are affected by the digest parameter including the
3806 -fingerprint and -x509toreq options. Also -x509toreq choked if a
3807 DSA key was used because it didn't fix the digest.
3808 [Steve Henson]
3809
3810 *) Initial certificate chain verify code. Currently tests the untrusted
3811 certificates for consistency with the verify purpose (which is set
3812 when the X509_STORE_CTX structure is set up) and checks the pathlength.
3813
3814 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
3815 this is because it will reject chains with invalid extensions whereas
3816 every previous version of OpenSSL and SSLeay made no checks at all.
3817
3818 Trust code: checks the root CA for the relevant trust settings. Trust
3819 settings have an initial value consistent with the verify purpose: e.g.
3820 if the verify purpose is for SSL client use it expects the CA to be
3821 trusted for SSL client use. However the default value can be changed to
3822 permit custom trust settings: one example of this would be to only trust
3823 certificates from a specific "secure" set of CAs.
3824
3825 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
3826 which should be used for version portability: especially since the
3827 verify structure is likely to change more often now.
3828
3829 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
3830 to set them. If not set then assume SSL clients will verify SSL servers
3831 and vice versa.
3832
3833 Two new options to the verify program: -untrusted allows a set of
3834 untrusted certificates to be passed in and -purpose which sets the
3835 intended purpose of the certificate. If a purpose is set then the
3836 new chain verify code is used to check extension consistency.
3837 [Steve Henson]
3838
3839 *) Support for the authority information access extension.
3840 [Steve Henson]
3841
3842 *) Modify RSA and DSA PEM read routines to transparently handle
3843 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
3844 public keys in a format compatible with certificate
3845 SubjectPublicKeyInfo structures. Unfortunately there were already
3846 functions called *_PublicKey_* which used various odd formats so
3847 these are retained for compatibility: however the DSA variants were
3848 never in a public release so they have been deleted. Changed dsa/rsa
3849 utilities to handle the new format: note no releases ever handled public
3850 keys so we should be OK.
3851
3852 The primary motivation for this change is to avoid the same fiasco
3853 that dogs private keys: there are several incompatible private key
3854 formats some of which are standard and some OpenSSL specific and
3855 require various evil hacks to allow partial transparent handling and
3856 even then it doesn't work with DER formats. Given the option anything
3857 other than PKCS#8 should be dumped: but the other formats have to
3858 stay in the name of compatibility.
3859
3860 With public keys and the benefit of hindsight one standard format
3861 is used which works with EVP_PKEY, RSA or DSA structures: though
3862 it clearly returns an error if you try to read the wrong kind of key.
3863
3864 Added a -pubkey option to the 'x509' utility to output the public key.
3865 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
3866 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
3867 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
3868 that do the same as the EVP_PKEY_assign_*() except they up the
3869 reference count of the added key (they don't "swallow" the
3870 supplied key).
3871 [Steve Henson]
3872
3873 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
3874 CRLs would fail if the file contained no certificates or no CRLs:
3875 added a new function to read in both types and return the number
3876 read: this means that if none are read it will be an error. The
3877 DER versions of the certificate and CRL reader would always fail
3878 because it isn't possible to mix certificates and CRLs in DER format
3879 without choking one or the other routine. Changed this to just read
3880 a certificate: this is the best we can do. Also modified the code
3881 in apps/verify.c to take notice of return codes: it was previously
3882 attempting to read in certificates from NULL pointers and ignoring
3883 any errors: this is one reason why the cert and CRL reader seemed
3884 to work. It doesn't check return codes from the default certificate
3885 routines: these may well fail if the certificates aren't installed.
3886 [Steve Henson]
3887
3888 *) Code to support otherName option in GeneralName.
3889 [Steve Henson]
3890
3891 *) First update to verify code. Change the verify utility
3892 so it warns if it is passed a self signed certificate:
3893 for consistency with the normal behaviour. X509_verify
3894 has been modified to it will now verify a self signed
3895 certificate if *exactly* the same certificate appears
3896 in the store: it was previously impossible to trust a
3897 single self signed certificate. This means that:
3898 openssl verify ss.pem
3899 now gives a warning about a self signed certificate but
3900 openssl verify -CAfile ss.pem ss.pem
3901 is OK.
3902 [Steve Henson]
3903
3904 *) For servers, store verify_result in SSL_SESSION data structure
3905 (and add it to external session representation).
3906 This is needed when client certificate verifications fails,
3907 but an application-provided verification callback (set by
3908 SSL_CTX_set_cert_verify_callback) allows accepting the session
3909 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
3910 but returns 1): When the session is reused, we have to set
3911 ssl->verify_result to the appropriate error code to avoid
3912 security holes.
3913 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
3914
3915 *) Fix a bug in the new PKCS#7 code: it didn't consider the
3916 case in PKCS7_dataInit() where the signed PKCS7 structure
3917 didn't contain any existing data because it was being created.
3918 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
3919
3920 *) Add a salt to the key derivation routines in enc.c. This
3921 forms the first 8 bytes of the encrypted file. Also add a
3922 -S option to allow a salt to be input on the command line.
3923 [Steve Henson]
3924
3925 *) New function X509_cmp(). Oddly enough there wasn't a function
3926 to compare two certificates. We do this by working out the SHA1
3927 hash and comparing that. X509_cmp() will be needed by the trust
3928 code.
3929 [Steve Henson]
3930
3931 *) SSL_get1_session() is like SSL_get_session(), but increments
3932 the reference count in the SSL_SESSION returned.
3933 [Geoff Thorpe <geoff@eu.c2.net>]
3934
3935 *) Fix for 'req': it was adding a null to request attributes.
3936 Also change the X509_LOOKUP and X509_INFO code to handle
3937 certificate auxiliary information.
3938 [Steve Henson]
3939
3940 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
3941 the 'enc' command.
3942 [Steve Henson]
3943
3944 *) Add the possibility to add extra information to the memory leak
3945 detecting output, to form tracebacks, showing from where each
3946 allocation was originated: CRYPTO_push_info("constant string") adds
3947 the string plus current file name and line number to a per-thread
3948 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
3949 is like calling CYRPTO_pop_info() until the stack is empty.
3950 Also updated memory leak detection code to be multi-thread-safe.
3951 [Richard Levitte]
3952
3953 *) Add options -text and -noout to pkcs7 utility and delete the
3954 encryption options which never did anything. Update docs.
3955 [Steve Henson]
3956
3957 *) Add options to some of the utilities to allow the pass phrase
3958 to be included on either the command line (not recommended on
3959 OSes like Unix) or read from the environment. Update the
3960 manpages and fix a few bugs.
3961 [Steve Henson]
3962
3963 *) Add a few manpages for some of the openssl commands.
3964 [Steve Henson]
3965
3966 *) Fix the -revoke option in ca. It was freeing up memory twice,
3967 leaking and not finding already revoked certificates.
3968 [Steve Henson]
3969
3970 *) Extensive changes to support certificate auxiliary information.
3971 This involves the use of X509_CERT_AUX structure and X509_AUX
3972 functions. An X509_AUX function such as PEM_read_X509_AUX()
3973 can still read in a certificate file in the usual way but it
3974 will also read in any additional "auxiliary information". By
3975 doing things this way a fair degree of compatibility can be
3976 retained: existing certificates can have this information added
3977 using the new 'x509' options.
3978
3979 Current auxiliary information includes an "alias" and some trust
3980 settings. The trust settings will ultimately be used in enhanced
3981 certificate chain verification routines: currently a certificate
3982 can only be trusted if it is self signed and then it is trusted
3983 for all purposes.
3984 [Steve Henson]
3985
3986 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
3987 The problem was that one of the replacement routines had not been working
3988 since SSLeay releases. For now the offending routine has been replaced
3989 with non-optimised assembler. Even so, this now gives around 95%
3990 performance improvement for 1024 bit RSA signs.
3991 [Mark Cox]
3992
3993 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
3994 handling. Most clients have the effective key size in bits equal to
3995 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
3996 A few however don't do this and instead use the size of the decrypted key
3997 to determine the RC2 key length and the AlgorithmIdentifier to determine
3998 the effective key length. In this case the effective key length can still
3999 be 40 bits but the key length can be 168 bits for example. This is fixed
4000 by manually forcing an RC2 key into the EVP_PKEY structure because the
4001 EVP code can't currently handle unusual RC2 key sizes: it always assumes
4002 the key length and effective key length are equal.
4003 [Steve Henson]
4004
4005 *) Add a bunch of functions that should simplify the creation of
4006 X509_NAME structures. Now you should be able to do:
4007 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
4008 and have it automatically work out the correct field type and fill in
4009 the structures. The more adventurous can try:
4010 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
4011 and it will (hopefully) work out the correct multibyte encoding.
4012 [Steve Henson]
4013
4014 *) Change the 'req' utility to use the new field handling and multibyte
4015 copy routines. Before the DN field creation was handled in an ad hoc
4016 way in req, ca, and x509 which was rather broken and didn't support
4017 BMPStrings or UTF8Strings. Since some software doesn't implement
4018 BMPStrings or UTF8Strings yet, they can be enabled using the config file
4019 using the dirstring_type option. See the new comment in the default
4020 openssl.cnf for more info.
4021 [Steve Henson]
4022
4023 *) Make crypto/rand/md_rand.c more robust:
4024 - Assure unique random numbers after fork().
4025 - Make sure that concurrent threads access the global counter and
4026 md serializably so that we never lose entropy in them
4027 or use exactly the same state in multiple threads.
4028 Access to the large state is not always serializable because
4029 the additional locking could be a performance killer, and
4030 md should be large enough anyway.
4031 [Bodo Moeller]
4032
4033 *) New file apps/app_rand.c with commonly needed functionality
4034 for handling the random seed file.
4035
4036 Use the random seed file in some applications that previously did not:
4037 ca,
4038 dsaparam -genkey (which also ignored its '-rand' option),
4039 s_client,
4040 s_server,
4041 x509 (when signing).
4042 Except on systems with /dev/urandom, it is crucial to have a random
4043 seed file at least for key creation, DSA signing, and for DH exchanges;
4044 for RSA signatures we could do without one.
4045
4046 gendh and gendsa (unlike genrsa) used to read only the first byte
4047 of each file listed in the '-rand' option. The function as previously
4048 found in genrsa is now in app_rand.c and is used by all programs
4049 that support '-rand'.
4050 [Bodo Moeller]
4051
4052 *) In RAND_write_file, use mode 0600 for creating files;
4053 don't just chmod when it may be too late.
4054 [Bodo Moeller]
4055
4056 *) Report an error from X509_STORE_load_locations
4057 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
4058 [Bill Perry]
4059
4060 *) New function ASN1_mbstring_copy() this copies a string in either
4061 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
4062 into an ASN1_STRING type. A mask of permissible types is passed
4063 and it chooses the "minimal" type to use or an error if not type
4064 is suitable.
4065 [Steve Henson]
4066
4067 *) Add function equivalents to the various macros in asn1.h. The old
4068 macros are retained with an M_ prefix. Code inside the library can
4069 use the M_ macros. External code (including the openssl utility)
4070 should *NOT* in order to be "shared library friendly".
4071 [Steve Henson]
4072
4073 *) Add various functions that can check a certificate's extensions
4074 to see if it usable for various purposes such as SSL client,
4075 server or S/MIME and CAs of these types. This is currently
4076 VERY EXPERIMENTAL but will ultimately be used for certificate chain
4077 verification. Also added a -purpose flag to x509 utility to
4078 print out all the purposes.
4079 [Steve Henson]
4080
4081 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
4082 functions.
4083 [Steve Henson]
4084
4085 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
4086 for, obtain and decode and extension and obtain its critical flag.
4087 This allows all the necessary extension code to be handled in a
4088 single function call.
4089 [Steve Henson]
4090
4091 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
4092 platforms. See crypto/rc4/rc4_enc.c for further details.
4093 [Andy Polyakov]
4094
4095 *) New -noout option to asn1parse. This causes no output to be produced
4096 its main use is when combined with -strparse and -out to extract data
4097 from a file (which may not be in ASN.1 format).
4098 [Steve Henson]
4099
4100 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
4101 when producing the local key id.
4102 [Richard Levitte <levitte@stacken.kth.se>]
4103
4104 *) New option -dhparam in s_server. This allows a DH parameter file to be
4105 stated explicitly. If it is not stated then it tries the first server
4106 certificate file. The previous behaviour hard coded the filename
4107 "server.pem".
4108 [Steve Henson]
4109
4110 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
4111 a public key to be input or output. For example:
4112 openssl rsa -in key.pem -pubout -out pubkey.pem
4113 Also added necessary DSA public key functions to handle this.
4114 [Steve Henson]
4115
4116 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
4117 in the message. This was handled by allowing
4118 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
4119 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
4120
4121 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
4122 to the end of the strings whereas this didn't. This would cause problems
4123 if strings read with d2i_ASN1_bytes() were later modified.
4124 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
4125
4126 *) Fix for base64 decode bug. When a base64 bio reads only one line of
4127 data and it contains EOF it will end up returning an error. This is
4128 caused by input 46 bytes long. The cause is due to the way base64
4129 BIOs find the start of base64 encoded data. They do this by trying a
4130 trial decode on each line until they find one that works. When they
4131 do a flag is set and it starts again knowing it can pass all the
4132 data directly through the decoder. Unfortunately it doesn't reset
4133 the context it uses. This means that if EOF is reached an attempt
4134 is made to pass two EOFs through the context and this causes the
4135 resulting error. This can also cause other problems as well. As is
4136 usual with these problems it takes *ages* to find and the fix is
4137 trivial: move one line.
4138 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
4139
4140 *) Ugly workaround to get s_client and s_server working under Windows. The
4141 old code wouldn't work because it needed to select() on sockets and the
4142 tty (for keypresses and to see if data could be written). Win32 only
4143 supports select() on sockets so we select() with a 1s timeout on the
4144 sockets and then see if any characters are waiting to be read, if none
4145 are present then we retry, we also assume we can always write data to
4146 the tty. This isn't nice because the code then blocks until we've
4147 received a complete line of data and it is effectively polling the
4148 keyboard at 1s intervals: however it's quite a bit better than not
4149 working at all :-) A dedicated Windows application might handle this
4150 with an event loop for example.
4151 [Steve Henson]
4152
4153 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
4154 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
4155 will be called when RSA_sign() and RSA_verify() are used. This is useful
4156 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
4157 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
4158 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
4159 This necessitated the support of an extra signature type NID_md5_sha1
4160 for SSL signatures and modifications to the SSL library to use it instead
4161 of calling RSA_public_decrypt() and RSA_private_encrypt().
4162 [Steve Henson]
4163
4164 *) Add new -verify -CAfile and -CApath options to the crl program, these
4165 will lookup a CRL issuers certificate and verify the signature in a
4166 similar way to the verify program. Tidy up the crl program so it
4167 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
4168 less strict. It will now permit CRL extensions even if it is not
4169 a V2 CRL: this will allow it to tolerate some broken CRLs.
4170 [Steve Henson]
4171
4172 *) Initialize all non-automatic variables each time one of the openssl
4173 sub-programs is started (this is necessary as they may be started
4174 multiple times from the "OpenSSL>" prompt).
4175 [Lennart Bang, Bodo Moeller]
4176
4177 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
4178 removing all other RSA functionality (this is what NO_RSA does). This
4179 is so (for example) those in the US can disable those operations covered
4180 by the RSA patent while allowing storage and parsing of RSA keys and RSA
4181 key generation.
4182 [Steve Henson]
4183
4184 *) Non-copying interface to BIO pairs.
4185 (still largely untested)
4186 [Bodo Moeller]
4187
4188 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
4189 ASCII string. This was handled independently in various places before.
4190 [Steve Henson]
4191
4192 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
4193 UTF8 strings a character at a time.
4194 [Steve Henson]
4195
4196 *) Use client_version from client hello to select the protocol
4197 (s23_srvr.c) and for RSA client key exchange verification
4198 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
4199 [Bodo Moeller]
4200
4201 *) Add various utility functions to handle SPKACs, these were previously
4202 handled by poking round in the structure internals. Added new function
4203 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
4204 print, verify and generate SPKACs. Based on an original idea from
4205 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
4206 [Steve Henson]
4207
4208 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
4209 [Andy Polyakov]
4210
4211 *) Allow the config file extension section to be overwritten on the
4212 command line. Based on an original idea from Massimiliano Pala
4213 <madwolf@comune.modena.it>. The new option is called -extensions
4214 and can be applied to ca, req and x509. Also -reqexts to override
4215 the request extensions in req and -crlexts to override the crl extensions
4216 in ca.
4217 [Steve Henson]
4218
4219 *) Add new feature to the SPKAC handling in ca. Now you can include
4220 the same field multiple times by preceding it by "XXXX." for example:
4221 1.OU="Unit name 1"
4222 2.OU="Unit name 2"
4223 this is the same syntax as used in the req config file.
4224 [Steve Henson]
4225
4226 *) Allow certificate extensions to be added to certificate requests. These
4227 are specified in a 'req_extensions' option of the req section of the
4228 config file. They can be printed out with the -text option to req but
4229 are otherwise ignored at present.
4230 [Steve Henson]
4231
4232 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
4233 data read consists of only the final block it would not decrypted because
4234 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
4235 A misplaced 'break' also meant the decrypted final block might not be
4236 copied until the next read.
4237 [Steve Henson]
4238
4239 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
4240 a few extra parameters to the DH structure: these will be useful if
4241 for example we want the value of 'q' or implement X9.42 DH.
4242 [Steve Henson]
4243
4244 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
4245 provides hooks that allow the default DSA functions or functions on a
4246 "per key" basis to be replaced. This allows hardware acceleration and
4247 hardware key storage to be handled without major modification to the
4248 library. Also added low level modexp hooks and CRYPTO_EX structure and
4249 associated functions.
4250 [Steve Henson]
4251
4252 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
4253 as "read only": it can't be written to and the buffer it points to will
4254 not be freed. Reading from a read only BIO is much more efficient than
4255 a normal memory BIO. This was added because there are several times when
4256 an area of memory needs to be read from a BIO. The previous method was
4257 to create a memory BIO and write the data to it, this results in two
4258 copies of the data and an O(n^2) reading algorithm. There is a new
4259 function BIO_new_mem_buf() which creates a read only memory BIO from
4260 an area of memory. Also modified the PKCS#7 routines to use read only
4261 memory BIOs.
4262 [Steve Henson]
4263
4264 *) Bugfix: ssl23_get_client_hello did not work properly when called in
4265 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
4266 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
4267 but a retry condition occured while trying to read the rest.
4268 [Bodo Moeller]
4269
4270 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
4271 NID_pkcs7_encrypted by default: this was wrong since this should almost
4272 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
4273 the encrypted data type: this is a more sensible place to put it and it
4274 allows the PKCS#12 code to be tidied up that duplicated this
4275 functionality.
4276 [Steve Henson]
4277
4278 *) Changed obj_dat.pl script so it takes its input and output files on
4279 the command line. This should avoid shell escape redirection problems
4280 under Win32.
4281 [Steve Henson]
4282
4283 *) Initial support for certificate extension requests, these are included
4284 in things like Xenroll certificate requests. Included functions to allow
4285 extensions to be obtained and added.
4286 [Steve Henson]
4287
4288 *) -crlf option to s_client and s_server for sending newlines as
4289 CRLF (as required by many protocols).
4290 [Bodo Moeller]
4291
4292 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
4293
4294 *) Install libRSAglue.a when OpenSSL is built with RSAref.
4295 [Ralf S. Engelschall]
4296
4297 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
4298 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
4299
4300 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
4301 program.
4302 [Steve Henson]
4303
4304 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
4305 DH parameters/keys (q is lost during that conversion, but the resulting
4306 DH parameters contain its length).
4307
4308 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
4309 much faster than DH_generate_parameters (which creates parameters
4310 where p = 2*q + 1), and also the smaller q makes DH computations
4311 much more efficient (160-bit exponentiation instead of 1024-bit
4312 exponentiation); so this provides a convenient way to support DHE
4313 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
4314 utter importance to use
4315 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
4316 or
4317 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
4318 when such DH parameters are used, because otherwise small subgroup
4319 attacks may become possible!
4320 [Bodo Moeller]
4321
4322 *) Avoid memory leak in i2d_DHparams.
4323 [Bodo Moeller]
4324
4325 *) Allow the -k option to be used more than once in the enc program:
4326 this allows the same encrypted message to be read by multiple recipients.
4327 [Steve Henson]
4328
4329 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
4330 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
4331 it will always use the numerical form of the OID, even if it has a short
4332 or long name.
4333 [Steve Henson]
4334
4335 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
4336 method only got called if p,q,dmp1,dmq1,iqmp components were present,
4337 otherwise bn_mod_exp was called. In the case of hardware keys for example
4338 no private key components need be present and it might store extra data
4339 in the RSA structure, which cannot be accessed from bn_mod_exp.
4340 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
4341 private key operations.
4342 [Steve Henson]
4343
4344 *) Added support for SPARC Linux.
4345 [Andy Polyakov]
4346
4347 *) pem_password_cb function type incompatibly changed from
4348 typedef int pem_password_cb(char *buf, int size, int rwflag);
4349 to
4350 ....(char *buf, int size, int rwflag, void *userdata);
4351 so that applications can pass data to their callbacks:
4352 The PEM[_ASN1]_{read,write}... functions and macros now take an
4353 additional void * argument, which is just handed through whenever
4354 the password callback is called.
4355 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
4356
4357 New function SSL_CTX_set_default_passwd_cb_userdata.
4358
4359 Compatibility note: As many C implementations push function arguments
4360 onto the stack in reverse order, the new library version is likely to
4361 interoperate with programs that have been compiled with the old
4362 pem_password_cb definition (PEM_whatever takes some data that
4363 happens to be on the stack as its last argument, and the callback
4364 just ignores this garbage); but there is no guarantee whatsoever that
4365 this will work.
4366
4367 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
4368 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
4369 problems not only on Windows, but also on some Unix platforms.
4370 To avoid problematic command lines, these definitions are now in an
4371 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
4372 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
4373 [Bodo Moeller]
4374
4375 *) MIPS III/IV assembler module is reimplemented.
4376 [Andy Polyakov]
4377
4378 *) More DES library cleanups: remove references to srand/rand and
4379 delete an unused file.
4380 [Ulf Möller]
4381
4382 *) Add support for the the free Netwide assembler (NASM) under Win32,
4383 since not many people have MASM (ml) and it can be hard to obtain.
4384 This is currently experimental but it seems to work OK and pass all
4385 the tests. Check out INSTALL.W32 for info.
4386 [Steve Henson]
4387
4388 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
4389 without temporary keys kept an extra copy of the server key,
4390 and connections with temporary keys did not free everything in case
4391 of an error.
4392 [Bodo Moeller]
4393
4394 *) New function RSA_check_key and new openssl rsa option -check
4395 for verifying the consistency of RSA keys.
4396 [Ulf Moeller, Bodo Moeller]
4397
4398 *) Various changes to make Win32 compile work:
4399 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
4400 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
4401 comparison" warnings.
4402 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
4403 [Steve Henson]
4404
4405 *) Add a debugging option to PKCS#5 v2 key generation function: when
4406 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
4407 derived keys are printed to stderr.
4408 [Steve Henson]
4409
4410 *) Copy the flags in ASN1_STRING_dup().
4411 [Roman E. Pavlov <pre@mo.msk.ru>]
4412
4413 *) The x509 application mishandled signing requests containing DSA
4414 keys when the signing key was also DSA and the parameters didn't match.
4415
4416 It was supposed to omit the parameters when they matched the signing key:
4417 the verifying software was then supposed to automatically use the CA's
4418 parameters if they were absent from the end user certificate.
4419
4420 Omitting parameters is no longer recommended. The test was also
4421 the wrong way round! This was probably due to unusual behaviour in
4422 EVP_cmp_parameters() which returns 1 if the parameters match.
4423 This meant that parameters were omitted when they *didn't* match and
4424 the certificate was useless. Certificates signed with 'ca' didn't have
4425 this bug.
4426 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
4427
4428 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
4429 The interface is as follows:
4430 Applications can use
4431 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
4432 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
4433 "off" is now the default.
4434 The library internally uses
4435 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
4436 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
4437 to disable memory-checking temporarily.
4438
4439 Some inconsistent states that previously were possible (and were
4440 even the default) are now avoided.
4441
4442 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
4443 with each memory chunk allocated; this is occasionally more helpful
4444 than just having a counter.
4445
4446 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
4447
4448 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
4449 extensions.
4450 [Bodo Moeller]
4451
4452 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
4453 which largely parallels "options", but is for changing API behaviour,
4454 whereas "options" are about protocol behaviour.
4455 Initial "mode" flags are:
4456
4457 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
4458 a single record has been written.
4459 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
4460 retries use the same buffer location.
4461 (But all of the contents must be
4462 copied!)
4463 [Bodo Moeller]
4464
4465 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
4466 worked.
4467
4468 *) Fix problems with no-hmac etc.
4469 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
4470
4471 *) New functions RSA_get_default_method(), RSA_set_method() and
4472 RSA_get_method(). These allows replacement of RSA_METHODs without having
4473 to mess around with the internals of an RSA structure.
4474 [Steve Henson]
4475
4476 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
4477 Also really enable memory leak checks in openssl.c and in some
4478 test programs.
4479 [Chad C. Mulligan, Bodo Moeller]
4480
4481 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
4482 up the length of negative integers. This has now been simplified to just
4483 store the length when it is first determined and use it later, rather
4484 than trying to keep track of where data is copied and updating it to
4485 point to the end.
4486 [Steve Henson, reported by Brien Wheeler
4487 <bwheeler@authentica-security.com>]
4488
4489 *) Add a new function PKCS7_signatureVerify. This allows the verification
4490 of a PKCS#7 signature but with the signing certificate passed to the
4491 function itself. This contrasts with PKCS7_dataVerify which assumes the
4492 certificate is present in the PKCS#7 structure. This isn't always the
4493 case: certificates can be omitted from a PKCS#7 structure and be
4494 distributed by "out of band" means (such as a certificate database).
4495 [Steve Henson]
4496
4497 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
4498 function prototypes in pem.h, also change util/mkdef.pl to add the
4499 necessary function names.
4500 [Steve Henson]
4501
4502 *) mk1mf.pl (used by Windows builds) did not properly read the
4503 options set by Configure in the top level Makefile, and Configure
4504 was not even able to write more than one option correctly.
4505 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
4506 [Bodo Moeller]
4507
4508 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
4509 file to be loaded from a BIO or FILE pointer. The BIO version will
4510 for example allow memory BIOs to contain config info.
4511 [Steve Henson]
4512
4513 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
4514 Whoever hopes to achieve shared-library compatibility across versions
4515 must use this, not the compile-time macro.
4516 (Exercise 0.9.4: Which is the minimum library version required by
4517 such programs?)
4518 Note: All this applies only to multi-threaded programs, others don't
4519 need locks.
4520 [Bodo Moeller]
4521
4522 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
4523 through a BIO pair triggered the default case, i.e.
4524 SSLerr(...,SSL_R_UNKNOWN_STATE).
4525 [Bodo Moeller]
4526
4527 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
4528 can use the SSL library even if none of the specific BIOs is
4529 appropriate.
4530 [Bodo Moeller]
4531
4532 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
4533 for the encoded length.
4534 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
4535
4536 *) Add initial documentation of the X509V3 functions.
4537 [Steve Henson]
4538
4539 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
4540 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
4541 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
4542 secure PKCS#8 private key format with a high iteration count.
4543 [Steve Henson]
4544
4545 *) Fix determination of Perl interpreter: A perl or perl5
4546 _directory_ in $PATH was also accepted as the interpreter.
4547 [Ralf S. Engelschall]
4548
4549 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
4550 wrong with it but it was very old and did things like calling
4551 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
4552 unusual formatting.
4553 [Steve Henson]
4554
4555 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
4556 to use the new extension code.
4557 [Steve Henson]
4558
4559 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
4560 with macros. This should make it easier to change their form, add extra
4561 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
4562 constant.
4563 [Steve Henson]
4564
4565 *) Add to configuration table a new entry that can specify an alternative
4566 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
4567 according to Mark Crispin <MRC@Panda.COM>.
4568 [Bodo Moeller]
4569
4570 #if 0
4571 *) DES CBC did not update the IV. Weird.
4572 [Ben Laurie]
4573 #else
4574 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
4575 Changing the behaviour of the former might break existing programs --
4576 where IV updating is needed, des_ncbc_encrypt can be used.
4577 #endif
4578
4579 *) When bntest is run from "make test" it drives bc to check its
4580 calculations, as well as internally checking them. If an internal check
4581 fails, it needs to cause bc to give a non-zero result or make test carries
4582 on without noticing the failure. Fixed.
4583 [Ben Laurie]
4584
4585 *) DES library cleanups.
4586 [Ulf Möller]
4587
4588 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
4589 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
4590 ciphers. NOTE: although the key derivation function has been verified
4591 against some published test vectors it has not been extensively tested
4592 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
4593 of v2.0.
4594 [Steve Henson]
4595
4596 *) Instead of "mkdir -p", which is not fully portable, use new
4597 Perl script "util/mkdir-p.pl".
4598 [Bodo Moeller]
4599
4600 *) Rewrite the way password based encryption (PBE) is handled. It used to
4601 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
4602 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
4603 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
4604 the 'parameter' field of the AlgorithmIdentifier is passed to the
4605 underlying key generation function so it must do its own ASN1 parsing.
4606 This has also changed the EVP_PBE_CipherInit() function which now has a
4607 'parameter' argument instead of literal salt and iteration count values
4608 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
4609 [Steve Henson]
4610
4611 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
4612 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
4613 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
4614 KEY" because this clashed with PKCS#8 unencrypted string. Since this
4615 value was just used as a "magic string" and not used directly its
4616 value doesn't matter.
4617 [Steve Henson]
4618
4619 *) Introduce some semblance of const correctness to BN. Shame C doesn't
4620 support mutable.
4621 [Ben Laurie]
4622
4623 *) "linux-sparc64" configuration (ultrapenguin).
4624 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
4625 "linux-sparc" configuration.
4626 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
4627
4628 *) config now generates no-xxx options for missing ciphers.
4629 [Ulf Möller]
4630
4631 *) Support the EBCDIC character set (work in progress).
4632 File ebcdic.c not yet included because it has a different license.
4633 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
4634
4635 *) Support BS2000/OSD-POSIX.
4636 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
4637
4638 *) Make callbacks for key generation use void * instead of char *.
4639 [Ben Laurie]
4640
4641 *) Make S/MIME samples compile (not yet tested).
4642 [Ben Laurie]
4643
4644 *) Additional typesafe stacks.
4645 [Ben Laurie]
4646
4647 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
4648 [Bodo Moeller]
4649
4650
4651 Changes between 0.9.3 and 0.9.3a [29 May 1999]
4652
4653 *) New configuration variant "sco5-gcc".
4654
4655 *) Updated some demos.
4656 [Sean O Riordain, Wade Scholine]
4657
4658 *) Add missing BIO_free at exit of pkcs12 application.
4659 [Wu Zhigang]
4660
4661 *) Fix memory leak in conf.c.
4662 [Steve Henson]
4663
4664 *) Updates for Win32 to assembler version of MD5.
4665 [Steve Henson]
4666
4667 *) Set #! path to perl in apps/der_chop to where we found it
4668 instead of using a fixed path.
4669 [Bodo Moeller]
4670
4671 *) SHA library changes for irix64-mips4-cc.
4672 [Andy Polyakov]
4673
4674 *) Improvements for VMS support.
4675 [Richard Levitte]
4676
4677
4678 Changes between 0.9.2b and 0.9.3 [24 May 1999]
4679
4680 *) Bignum library bug fix. IRIX 6 passes "make test" now!
4681 This also avoids the problems with SC4.2 and unpatched SC5.
4682 [Andy Polyakov <appro@fy.chalmers.se>]
4683
4684 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
4685 These are required because of the typesafe stack would otherwise break
4686 existing code. If old code used a structure member which used to be STACK
4687 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
4688 sk_num or sk_value it would produce an error because the num, data members
4689 are not present in STACK_OF. Now it just produces a warning. sk_set
4690 replaces the old method of assigning a value to sk_value
4691 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
4692 that does this will no longer work (and should use sk_set instead) but
4693 this could be regarded as a "questionable" behaviour anyway.
4694 [Steve Henson]
4695
4696 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
4697 correctly handle encrypted S/MIME data.
4698 [Steve Henson]
4699
4700 *) Change type of various DES function arguments from des_cblock
4701 (which means, in function argument declarations, pointer to char)
4702 to des_cblock * (meaning pointer to array with 8 char elements),
4703 which allows the compiler to do more typechecking; it was like
4704 that back in SSLeay, but with lots of ugly casts.
4705
4706 Introduce new type const_des_cblock.
4707 [Bodo Moeller]
4708
4709 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
4710 problems: find RecipientInfo structure that matches recipient certificate
4711 and initialise the ASN1 structures properly based on passed cipher.
4712 [Steve Henson]
4713
4714 *) Belatedly make the BN tests actually check the results.
4715 [Ben Laurie]
4716
4717 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
4718 to and from BNs: it was completely broken. New compilation option
4719 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
4720 key elements as negative integers.
4721 [Steve Henson]
4722
4723 *) Reorganize and speed up MD5.
4724 [Andy Polyakov <appro@fy.chalmers.se>]
4725
4726 *) VMS support.
4727 [Richard Levitte <richard@levitte.org>]
4728
4729 *) New option -out to asn1parse to allow the parsed structure to be
4730 output to a file. This is most useful when combined with the -strparse
4731 option to examine the output of things like OCTET STRINGS.
4732 [Steve Henson]
4733
4734 *) Make SSL library a little more fool-proof by not requiring any longer
4735 that SSL_set_{accept,connect}_state be called before
4736 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
4737 in many applications because usually everything *appeared* to work as
4738 intended anyway -- now it really works as intended).
4739 [Bodo Moeller]
4740
4741 *) Move openssl.cnf out of lib/.
4742 [Ulf Möller]
4743
4744 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
4745 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
4746 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
4747 [Ralf S. Engelschall]
4748
4749 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
4750 handle PKCS#7 enveloped data properly.
4751 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
4752
4753 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
4754 copying pointers. The cert_st handling is changed by this in
4755 various ways (and thus what used to be known as ctx->default_cert
4756 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
4757 any longer when s->cert does not give us what we need).
4758 ssl_cert_instantiate becomes obsolete by this change.
4759 As soon as we've got the new code right (possibly it already is?),
4760 we have solved a couple of bugs of the earlier code where s->cert
4761 was used as if it could not have been shared with other SSL structures.
4762
4763 Note that using the SSL API in certain dirty ways now will result
4764 in different behaviour than observed with earlier library versions:
4765 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
4766 does not influence s as it used to.
4767
4768 In order to clean up things more thoroughly, inside SSL_SESSION
4769 we don't use CERT any longer, but a new structure SESS_CERT
4770 that holds per-session data (if available); currently, this is
4771 the peer's certificate chain and, for clients, the server's certificate
4772 and temporary key. CERT holds only those values that can have
4773 meaningful defaults in an SSL_CTX.
4774 [Bodo Moeller]
4775
4776 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
4777 from the internal representation. Various PKCS#7 fixes: remove some
4778 evil casts and set the enc_dig_alg field properly based on the signing
4779 key type.
4780 [Steve Henson]
4781
4782 *) Allow PKCS#12 password to be set from the command line or the
4783 environment. Let 'ca' get its config file name from the environment
4784 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
4785 and 'x509').
4786 [Steve Henson]
4787
4788 *) Allow certificate policies extension to use an IA5STRING for the
4789 organization field. This is contrary to the PKIX definition but
4790 VeriSign uses it and IE5 only recognises this form. Document 'x509'
4791 extension option.
4792 [Steve Henson]
4793
4794 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
4795 without disallowing inline assembler and the like for non-pedantic builds.
4796 [Ben Laurie]
4797
4798 *) Support Borland C++ builder.
4799 [Janez Jere <jj@void.si>, modified by Ulf Möller]
4800
4801 *) Support Mingw32.
4802 [Ulf Möller]
4803
4804 *) SHA-1 cleanups and performance enhancements.
4805 [Andy Polyakov <appro@fy.chalmers.se>]
4806
4807 *) Sparc v8plus assembler for the bignum library.
4808 [Andy Polyakov <appro@fy.chalmers.se>]
4809
4810 *) Accept any -xxx and +xxx compiler options in Configure.
4811 [Ulf Möller]
4812
4813 *) Update HPUX configuration.
4814 [Anonymous]
4815
4816 *) Add missing sk_<type>_unshift() function to safestack.h
4817 [Ralf S. Engelschall]
4818
4819 *) New function SSL_CTX_use_certificate_chain_file that sets the
4820 "extra_cert"s in addition to the certificate. (This makes sense
4821 only for "PEM" format files, as chains as a whole are not
4822 DER-encoded.)
4823 [Bodo Moeller]
4824
4825 *) Support verify_depth from the SSL API.
4826 x509_vfy.c had what can be considered an off-by-one-error:
4827 Its depth (which was not part of the external interface)
4828 was actually counting the number of certificates in a chain;
4829 now it really counts the depth.
4830 [Bodo Moeller]
4831
4832 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
4833 instead of X509err, which often resulted in confusing error
4834 messages since the error codes are not globally unique
4835 (e.g. an alleged error in ssl3_accept when a certificate
4836 didn't match the private key).
4837
4838 *) New function SSL_CTX_set_session_id_context that allows to set a default
4839 value (so that you don't need SSL_set_session_id_context for each
4840 connection using the SSL_CTX).
4841 [Bodo Moeller]
4842
4843 *) OAEP decoding bug fix.
4844 [Ulf Möller]
4845
4846 *) Support INSTALL_PREFIX for package builders, as proposed by
4847 David Harris.
4848 [Bodo Moeller]
4849
4850 *) New Configure options "threads" and "no-threads". For systems
4851 where the proper compiler options are known (currently Solaris
4852 and Linux), "threads" is the default.
4853 [Bodo Moeller]
4854
4855 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
4856 [Bodo Moeller]
4857
4858 *) Install various scripts to $(OPENSSLDIR)/misc, not to
4859 $(INSTALLTOP)/bin -- they shouldn't clutter directories
4860 such as /usr/local/bin.
4861 [Bodo Moeller]
4862
4863 *) "make linux-shared" to build shared libraries.
4864 [Niels Poppe <niels@netbox.org>]
4865
4866 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
4867 [Ulf Möller]
4868
4869 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
4870 extension adding in x509 utility.
4871 [Steve Henson]
4872
4873 *) Remove NOPROTO sections and error code comments.
4874 [Ulf Möller]
4875
4876 *) Partial rewrite of the DEF file generator to now parse the ANSI
4877 prototypes.
4878 [Steve Henson]
4879
4880 *) New Configure options --prefix=DIR and --openssldir=DIR.
4881 [Ulf Möller]
4882
4883 *) Complete rewrite of the error code script(s). It is all now handled
4884 by one script at the top level which handles error code gathering,
4885 header rewriting and C source file generation. It should be much better
4886 than the old method: it now uses a modified version of Ulf's parser to
4887 read the ANSI prototypes in all header files (thus the old K&R definitions
4888 aren't needed for error creation any more) and do a better job of
4889 translating function codes into names. The old 'ASN1 error code imbedded
4890 in a comment' is no longer necessary and it doesn't use .err files which
4891 have now been deleted. Also the error code call doesn't have to appear all
4892 on one line (which resulted in some large lines...).
4893 [Steve Henson]
4894
4895 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
4896 [Bodo Moeller]
4897
4898 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
4899 0 (which usually indicates a closed connection), but continue reading.
4900 [Bodo Moeller]
4901
4902 *) Fix some race conditions.
4903 [Bodo Moeller]
4904
4905 *) Add support for CRL distribution points extension. Add Certificate
4906 Policies and CRL distribution points documentation.
4907 [Steve Henson]
4908
4909 *) Move the autogenerated header file parts to crypto/opensslconf.h.
4910 [Ulf Möller]
4911
4912 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
4913 8 of keying material. Merlin has also confirmed interop with this fix
4914 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
4915 [Merlin Hughes <merlin@baltimore.ie>]
4916
4917 *) Fix lots of warnings.
4918 [Richard Levitte <levitte@stacken.kth.se>]
4919
4920 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
4921 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4922 [Richard Levitte <levitte@stacken.kth.se>]
4923
4924 *) Fix problems with sizeof(long) == 8.
4925 [Andy Polyakov <appro@fy.chalmers.se>]
4926
4927 *) Change functions to ANSI C.
4928 [Ulf Möller]
4929
4930 *) Fix typos in error codes.
4931 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
4932
4933 *) Remove defunct assembler files from Configure.
4934 [Ulf Möller]
4935
4936 *) SPARC v8 assembler BIGNUM implementation.
4937 [Andy Polyakov <appro@fy.chalmers.se>]
4938
4939 *) Support for Certificate Policies extension: both print and set.
4940 Various additions to support the r2i method this uses.
4941 [Steve Henson]
4942
4943 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
4944 return a const string when you are expecting an allocated buffer.
4945 [Ben Laurie]
4946
4947 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
4948 types DirectoryString and DisplayText.
4949 [Steve Henson]
4950
4951 *) Add code to allow r2i extensions to access the configuration database,
4952 add an LHASH database driver and add several ctx helper functions.
4953 [Steve Henson]
4954
4955 *) Fix an evil bug in bn_expand2() which caused various BN functions to
4956 fail when they extended the size of a BIGNUM.
4957 [Steve Henson]
4958
4959 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
4960 support typesafe stack.
4961 [Steve Henson]
4962
4963 *) Fix typo in SSL_[gs]et_options().
4964 [Nils Frostberg <nils@medcom.se>]
4965
4966 *) Delete various functions and files that belonged to the (now obsolete)
4967 old X509V3 handling code.
4968 [Steve Henson]
4969
4970 *) New Configure option "rsaref".
4971 [Ulf Möller]
4972
4973 *) Don't auto-generate pem.h.
4974 [Bodo Moeller]
4975
4976 *) Introduce type-safe ASN.1 SETs.
4977 [Ben Laurie]
4978
4979 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
4980 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
4981
4982 *) Introduce type-safe STACKs. This will almost certainly break lots of code
4983 that links with OpenSSL (well at least cause lots of warnings), but fear
4984 not: the conversion is trivial, and it eliminates loads of evil casts. A
4985 few STACKed things have been converted already. Feel free to convert more.
4986 In the fullness of time, I'll do away with the STACK type altogether.
4987 [Ben Laurie]
4988
4989 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
4990 specified in <certfile> by updating the entry in the index.txt file.
4991 This way one no longer has to edit the index.txt file manually for
4992 revoking a certificate. The -revoke option does the gory details now.
4993 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
4994
4995 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
4996 `-text' option at all and this way the `-noout -text' combination was
4997 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
4998 [Ralf S. Engelschall]
4999
5000 *) Make sure a corresponding plain text error message exists for the
5001 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
5002 verify callback function determined that a certificate was revoked.
5003 [Ralf S. Engelschall]
5004
5005 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
5006 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
5007 all available cipers including rc5, which was forgotten until now.
5008 In order to let the testing shell script know which algorithms
5009 are available, a new (up to now undocumented) command
5010 "openssl list-cipher-commands" is used.
5011 [Bodo Moeller]
5012
5013 *) Bugfix: s_client occasionally would sleep in select() when
5014 it should have checked SSL_pending() first.
5015 [Bodo Moeller]
5016
5017 *) New functions DSA_do_sign and DSA_do_verify to provide access to
5018 the raw DSA values prior to ASN.1 encoding.
5019 [Ulf Möller]
5020
5021 *) Tweaks to Configure
5022 [Niels Poppe <niels@netbox.org>]
5023
5024 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
5025 yet...
5026 [Steve Henson]
5027
5028 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
5029 [Ulf Möller]
5030
5031 *) New config option to avoid instructions that are illegal on the 80386.
5032 The default code is faster, but requires at least a 486.
5033 [Ulf Möller]
5034
5035 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
5036 SSL2_SERVER_VERSION (not used at all) macros, which are now the
5037 same as SSL2_VERSION anyway.
5038 [Bodo Moeller]
5039
5040 *) New "-showcerts" option for s_client.
5041 [Bodo Moeller]
5042
5043 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
5044 application. Various cleanups and fixes.
5045 [Steve Henson]
5046
5047 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
5048 modify error routines to work internally. Add error codes and PBE init
5049 to library startup routines.
5050 [Steve Henson]
5051
5052 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
5053 packing functions to asn1 and evp. Changed function names and error
5054 codes along the way.
5055 [Steve Henson]
5056
5057 *) PKCS12 integration: and so it begins... First of several patches to
5058 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
5059 objects to objects.h
5060 [Steve Henson]
5061
5062 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
5063 and display support for Thawte strong extranet extension.
5064 [Steve Henson]
5065
5066 *) Add LinuxPPC support.
5067 [Jeff Dubrule <igor@pobox.org>]
5068
5069 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
5070 bn_div_words in alpha.s.
5071 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
5072
5073 *) Make sure the RSA OAEP test is skipped under -DRSAref because
5074 OAEP isn't supported when OpenSSL is built with RSAref.
5075 [Ulf Moeller <ulf@fitug.de>]
5076
5077 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
5078 so they no longer are missing under -DNOPROTO.
5079 [Soren S. Jorvang <soren@t.dk>]
5080
5081
5082 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5083
5084 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
5085 doesn't work when the session is reused. Coming soon!
5086 [Ben Laurie]
5087
5088 *) Fix a security hole, that allows sessions to be reused in the wrong
5089 context thus bypassing client cert protection! All software that uses
5090 client certs and session caches in multiple contexts NEEDS PATCHING to
5091 allow session reuse! A fuller solution is in the works.
5092 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
5093
5094 *) Some more source tree cleanups (removed obsolete files
5095 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
5096 permission on "config" script to be executable) and a fix for the INSTALL
5097 document.
5098 [Ulf Moeller <ulf@fitug.de>]
5099
5100 *) Remove some legacy and erroneous uses of malloc, free instead of
5101 Malloc, Free.
5102 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
5103
5104 *) Make rsa_oaep_test return non-zero on error.
5105 [Ulf Moeller <ulf@fitug.de>]
5106
5107 *) Add support for native Solaris shared libraries. Configure
5108 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
5109 if someone would make that last step automatic.
5110 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
5111
5112 *) ctx_size was not built with the right compiler during "make links". Fixed.
5113 [Ben Laurie]
5114
5115 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
5116 except NULL ciphers". This means the default cipher list will no longer
5117 enable NULL ciphers. They need to be specifically enabled e.g. with
5118 the string "DEFAULT:eNULL".
5119 [Steve Henson]
5120
5121 *) Fix to RSA private encryption routines: if p < q then it would
5122 occasionally produce an invalid result. This will only happen with
5123 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
5124 [Steve Henson]
5125
5126 *) Be less restrictive and allow also `perl util/perlpath.pl
5127 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
5128 because this way one can also use an interpreter named `perl5' (which is
5129 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
5130 installed as `perl').
5131 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
5132
5133 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
5134 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
5135
5136 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
5137 advapi32.lib to Win32 build and change the pem test comparision
5138 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
5139 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
5140 and crypto/des/ede_cbcm_enc.c.
5141 [Steve Henson]
5142
5143 *) DES quad checksum was broken on big-endian architectures. Fixed.
5144 [Ben Laurie]
5145
5146 *) Comment out two functions in bio.h that aren't implemented. Fix up the
5147 Win32 test batch file so it (might) work again. The Win32 test batch file
5148 is horrible: I feel ill....
5149 [Steve Henson]
5150
5151 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
5152 in e_os.h. Audit of header files to check ANSI and non ANSI
5153 sections: 10 functions were absent from non ANSI section and not exported
5154 from Windows DLLs. Fixed up libeay.num for new functions.
5155 [Steve Henson]
5156
5157 *) Make `openssl version' output lines consistent.
5158 [Ralf S. Engelschall]
5159
5160 *) Fix Win32 symbol export lists for BIO functions: Added
5161 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
5162 to ms/libeay{16,32}.def.
5163 [Ralf S. Engelschall]
5164
5165 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
5166 fine under Unix and passes some trivial tests I've now added. But the
5167 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
5168 added to make sure no one expects that this stuff really works in the
5169 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
5170 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
5171 openssl_bio.xs.
5172 [Ralf S. Engelschall]
5173
5174 *) Fix the generation of two part addresses in perl.
5175 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
5176
5177 *) Add config entry for Linux on MIPS.
5178 [John Tobey <jtobey@channel1.com>]
5179
5180 *) Make links whenever Configure is run, unless we are on Windoze.
5181 [Ben Laurie]
5182
5183 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
5184 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
5185 in CRLs.
5186 [Steve Henson]
5187
5188 *) Add a useful kludge to allow package maintainers to specify compiler and
5189 other platforms details on the command line without having to patch the
5190 Configure script everytime: One now can use ``perl Configure
5191 <id>:<details>'', i.e. platform ids are allowed to have details appended
5192 to them (seperated by colons). This is treated as there would be a static
5193 pre-configured entry in Configure's %table under key <id> with value
5194 <details> and ``perl Configure <id>'' is called. So, when you want to
5195 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
5196 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
5197 now, which overrides the FreeBSD-elf entry on-the-fly.
5198 [Ralf S. Engelschall]
5199
5200 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
5201 [Ben Laurie]
5202
5203 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
5204 on the `perl Configure ...' command line. This way one can compile
5205 OpenSSL libraries with Position Independent Code (PIC) which is needed
5206 for linking it into DSOs.
5207 [Ralf S. Engelschall]
5208
5209 *) Remarkably, export ciphers were totally broken and no-one had noticed!
5210 Fixed.
5211 [Ben Laurie]
5212
5213 *) Cleaned up the LICENSE document: The official contact for any license
5214 questions now is the OpenSSL core team under openssl-core@openssl.org.
5215 And add a paragraph about the dual-license situation to make sure people
5216 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
5217 to the OpenSSL toolkit.
5218 [Ralf S. Engelschall]
5219
5220 *) General source tree makefile cleanups: Made `making xxx in yyy...'
5221 display consistent in the source tree and replaced `/bin/rm' by `rm'.
5222 Additonally cleaned up the `make links' target: Remove unnecessary
5223 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
5224 to speed processing and no longer clutter the display with confusing
5225 stuff. Instead only the actually done links are displayed.
5226 [Ralf S. Engelschall]
5227
5228 *) Permit null encryption ciphersuites, used for authentication only. It used
5229 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
5230 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
5231 encryption.
5232 [Ben Laurie]
5233
5234 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
5235 signed attributes when verifying signatures (this would break them),
5236 the detached data encoding was wrong and public keys obtained using
5237 X509_get_pubkey() weren't freed.
5238 [Steve Henson]
5239
5240 *) Add text documentation for the BUFFER functions. Also added a work around
5241 to a Win95 console bug. This was triggered by the password read stuff: the
5242 last character typed gets carried over to the next fread(). If you were
5243 generating a new cert request using 'req' for example then the last
5244 character of the passphrase would be CR which would then enter the first
5245 field as blank.
5246 [Steve Henson]
5247
5248 *) Added the new `Includes OpenSSL Cryptography Software' button as
5249 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
5250 button and can be used by applications based on OpenSSL to show the
5251 relationship to the OpenSSL project.
5252 [Ralf S. Engelschall]
5253
5254 *) Remove confusing variables in function signatures in files
5255 ssl/ssl_lib.c and ssl/ssl.h.
5256 [Lennart Bong <lob@kulthea.stacken.kth.se>]
5257
5258 *) Don't install bss_file.c under PREFIX/include/
5259 [Lennart Bong <lob@kulthea.stacken.kth.se>]
5260
5261 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
5262 functions that return function pointers and has support for NT specific
5263 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
5264 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
5265 unsigned to signed types: this was killing the Win32 compile.
5266 [Steve Henson]
5267
5268 *) Add new certificate file to stack functions,
5269 SSL_add_dir_cert_subjects_to_stack() and
5270 SSL_add_file_cert_subjects_to_stack(). These largely supplant
5271 SSL_load_client_CA_file(), and can be used to add multiple certs easily
5272 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
5273 This means that Apache-SSL and similar packages don't have to mess around
5274 to add as many CAs as they want to the preferred list.
5275 [Ben Laurie]
5276
5277 *) Experiment with doxygen documentation. Currently only partially applied to
5278 ssl/ssl_lib.c.
5279 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
5280 openssl.doxy as the configuration file.
5281 [Ben Laurie]
5282
5283 *) Get rid of remaining C++-style comments which strict C compilers hate.
5284 [Ralf S. Engelschall, pointed out by Carlos Amengual]
5285
5286 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
5287 compiled in by default: it has problems with large keys.
5288 [Steve Henson]
5289
5290 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
5291 DH private keys and/or callback functions which directly correspond to
5292 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
5293 is needed for applications which have to configure certificates on a
5294 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
5295 (e.g. s_server).
5296 For the RSA certificate situation is makes no difference, but
5297 for the DSA certificate situation this fixes the "no shared cipher"
5298 problem where the OpenSSL cipher selection procedure failed because the
5299 temporary keys were not overtaken from the context and the API provided
5300 no way to reconfigure them.
5301 The new functions now let applications reconfigure the stuff and they
5302 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
5303 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
5304 non-public-API function ssl_cert_instantiate() is used as a helper
5305 function and also to reduce code redundancy inside ssl_rsa.c.
5306 [Ralf S. Engelschall]
5307
5308 *) Move s_server -dcert and -dkey options out of the undocumented feature
5309 area because they are useful for the DSA situation and should be
5310 recognized by the users.
5311 [Ralf S. Engelschall]
5312
5313 *) Fix the cipher decision scheme for export ciphers: the export bits are
5314 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
5315 SSL_EXP_MASK. So, the original variable has to be used instead of the
5316 already masked variable.
5317 [Richard Levitte <levitte@stacken.kth.se>]
5318
5319 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
5320 [Richard Levitte <levitte@stacken.kth.se>]
5321
5322 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
5323 from `int' to `unsigned int' because it's a length and initialized by
5324 EVP_DigestFinal() which expects an `unsigned int *'.
5325 [Richard Levitte <levitte@stacken.kth.se>]
5326
5327 *) Don't hard-code path to Perl interpreter on shebang line of Configure
5328 script. Instead use the usual Shell->Perl transition trick.
5329 [Ralf S. Engelschall]
5330
5331 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
5332 (in addition to RSA certificates) to match the behaviour of `openssl dsa
5333 -noout -modulus' as it's already the case for `openssl rsa -noout
5334 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
5335 currently the public key is printed (a decision which was already done by
5336 `openssl dsa -modulus' in the past) which serves a similar purpose.
5337 Additionally the NO_RSA no longer completely removes the whole -modulus
5338 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
5339 now, too.
5340 [Ralf S. Engelschall]
5341
5342 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
5343 BIO. See the source (crypto/evp/bio_ok.c) for more info.
5344 [Arne Ansper <arne@ats.cyber.ee>]
5345
5346 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
5347 to be added. Now both 'req' and 'ca' can use new objects defined in the
5348 config file.
5349 [Steve Henson]
5350
5351 *) Add cool BIO that does syslog (or event log on NT).
5352 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
5353
5354 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
5355 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
5356 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
5357 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
5358 [Ben Laurie]
5359
5360 *) Add preliminary config info for new extension code.
5361 [Steve Henson]
5362
5363 *) Make RSA_NO_PADDING really use no padding.
5364 [Ulf Moeller <ulf@fitug.de>]
5365
5366 *) Generate errors when private/public key check is done.
5367 [Ben Laurie]
5368
5369 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
5370 for some CRL extensions and new objects added.
5371 [Steve Henson]
5372
5373 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
5374 key usage extension and fuller support for authority key id.
5375 [Steve Henson]
5376
5377 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
5378 padding method for RSA, which is recommended for new applications in PKCS
5379 #1 v2.0 (RFC 2437, October 1998).
5380 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
5381 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
5382 against Bleichbacher's attack on RSA.
5383 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
5384 Ben Laurie]
5385
5386 *) Updates to the new SSL compression code
5387 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
5388
5389 *) Fix so that the version number in the master secret, when passed
5390 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
5391 (because the server will not accept higher), that the version number
5392 is 0x03,0x01, not 0x03,0x00
5393 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
5394
5395 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
5396 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
5397 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
5398 [Steve Henson]
5399
5400 *) Support for RAW extensions where an arbitrary extension can be
5401 created by including its DER encoding. See apps/openssl.cnf for
5402 an example.
5403 [Steve Henson]
5404
5405 *) Make sure latest Perl versions don't interpret some generated C array
5406 code as Perl array code in the crypto/err/err_genc.pl script.
5407 [Lars Weber <3weber@informatik.uni-hamburg.de>]
5408
5409 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
5410 not many people have the assembler. Various Win32 compilation fixes and
5411 update to the INSTALL.W32 file with (hopefully) more accurate Win32
5412 build instructions.
5413 [Steve Henson]
5414
5415 *) Modify configure script 'Configure' to automatically create crypto/date.h
5416 file under Win32 and also build pem.h from pem.org. New script
5417 util/mkfiles.pl to create the MINFO file on environments that can't do a
5418 'make files': perl util/mkfiles.pl >MINFO should work.
5419 [Steve Henson]
5420
5421 *) Major rework of DES function declarations, in the pursuit of correctness
5422 and purity. As a result, many evil casts evaporated, and some weirdness,
5423 too. You may find this causes warnings in your code. Zapping your evil
5424 casts will probably fix them. Mostly.
5425 [Ben Laurie]
5426
5427 *) Fix for a typo in asn1.h. Bug fix to object creation script
5428 obj_dat.pl. It considered a zero in an object definition to mean
5429 "end of object": none of the objects in objects.h have any zeros
5430 so it wasn't spotted.
5431 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
5432
5433 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
5434 Masking (CBCM). In the absence of test vectors, the best I have been able
5435 to do is check that the decrypt undoes the encrypt, so far. Send me test
5436 vectors if you have them.
5437 [Ben Laurie]
5438
5439 *) Correct calculation of key length for export ciphers (too much space was
5440 allocated for null ciphers). This has not been tested!
5441 [Ben Laurie]
5442
5443 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
5444 message is now correct (it understands "crypto" and "ssl" on its
5445 command line). There is also now an "update" option. This will update
5446 the util/ssleay.num and util/libeay.num files with any new functions.
5447 If you do a:
5448 perl util/mkdef.pl crypto ssl update
5449 it will update them.
5450 [Steve Henson]
5451
5452 *) Overhauled the Perl interface (perl/*):
5453 - ported BN stuff to OpenSSL's different BN library
5454 - made the perl/ source tree CVS-aware
5455 - renamed the package from SSLeay to OpenSSL (the files still contain
5456 their history because I've copied them in the repository)
5457 - removed obsolete files (the test scripts will be replaced
5458 by better Test::Harness variants in the future)
5459 [Ralf S. Engelschall]
5460
5461 *) First cut for a very conservative source tree cleanup:
5462 1. merge various obsolete readme texts into doc/ssleay.txt
5463 where we collect the old documents and readme texts.
5464 2. remove the first part of files where I'm already sure that we no
5465 longer need them because of three reasons: either they are just temporary
5466 files which were left by Eric or they are preserved original files where
5467 I've verified that the diff is also available in the CVS via "cvs diff
5468 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
5469 the crypto/md/ stuff).
5470 [Ralf S. Engelschall]
5471
5472 *) More extension code. Incomplete support for subject and issuer alt
5473 name, issuer and authority key id. Change the i2v function parameters
5474 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
5475 what that's for :-) Fix to ASN1 macro which messed up
5476 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
5477 [Steve Henson]
5478
5479 *) Preliminary support for ENUMERATED type. This is largely copied from the
5480 INTEGER code.
5481 [Steve Henson]
5482
5483 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
5484 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
5485
5486 *) Make sure `make rehash' target really finds the `openssl' program.
5487 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
5488
5489 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
5490 like to hear about it if this slows down other processors.
5491 [Ben Laurie]
5492
5493 *) Add CygWin32 platform information to Configure script.
5494 [Alan Batie <batie@aahz.jf.intel.com>]
5495
5496 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
5497 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
5498
5499 *) New program nseq to manipulate netscape certificate sequences
5500 [Steve Henson]
5501
5502 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
5503 few typos.
5504 [Steve Henson]
5505
5506 *) Fixes to BN code. Previously the default was to define BN_RECURSION
5507 but the BN code had some problems that would cause failures when
5508 doing certificate verification and some other functions.
5509 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
5510
5511 *) Add ASN1 and PEM code to support netscape certificate sequences.
5512 [Steve Henson]
5513
5514 *) Add ASN1 and PEM code to support netscape certificate sequences.
5515 [Steve Henson]
5516
5517 *) Add several PKIX and private extended key usage OIDs.
5518 [Steve Henson]
5519
5520 *) Modify the 'ca' program to handle the new extension code. Modify
5521 openssl.cnf for new extension format, add comments.
5522 [Steve Henson]
5523
5524 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
5525 and add a sample to openssl.cnf so req -x509 now adds appropriate
5526 CA extensions.
5527 [Steve Henson]
5528
5529 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
5530 error code, add initial support to X509_print() and x509 application.
5531 [Steve Henson]
5532
5533 *) Takes a deep breath and start addding X509 V3 extension support code. Add
5534 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
5535 stuff is currently isolated and isn't even compiled yet.
5536 [Steve Henson]
5537
5538 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
5539 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
5540 Removed the versions check from X509 routines when loading extensions:
5541 this allows certain broken certificates that don't set the version
5542 properly to be processed.
5543 [Steve Henson]
5544
5545 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
5546 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
5547 can still be regenerated with "make depend".
5548 [Ben Laurie]
5549
5550 *) Spelling mistake in C version of CAST-128.
5551 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
5552
5553 *) Changes to the error generation code. The perl script err-code.pl
5554 now reads in the old error codes and retains the old numbers, only
5555 adding new ones if necessary. It also only changes the .err files if new
5556 codes are added. The makefiles have been modified to only insert errors
5557 when needed (to avoid needlessly modifying header files). This is done
5558 by only inserting errors if the .err file is newer than the auto generated
5559 C file. To rebuild all the error codes from scratch (the old behaviour)
5560 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
5561 or delete all the .err files.
5562 [Steve Henson]
5563
5564 *) CAST-128 was incorrectly implemented for short keys. The C version has
5565 been fixed, but is untested. The assembler versions are also fixed, but
5566 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
5567 to regenerate it if needed.
5568 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
5569 Hagino <itojun@kame.net>]
5570
5571 *) File was opened incorrectly in randfile.c.
5572 [Ulf Möller <ulf@fitug.de>]
5573
5574 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
5575 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
5576 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
5577 al: it's just almost always a UTCTime. Note this patch adds new error
5578 codes so do a "make errors" if there are problems.
5579 [Steve Henson]
5580
5581 *) Correct Linux 1 recognition in config.
5582 [Ulf Möller <ulf@fitug.de>]
5583
5584 *) Remove pointless MD5 hash when using DSA keys in ca.
5585 [Anonymous <nobody@replay.com>]
5586
5587 *) Generate an error if given an empty string as a cert directory. Also
5588 generate an error if handed NULL (previously returned 0 to indicate an
5589 error, but didn't set one).
5590 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
5591
5592 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
5593 [Ben Laurie]
5594
5595 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
5596 parameters. This was causing a warning which killed off the Win32 compile.
5597 [Steve Henson]
5598
5599 *) Remove C++ style comments from crypto/bn/bn_local.h.
5600 [Neil Costigan <neil.costigan@celocom.com>]
5601
5602 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
5603 based on a text string, looking up short and long names and finally
5604 "dot" format. The "dot" format stuff didn't work. Added new function
5605 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
5606 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
5607 OID is not part of the table.
5608 [Steve Henson]
5609
5610 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
5611 X509_LOOKUP_by_alias().
5612 [Ben Laurie]
5613
5614 *) Sort openssl functions by name.
5615 [Ben Laurie]
5616
5617 *) Get the gendsa program working (hopefully) and add it to app list. Remove
5618 encryption from sample DSA keys (in case anyone is interested the password
5619 was "1234").
5620 [Steve Henson]
5621
5622 *) Make _all_ *_free functions accept a NULL pointer.
5623 [Frans Heymans <fheymans@isaserver.be>]
5624
5625 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
5626 NULL pointers.
5627 [Anonymous <nobody@replay.com>]
5628
5629 *) s_server should send the CAfile as acceptable CAs, not its own cert.
5630 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
5631
5632 *) Don't blow it for numeric -newkey arguments to apps/req.
5633 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
5634
5635 *) Temp key "for export" tests were wrong in s3_srvr.c.
5636 [Anonymous <nobody@replay.com>]
5637
5638 *) Add prototype for temp key callback functions
5639 SSL_CTX_set_tmp_{rsa,dh}_callback().
5640 [Ben Laurie]
5641
5642 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
5643 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
5644 [Steve Henson]
5645
5646 *) X509_name_add_entry() freed the wrong thing after an error.
5647 [Arne Ansper <arne@ats.cyber.ee>]
5648
5649 *) rsa_eay.c would attempt to free a NULL context.
5650 [Arne Ansper <arne@ats.cyber.ee>]
5651
5652 *) BIO_s_socket() had a broken should_retry() on Windoze.
5653 [Arne Ansper <arne@ats.cyber.ee>]
5654
5655 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
5656 [Arne Ansper <arne@ats.cyber.ee>]
5657
5658 *) Make sure the already existing X509_STORE->depth variable is initialized
5659 in X509_STORE_new(), but document the fact that this variable is still
5660 unused in the certificate verification process.
5661 [Ralf S. Engelschall]
5662
5663 *) Fix the various library and apps files to free up pkeys obtained from
5664 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
5665 [Steve Henson]
5666
5667 *) Fix reference counting in X509_PUBKEY_get(). This makes
5668 demos/maurice/example2.c work, amongst others, probably.
5669 [Steve Henson and Ben Laurie]
5670
5671 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
5672 `openssl' and second, the shortcut symlinks for the `openssl <command>'
5673 are no longer created. This way we have a single and consistent command
5674 line interface `openssl <command>', similar to `cvs <command>'.
5675 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
5676
5677 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
5678 BIT STRING wrapper always have zero unused bits.
5679 [Steve Henson]
5680
5681 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
5682 [Steve Henson]
5683
5684 *) Make the top-level INSTALL documentation easier to understand.
5685 [Paul Sutton]
5686
5687 *) Makefiles updated to exit if an error occurs in a sub-directory
5688 make (including if user presses ^C) [Paul Sutton]
5689
5690 *) Make Montgomery context stuff explicit in RSA data structure.
5691 [Ben Laurie]
5692
5693 *) Fix build order of pem and err to allow for generated pem.h.
5694 [Ben Laurie]
5695
5696 *) Fix renumbering bug in X509_NAME_delete_entry().
5697 [Ben Laurie]
5698
5699 *) Enhanced the err-ins.pl script so it makes the error library number
5700 global and can add a library name. This is needed for external ASN1 and
5701 other error libraries.
5702 [Steve Henson]
5703
5704 *) Fixed sk_insert which never worked properly.
5705 [Steve Henson]
5706
5707 *) Fix ASN1 macros so they can handle indefinite length construted
5708 EXPLICIT tags. Some non standard certificates use these: they can now
5709 be read in.
5710 [Steve Henson]
5711
5712 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
5713 into a single doc/ssleay.txt bundle. This way the information is still
5714 preserved but no longer messes up this directory. Now it's new room for
5715 the new set of documenation files.
5716 [Ralf S. Engelschall]
5717
5718 *) SETs were incorrectly DER encoded. This was a major pain, because they
5719 shared code with SEQUENCEs, which aren't coded the same. This means that
5720 almost everything to do with SETs or SEQUENCEs has either changed name or
5721 number of arguments.
5722 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
5723
5724 *) Fix test data to work with the above.
5725 [Ben Laurie]
5726
5727 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
5728 was already fixed by Eric for 0.9.1 it seems.
5729 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
5730
5731 *) Autodetect FreeBSD3.
5732 [Ben Laurie]
5733
5734 *) Fix various bugs in Configure. This affects the following platforms:
5735 nextstep
5736 ncr-scde
5737 unixware-2.0
5738 unixware-2.0-pentium
5739 sco5-cc.
5740 [Ben Laurie]
5741
5742 *) Eliminate generated files from CVS. Reorder tests to regenerate files
5743 before they are needed.
5744 [Ben Laurie]
5745
5746 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
5747 [Ben Laurie]
5748
5749
5750 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5751
5752 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
5753 changed SSLeay to OpenSSL in version strings.
5754 [Ralf S. Engelschall]
5755
5756 *) Some fixups to the top-level documents.
5757 [Paul Sutton]
5758
5759 *) Fixed the nasty bug where rsaref.h was not found under compile-time
5760 because the symlink to include/ was missing.
5761 [Ralf S. Engelschall]
5762
5763 *) Incorporated the popular no-RSA/DSA-only patches
5764 which allow to compile a RSA-free SSLeay.
5765 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
5766
5767 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
5768 when "ssleay" is still not found.
5769 [Ralf S. Engelschall]
5770
5771 *) Added more platforms to Configure: Cray T3E, HPUX 11,
5772 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
5773
5774 *) Updated the README file.
5775 [Ralf S. Engelschall]
5776
5777 *) Added various .cvsignore files in the CVS repository subdirs
5778 to make a "cvs update" really silent.
5779 [Ralf S. Engelschall]
5780
5781 *) Recompiled the error-definition header files and added
5782 missing symbols to the Win32 linker tables.
5783 [Ralf S. Engelschall]
5784
5785 *) Cleaned up the top-level documents;
5786 o new files: CHANGES and LICENSE
5787 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
5788 o merged COPYRIGHT into LICENSE
5789 o removed obsolete TODO file
5790 o renamed MICROSOFT to INSTALL.W32
5791 [Ralf S. Engelschall]
5792
5793 *) Removed dummy files from the 0.9.1b source tree:
5794 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
5795 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
5796 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
5797 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
5798 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
5799 [Ralf S. Engelschall]
5800
5801 *) Added various platform portability fixes.
5802 [Mark J. Cox]
5803
5804 *) The Genesis of the OpenSSL rpject:
5805 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
5806 Young and Tim J. Hudson created while they were working for C2Net until
5807 summer 1998.
5808 [The OpenSSL Project]
5809
5810
5811 Changes between 0.9.0b and 0.9.1b [not released]
5812
5813 *) Updated a few CA certificates under certs/
5814 [Eric A. Young]
5815
5816 *) Changed some BIGNUM api stuff.
5817 [Eric A. Young]
5818
5819 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
5820 DGUX x86, Linux Alpha, etc.
5821 [Eric A. Young]
5822
5823 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
5824 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
5825 available).
5826 [Eric A. Young]
5827
5828 *) Add -strparse option to asn1pars program which parses nested
5829 binary structures
5830 [Dr Stephen Henson <shenson@bigfoot.com>]
5831
5832 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
5833 [Eric A. Young]
5834
5835 *) DSA fix for "ca" program.
5836 [Eric A. Young]
5837
5838 *) Added "-genkey" option to "dsaparam" program.
5839 [Eric A. Young]
5840
5841 *) Added RIPE MD160 (rmd160) message digest.
5842 [Eric A. Young]
5843
5844 *) Added -a (all) option to "ssleay version" command.
5845 [Eric A. Young]
5846
5847 *) Added PLATFORM define which is the id given to Configure.
5848 [Eric A. Young]
5849
5850 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
5851 [Eric A. Young]
5852
5853 *) Extended the ASN.1 parser routines.
5854 [Eric A. Young]
5855
5856 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
5857 [Eric A. Young]
5858
5859 *) Added a BN_CTX to the BN library.
5860 [Eric A. Young]
5861
5862 *) Fixed the weak key values in DES library
5863 [Eric A. Young]
5864
5865 *) Changed API in EVP library for cipher aliases.
5866 [Eric A. Young]
5867
5868 *) Added support for RC2/64bit cipher.
5869 [Eric A. Young]
5870
5871 *) Converted the lhash library to the crypto/mem.c functions.
5872 [Eric A. Young]
5873
5874 *) Added more recognized ASN.1 object ids.
5875 [Eric A. Young]
5876
5877 *) Added more RSA padding checks for SSL/TLS.
5878 [Eric A. Young]
5879
5880 *) Added BIO proxy/filter functionality.
5881 [Eric A. Young]
5882
5883 *) Added extra_certs to SSL_CTX which can be used
5884 send extra CA certificates to the client in the CA cert chain sending
5885 process. It can be configured with SSL_CTX_add_extra_chain_cert().
5886 [Eric A. Young]
5887
5888 *) Now Fortezza is denied in the authentication phase because
5889 this is key exchange mechanism is not supported by SSLeay at all.
5890 [Eric A. Young]
5891
5892 *) Additional PKCS1 checks.
5893 [Eric A. Young]
5894
5895 *) Support the string "TLSv1" for all TLS v1 ciphers.
5896 [Eric A. Young]
5897
5898 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
5899 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
5900 [Eric A. Young]
5901
5902 *) Fixed a few memory leaks.
5903 [Eric A. Young]
5904
5905 *) Fixed various code and comment typos.
5906 [Eric A. Young]
5907
5908 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
5909 bytes sent in the client random.
5910 [Edward Bishop <ebishop@spyglass.com>]
5911