]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Document OID changes.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.7 and 0.9.8 [xx XXX 2002]
6
7 *) Add a function EC_GROUP_check_discriminant() (defined via
8 EC_METHOD) that verifies that the curve discriminant is non-zero.
9
10 Add a function EC_GROUP_check() that makes some sanity tests
11 on a EC_GROUP, its generator and order. This includes
12 EC_GROUP_check_discriminant().
13 [Nils Larsch <nla@trustcenter.de>]
14
15 *) Add ECDSA in new directory crypto/ecdsa/.
16
17 Add applications 'openssl ecdsaparam' and 'openssl ecdsa'
18 (these are variants of 'openssl dsaparam' and 'openssl dsa').
19
20 ECDSA support is also included in various other files across the
21 library. Most notably,
22 - 'openssl req' now has a '-newkey ecdsa:file' option;
23 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
24 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
25 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
26 them suitable for ECDSA where domain parameters must be
27 extracted before the specific public key.
28 [Nils Larsch <nla@trustcenter.de>]
29
30 *) Include some named elliptic curves, and add OIDs from X9.62,
31 SECG, and WAP/WTLS. The curves can be obtained from the new
32 functions
33 EC_GROUP_new_by_nid()
34 EC_GROUP_new_by_name()
35 Also add a 'nid' field to EC_GROUP objects, which can be accessed
36 via
37 EC_GROUP_set_nid()
38 EC_GROUP_get_nid()
39 [Nils Larsch <nla@trustcenter.de, Bodo Moeller]
40
41 Changes between 0.9.6d and 0.9.7 [XX xxx 2002]
42
43 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
44 form for "surname", serialNumber has no short form.
45 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
46 therefore remove "mail" short name for "internet 7".
47 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
48 [Lutz Jaenicke]
49
50 *) Add an "init" command to the ENGINE config module and auto initialize
51 ENGINEs. Without any "init" command the ENGINE will be initialized
52 after all ctrl commands have been executed on it. If init=1 the
53 ENGINE is initailized at that point (ctrls before that point are run
54 on the uninitialized ENGINE and after on the initialized one). If
55 init=0 then the ENGINE will not be iniatialized at all.
56 [Steve Henson]
57
58 *) Fix the 'app_verify_callback' interface so that the user-defined
59 argument is actually passed to the callback: In the
60 SSL_CTX_set_cert_verify_callback() prototype, the callback
61 declaration has been changed from
62 int (*cb)()
63 into
64 int (*cb)(X509_STORE_CTX *,void *);
65 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
66 i=s->ctx->app_verify_callback(&ctx)
67 has been changed into
68 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
69
70 To update applications using SSL_CTX_set_cert_verify_callback(),
71 a dummy argument can be added to their callback functions.
72 [D. K. Smetters <smetters@parc.xerox.com>]
73
74 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
75 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
76
77 *) Add and OPENSSL_LOAD_CONF define which will cause
78 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
79 This allows older applications to transparently support certain
80 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
81 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
82 load the config file and OPENSSL_add_all_algorithms_conf() which will
83 always load it have also been added.
84 [Steve Henson]
85
86 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
87 Adjust NIDs and EVP layer.
88 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
89
90 *) Config modules support in openssl utility.
91
92 Most commands now load modules from the config file,
93 though in a few (such as version) this isn't done
94 because it couldn't be used for anything.
95
96 In the case of ca and req the config file used is
97 the same as the utility itself: that is the -config
98 command line option can be used to specify an
99 alternative file.
100 [Steve Henson]
101
102 *) Move default behaviour from OPENSSL_config(). If appname is NULL
103 use "openssl_conf" if filename is NULL use default openssl config file.
104 [Steve Henson]
105
106 *) Add an argument to OPENSSL_config() to allow the use of an alternative
107 config section name. Add a new flag to tolerate a missing config file
108 and move code to CONF_modules_load_file().
109 [Steve Henson]
110
111 *) Support for crypto accelerator cards from Accelerated Encryption
112 Processing, www.aep.ie. (Use engine 'aep')
113 The support was copied from 0.9.6c [engine] and adapted/corrected
114 to work with the new engine framework.
115 [AEP Inc. and Richard Levitte]
116
117 *) Support for SureWare crypto accelerator cards from Baltimore
118 Technologies. (Use engine 'sureware')
119 The support was copied from 0.9.6c [engine] and adapted
120 to work with the new engine framework.
121 [Richard Levitte]
122
123 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
124 make the newer ENGINE framework commands for the CHIL engine work.
125 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
126
127 *) Make it possible to produce shared libraries on ReliantUNIX.
128 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
129
130 *) Add the configuration target debug-linux-ppro.
131 Make 'openssl rsa' use the general key loading routines
132 implemented in apps.c, and make those routines able to
133 handle the key format FORMAT_NETSCAPE and the variant
134 FORMAT_IISSGC.
135 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
136
137 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
138 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
139
140 *) Add -keyform to rsautl, and document -engine.
141 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
142
143 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
144 BIO_R_NO_SUCH_FILE error code rather than the generic
145 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
146 [Ben Laurie]
147
148 *) Add new functions
149 ERR_peek_last_error
150 ERR_peek_last_error_line
151 ERR_peek_last_error_line_data.
152 These are similar to
153 ERR_peek_error
154 ERR_peek_error_line
155 ERR_peek_error_line_data,
156 but report on the latest error recorded rather than the first one
157 still in the error queue.
158 [Ben Laurie, Bodo Moeller]
159
160 *) default_algorithms option in ENGINE config module. This allows things
161 like:
162 default_algorithms = ALL
163 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
164 [Steve Henson]
165
166 *) Prelminary ENGINE config module.
167 [Steve Henson]
168
169 *) New experimental application configuration code.
170 [Steve Henson]
171
172 *) Change the AES code to follow the same name structure as all other
173 symmetric ciphers, and behave the same way. Move everything to
174 the directory crypto/aes, thereby obsoleting crypto/rijndael.
175 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
176
177 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
178 [Ben Laurie and Theo de Raadt]
179
180 *) Add option to output public keys in req command.
181 [Massimiliano Pala madwolf@openca.org]
182
183 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
184 (up to about 10% better than before for P-192 and P-224).
185 [Bodo Moeller]
186
187 *) New functions/macros
188
189 SSL_CTX_set_msg_callback(ctx, cb)
190 SSL_CTX_set_msg_callback_arg(ctx, arg)
191 SSL_set_msg_callback(ssl, cb)
192 SSL_set_msg_callback_arg(ssl, arg)
193
194 to request calling a callback function
195
196 void cb(int write_p, int version, int content_type,
197 const void *buf, size_t len, SSL *ssl, void *arg)
198
199 whenever a protocol message has been completely received
200 (write_p == 0) or sent (write_p == 1). Here 'version' is the
201 protocol version according to which the SSL library interprets
202 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
203 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
204 the content type as defined in the SSL 3.0/TLS 1.0 protocol
205 specification (change_cipher_spec(20), alert(21), handshake(22)).
206 'buf' and 'len' point to the actual message, 'ssl' to the
207 SSL object, and 'arg' is the application-defined value set by
208 SSL[_CTX]_set_msg_callback_arg().
209
210 'openssl s_client' and 'openssl s_server' have new '-msg' options
211 to enable a callback that displays all protocol messages.
212 [Bodo Moeller]
213
214 *) Change the shared library support so shared libraries are built as
215 soon as the corresponding static library is finished, and thereby get
216 openssl and the test programs linked against the shared library.
217 This still only happens when the keyword "shard" has been given to
218 the configuration scripts.
219
220 NOTE: shared library support is still an experimental thing, and
221 backward binary compatibility is still not guaranteed.
222 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
223
224 *) Add support for Subject Information Access extension.
225 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
226
227 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
228 additional bytes when new memory had to be allocated, not just
229 when reusing an existing buffer.
230 [Bodo Moeller]
231
232 *) New command line and configuration option 'utf8' for the req command.
233 This allows field values to be specified as UTF8 strings.
234 [Steve Henson]
235
236 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
237 runs for the former and machine-readable output for the latter.
238 [Ben Laurie]
239
240 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
241 of the e-mail address in the DN (i.e., it will go into a certificate
242 extension only). The new configuration file option 'email_in_dn = no'
243 has the same effect.
244 [Massimiliano Pala madwolf@openca.org]
245
246 *) Change all functions with names starting with des_ to be starting
247 with DES_ instead. Add wrappers that are compatible with libdes,
248 but are named _ossl_old_des_*. Finally, add macros that map the
249 des_* symbols to the corresponding _ossl_old_des_* if libdes
250 compatibility is desired. If OpenSSL 0.9.6c compatibility is
251 desired, the des_* symbols will be mapped to DES_*, with one
252 exception.
253
254 Since we provide two compatibility mappings, the user needs to
255 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
256 compatibility is desired. The default (i.e., when that macro
257 isn't defined) is OpenSSL 0.9.6c compatibility.
258
259 There are also macros that enable and disable the support of old
260 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
261 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
262 are defined, the default will apply: to support the old des routines.
263
264 In either case, one must include openssl/des.h to get the correct
265 definitions. Do not try to just include openssl/des_old.h, that
266 won't work.
267
268 NOTE: This is a major break of an old API into a new one. Software
269 authors are encouraged to switch to the DES_ style functions. Some
270 time in the future, des_old.h and the libdes compatibility functions
271 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
272 default), and then completely removed.
273 [Richard Levitte]
274
275 *) Test for certificates which contain unsupported critical extensions.
276 If such a certificate is found during a verify operation it is
277 rejected by default: this behaviour can be overridden by either
278 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
279 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
280 X509_supported_extension() has also been added which returns 1 if a
281 particular extension is supported.
282 [Steve Henson]
283
284 *) Modify the behaviour of EVP cipher functions in similar way to digests
285 to retain compatibility with existing code.
286 [Steve Henson]
287
288 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
289 compatibility with existing code. In particular the 'ctx' parameter does
290 not have to be to be initialized before the call to EVP_DigestInit() and
291 it is tidied up after a call to EVP_DigestFinal(). New function
292 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
293 EVP_MD_CTX_copy() changed to not require the destination to be
294 initialized valid and new function EVP_MD_CTX_copy_ex() added which
295 requires the destination to be valid.
296
297 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
298 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
299 [Steve Henson]
300
301 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
302 so that complete 'Handshake' protocol structures are kept in memory
303 instead of overwriting 'msg_type' and 'length' with 'body' data.
304 [Bodo Moeller]
305
306 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
307 [Massimo Santin via Richard Levitte]
308
309 *) Major restructuring to the underlying ENGINE code. This includes
310 reduction of linker bloat, separation of pure "ENGINE" manipulation
311 (initialisation, etc) from functionality dealing with implementations
312 of specific crypto iterfaces. This change also introduces integrated
313 support for symmetric ciphers and digest implementations - so ENGINEs
314 can now accelerate these by providing EVP_CIPHER and EVP_MD
315 implementations of their own. This is detailed in crypto/engine/README
316 as it couldn't be adequately described here. However, there are a few
317 API changes worth noting - some RSA, DSA, DH, and RAND functions that
318 were changed in the original introduction of ENGINE code have now
319 reverted back - the hooking from this code to ENGINE is now a good
320 deal more passive and at run-time, operations deal directly with
321 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
322 dereferencing through an ENGINE pointer any more. Also, the ENGINE
323 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
324 they were not being used by the framework as there is no concept of a
325 BIGNUM_METHOD and they could not be generalised to the new
326 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
327 ENGINE_cpy() has been removed as it cannot be consistently defined in
328 the new code.
329 [Geoff Thorpe]
330
331 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
332 [Steve Henson]
333
334 *) Change mkdef.pl to sort symbols that get the same entry number,
335 and make sure the automatically generated functions ERR_load_*
336 become part of libeay.num as well.
337 [Richard Levitte]
338
339 *) New function SSL_renegotiate_pending(). This returns true once
340 renegotiation has been requested (either SSL_renegotiate() call
341 or HelloRequest/ClientHello receveived from the peer) and becomes
342 false once a handshake has been completed.
343 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
344 sends a HelloRequest, but does not ensure that a handshake takes
345 place. SSL_renegotiate_pending() is useful for checking if the
346 client has followed the request.)
347 [Bodo Moeller]
348
349 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
350 By default, clients may request session resumption even during
351 renegotiation (if session ID contexts permit); with this option,
352 session resumption is possible only in the first handshake.
353 [Bodo Moeller]
354
355 *) Add some demos for certificate and certificate request creation.
356 [Steve Henson]
357
358 *) Make maximum certificate chain size accepted from the peer application
359 settable (SSL*_get/set_max_cert_list()), as proposed by
360 "Douglas E. Engert" <deengert@anl.gov>.
361 [Lutz Jaenicke]
362
363 *) Add support for shared libraries for Unixware-7
364 (Boyd Lynn Gerber <gerberb@zenez.com>).
365 [Lutz Jaenicke]
366
367 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
368 be done prior to destruction. Use this to unload error strings from
369 ENGINEs that load their own error strings. NB: This adds two new API
370 functions to "get" and "set" this destroy handler in an ENGINE.
371 [Geoff Thorpe]
372
373 *) Alter all existing ENGINE implementations (except "openssl" and
374 "openbsd") to dynamically instantiate their own error strings. This
375 makes them more flexible to be built both as statically-linked ENGINEs
376 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
377 Also, add stub code to each that makes building them as self-contained
378 shared-libraries easier (see README.ENGINE).
379 [Geoff Thorpe]
380
381 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
382 implementations into applications that are completely implemented in
383 self-contained shared-libraries. The "dynamic" ENGINE exposes control
384 commands that can be used to configure what shared-library to load and
385 to control aspects of the way it is handled. Also, made an update to
386 the README.ENGINE file that brings its information up-to-date and
387 provides some information and instructions on the "dynamic" ENGINE
388 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
389 [Geoff Thorpe]
390
391 *) Make it possible to unload ranges of ERR strings with a new
392 "ERR_unload_strings" function.
393 [Geoff Thorpe]
394
395 *) Add a copy() function to EVP_MD.
396 [Ben Laurie]
397
398 *) Make EVP_MD routines take a context pointer instead of just the
399 md_data void pointer.
400 [Ben Laurie]
401
402 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
403 that the digest can only process a single chunk of data
404 (typically because it is provided by a piece of
405 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
406 is only going to provide a single chunk of data, and hence the
407 framework needn't accumulate the data for oneshot drivers.
408 [Ben Laurie]
409
410 *) As with "ERR", make it possible to replace the underlying "ex_data"
411 functions. This change also alters the storage and management of global
412 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
413 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
414 index counters. The API functions that use this state have been changed
415 to take a "class_index" rather than pointers to the class's local STACK
416 and counter, and there is now an API function to dynamically create new
417 classes. This centralisation allows us to (a) plug a lot of the
418 thread-safety problems that existed, and (b) makes it possible to clean
419 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
420 such data would previously have always leaked in application code and
421 workarounds were in place to make the memory debugging turn a blind eye
422 to it. Application code that doesn't use this new function will still
423 leak as before, but their memory debugging output will announce it now
424 rather than letting it slide.
425
426 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
427 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
428 has a return value to indicate success or failure.
429 [Geoff Thorpe]
430
431 *) Make it possible to replace the underlying "ERR" functions such that the
432 global state (2 LHASH tables and 2 locks) is only used by the "default"
433 implementation. This change also adds two functions to "get" and "set"
434 the implementation prior to it being automatically set the first time
435 any other ERR function takes place. Ie. an application can call "get",
436 pass the return value to a module it has just loaded, and that module
437 can call its own "set" function using that value. This means the
438 module's "ERR" operations will use (and modify) the error state in the
439 application and not in its own statically linked copy of OpenSSL code.
440 [Geoff Thorpe]
441
442 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
443 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
444 the operation, and provides a more encapsulated way for external code
445 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
446 to use these functions rather than manually incrementing the counts.
447
448 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
449 [Geoff Thorpe]
450
451 *) Add EVP test program.
452 [Ben Laurie]
453
454 *) Add symmetric cipher support to ENGINE. Expect the API to change!
455 [Ben Laurie]
456
457 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
458 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
459 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
460 These allow a CRL to be built without having to access X509_CRL fields
461 directly. Modify 'ca' application to use new functions.
462 [Steve Henson]
463
464 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
465 bug workarounds. Rollback attack detection is a security feature.
466 The problem will only arise on OpenSSL servers when TLSv1 is not
467 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
468 Software authors not wanting to support TLSv1 will have special reasons
469 for their choice and can explicitly enable this option.
470 [Bodo Moeller, Lutz Jaenicke]
471
472 *) Rationalise EVP so it can be extended: don't include a union of
473 cipher/digest structures, add init/cleanup functions. This also reduces
474 the number of header dependencies.
475 Usage example:
476
477 EVP_MD_CTX md;
478
479 EVP_MD_CTX_init(&md); /* new function call */
480 EVP_DigestInit(&md, EVP_sha1());
481 EVP_DigestUpdate(&md, in, len);
482 EVP_DigestFinal(&md, out, NULL);
483 EVP_MD_CTX_cleanup(&md); /* new function call */
484
485 [Ben Laurie]
486
487 *) Make DES key schedule conform to the usual scheme, as well as
488 correcting its structure. This means that calls to DES functions
489 now have to pass a pointer to a des_key_schedule instead of a
490 plain des_key_schedule (which was actually always a pointer
491 anyway): E.g.,
492
493 des_key_schedule ks;
494
495 des_set_key_checked(..., &ks);
496 des_ncbc_encrypt(..., &ks, ...);
497
498 (Note that a later change renames 'des_...' into 'DES_...'.)
499 [Ben Laurie]
500
501 *) Initial reduction of linker bloat: the use of some functions, such as
502 PEM causes large amounts of unused functions to be linked in due to
503 poor organisation. For example pem_all.c contains every PEM function
504 which has a knock on effect of linking in large amounts of (unused)
505 ASN1 code. Grouping together similar functions and splitting unrelated
506 functions prevents this.
507 [Steve Henson]
508
509 *) Cleanup of EVP macros.
510 [Ben Laurie]
511
512 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
513 correct _ecb suffix.
514 [Ben Laurie]
515
516 *) Add initial OCSP responder support to ocsp application. The
517 revocation information is handled using the text based index
518 use by the ca application. The responder can either handle
519 requests generated internally, supplied in files (for example
520 via a CGI script) or using an internal minimal server.
521 [Steve Henson]
522
523 *) Add configuration choices to get zlib compression for TLS.
524 [Richard Levitte]
525
526 *) Changes to Kerberos SSL for RFC 2712 compliance:
527 1. Implemented real KerberosWrapper, instead of just using
528 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
529 2. Implemented optional authenticator field of KerberosWrapper.
530
531 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
532 and authenticator structs; see crypto/krb5/.
533
534 Generalized Kerberos calls to support multiple Kerberos libraries.
535 [Vern Staats <staatsvr@asc.hpc.mil>,
536 Jeffrey Altman <jaltman@columbia.edu>
537 via Richard Levitte]
538
539 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
540 already does with RSA. testdsa.h now has 'priv_key/pub_key'
541 values for each of the key sizes rather than having just
542 parameters (and 'speed' generating keys each time).
543 [Geoff Thorpe]
544
545 *) Speed up EVP routines.
546 Before:
547 encrypt
548 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
549 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
550 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
551 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
552 decrypt
553 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
554 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
555 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
556 After:
557 encrypt
558 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
559 decrypt
560 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
561 [Ben Laurie]
562
563 *) Added the OS2-EMX target.
564 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
565
566 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
567 to support NCONF routines in extension code. New function CONF_set_nconf()
568 to allow functions which take an NCONF to also handle the old LHASH
569 structure: this means that the old CONF compatible routines can be
570 retained (in particular wrt extensions) without having to duplicate the
571 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
572 [Steve Henson]
573
574 *) Enhance the general user interface with mechanisms for inner control
575 and with possibilities to have yes/no kind of prompts.
576 [Richard Levitte]
577
578 *) Change all calls to low level digest routines in the library and
579 applications to use EVP. Add missing calls to HMAC_cleanup() and
580 don't assume HMAC_CTX can be copied using memcpy().
581 [Verdon Walker <VWalker@novell.com>, Steve Henson]
582
583 *) Add the possibility to control engines through control names but with
584 arbitrary arguments instead of just a string.
585 Change the key loaders to take a UI_METHOD instead of a callback
586 function pointer. NOTE: this breaks binary compatibility with earlier
587 versions of OpenSSL [engine].
588 Adapt the nCipher code for these new conditions and add a card insertion
589 callback.
590 [Richard Levitte]
591
592 *) Enhance the general user interface with mechanisms to better support
593 dialog box interfaces, application-defined prompts, the possibility
594 to use defaults (for example default passwords from somewhere else)
595 and interrupts/cancellations.
596 [Richard Levitte]
597
598 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
599 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
600 [Steve Henson]
601
602 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
603 tidy up some unnecessarily weird code in 'sk_new()').
604 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
605
606 *) Change the key loading routines for ENGINEs to use the same kind
607 callback (pem_password_cb) as all other routines that need this
608 kind of callback.
609 [Richard Levitte]
610
611 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
612 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
613 than this minimum value is recommended.
614 [Lutz Jaenicke]
615
616 *) New random seeder for OpenVMS, using the system process statistics
617 that are easily reachable.
618 [Richard Levitte]
619
620 *) Windows apparently can't transparently handle global
621 variables defined in DLLs. Initialisations such as:
622
623 const ASN1_ITEM *it = &ASN1_INTEGER_it;
624
625 wont compile. This is used by the any applications that need to
626 declare their own ASN1 modules. This was fixed by adding the option
627 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
628 needed for static libraries under Win32.
629 [Steve Henson]
630
631 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
632 setting of purpose and trust fields. New X509_STORE trust and
633 purpose functions and tidy up setting in other SSL functions.
634 [Steve Henson]
635
636 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
637 structure. These are inherited by X509_STORE_CTX when it is
638 initialised. This allows various defaults to be set in the
639 X509_STORE structure (such as flags for CRL checking and custom
640 purpose or trust settings) for functions which only use X509_STORE_CTX
641 internally such as S/MIME.
642
643 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
644 trust settings if they are not set in X509_STORE. This allows X509_STORE
645 purposes and trust (in S/MIME for example) to override any set by default.
646
647 Add command line options for CRL checking to smime, s_client and s_server
648 applications.
649 [Steve Henson]
650
651 *) Initial CRL based revocation checking. If the CRL checking flag(s)
652 are set then the CRL is looked up in the X509_STORE structure and
653 its validity and signature checked, then if the certificate is found
654 in the CRL the verify fails with a revoked error.
655
656 Various new CRL related callbacks added to X509_STORE_CTX structure.
657
658 Command line options added to 'verify' application to support this.
659
660 This needs some additional work, such as being able to handle multiple
661 CRLs with different times, extension based lookup (rather than just
662 by subject name) and ultimately more complete V2 CRL extension
663 handling.
664 [Steve Henson]
665
666 *) Add a general user interface API (crypto/ui/). This is designed
667 to replace things like des_read_password and friends (backward
668 compatibility functions using this new API are provided).
669 The purpose is to remove prompting functions from the DES code
670 section as well as provide for prompting through dialog boxes in
671 a window system and the like.
672 [Richard Levitte]
673
674 *) Add "ex_data" support to ENGINE so implementations can add state at a
675 per-structure level rather than having to store it globally.
676 [Geoff]
677
678 *) Make it possible for ENGINE structures to be copied when retrieved by
679 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
680 This causes the "original" ENGINE structure to act like a template,
681 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
682 operational state can be localised to each ENGINE structure, despite the
683 fact they all share the same "methods". New ENGINE structures returned in
684 this case have no functional references and the return value is the single
685 structural reference. This matches the single structural reference returned
686 by ENGINE_by_id() normally, when it is incremented on the pre-existing
687 ENGINE structure.
688 [Geoff]
689
690 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
691 needs to match any other type at all we need to manually clear the
692 tag cache.
693 [Steve Henson]
694
695 *) Changes to the "openssl engine" utility to include;
696 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
697 about an ENGINE's available control commands.
698 - executing control commands from command line arguments using the
699 '-pre' and '-post' switches. '-post' is only used if '-t' is
700 specified and the ENGINE is successfully initialised. The syntax for
701 the individual commands are colon-separated, for example;
702 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
703 [Geoff]
704
705 *) New dynamic control command support for ENGINEs. ENGINEs can now
706 declare their own commands (numbers), names (strings), descriptions,
707 and input types for run-time discovery by calling applications. A
708 subset of these commands are implicitly classed as "executable"
709 depending on their input type, and only these can be invoked through
710 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
711 can be based on user input, config files, etc). The distinction is
712 that "executable" commands cannot return anything other than a boolean
713 result and can only support numeric or string input, whereas some
714 discoverable commands may only be for direct use through
715 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
716 pointers, or other custom uses. The "executable" commands are to
717 support parameterisations of ENGINE behaviour that can be
718 unambiguously defined by ENGINEs and used consistently across any
719 OpenSSL-based application. Commands have been added to all the
720 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
721 control over shared-library paths without source code alterations.
722 [Geoff]
723
724 *) Changed all ENGINE implementations to dynamically allocate their
725 ENGINEs rather than declaring them statically. Apart from this being
726 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
727 this also allows the implementations to compile without using the
728 internal engine_int.h header.
729 [Geoff]
730
731 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
732 'const' value. Any code that should be able to modify a RAND_METHOD
733 should already have non-const pointers to it (ie. they should only
734 modify their own ones).
735 [Geoff]
736
737 *) Made a variety of little tweaks to the ENGINE code.
738 - "atalla" and "ubsec" string definitions were moved from header files
739 to C code. "nuron" string definitions were placed in variables
740 rather than hard-coded - allowing parameterisation of these values
741 later on via ctrl() commands.
742 - Removed unused "#if 0"'d code.
743 - Fixed engine list iteration code so it uses ENGINE_free() to release
744 structural references.
745 - Constified the RAND_METHOD element of ENGINE structures.
746 - Constified various get/set functions as appropriate and added
747 missing functions (including a catch-all ENGINE_cpy that duplicates
748 all ENGINE values onto a new ENGINE except reference counts/state).
749 - Removed NULL parameter checks in get/set functions. Setting a method
750 or function to NULL is a way of cancelling out a previously set
751 value. Passing a NULL ENGINE parameter is just plain stupid anyway
752 and doesn't justify the extra error symbols and code.
753 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
754 flags from engine_int.h to engine.h.
755 - Changed prototypes for ENGINE handler functions (init(), finish(),
756 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
757 [Geoff]
758
759 *) Implement binary inversion algorithm for BN_mod_inverse in addition
760 to the algorithm using long division. The binary algorithm can be
761 used only if the modulus is odd. On 32-bit systems, it is faster
762 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
763 roughly 5-15% for 256-bit moduli), so we use it only for moduli
764 up to 450 bits. In 64-bit environments, the binary algorithm
765 appears to be advantageous for much longer moduli; here we use it
766 for moduli up to 2048 bits.
767 [Bodo Moeller]
768
769 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
770 could not support the combine flag in choice fields.
771 [Steve Henson]
772
773 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
774 extensions from a certificate request to the certificate.
775 [Steve Henson]
776
777 *) Allow multiple 'certopt' and 'nameopt' options to be separated
778 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
779 file: this allows the display of the certificate about to be
780 signed to be customised, to allow certain fields to be included
781 or excluded and extension details. The old system didn't display
782 multicharacter strings properly, omitted fields not in the policy
783 and couldn't display additional details such as extensions.
784 [Steve Henson]
785
786 *) Function EC_POINTs_mul for multiple scalar multiplication
787 of an arbitrary number of elliptic curve points
788 \sum scalars[i]*points[i],
789 optionally including the generator defined for the EC_GROUP:
790 scalar*generator + \sum scalars[i]*points[i].
791
792 EC_POINT_mul is a simple wrapper function for the typical case
793 that the point list has just one item (besides the optional
794 generator).
795 [Bodo Moeller]
796
797 *) First EC_METHODs for curves over GF(p):
798
799 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
800 operations and provides various method functions that can also
801 operate with faster implementations of modular arithmetic.
802
803 EC_GFp_mont_method() reuses most functions that are part of
804 EC_GFp_simple_method, but uses Montgomery arithmetic.
805
806 [Bodo Moeller; point addition and point doubling
807 implementation directly derived from source code provided by
808 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
809
810 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
811 crypto/ec/ec_lib.c):
812
813 Curves are EC_GROUP objects (with an optional group generator)
814 based on EC_METHODs that are built into the library.
815
816 Points are EC_POINT objects based on EC_GROUP objects.
817
818 Most of the framework would be able to handle curves over arbitrary
819 finite fields, but as there are no obvious types for fields other
820 than GF(p), some functions are limited to that for now.
821 [Bodo Moeller]
822
823 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
824 that the file contains a complete HTTP response.
825 [Richard Levitte]
826
827 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
828 change the def and num file printf format specifier from "%-40sXXX"
829 to "%-39s XXX". The latter will always guarantee a space after the
830 field while the former will cause them to run together if the field
831 is 40 of more characters long.
832 [Steve Henson]
833
834 *) Constify the cipher and digest 'method' functions and structures
835 and modify related functions to take constant EVP_MD and EVP_CIPHER
836 pointers.
837 [Steve Henson]
838
839 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
840 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
841 [Bodo Moeller]
842
843 *) Modify EVP_Digest*() routines so they now return values. Although the
844 internal software routines can never fail additional hardware versions
845 might.
846 [Steve Henson]
847
848 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
849
850 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
851 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
852
853 ASN1 error codes
854 ERR_R_NESTED_ASN1_ERROR
855 ...
856 ERR_R_MISSING_ASN1_EOS
857 were 4 .. 9, conflicting with
858 ERR_LIB_RSA (= ERR_R_RSA_LIB)
859 ...
860 ERR_LIB_PEM (= ERR_R_PEM_LIB).
861 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
862
863 Add new error code 'ERR_R_INTERNAL_ERROR'.
864 [Bodo Moeller]
865
866 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
867 suffices.
868 [Bodo Moeller]
869
870 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
871 sets the subject name for a new request or supersedes the
872 subject name in a given request. Formats that can be parsed are
873 'CN=Some Name, OU=myOU, C=IT'
874 and
875 'CN=Some Name/OU=myOU/C=IT'.
876
877 Add options '-batch' and '-verbose' to 'openssl req'.
878 [Massimiliano Pala <madwolf@hackmasters.net>]
879
880 *) Introduce the possibility to access global variables through
881 functions on platform were that's the best way to handle exporting
882 global variables in shared libraries. To enable this functionality,
883 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
884 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
885 is normally done by Configure or something similar).
886
887 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
888 in the source file (foo.c) like this:
889
890 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
891 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
892
893 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
894 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
895
896 OPENSSL_DECLARE_GLOBAL(int,foo);
897 #define foo OPENSSL_GLOBAL_REF(foo)
898 OPENSSL_DECLARE_GLOBAL(double,bar);
899 #define bar OPENSSL_GLOBAL_REF(bar)
900
901 The #defines are very important, and therefore so is including the
902 header file everywhere where the defined globals are used.
903
904 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
905 of ASN.1 items, but that structure is a bit different.
906
907 The largest change is in util/mkdef.pl which has been enhanced with
908 better and easier to understand logic to choose which symbols should
909 go into the Windows .def files as well as a number of fixes and code
910 cleanup (among others, algorithm keywords are now sorted
911 lexicographically to avoid constant rewrites).
912 [Richard Levitte]
913
914 *) In BN_div() keep a copy of the sign of 'num' before writing the
915 result to 'rm' because if rm==num the value will be overwritten
916 and produce the wrong result if 'num' is negative: this caused
917 problems with BN_mod() and BN_nnmod().
918 [Steve Henson]
919
920 *) Function OCSP_request_verify(). This checks the signature on an
921 OCSP request and verifies the signer certificate. The signer
922 certificate is just checked for a generic purpose and OCSP request
923 trust settings.
924 [Steve Henson]
925
926 *) Add OCSP_check_validity() function to check the validity of OCSP
927 responses. OCSP responses are prepared in real time and may only
928 be a few seconds old. Simply checking that the current time lies
929 between thisUpdate and nextUpdate max reject otherwise valid responses
930 caused by either OCSP responder or client clock inaccuracy. Instead
931 we allow thisUpdate and nextUpdate to fall within a certain period of
932 the current time. The age of the response can also optionally be
933 checked. Two new options -validity_period and -status_age added to
934 ocsp utility.
935 [Steve Henson]
936
937 *) If signature or public key algorithm is unrecognized print out its
938 OID rather that just UNKNOWN.
939 [Steve Henson]
940
941 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
942 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
943 ID to be generated from the issuer certificate alone which can then be
944 passed to OCSP_id_issuer_cmp().
945 [Steve Henson]
946
947 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
948 ASN1 modules to export functions returning ASN1_ITEM pointers
949 instead of the ASN1_ITEM structures themselves. This adds several
950 new macros which allow the underlying ASN1 function/structure to
951 be accessed transparently. As a result code should not use ASN1_ITEM
952 references directly (such as &X509_it) but instead use the relevant
953 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
954 use of the new ASN1 code on platforms where exporting structures
955 is problematical (for example in shared libraries) but exporting
956 functions returning pointers to structures is not.
957 [Steve Henson]
958
959 *) Add support for overriding the generation of SSL/TLS session IDs.
960 These callbacks can be registered either in an SSL_CTX or per SSL.
961 The purpose of this is to allow applications to control, if they wish,
962 the arbitrary values chosen for use as session IDs, particularly as it
963 can be useful for session caching in multiple-server environments. A
964 command-line switch for testing this (and any client code that wishes
965 to use such a feature) has been added to "s_server".
966 [Geoff Thorpe, Lutz Jaenicke]
967
968 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
969 of the form '#if defined(...) || defined(...) || ...' and
970 '#if !defined(...) && !defined(...) && ...'. This also avoids
971 the growing number of special cases it was previously handling.
972 [Richard Levitte]
973
974 *) Make all configuration macros available for application by making
975 sure they are available in opensslconf.h, by giving them names starting
976 with "OPENSSL_" to avoid conflicts with other packages and by making
977 sure e_os2.h will cover all platform-specific cases together with
978 opensslconf.h.
979 Additionally, it is now possible to define configuration/platform-
980 specific names (called "system identities"). In the C code, these
981 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
982 macro with the name beginning with "OPENSSL_SYS_", which is determined
983 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
984 what is available.
985 [Richard Levitte]
986
987 *) New option -set_serial to 'req' and 'x509' this allows the serial
988 number to use to be specified on the command line. Previously self
989 signed certificates were hard coded with serial number 0 and the
990 CA options of 'x509' had to use a serial number in a file which was
991 auto incremented.
992 [Steve Henson]
993
994 *) New options to 'ca' utility to support V2 CRL entry extensions.
995 Currently CRL reason, invalidity date and hold instruction are
996 supported. Add new CRL extensions to V3 code and some new objects.
997 [Steve Henson]
998
999 *) New function EVP_CIPHER_CTX_set_padding() this is used to
1000 disable standard block padding (aka PKCS#5 padding) in the EVP
1001 API, which was previously mandatory. This means that the data is
1002 not padded in any way and so the total length much be a multiple
1003 of the block size, otherwise an error occurs.
1004 [Steve Henson]
1005
1006 *) Initial (incomplete) OCSP SSL support.
1007 [Steve Henson]
1008
1009 *) New function OCSP_parse_url(). This splits up a URL into its host,
1010 port and path components: primarily to parse OCSP URLs. New -url
1011 option to ocsp utility.
1012 [Steve Henson]
1013
1014 *) New nonce behavior. The return value of OCSP_check_nonce() now
1015 reflects the various checks performed. Applications can decide
1016 whether to tolerate certain situations such as an absent nonce
1017 in a response when one was present in a request: the ocsp application
1018 just prints out a warning. New function OCSP_add1_basic_nonce()
1019 this is to allow responders to include a nonce in a response even if
1020 the request is nonce-less.
1021 [Steve Henson]
1022
1023 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
1024 skipped when using openssl x509 multiple times on a single input file,
1025 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
1026 [Bodo Moeller]
1027
1028 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
1029 set string type: to handle setting ASN1_TIME structures. Fix ca
1030 utility to correctly initialize revocation date of CRLs.
1031 [Steve Henson]
1032
1033 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
1034 the clients preferred ciphersuites and rather use its own preferences.
1035 Should help to work around M$ SGC (Server Gated Cryptography) bug in
1036 Internet Explorer by ensuring unchanged hash method during stepup.
1037 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
1038 [Lutz Jaenicke]
1039
1040 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
1041 to aes and add a new 'exist' option to print out symbols that don't
1042 appear to exist.
1043 [Steve Henson]
1044
1045 *) Additional options to ocsp utility to allow flags to be set and
1046 additional certificates supplied.
1047 [Steve Henson]
1048
1049 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
1050 OCSP client a number of certificate to only verify the response
1051 signature against.
1052 [Richard Levitte]
1053
1054 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
1055 handle the new API. Currently only ECB, CBC modes supported. Add new
1056 AES OIDs. Add TLS AES ciphersuites as described in the "AES Ciphersuites
1057 for TLS" draft-ietf-tls-ciphersuite-03.txt.
1058 [Ben Laurie, Steve Henson]
1059
1060 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
1061 request to response.
1062 [Steve Henson]
1063
1064 *) Functions for OCSP responders. OCSP_request_onereq_count(),
1065 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
1066 extract information from a certificate request. OCSP_response_create()
1067 creates a response and optionally adds a basic response structure.
1068 OCSP_basic_add1_status() adds a complete single response to a basic
1069 response and returns the OCSP_SINGLERESP structure just added (to allow
1070 extensions to be included for example). OCSP_basic_add1_cert() adds a
1071 certificate to a basic response and OCSP_basic_sign() signs a basic
1072 response with various flags. New helper functions ASN1_TIME_check()
1073 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
1074 (converts ASN1_TIME to GeneralizedTime).
1075 [Steve Henson]
1076
1077 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
1078 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
1079 structure from a certificate. X509_pubkey_digest() digests the public_key
1080 contents: this is used in various key identifiers.
1081 [Steve Henson]
1082
1083 *) Make sk_sort() tolerate a NULL argument.
1084 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
1085
1086 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
1087 passed by the function are trusted implicitly. If any of them signed the
1088 response then it is assumed to be valid and is not verified.
1089 [Steve Henson]
1090
1091 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
1092 to data. This was previously part of the PKCS7 ASN1 code. This
1093 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
1094 [Steve Henson, reported by Kenneth R. Robinette
1095 <support@securenetterm.com>]
1096
1097 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
1098 routines: without these tracing memory leaks is very painful.
1099 Fix leaks in PKCS12 and PKCS7 routines.
1100 [Steve Henson]
1101
1102 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
1103 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
1104 effectively meant GeneralizedTime would never be used. Now it
1105 is initialised to -1 but X509_time_adj() now has to check the value
1106 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
1107 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
1108 [Steve Henson, reported by Kenneth R. Robinette
1109 <support@securenetterm.com>]
1110
1111 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
1112 result in a zero length in the ASN1_INTEGER structure which was
1113 not consistent with the structure when d2i_ASN1_INTEGER() was used
1114 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
1115 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
1116 where it did not print out a minus for negative ASN1_INTEGER.
1117 [Steve Henson]
1118
1119 *) Add summary printout to ocsp utility. The various functions which
1120 convert status values to strings have been renamed to:
1121 OCSP_response_status_str(), OCSP_cert_status_str() and
1122 OCSP_crl_reason_str() and are no longer static. New options
1123 to verify nonce values and to disable verification. OCSP response
1124 printout format cleaned up.
1125 [Steve Henson]
1126
1127 *) Add additional OCSP certificate checks. These are those specified
1128 in RFC2560. This consists of two separate checks: the CA of the
1129 certificate being checked must either be the OCSP signer certificate
1130 or the issuer of the OCSP signer certificate. In the latter case the
1131 OCSP signer certificate must contain the OCSP signing extended key
1132 usage. This check is performed by attempting to match the OCSP
1133 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
1134 in the OCSP_CERTID structures of the response.
1135 [Steve Henson]
1136
1137 *) Initial OCSP certificate verification added to OCSP_basic_verify()
1138 and related routines. This uses the standard OpenSSL certificate
1139 verify routines to perform initial checks (just CA validity) and
1140 to obtain the certificate chain. Then additional checks will be
1141 performed on the chain. Currently the root CA is checked to see
1142 if it is explicitly trusted for OCSP signing. This is used to set
1143 a root CA as a global signing root: that is any certificate that
1144 chains to that CA is an acceptable OCSP signing certificate.
1145 [Steve Henson]
1146
1147 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
1148 extensions from a separate configuration file.
1149 As when reading extensions from the main configuration file,
1150 the '-extensions ...' option may be used for specifying the
1151 section to use.
1152 [Massimiliano Pala <madwolf@comune.modena.it>]
1153
1154 *) New OCSP utility. Allows OCSP requests to be generated or
1155 read. The request can be sent to a responder and the output
1156 parsed, outputed or printed in text form. Not complete yet:
1157 still needs to check the OCSP response validity.
1158 [Steve Henson]
1159
1160 *) New subcommands for 'openssl ca':
1161 'openssl ca -status <serial>' prints the status of the cert with
1162 the given serial number (according to the index file).
1163 'openssl ca -updatedb' updates the expiry status of certificates
1164 in the index file.
1165 [Massimiliano Pala <madwolf@comune.modena.it>]
1166
1167 *) New '-newreq-nodes' command option to CA.pl. This is like
1168 '-newreq', but calls 'openssl req' with the '-nodes' option
1169 so that the resulting key is not encrypted.
1170 [Damien Miller <djm@mindrot.org>]
1171
1172 *) New configuration for the GNU Hurd.
1173 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
1174
1175 *) Initial code to implement OCSP basic response verify. This
1176 is currently incomplete. Currently just finds the signer's
1177 certificate and verifies the signature on the response.
1178 [Steve Henson]
1179
1180 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
1181 value of OPENSSLDIR. This is available via the new '-d' option
1182 to 'openssl version', and is also included in 'openssl version -a'.
1183 [Bodo Moeller]
1184
1185 *) Allowing defining memory allocation callbacks that will be given
1186 file name and line number information in additional arguments
1187 (a const char* and an int). The basic functionality remains, as
1188 well as the original possibility to just replace malloc(),
1189 realloc() and free() by functions that do not know about these
1190 additional arguments. To register and find out the current
1191 settings for extended allocation functions, the following
1192 functions are provided:
1193
1194 CRYPTO_set_mem_ex_functions
1195 CRYPTO_set_locked_mem_ex_functions
1196 CRYPTO_get_mem_ex_functions
1197 CRYPTO_get_locked_mem_ex_functions
1198
1199 These work the same way as CRYPTO_set_mem_functions and friends.
1200 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
1201 extended allocation function is enabled.
1202 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
1203 a conventional allocation function is enabled.
1204 [Richard Levitte, Bodo Moeller]
1205
1206 *) Finish off removing the remaining LHASH function pointer casts.
1207 There should no longer be any prototype-casting required when using
1208 the LHASH abstraction, and any casts that remain are "bugs". See
1209 the callback types and macros at the head of lhash.h for details
1210 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
1211 [Geoff Thorpe]
1212
1213 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
1214 If /dev/[u]random devices are not available or do not return enough
1215 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
1216 be queried.
1217 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
1218 /etc/entropy will be queried once each in this sequence, quering stops
1219 when enough entropy was collected without querying more sockets.
1220 [Lutz Jaenicke]
1221
1222 *) Change the Unix RAND_poll() variant to be able to poll several
1223 random devices, as specified by DEVRANDOM, until a sufficient amount
1224 of data has been collected. We spend at most 10 ms on each file
1225 (select timeout) and read in non-blocking mode. DEVRANDOM now
1226 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
1227 (previously it was just the string "/dev/urandom"), so on typical
1228 platforms the 10 ms delay will never occur.
1229 Also separate out the Unix variant to its own file, rand_unix.c.
1230 For VMS, there's a currently-empty rand_vms.c.
1231 [Richard Levitte]
1232
1233 *) Move OCSP client related routines to ocsp_cl.c. These
1234 provide utility functions which an application needing
1235 to issue a request to an OCSP responder and analyse the
1236 response will typically need: as opposed to those which an
1237 OCSP responder itself would need which will be added later.
1238
1239 OCSP_request_sign() signs an OCSP request with an API similar
1240 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
1241 response. OCSP_response_get1_basic() extracts basic response
1242 from response. OCSP_resp_find_status(): finds and extracts status
1243 information from an OCSP_CERTID structure (which will be created
1244 when the request structure is built). These are built from lower
1245 level functions which work on OCSP_SINGLERESP structures but
1246 wont normally be used unless the application wishes to examine
1247 extensions in the OCSP response for example.
1248
1249 Replace nonce routines with a pair of functions.
1250 OCSP_request_add1_nonce() adds a nonce value and optionally
1251 generates a random value. OCSP_check_nonce() checks the
1252 validity of the nonce in an OCSP response.
1253 [Steve Henson]
1254
1255 *) Change function OCSP_request_add() to OCSP_request_add0_id().
1256 This doesn't copy the supplied OCSP_CERTID and avoids the
1257 need to free up the newly created id. Change return type
1258 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
1259 This can then be used to add extensions to the request.
1260 Deleted OCSP_request_new(), since most of its functionality
1261 is now in OCSP_REQUEST_new() (and the case insensitive name
1262 clash) apart from the ability to set the request name which
1263 will be added elsewhere.
1264 [Steve Henson]
1265
1266 *) Update OCSP API. Remove obsolete extensions argument from
1267 various functions. Extensions are now handled using the new
1268 OCSP extension code. New simple OCSP HTTP function which
1269 can be used to send requests and parse the response.
1270 [Steve Henson]
1271
1272 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
1273 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
1274 uses the special reorder version of SET OF to sort the attributes
1275 and reorder them to match the encoded order. This resolves a long
1276 standing problem: a verify on a PKCS7 structure just after signing
1277 it used to fail because the attribute order did not match the
1278 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
1279 it uses the received order. This is necessary to tolerate some broken
1280 software that does not order SET OF. This is handled by encoding
1281 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
1282 to produce the required SET OF.
1283 [Steve Henson]
1284
1285 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
1286 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
1287 files to get correct declarations of the ASN.1 item variables.
1288 [Richard Levitte]
1289
1290 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
1291 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
1292 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
1293 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
1294 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
1295 ASN1_ITEM and no wrapper functions.
1296 [Steve Henson]
1297
1298 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
1299 replace the old function pointer based I/O routines. Change most of
1300 the *_d2i_bio() and *_d2i_fp() functions to use these.
1301 [Steve Henson]
1302
1303 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
1304 lines, recognice more "algorithms" that can be deselected, and make
1305 it complain about algorithm deselection that isn't recognised.
1306 [Richard Levitte]
1307
1308 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
1309 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
1310 to use new functions. Add NO_ASN1_OLD which can be set to remove
1311 some old style ASN1 functions: this can be used to determine if old
1312 code will still work when these eventually go away.
1313 [Steve Henson]
1314
1315 *) New extension functions for OCSP structures, these follow the
1316 same conventions as certificates and CRLs.
1317 [Steve Henson]
1318
1319 *) New function X509V3_add1_i2d(). This automatically encodes and
1320 adds an extension. Its behaviour can be customised with various
1321 flags to append, replace or delete. Various wrappers added for
1322 certifcates and CRLs.
1323 [Steve Henson]
1324
1325 *) Fix to avoid calling the underlying ASN1 print routine when
1326 an extension cannot be parsed. Correct a typo in the
1327 OCSP_SERVICELOC extension. Tidy up print OCSP format.
1328 [Steve Henson]
1329
1330 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
1331 entries for variables.
1332 [Steve Henson]
1333
1334 *) Add functionality to apps/openssl.c for detecting locking
1335 problems: As the program is single-threaded, all we have
1336 to do is register a locking callback using an array for
1337 storing which locks are currently held by the program.
1338 [Bodo Moeller]
1339
1340 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
1341 SSL_get_ex_data_X509_STORE_idx(), which is used in
1342 ssl_verify_cert_chain() and thus can be called at any time
1343 during TLS/SSL handshakes so that thread-safety is essential.
1344 Unfortunately, the ex_data design is not at all suited
1345 for multi-threaded use, so it probably should be abolished.
1346 [Bodo Moeller]
1347
1348 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
1349 [Broadcom, tweaked and integrated by Geoff Thorpe]
1350
1351 *) Move common extension printing code to new function
1352 X509V3_print_extensions(). Reorganise OCSP print routines and
1353 implement some needed OCSP ASN1 functions. Add OCSP extensions.
1354 [Steve Henson]
1355
1356 *) New function X509_signature_print() to remove duplication in some
1357 print routines.
1358 [Steve Henson]
1359
1360 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
1361 set (this was treated exactly the same as SET OF previously). This
1362 is used to reorder the STACK representing the structure to match the
1363 encoding. This will be used to get round a problem where a PKCS7
1364 structure which was signed could not be verified because the STACK
1365 order did not reflect the encoded order.
1366 [Steve Henson]
1367
1368 *) Reimplement the OCSP ASN1 module using the new code.
1369 [Steve Henson]
1370
1371 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
1372 for its ASN1 operations. The old style function pointers still exist
1373 for now but they will eventually go away.
1374 [Steve Henson]
1375
1376 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
1377 completely replaces the old ASN1 functionality with a table driven
1378 encoder and decoder which interprets an ASN1_ITEM structure describing
1379 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
1380 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
1381 has also been converted to the new form.
1382 [Steve Henson]
1383
1384 *) Change BN_mod_exp_recp so that negative moduli are tolerated
1385 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
1386 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
1387 for negative moduli.
1388 [Bodo Moeller]
1389
1390 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
1391 of not touching the result's sign bit.
1392 [Bodo Moeller]
1393
1394 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
1395 set.
1396 [Bodo Moeller]
1397
1398 *) Changed the LHASH code to use prototypes for callbacks, and created
1399 macros to declare and implement thin (optionally static) functions
1400 that provide type-safety and avoid function pointer casting for the
1401 type-specific callbacks.
1402 [Geoff Thorpe]
1403
1404 *) Added Kerberos Cipher Suites to be used with TLS, as written in
1405 RFC 2712.
1406 [Veers Staats <staatsvr@asc.hpc.mil>,
1407 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
1408
1409 *) Reformat the FAQ so the different questions and answers can be divided
1410 in sections depending on the subject.
1411 [Richard Levitte]
1412
1413 *) Have the zlib compression code load ZLIB.DLL dynamically under
1414 Windows.
1415 [Richard Levitte]
1416
1417 *) New function BN_mod_sqrt for computing square roots modulo a prime
1418 (using the probabilistic Tonelli-Shanks algorithm unless
1419 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
1420 be handled deterministically).
1421 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1422
1423 *) Make BN_mod_inverse faster by explicitly handling small quotients
1424 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
1425 512 bits], about 30% for larger ones [1024 or 2048 bits].)
1426 [Bodo Moeller]
1427
1428 *) New function BN_kronecker.
1429 [Bodo Moeller]
1430
1431 *) Fix BN_gcd so that it works on negative inputs; the result is
1432 positive unless both parameters are zero.
1433 Previously something reasonably close to an infinite loop was
1434 possible because numbers could be growing instead of shrinking
1435 in the implementation of Euclid's algorithm.
1436 [Bodo Moeller]
1437
1438 *) Fix BN_is_word() and BN_is_one() macros to take into account the
1439 sign of the number in question.
1440
1441 Fix BN_is_word(a,w) to work correctly for w == 0.
1442
1443 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
1444 because its test if the absolute value of 'a' equals 'w'.
1445 Note that BN_abs_is_word does *not* handle w == 0 reliably;
1446 it exists mostly for use in the implementations of BN_is_zero(),
1447 BN_is_one(), and BN_is_word().
1448 [Bodo Moeller]
1449
1450 *) New function BN_swap.
1451 [Bodo Moeller]
1452
1453 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
1454 the exponentiation functions are more likely to produce reasonable
1455 results on negative inputs.
1456 [Bodo Moeller]
1457
1458 *) Change BN_mod_mul so that the result is always non-negative.
1459 Previously, it could be negative if one of the factors was negative;
1460 I don't think anyone really wanted that behaviour.
1461 [Bodo Moeller]
1462
1463 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1464 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
1465 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
1466 and add new functions:
1467
1468 BN_nnmod
1469 BN_mod_sqr
1470 BN_mod_add
1471 BN_mod_add_quick
1472 BN_mod_sub
1473 BN_mod_sub_quick
1474 BN_mod_lshift1
1475 BN_mod_lshift1_quick
1476 BN_mod_lshift
1477 BN_mod_lshift_quick
1478
1479 These functions always generate non-negative results.
1480
1481 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
1482 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
1483
1484 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
1485 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
1486 be reduced modulo m.
1487 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1488
1489 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1490 was actually never needed) and in BN_mul(). The removal in BN_mul()
1491 required a small change in bn_mul_part_recursive() and the addition
1492 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1493 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1494 bn_sub_words() and bn_add_words() except they take arrays with
1495 differing sizes.
1496 [Richard Levitte]
1497
1498 *) In 'openssl passwd', verify passwords read from the terminal
1499 unless the '-salt' option is used (which usually means that
1500 verification would just waste user's time since the resulting
1501 hash is going to be compared with some given password hash)
1502 or the new '-noverify' option is used.
1503
1504 This is an incompatible change, but it does not affect
1505 non-interactive use of 'openssl passwd' (passwords on the command
1506 line, '-stdin' option, '-in ...' option) and thus should not
1507 cause any problems.
1508 [Bodo Moeller]
1509
1510 *) Remove all references to RSAref, since there's no more need for it.
1511 [Richard Levitte]
1512
1513 *) Make DSO load along a path given through an environment variable
1514 (SHLIB_PATH) with shl_load().
1515 [Richard Levitte]
1516
1517 *) Constify the ENGINE code as a result of BIGNUM constification.
1518 Also constify the RSA code and most things related to it. In a
1519 few places, most notable in the depth of the ASN.1 code, ugly
1520 casts back to non-const were required (to be solved at a later
1521 time)
1522 [Richard Levitte]
1523
1524 *) Make it so the openssl application has all engines loaded by default.
1525 [Richard Levitte]
1526
1527 *) Constify the BIGNUM routines a little more.
1528 [Richard Levitte]
1529
1530 *) Add the following functions:
1531
1532 ENGINE_load_cswift()
1533 ENGINE_load_chil()
1534 ENGINE_load_atalla()
1535 ENGINE_load_nuron()
1536 ENGINE_load_builtin_engines()
1537
1538 That way, an application can itself choose if external engines that
1539 are built-in in OpenSSL shall ever be used or not. The benefit is
1540 that applications won't have to be linked with libdl or other dso
1541 libraries unless it's really needed.
1542
1543 Changed 'openssl engine' to load all engines on demand.
1544 Changed the engine header files to avoid the duplication of some
1545 declarations (they differed!).
1546 [Richard Levitte]
1547
1548 *) 'openssl engine' can now list capabilities.
1549 [Richard Levitte]
1550
1551 *) Better error reporting in 'openssl engine'.
1552 [Richard Levitte]
1553
1554 *) Never call load_dh_param(NULL) in s_server.
1555 [Bodo Moeller]
1556
1557 *) Add engine application. It can currently list engines by name and
1558 identity, and test if they are actually available.
1559 [Richard Levitte]
1560
1561 *) Improve RPM specification file by forcing symbolic linking and making
1562 sure the installed documentation is also owned by root.root.
1563 [Damien Miller <djm@mindrot.org>]
1564
1565 *) Give the OpenSSL applications more possibilities to make use of
1566 keys (public as well as private) handled by engines.
1567 [Richard Levitte]
1568
1569 *) Add OCSP code that comes from CertCo.
1570 [Richard Levitte]
1571
1572 *) Add VMS support for the Rijndael code.
1573 [Richard Levitte]
1574
1575 *) Added untested support for Nuron crypto accelerator.
1576 [Ben Laurie]
1577
1578 *) Add support for external cryptographic devices. This code was
1579 previously distributed separately as the "engine" branch.
1580 [Geoff Thorpe, Richard Levitte]
1581
1582 *) Rework the filename-translation in the DSO code. It is now possible to
1583 have far greater control over how a "name" is turned into a filename
1584 depending on the operating environment and any oddities about the
1585 different shared library filenames on each system.
1586 [Geoff Thorpe]
1587
1588 *) Support threads on FreeBSD-elf in Configure.
1589 [Richard Levitte]
1590
1591 *) Fix for SHA1 assembly problem with MASM: it produces
1592 warnings about corrupt line number information when assembling
1593 with debugging information. This is caused by the overlapping
1594 of two sections.
1595 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
1596
1597 *) NCONF changes.
1598 NCONF_get_number() has no error checking at all. As a replacement,
1599 NCONF_get_number_e() is defined (_e for "error checking") and is
1600 promoted strongly. The old NCONF_get_number is kept around for
1601 binary backward compatibility.
1602 Make it possible for methods to load from something other than a BIO,
1603 by providing a function pointer that is given a name instead of a BIO.
1604 For example, this could be used to load configuration data from an
1605 LDAP server.
1606 [Richard Levitte]
1607
1608 *) Fix for non blocking accept BIOs. Added new I/O special reason
1609 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
1610 with non blocking I/O was not possible because no retry code was
1611 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
1612 this case.
1613 [Steve Henson]
1614
1615 *) Added the beginnings of Rijndael support.
1616 [Ben Laurie]
1617
1618 *) Fix for bug in DirectoryString mask setting. Add support for
1619 X509_NAME_print_ex() in 'req' and X509_print_ex() function
1620 to allow certificate printing to more controllable, additional
1621 'certopt' option to 'x509' to allow new printing options to be
1622 set.
1623 [Steve Henson]
1624
1625 *) Clean old EAY MD5 hack from e_os.h.
1626 [Richard Levitte]
1627
1628 Changes between 0.9.6c and 0.9.6d [XX xxx 2002]
1629
1630 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
1631 an end-of-file condition would erronously be flagged, when the CRLF
1632 was just at the end of a processed block. The bug was discovered when
1633 processing data through a buffering memory BIO handing the data to a
1634 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
1635 <ptsekov@syntrex.com> and Nedelcho Stanev.
1636 [Lutz Jaenicke]
1637
1638 *) Implement a countermeasure against a vulnerability recently found
1639 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
1640 before application data chunks to avoid the use of known IVs
1641 with data potentially chosen by the attacker.
1642 [Bodo Moeller]
1643
1644 *) Fix length checks in ssl3_get_client_hello().
1645 [Bodo Moeller]
1646
1647 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
1648 to prevent ssl3_read_internal() from incorrectly assuming that
1649 ssl3_read_bytes() found application data while handshake
1650 processing was enabled when in fact s->s3->in_read_app_data was
1651 merely automatically cleared during the initial handshake.
1652 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
1653
1654 *) Fix object definitions for Private and Enterprise: they were not
1655 recognized in their shortname (=lowercase) representation. Extend
1656 obj_dat.pl to issue an error when using undefined keywords instead
1657 of silently ignoring the problem (Svenning Sorensen
1658 <sss@sss.dnsalias.net>).
1659 [Lutz Jaenicke]
1660
1661 *) Fix DH_generate_parameters() so that it works for 'non-standard'
1662 generators, i.e. generators other than 2 and 5. (Previously, the
1663 code did not properly initialise the 'add' and 'rem' values to
1664 BN_generate_prime().)
1665
1666 In the new general case, we do not insist that 'generator' is
1667 actually a primitive root: This requirement is rather pointless;
1668 a generator of the order-q subgroup is just as good, if not
1669 better.
1670 [Bodo Moeller]
1671
1672 *) Map new X509 verification errors to alerts. Discovered and submitted by
1673 Tom Wu <tom@arcot.com>.
1674 [Lutz Jaenicke]
1675
1676 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
1677 returning non-zero before the data has been completely received
1678 when using non-blocking I/O.
1679 [Bodo Moeller; problem pointed out by John Hughes]
1680
1681 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
1682 [Ben Laurie, Lutz Jaenicke]
1683
1684 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
1685 Yoram Zahavi <YoramZ@gilian.com>).
1686 [Lutz Jaenicke]
1687
1688 *) Add information about CygWin 1.3 and on, and preserve proper
1689 configuration for the versions before that.
1690 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
1691
1692 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
1693 check whether we deal with a copy of a session and do not delete from
1694 the cache in this case. Problem reported by "Izhar Shoshani Levi"
1695 <izhar@checkpoint.com>.
1696 [Lutz Jaenicke]
1697
1698 *) Do not store session data into the internal session cache, if it
1699 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
1700 flag is set). Proposed by Aslam <aslam@funk.com>.
1701 [Lutz Jaenicke]
1702
1703 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
1704 value is 0.
1705 [Richard Levitte]
1706
1707 *) Add the configuration target linux-s390x.
1708 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
1709
1710 *) [In 0.9.6d-engine release:]
1711 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
1712 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1713
1714 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
1715 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
1716 variable as an indication that a ClientHello message has been
1717 received. As the flag value will be lost between multiple
1718 invocations of ssl3_accept when using non-blocking I/O, the
1719 function may not be aware that a handshake has actually taken
1720 place, thus preventing a new session from being added to the
1721 session cache.
1722
1723 To avoid this problem, we now set s->new_session to 2 instead of
1724 using a local variable.
1725 [Lutz Jaenicke, Bodo Moeller]
1726
1727 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
1728 if the SSL_R_LENGTH_MISMATCH error is detected.
1729 [Geoff Thorpe, Bodo Moeller]
1730
1731 *) New 'shared_ldflag' column in Configure platform table.
1732 [Richard Levitte]
1733
1734 *) Fix EVP_CIPHER_mode macro.
1735 ["Dan S. Camper" <dan@bti.net>]
1736
1737 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
1738 type, we must throw them away by setting rr->length to 0.
1739 [D P Chang <dpc@qualys.com>]
1740
1741 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
1742
1743 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
1744 <Dominikus.Scherkl@biodata.com>. (The previous implementation
1745 worked incorrectly for those cases where range = 10..._2 and
1746 3*range is two bits longer than range.)
1747 [Bodo Moeller]
1748
1749 *) Only add signing time to PKCS7 structures if it is not already
1750 present.
1751 [Steve Henson]
1752
1753 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
1754 OBJ_ld_ce should be OBJ_id_ce.
1755 Also some ip-pda OIDs in crypto/objects/objects.txt were
1756 incorrect (cf. RFC 3039).
1757 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
1758
1759 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
1760 returns early because it has nothing to do.
1761 [Andy Schneider <andy.schneider@bjss.co.uk>]
1762
1763 *) [In 0.9.6c-engine release:]
1764 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
1765 [Andy Schneider <andy.schneider@bjss.co.uk>]
1766
1767 *) [In 0.9.6c-engine release:]
1768 Add support for Cryptographic Appliance's keyserver technology.
1769 (Use engine 'keyclient')
1770 [Cryptographic Appliances and Geoff Thorpe]
1771
1772 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
1773 is called via tools/c89.sh because arguments have to be
1774 rearranged (all '-L' options must appear before the first object
1775 modules).
1776 [Richard Shapiro <rshapiro@abinitio.com>]
1777
1778 *) [In 0.9.6c-engine release:]
1779 Add support for Broadcom crypto accelerator cards, backported
1780 from 0.9.7.
1781 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
1782
1783 *) [In 0.9.6c-engine release:]
1784 Add support for SureWare crypto accelerator cards from
1785 Baltimore Technologies. (Use engine 'sureware')
1786 [Baltimore Technologies and Mark Cox]
1787
1788 *) [In 0.9.6c-engine release:]
1789 Add support for crypto accelerator cards from Accelerated
1790 Encryption Processing, www.aep.ie. (Use engine 'aep')
1791 [AEP Inc. and Mark Cox]
1792
1793 *) Add a configuration entry for gcc on UnixWare.
1794 [Gary Benson <gbenson@redhat.com>]
1795
1796 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
1797 messages are stored in a single piece (fixed-length part and
1798 variable-length part combined) and fix various bugs found on the way.
1799 [Bodo Moeller]
1800
1801 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
1802 instead. BIO_gethostbyname() does not know what timeouts are
1803 appropriate, so entries would stay in cache even when they have
1804 become invalid.
1805 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
1806
1807 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
1808 faced with a pathologically small ClientHello fragment that does
1809 not contain client_version: Instead of aborting with an error,
1810 simply choose the highest available protocol version (i.e.,
1811 TLS 1.0 unless it is disabled). In practice, ClientHello
1812 messages are never sent like this, but this change gives us
1813 strictly correct behaviour at least for TLS.
1814 [Bodo Moeller]
1815
1816 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
1817 never resets s->method to s->ctx->method when called from within
1818 one of the SSL handshake functions.
1819 [Bodo Moeller; problem pointed out by Niko Baric]
1820
1821 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
1822 (sent using the client's version number) if client_version is
1823 smaller than the protocol version in use. Also change
1824 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
1825 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
1826 the client will at least see that alert.
1827 [Bodo Moeller]
1828
1829 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
1830 correctly.
1831 [Bodo Moeller]
1832
1833 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
1834 client receives HelloRequest while in a handshake.
1835 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
1836
1837 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
1838 should end in 'break', not 'goto end' which circuments various
1839 cleanups done in state SSL_ST_OK. But session related stuff
1840 must be disabled for SSL_ST_OK in the case that we just sent a
1841 HelloRequest.
1842
1843 Also avoid some overhead by not calling ssl_init_wbio_buffer()
1844 before just sending a HelloRequest.
1845 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
1846
1847 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
1848 reveal whether illegal block cipher padding was found or a MAC
1849 verification error occured. (Neither SSLerr() codes nor alerts
1850 are directly visible to potential attackers, but the information
1851 may leak via logfiles.)
1852
1853 Similar changes are not required for the SSL 2.0 implementation
1854 because the number of padding bytes is sent in clear for SSL 2.0,
1855 and the extra bytes are just ignored. However ssl/s2_pkt.c
1856 failed to verify that the purported number of padding bytes is in
1857 the legal range.
1858 [Bodo Moeller]
1859
1860 *) Add OpenUNIX-8 support including shared libraries
1861 (Boyd Lynn Gerber <gerberb@zenez.com>).
1862 [Lutz Jaenicke]
1863
1864 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
1865 'wristwatch attack' using huge encoding parameters (cf.
1866 James H. Manger's CRYPTO 2001 paper). Note that the
1867 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
1868 encoding parameters and hence was not vulnerable.
1869 [Bodo Moeller]
1870
1871 *) BN_sqr() bug fix.
1872 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
1873
1874 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
1875 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
1876 followed by modular reduction.
1877 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
1878
1879 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
1880 equivalent based on BN_pseudo_rand() instead of BN_rand().
1881 [Bodo Moeller]
1882
1883 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
1884 This function was broken, as the check for a new client hello message
1885 to handle SGC did not allow these large messages.
1886 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
1887 [Lutz Jaenicke]
1888
1889 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
1890 [Lutz Jaenicke]
1891
1892 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
1893 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
1894 [Lutz Jaenicke]
1895
1896 *) Rework the configuration and shared library support for Tru64 Unix.
1897 The configuration part makes use of modern compiler features and
1898 still retains old compiler behavior for those that run older versions
1899 of the OS. The shared library support part includes a variant that
1900 uses the RPATH feature, and is available through the special
1901 configuration target "alpha-cc-rpath", which will never be selected
1902 automatically.
1903 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
1904
1905 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
1906 with the same message size as in ssl3_get_certificate_request().
1907 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
1908 messages might inadvertently be reject as too long.
1909 [Petr Lampa <lampa@fee.vutbr.cz>]
1910
1911 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
1912 [Andy Polyakov]
1913
1914 *) Modified SSL library such that the verify_callback that has been set
1915 specificly for an SSL object with SSL_set_verify() is actually being
1916 used. Before the change, a verify_callback set with this function was
1917 ignored and the verify_callback() set in the SSL_CTX at the time of
1918 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
1919 to allow the necessary settings.
1920 [Lutz Jaenicke]
1921
1922 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
1923 explicitly to NULL, as at least on Solaris 8 this seems not always to be
1924 done automatically (in contradiction to the requirements of the C
1925 standard). This made problems when used from OpenSSH.
1926 [Lutz Jaenicke]
1927
1928 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
1929 dh->length and always used
1930
1931 BN_rand_range(priv_key, dh->p).
1932
1933 BN_rand_range() is not necessary for Diffie-Hellman, and this
1934 specific range makes Diffie-Hellman unnecessarily inefficient if
1935 dh->length (recommended exponent length) is much smaller than the
1936 length of dh->p. We could use BN_rand_range() if the order of
1937 the subgroup was stored in the DH structure, but we only have
1938 dh->length.
1939
1940 So switch back to
1941
1942 BN_rand(priv_key, l, ...)
1943
1944 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
1945 otherwise.
1946 [Bodo Moeller]
1947
1948 *) In
1949
1950 RSA_eay_public_encrypt
1951 RSA_eay_private_decrypt
1952 RSA_eay_private_encrypt (signing)
1953 RSA_eay_public_decrypt (signature verification)
1954
1955 (default implementations for RSA_public_encrypt,
1956 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
1957 always reject numbers >= n.
1958 [Bodo Moeller]
1959
1960 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
1961 to synchronize access to 'locking_thread'. This is necessary on
1962 systems where access to 'locking_thread' (an 'unsigned long'
1963 variable) is not atomic.
1964 [Bodo Moeller]
1965
1966 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
1967 *before* setting the 'crypto_lock_rand' flag. The previous code had
1968 a race condition if 0 is a valid thread ID.
1969 [Travis Vitek <vitek@roguewave.com>]
1970
1971 *) Add support for shared libraries under Irix.
1972 [Albert Chin-A-Young <china@thewrittenword.com>]
1973
1974 *) Add configuration option to build on Linux on both big-endian and
1975 little-endian MIPS.
1976 [Ralf Baechle <ralf@uni-koblenz.de>]
1977
1978 *) Add the possibility to create shared libraries on HP-UX.
1979 [Richard Levitte]
1980
1981 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
1982
1983 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
1984 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
1985 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
1986 PRNG state recovery was possible based on the output of
1987 one PRNG request appropriately sized to gain knowledge on
1988 'md' followed by enough consecutive 1-byte PRNG requests
1989 to traverse all of 'state'.
1990
1991 1. When updating 'md_local' (the current thread's copy of 'md')
1992 during PRNG output generation, hash all of the previous
1993 'md_local' value, not just the half used for PRNG output.
1994
1995 2. Make the number of bytes from 'state' included into the hash
1996 independent from the number of PRNG bytes requested.
1997
1998 The first measure alone would be sufficient to avoid
1999 Markku-Juhani's attack. (Actually it had never occurred
2000 to me that the half of 'md_local' used for chaining was the
2001 half from which PRNG output bytes were taken -- I had always
2002 assumed that the secret half would be used.) The second
2003 measure makes sure that additional data from 'state' is never
2004 mixed into 'md_local' in small portions; this heuristically
2005 further strengthens the PRNG.
2006 [Bodo Moeller]
2007
2008 *) Fix crypto/bn/asm/mips3.s.
2009 [Andy Polyakov]
2010
2011 *) When only the key is given to "enc", the IV is undefined. Print out
2012 an error message in this case.
2013 [Lutz Jaenicke]
2014
2015 *) Handle special case when X509_NAME is empty in X509 printing routines.
2016 [Steve Henson]
2017
2018 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
2019 positive and less than q.
2020 [Bodo Moeller]
2021
2022 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
2023 used: it isn't thread safe and the add_lock_callback should handle
2024 that itself.
2025 [Paul Rose <Paul.Rose@bridge.com>]
2026
2027 *) Verify that incoming data obeys the block size in
2028 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
2029 [Bodo Moeller]
2030
2031 *) Fix OAEP check.
2032 [Ulf Möller, Bodo Möller]
2033
2034 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
2035 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
2036 when fixing the server behaviour for backwards-compatible 'client
2037 hello' messages. (Note that the attack is impractical against
2038 SSL 3.0 and TLS 1.0 anyway because length and version checking
2039 means that the probability of guessing a valid ciphertext is
2040 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
2041 paper.)
2042
2043 Before 0.9.5, the countermeasure (hide the error by generating a
2044 random 'decryption result') did not work properly because
2045 ERR_clear_error() was missing, meaning that SSL_get_error() would
2046 detect the supposedly ignored error.
2047
2048 Both problems are now fixed.
2049 [Bodo Moeller]
2050
2051 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
2052 (previously it was 1024).
2053 [Bodo Moeller]
2054
2055 *) Fix for compatibility mode trust settings: ignore trust settings
2056 unless some valid trust or reject settings are present.
2057 [Steve Henson]
2058
2059 *) Fix for blowfish EVP: its a variable length cipher.
2060 [Steve Henson]
2061
2062 *) Fix various bugs related to DSA S/MIME verification. Handle missing
2063 parameters in DSA public key structures and return an error in the
2064 DSA routines if parameters are absent.
2065 [Steve Henson]
2066
2067 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
2068 in the current directory if neither $RANDFILE nor $HOME was set.
2069 RAND_file_name() in 0.9.6a returned NULL in this case. This has
2070 caused some confusion to Windows users who haven't defined $HOME.
2071 Thus RAND_file_name() is changed again: e_os.h can define a
2072 DEFAULT_HOME, which will be used if $HOME is not set.
2073 For Windows, we use "C:"; on other platforms, we still require
2074 environment variables.
2075
2076 *) Move 'if (!initialized) RAND_poll()' into regions protected by
2077 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
2078 having multiple threads call RAND_poll() concurrently.
2079 [Bodo Moeller]
2080
2081 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
2082 combination of a flag and a thread ID variable.
2083 Otherwise while one thread is in ssleay_rand_bytes (which sets the
2084 flag), *other* threads can enter ssleay_add_bytes without obeying
2085 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
2086 that they do not hold after the first thread unsets add_do_not_lock).
2087 [Bodo Moeller]
2088
2089 *) Change bctest again: '-x' expressions are not available in all
2090 versions of 'test'.
2091 [Bodo Moeller]
2092
2093 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
2094
2095 *) Fix a couple of memory leaks in PKCS7_dataDecode()
2096 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
2097
2098 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
2099 the default extension for executables, if any. Also, make the perl
2100 scripts that use symlink() to test if it really exists and use "cp"
2101 if it doesn't. All this made OpenSSL compilable and installable in
2102 CygWin.
2103 [Richard Levitte]
2104
2105 *) Fix for asn1_GetSequence() for indefinite length constructed data.
2106 If SEQUENCE is length is indefinite just set c->slen to the total
2107 amount of data available.
2108 [Steve Henson, reported by shige@FreeBSD.org]
2109 [This change does not apply to 0.9.7.]
2110
2111 *) Change bctest to avoid here-documents inside command substitution
2112 (workaround for FreeBSD /bin/sh bug).
2113 For compatibility with Ultrix, avoid shell functions (introduced
2114 in the bctest version that searches along $PATH).
2115 [Bodo Moeller]
2116
2117 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
2118 with des_encrypt() defined on some operating systems, like Solaris
2119 and UnixWare.
2120 [Richard Levitte]
2121
2122 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
2123 On the Importance of Eliminating Errors in Cryptographic
2124 Computations, J. Cryptology 14 (2001) 2, 101-119,
2125 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
2126 [Ulf Moeller]
2127
2128 *) MIPS assembler BIGNUM division bug fix.
2129 [Andy Polyakov]
2130
2131 *) Disabled incorrect Alpha assembler code.
2132 [Richard Levitte]
2133
2134 *) Fix PKCS#7 decode routines so they correctly update the length
2135 after reading an EOC for the EXPLICIT tag.
2136 [Steve Henson]
2137 [This change does not apply to 0.9.7.]
2138
2139 *) Fix bug in PKCS#12 key generation routines. This was triggered
2140 if a 3DES key was generated with a 0 initial byte. Include
2141 PKCS12_BROKEN_KEYGEN compilation option to retain the old
2142 (but broken) behaviour.
2143 [Steve Henson]
2144
2145 *) Enhance bctest to search for a working bc along $PATH and print
2146 it when found.
2147 [Tim Rice <tim@multitalents.net> via Richard Levitte]
2148
2149 *) Fix memory leaks in err.c: free err_data string if necessary;
2150 don't write to the wrong index in ERR_set_error_data.
2151 [Bodo Moeller]
2152
2153 *) Implement ssl23_peek (analogous to ssl23_read), which previously
2154 did not exist.
2155 [Bodo Moeller]
2156
2157 *) Replace rdtsc with _emit statements for VC++ version 5.
2158 [Jeremy Cooper <jeremy@baymoo.org>]
2159
2160 *) Make it possible to reuse SSLv2 sessions.
2161 [Richard Levitte]
2162
2163 *) In copy_email() check for >= 0 as a return value for
2164 X509_NAME_get_index_by_NID() since 0 is a valid index.
2165 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
2166
2167 *) Avoid coredump with unsupported or invalid public keys by checking if
2168 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
2169 PKCS7_verify() fails with non detached data.
2170 [Steve Henson]
2171
2172 *) Don't use getenv in library functions when run as setuid/setgid.
2173 New function OPENSSL_issetugid().
2174 [Ulf Moeller]
2175
2176 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
2177 due to incorrect handling of multi-threading:
2178
2179 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
2180
2181 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
2182
2183 3. Count how many times MemCheck_off() has been called so that
2184 nested use can be treated correctly. This also avoids
2185 inband-signalling in the previous code (which relied on the
2186 assumption that thread ID 0 is impossible).
2187 [Bodo Moeller]
2188
2189 *) Add "-rand" option also to s_client and s_server.
2190 [Lutz Jaenicke]
2191
2192 *) Fix CPU detection on Irix 6.x.
2193 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
2194 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
2195
2196 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
2197 was empty.
2198 [Steve Henson]
2199 [This change does not apply to 0.9.7.]
2200
2201 *) Use the cached encoding of an X509_NAME structure rather than
2202 copying it. This is apparently the reason for the libsafe "errors"
2203 but the code is actually correct.
2204 [Steve Henson]
2205
2206 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
2207 Bleichenbacher's DSA attack.
2208 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
2209 to be set and top=0 forces the highest bit to be set; top=-1 is new
2210 and leaves the highest bit random.
2211 [Ulf Moeller, Bodo Moeller]
2212
2213 *) In the NCONF_...-based implementations for CONF_... queries
2214 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
2215 a temporary CONF structure with the data component set to NULL
2216 (which gives segmentation faults in lh_retrieve).
2217 Instead, use NULL for the CONF pointer in CONF_get_string and
2218 CONF_get_number (which may use environment variables) and directly
2219 return NULL from CONF_get_section.
2220 [Bodo Moeller]
2221
2222 *) Fix potential buffer overrun for EBCDIC.
2223 [Ulf Moeller]
2224
2225 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
2226 keyUsage if basicConstraints absent for a CA.
2227 [Steve Henson]
2228
2229 *) Make SMIME_write_PKCS7() write mail header values with a format that
2230 is more generally accepted (no spaces before the semicolon), since
2231 some programs can't parse those values properly otherwise. Also make
2232 sure BIO's that break lines after each write do not create invalid
2233 headers.
2234 [Richard Levitte]
2235
2236 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
2237 macros previously used would not encode an empty SEQUENCE OF
2238 and break the signature.
2239 [Steve Henson]
2240 [This change does not apply to 0.9.7.]
2241
2242 *) Zero the premaster secret after deriving the master secret in
2243 DH ciphersuites.
2244 [Steve Henson]
2245
2246 *) Add some EVP_add_digest_alias registrations (as found in
2247 OpenSSL_add_all_digests()) to SSL_library_init()
2248 aka OpenSSL_add_ssl_algorithms(). This provides improved
2249 compatibility with peers using X.509 certificates
2250 with unconventional AlgorithmIdentifier OIDs.
2251 [Bodo Moeller]
2252
2253 *) Fix for Irix with NO_ASM.
2254 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
2255
2256 *) ./config script fixes.
2257 [Ulf Moeller, Richard Levitte]
2258
2259 *) Fix 'openssl passwd -1'.
2260 [Bodo Moeller]
2261
2262 *) Change PKCS12_key_gen_asc() so it can cope with non null
2263 terminated strings whose length is passed in the passlen
2264 parameter, for example from PEM callbacks. This was done
2265 by adding an extra length parameter to asc2uni().
2266 [Steve Henson, reported by <oddissey@samsung.co.kr>]
2267
2268 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
2269 call failed, free the DSA structure.
2270 [Bodo Moeller]
2271
2272 *) Fix to uni2asc() to cope with zero length Unicode strings.
2273 These are present in some PKCS#12 files.
2274 [Steve Henson]
2275
2276 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
2277 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
2278 when writing a 32767 byte record.
2279 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
2280
2281 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
2282 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
2283
2284 (RSA objects have a reference count access to which is protected
2285 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
2286 so they are meant to be shared between threads.)
2287 [Bodo Moeller, Geoff Thorpe; original patch submitted by
2288 "Reddie, Steven" <Steven.Reddie@ca.com>]
2289
2290 *) Fix a deadlock in CRYPTO_mem_leaks().
2291 [Bodo Moeller]
2292
2293 *) Use better test patterns in bntest.
2294 [Ulf Möller]
2295
2296 *) rand_win.c fix for Borland C.
2297 [Ulf Möller]
2298
2299 *) BN_rshift bugfix for n == 0.
2300 [Bodo Moeller]
2301
2302 *) Add a 'bctest' script that checks for some known 'bc' bugs
2303 so that 'make test' does not abort just because 'bc' is broken.
2304 [Bodo Moeller]
2305
2306 *) Store verify_result within SSL_SESSION also for client side to
2307 avoid potential security hole. (Re-used sessions on the client side
2308 always resulted in verify_result==X509_V_OK, not using the original
2309 result of the server certificate verification.)
2310 [Lutz Jaenicke]
2311
2312 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
2313 SSL3_RT_APPLICATION_DATA, return 0.
2314 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
2315 [Bodo Moeller]
2316
2317 *) Fix SSL_peek:
2318 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
2319 releases, have been re-implemented by renaming the previous
2320 implementations of ssl2_read and ssl3_read to ssl2_read_internal
2321 and ssl3_read_internal, respectively, and adding 'peek' parameters
2322 to them. The new ssl[23]_{read,peek} functions are calls to
2323 ssl[23]_read_internal with the 'peek' flag set appropriately.
2324 A 'peek' parameter has also been added to ssl3_read_bytes, which
2325 does the actual work for ssl3_read_internal.
2326 [Bodo Moeller]
2327
2328 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
2329 the method-specific "init()" handler. Also clean up ex_data after
2330 calling the method-specific "finish()" handler. Previously, this was
2331 happening the other way round.
2332 [Geoff Thorpe]
2333
2334 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
2335 The previous value, 12, was not always sufficient for BN_mod_exp().
2336 [Bodo Moeller]
2337
2338 *) Make sure that shared libraries get the internal name engine with
2339 the full version number and not just 0. This should mark the
2340 shared libraries as not backward compatible. Of course, this should
2341 be changed again when we can guarantee backward binary compatibility.
2342 [Richard Levitte]
2343
2344 *) Fix typo in get_cert_by_subject() in by_dir.c
2345 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
2346
2347 *) Rework the system to generate shared libraries:
2348
2349 - Make note of the expected extension for the shared libraries and
2350 if there is a need for symbolic links from for example libcrypto.so.0
2351 to libcrypto.so.0.9.7. There is extended info in Configure for
2352 that.
2353
2354 - Make as few rebuilds of the shared libraries as possible.
2355
2356 - Still avoid linking the OpenSSL programs with the shared libraries.
2357
2358 - When installing, install the shared libraries separately from the
2359 static ones.
2360 [Richard Levitte]
2361
2362 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
2363
2364 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
2365 and not in SSL_clear because the latter is also used by the
2366 accept/connect functions; previously, the settings made by
2367 SSL_set_read_ahead would be lost during the handshake.
2368 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
2369
2370 *) Correct util/mkdef.pl to be selective about disabled algorithms.
2371 Previously, it would create entries for disableed algorithms no
2372 matter what.
2373 [Richard Levitte]
2374
2375 *) Added several new manual pages for SSL_* function.
2376 [Lutz Jaenicke]
2377
2378 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
2379
2380 *) In ssl23_get_client_hello, generate an error message when faced
2381 with an initial SSL 3.0/TLS record that is too small to contain the
2382 first two bytes of the ClientHello message, i.e. client_version.
2383 (Note that this is a pathologic case that probably has never happened
2384 in real life.) The previous approach was to use the version number
2385 from the record header as a substitute; but our protocol choice
2386 should not depend on that one because it is not authenticated
2387 by the Finished messages.
2388 [Bodo Moeller]
2389
2390 *) More robust randomness gathering functions for Windows.
2391 [Jeffrey Altman <jaltman@columbia.edu>]
2392
2393 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
2394 not set then we don't setup the error code for issuer check errors
2395 to avoid possibly overwriting other errors which the callback does
2396 handle. If an application does set the flag then we assume it knows
2397 what it is doing and can handle the new informational codes
2398 appropriately.
2399 [Steve Henson]
2400
2401 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
2402 a general "ANY" type, as such it should be able to decode anything
2403 including tagged types. However it didn't check the class so it would
2404 wrongly interpret tagged types in the same way as their universal
2405 counterpart and unknown types were just rejected. Changed so that the
2406 tagged and unknown types are handled in the same way as a SEQUENCE:
2407 that is the encoding is stored intact. There is also a new type
2408 "V_ASN1_OTHER" which is used when the class is not universal, in this
2409 case we have no idea what the actual type is so we just lump them all
2410 together.
2411 [Steve Henson]
2412
2413 *) On VMS, stdout may very well lead to a file that is written to
2414 in a record-oriented fashion. That means that every write() will
2415 write a separate record, which will be read separately by the
2416 programs trying to read from it. This can be very confusing.
2417
2418 The solution is to put a BIO filter in the way that will buffer
2419 text until a linefeed is reached, and then write everything a
2420 line at a time, so every record written will be an actual line,
2421 not chunks of lines and not (usually doesn't happen, but I've
2422 seen it once) several lines in one record. BIO_f_linebuffer() is
2423 the answer.
2424
2425 Currently, it's a VMS-only method, because that's where it has
2426 been tested well enough.
2427 [Richard Levitte]
2428
2429 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
2430 it can return incorrect results.
2431 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
2432 but it was in 0.9.6-beta[12].)
2433 [Bodo Moeller]
2434
2435 *) Disable the check for content being present when verifying detached
2436 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
2437 include zero length content when signing messages.
2438 [Steve Henson]
2439
2440 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
2441 BIO_ctrl (for BIO pairs).
2442 [Bodo Möller]
2443
2444 *) Add DSO method for VMS.
2445 [Richard Levitte]
2446
2447 *) Bug fix: Montgomery multiplication could produce results with the
2448 wrong sign.
2449 [Ulf Möller]
2450
2451 *) Add RPM specification openssl.spec and modify it to build three
2452 packages. The default package contains applications, application
2453 documentation and run-time libraries. The devel package contains
2454 include files, static libraries and function documentation. The
2455 doc package contains the contents of the doc directory. The original
2456 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
2457 [Richard Levitte]
2458
2459 *) Add a large number of documentation files for many SSL routines.
2460 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
2461
2462 *) Add a configuration entry for Sony News 4.
2463 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
2464
2465 *) Don't set the two most significant bits to one when generating a
2466 random number < q in the DSA library.
2467 [Ulf Möller]
2468
2469 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
2470 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
2471 the underlying transport is blocking) if a handshake took place.
2472 (The default behaviour is needed by applications such as s_client
2473 and s_server that use select() to determine when to use SSL_read;
2474 but for applications that know in advance when to expect data, it
2475 just makes things more complicated.)
2476 [Bodo Moeller]
2477
2478 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
2479 from EGD.
2480 [Ben Laurie]
2481
2482 *) Add a few more EBCDIC conditionals that make `req' and `x509'
2483 work better on such systems.
2484 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2485
2486 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
2487 Update PKCS12_parse() so it copies the friendlyName and the
2488 keyid to the certificates aux info.
2489 [Steve Henson]
2490
2491 *) Fix bug in PKCS7_verify() which caused an infinite loop
2492 if there was more than one signature.
2493 [Sven Uszpelkat <su@celocom.de>]
2494
2495 *) Major change in util/mkdef.pl to include extra information
2496 about each symbol, as well as presentig variables as well
2497 as functions. This change means that there's n more need
2498 to rebuild the .num files when some algorithms are excluded.
2499 [Richard Levitte]
2500
2501 *) Allow the verify time to be set by an application,
2502 rather than always using the current time.
2503 [Steve Henson]
2504
2505 *) Phase 2 verify code reorganisation. The certificate
2506 verify code now looks up an issuer certificate by a
2507 number of criteria: subject name, authority key id
2508 and key usage. It also verifies self signed certificates
2509 by the same criteria. The main comparison function is
2510 X509_check_issued() which performs these checks.
2511
2512 Lot of changes were necessary in order to support this
2513 without completely rewriting the lookup code.
2514
2515 Authority and subject key identifier are now cached.
2516
2517 The LHASH 'certs' is X509_STORE has now been replaced
2518 by a STACK_OF(X509_OBJECT). This is mainly because an
2519 LHASH can't store or retrieve multiple objects with
2520 the same hash value.
2521
2522 As a result various functions (which were all internal
2523 use only) have changed to handle the new X509_STORE
2524 structure. This will break anything that messed round
2525 with X509_STORE internally.
2526
2527 The functions X509_STORE_add_cert() now checks for an
2528 exact match, rather than just subject name.
2529
2530 The X509_STORE API doesn't directly support the retrieval
2531 of multiple certificates matching a given criteria, however
2532 this can be worked round by performing a lookup first
2533 (which will fill the cache with candidate certificates)
2534 and then examining the cache for matches. This is probably
2535 the best we can do without throwing out X509_LOOKUP
2536 entirely (maybe later...).
2537
2538 The X509_VERIFY_CTX structure has been enhanced considerably.
2539
2540 All certificate lookup operations now go via a get_issuer()
2541 callback. Although this currently uses an X509_STORE it
2542 can be replaced by custom lookups. This is a simple way
2543 to bypass the X509_STORE hackery necessary to make this
2544 work and makes it possible to use more efficient techniques
2545 in future. A very simple version which uses a simple
2546 STACK for its trusted certificate store is also provided
2547 using X509_STORE_CTX_trusted_stack().
2548
2549 The verify_cb() and verify() callbacks now have equivalents
2550 in the X509_STORE_CTX structure.
2551
2552 X509_STORE_CTX also has a 'flags' field which can be used
2553 to customise the verify behaviour.
2554 [Steve Henson]
2555
2556 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
2557 excludes S/MIME capabilities.
2558 [Steve Henson]
2559
2560 *) When a certificate request is read in keep a copy of the
2561 original encoding of the signed data and use it when outputing
2562 again. Signatures then use the original encoding rather than
2563 a decoded, encoded version which may cause problems if the
2564 request is improperly encoded.
2565 [Steve Henson]
2566
2567 *) For consistency with other BIO_puts implementations, call
2568 buffer_write(b, ...) directly in buffer_puts instead of calling
2569 BIO_write(b, ...).
2570
2571 In BIO_puts, increment b->num_write as in BIO_write.
2572 [Peter.Sylvester@EdelWeb.fr]
2573
2574 *) Fix BN_mul_word for the case where the word is 0. (We have to use
2575 BN_zero, we may not return a BIGNUM with an array consisting of
2576 words set to zero.)
2577 [Bodo Moeller]
2578
2579 *) Avoid calling abort() from within the library when problems are
2580 detected, except if preprocessor symbols have been defined
2581 (such as REF_CHECK, BN_DEBUG etc.).
2582 [Bodo Moeller]
2583
2584 *) New openssl application 'rsautl'. This utility can be
2585 used for low level RSA operations. DER public key
2586 BIO/fp routines also added.
2587 [Steve Henson]
2588
2589 *) New Configure entry and patches for compiling on QNX 4.
2590 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
2591
2592 *) A demo state-machine implementation was sponsored by
2593 Nuron (http://www.nuron.com/) and is now available in
2594 demos/state_machine.
2595 [Ben Laurie]
2596
2597 *) New options added to the 'dgst' utility for signature
2598 generation and verification.
2599 [Steve Henson]
2600
2601 *) Unrecognized PKCS#7 content types are now handled via a
2602 catch all ASN1_TYPE structure. This allows unsupported
2603 types to be stored as a "blob" and an application can
2604 encode and decode it manually.
2605 [Steve Henson]
2606
2607 *) Fix various signed/unsigned issues to make a_strex.c
2608 compile under VC++.
2609 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
2610
2611 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
2612 length if passed a buffer. ASN1_INTEGER_to_BN failed
2613 if passed a NULL BN and its argument was negative.
2614 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
2615
2616 *) Modification to PKCS#7 encoding routines to output definite
2617 length encoding. Since currently the whole structures are in
2618 memory there's not real point in using indefinite length
2619 constructed encoding. However if OpenSSL is compiled with
2620 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
2621 [Steve Henson]
2622
2623 *) Added BIO_vprintf() and BIO_vsnprintf().
2624 [Richard Levitte]
2625
2626 *) Added more prefixes to parse for in the the strings written
2627 through a logging bio, to cover all the levels that are available
2628 through syslog. The prefixes are now:
2629
2630 PANIC, EMERG, EMR => LOG_EMERG
2631 ALERT, ALR => LOG_ALERT
2632 CRIT, CRI => LOG_CRIT
2633 ERROR, ERR => LOG_ERR
2634 WARNING, WARN, WAR => LOG_WARNING
2635 NOTICE, NOTE, NOT => LOG_NOTICE
2636 INFO, INF => LOG_INFO
2637 DEBUG, DBG => LOG_DEBUG
2638
2639 and as before, if none of those prefixes are present at the
2640 beginning of the string, LOG_ERR is chosen.
2641
2642 On Win32, the LOG_* levels are mapped according to this:
2643
2644 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
2645 LOG_WARNING => EVENTLOG_WARNING_TYPE
2646 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
2647
2648 [Richard Levitte]
2649
2650 *) Made it possible to reconfigure with just the configuration
2651 argument "reconf" or "reconfigure". The command line arguments
2652 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
2653 and are retrieved from there when reconfiguring.
2654 [Richard Levitte]
2655
2656 *) MD4 implemented.
2657 [Assar Westerlund <assar@sics.se>, Richard Levitte]
2658
2659 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
2660 [Richard Levitte]
2661
2662 *) The obj_dat.pl script was messing up the sorting of object
2663 names. The reason was that it compared the quoted version
2664 of strings as a result "OCSP" > "OCSP Signing" because
2665 " > SPACE. Changed script to store unquoted versions of
2666 names and add quotes on output. It was also omitting some
2667 names from the lookup table if they were given a default
2668 value (that is if SN is missing it is given the same
2669 value as LN and vice versa), these are now added on the
2670 grounds that if an object has a name we should be able to
2671 look it up. Finally added warning output when duplicate
2672 short or long names are found.
2673 [Steve Henson]
2674
2675 *) Changes needed for Tandem NSK.
2676 [Scott Uroff <scott@xypro.com>]
2677
2678 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
2679 RSA_padding_check_SSLv23(), special padding was never detected
2680 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
2681 version rollback attacks was not effective.
2682
2683 In s23_clnt.c, don't use special rollback-attack detection padding
2684 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
2685 client; similarly, in s23_srvr.c, don't do the rollback check if
2686 SSL 2.0 is the only protocol enabled in the server.
2687 [Bodo Moeller]
2688
2689 *) Make it possible to get hexdumps of unprintable data with 'openssl
2690 asn1parse'. By implication, the functions ASN1_parse_dump() and
2691 BIO_dump_indent() are added.
2692 [Richard Levitte]
2693
2694 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
2695 these print out strings and name structures based on various
2696 flags including RFC2253 support and proper handling of
2697 multibyte characters. Added options to the 'x509' utility
2698 to allow the various flags to be set.
2699 [Steve Henson]
2700
2701 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
2702 Also change the functions X509_cmp_current_time() and
2703 X509_gmtime_adj() work with an ASN1_TIME structure,
2704 this will enable certificates using GeneralizedTime in validity
2705 dates to be checked.
2706 [Steve Henson]
2707
2708 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
2709 negative public key encodings) on by default,
2710 NO_NEG_PUBKEY_BUG can be set to disable it.
2711 [Steve Henson]
2712
2713 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
2714 content octets. An i2c_ASN1_OBJECT is unnecessary because
2715 the encoding can be trivially obtained from the structure.
2716 [Steve Henson]
2717
2718 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
2719 not read locks (CRYPTO_r_[un]lock).
2720 [Bodo Moeller]
2721
2722 *) A first attempt at creating official support for shared
2723 libraries through configuration. I've kept it so the
2724 default is static libraries only, and the OpenSSL programs
2725 are always statically linked for now, but there are
2726 preparations for dynamic linking in place.
2727 This has been tested on Linux and Tru64.
2728 [Richard Levitte]
2729
2730 *) Randomness polling function for Win9x, as described in:
2731 Peter Gutmann, Software Generation of Practically Strong
2732 Random Numbers.
2733 [Ulf Möller]
2734
2735 *) Fix so PRNG is seeded in req if using an already existing
2736 DSA key.
2737 [Steve Henson]
2738
2739 *) New options to smime application. -inform and -outform
2740 allow alternative formats for the S/MIME message including
2741 PEM and DER. The -content option allows the content to be
2742 specified separately. This should allow things like Netscape
2743 form signing output easier to verify.
2744 [Steve Henson]
2745
2746 *) Fix the ASN1 encoding of tags using the 'long form'.
2747 [Steve Henson]
2748
2749 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
2750 STRING types. These convert content octets to and from the
2751 underlying type. The actual tag and length octets are
2752 already assumed to have been read in and checked. These
2753 are needed because all other string types have virtually
2754 identical handling apart from the tag. By having versions
2755 of the ASN1 functions that just operate on content octets
2756 IMPLICIT tagging can be handled properly. It also allows
2757 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
2758 and ASN1_INTEGER are identical apart from the tag.
2759 [Steve Henson]
2760
2761 *) Change the handling of OID objects as follows:
2762
2763 - New object identifiers are inserted in objects.txt, following
2764 the syntax given in objects.README.
2765 - objects.pl is used to process obj_mac.num and create a new
2766 obj_mac.h.
2767 - obj_dat.pl is used to create a new obj_dat.h, using the data in
2768 obj_mac.h.
2769
2770 This is currently kind of a hack, and the perl code in objects.pl
2771 isn't very elegant, but it works as I intended. The simplest way
2772 to check that it worked correctly is to look in obj_dat.h and
2773 check the array nid_objs and make sure the objects haven't moved
2774 around (this is important!). Additions are OK, as well as
2775 consistent name changes.
2776 [Richard Levitte]
2777
2778 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
2779 [Bodo Moeller]
2780
2781 *) Addition of the command line parameter '-rand file' to 'openssl req'.
2782 The given file adds to whatever has already been seeded into the
2783 random pool through the RANDFILE configuration file option or
2784 environment variable, or the default random state file.
2785 [Richard Levitte]
2786
2787 *) mkstack.pl now sorts each macro group into lexical order.
2788 Previously the output order depended on the order the files
2789 appeared in the directory, resulting in needless rewriting
2790 of safestack.h .
2791 [Steve Henson]
2792
2793 *) Patches to make OpenSSL compile under Win32 again. Mostly
2794 work arounds for the VC++ problem that it treats func() as
2795 func(void). Also stripped out the parts of mkdef.pl that
2796 added extra typesafe functions: these no longer exist.
2797 [Steve Henson]
2798
2799 *) Reorganisation of the stack code. The macros are now all
2800 collected in safestack.h . Each macro is defined in terms of
2801 a "stack macro" of the form SKM_<name>(type, a, b). The
2802 DEBUG_SAFESTACK is now handled in terms of function casts,
2803 this has the advantage of retaining type safety without the
2804 use of additional functions. If DEBUG_SAFESTACK is not defined
2805 then the non typesafe macros are used instead. Also modified the
2806 mkstack.pl script to handle the new form. Needs testing to see
2807 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
2808 the default if no major problems. Similar behaviour for ASN1_SET_OF
2809 and PKCS12_STACK_OF.
2810 [Steve Henson]
2811
2812 *) When some versions of IIS use the 'NET' form of private key the
2813 key derivation algorithm is different. Normally MD5(password) is
2814 used as a 128 bit RC4 key. In the modified case
2815 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
2816 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
2817 as the old Netscape_RSA functions except they have an additional
2818 'sgckey' parameter which uses the modified algorithm. Also added
2819 an -sgckey command line option to the rsa utility. Thanks to
2820 Adrian Peck <bertie@ncipher.com> for posting details of the modified
2821 algorithm to openssl-dev.
2822 [Steve Henson]
2823
2824 *) The evp_local.h macros were using 'c.##kname' which resulted in
2825 invalid expansion on some systems (SCO 5.0.5 for example).
2826 Corrected to 'c.kname'.
2827 [Phillip Porch <root@theporch.com>]
2828
2829 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
2830 a STACK of email addresses from a certificate or request, these look
2831 in the subject name and the subject alternative name extensions and
2832 omit any duplicate addresses.
2833 [Steve Henson]
2834
2835 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
2836 This makes DSA verification about 2 % faster.
2837 [Bodo Moeller]
2838
2839 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
2840 (meaning that now 2^5 values will be precomputed, which is only 4 KB
2841 plus overhead for 1024 bit moduli).
2842 This makes exponentiations about 0.5 % faster for 1024 bit
2843 exponents (as measured by "openssl speed rsa2048").
2844 [Bodo Moeller]
2845
2846 *) Rename memory handling macros to avoid conflicts with other
2847 software:
2848 Malloc => OPENSSL_malloc
2849 Malloc_locked => OPENSSL_malloc_locked
2850 Realloc => OPENSSL_realloc
2851 Free => OPENSSL_free
2852 [Richard Levitte]
2853
2854 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
2855 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
2856 [Bodo Moeller]
2857
2858 *) CygWin32 support.
2859 [John Jarvie <jjarvie@newsguy.com>]
2860
2861 *) The type-safe stack code has been rejigged. It is now only compiled
2862 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
2863 by default all type-specific stack functions are "#define"d back to
2864 standard stack functions. This results in more streamlined output
2865 but retains the type-safety checking possibilities of the original
2866 approach.
2867 [Geoff Thorpe]
2868
2869 *) The STACK code has been cleaned up, and certain type declarations
2870 that didn't make a lot of sense have been brought in line. This has
2871 also involved a cleanup of sorts in safestack.h to more correctly
2872 map type-safe stack functions onto their plain stack counterparts.
2873 This work has also resulted in a variety of "const"ifications of
2874 lots of the code, especially "_cmp" operations which should normally
2875 be prototyped with "const" parameters anyway.
2876 [Geoff Thorpe]
2877
2878 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
2879 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
2880 (The PRNG state consists of two parts, the large pool 'state' and 'md',
2881 where all of 'md' is used each time the PRNG is used, but 'state'
2882 is used only indexed by a cyclic counter. As entropy may not be
2883 well distributed from the beginning, 'md' is important as a
2884 chaining variable. However, the output function chains only half
2885 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
2886 all of 'md', and seeding with STATE_SIZE dummy bytes will result
2887 in all of 'state' being rewritten, with the new values depending
2888 on virtually all of 'md'. This overcomes the 80 bit limitation.)
2889 [Bodo Moeller]
2890
2891 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
2892 the handshake is continued after ssl_verify_cert_chain();
2893 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
2894 can lead to 'unexplainable' connection aborts later.
2895 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
2896
2897 *) Major EVP API cipher revision.
2898 Add hooks for extra EVP features. This allows various cipher
2899 parameters to be set in the EVP interface. Support added for variable
2900 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
2901 setting of RC2 and RC5 parameters.
2902
2903 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
2904 ciphers.
2905
2906 Remove lots of duplicated code from the EVP library. For example *every*
2907 cipher init() function handles the 'iv' in the same way according to the
2908 cipher mode. They also all do nothing if the 'key' parameter is NULL and
2909 for CFB and OFB modes they zero ctx->num.
2910
2911 New functionality allows removal of S/MIME code RC2 hack.
2912
2913 Most of the routines have the same form and so can be declared in terms
2914 of macros.
2915
2916 By shifting this to the top level EVP_CipherInit() it can be removed from
2917 all individual ciphers. If the cipher wants to handle IVs or keys
2918 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
2919 flags.
2920
2921 Change lots of functions like EVP_EncryptUpdate() to now return a
2922 value: although software versions of the algorithms cannot fail
2923 any installed hardware versions can.
2924 [Steve Henson]
2925
2926 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
2927 this option is set, tolerate broken clients that send the negotiated
2928 protocol version number instead of the requested protocol version
2929 number.
2930 [Bodo Moeller]
2931
2932 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
2933 i.e. non-zero for export ciphersuites, zero otherwise.
2934 Previous versions had this flag inverted, inconsistent with
2935 rsa_tmp_cb (..._TMP_RSA_CB).
2936 [Bodo Moeller; problem reported by Amit Chopra]
2937
2938 *) Add missing DSA library text string. Work around for some IIS
2939 key files with invalid SEQUENCE encoding.
2940 [Steve Henson]
2941
2942 *) Add a document (doc/standards.txt) that list all kinds of standards
2943 and so on that are implemented in OpenSSL.
2944 [Richard Levitte]
2945
2946 *) Enhance c_rehash script. Old version would mishandle certificates
2947 with the same subject name hash and wouldn't handle CRLs at all.
2948 Added -fingerprint option to crl utility, to support new c_rehash
2949 features.
2950 [Steve Henson]
2951
2952 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
2953 [Ulf Möller]
2954
2955 *) Fix for SSL server purpose checking. Server checking was
2956 rejecting certificates which had extended key usage present
2957 but no ssl client purpose.
2958 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
2959
2960 *) Make PKCS#12 code work with no password. The PKCS#12 spec
2961 is a little unclear about how a blank password is handled.
2962 Since the password in encoded as a BMPString with terminating
2963 double NULL a zero length password would end up as just the
2964 double NULL. However no password at all is different and is
2965 handled differently in the PKCS#12 key generation code. NS
2966 treats a blank password as zero length. MSIE treats it as no
2967 password on export: but it will try both on import. We now do
2968 the same: PKCS12_parse() tries zero length and no password if
2969 the password is set to "" or NULL (NULL is now a valid password:
2970 it wasn't before) as does the pkcs12 application.
2971 [Steve Henson]
2972
2973 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
2974 perror when PEM_read_bio_X509_REQ fails, the error message must
2975 be obtained from the error queue.
2976 [Bodo Moeller]
2977
2978 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
2979 it in ERR_remove_state if appropriate, and change ERR_get_state
2980 accordingly to avoid race conditions (this is necessary because
2981 thread_hash is no longer constant once set).
2982 [Bodo Moeller]
2983
2984 *) Bugfix for linux-elf makefile.one.
2985 [Ulf Möller]
2986
2987 *) RSA_get_default_method() will now cause a default
2988 RSA_METHOD to be chosen if one doesn't exist already.
2989 Previously this was only set during a call to RSA_new()
2990 or RSA_new_method(NULL) meaning it was possible for
2991 RSA_get_default_method() to return NULL.
2992 [Geoff Thorpe]
2993
2994 *) Added native name translation to the existing DSO code
2995 that will convert (if the flag to do so is set) filenames
2996 that are sufficiently small and have no path information
2997 into a canonical native form. Eg. "blah" converted to
2998 "libblah.so" or "blah.dll" etc.
2999 [Geoff Thorpe]
3000
3001 *) New function ERR_error_string_n(e, buf, len) which is like
3002 ERR_error_string(e, buf), but writes at most 'len' bytes
3003 including the 0 terminator. For ERR_error_string_n, 'buf'
3004 may not be NULL.
3005 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
3006
3007 *) CONF library reworked to become more general. A new CONF
3008 configuration file reader "class" is implemented as well as a
3009 new functions (NCONF_*, for "New CONF") to handle it. The now
3010 old CONF_* functions are still there, but are reimplemented to
3011 work in terms of the new functions. Also, a set of functions
3012 to handle the internal storage of the configuration data is
3013 provided to make it easier to write new configuration file
3014 reader "classes" (I can definitely see something reading a
3015 configuration file in XML format, for example), called _CONF_*,
3016 or "the configuration storage API"...
3017
3018 The new configuration file reading functions are:
3019
3020 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
3021 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
3022
3023 NCONF_default, NCONF_WIN32
3024
3025 NCONF_dump_fp, NCONF_dump_bio
3026
3027 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
3028 NCONF_new creates a new CONF object. This works in the same way
3029 as other interfaces in OpenSSL, like the BIO interface.
3030 NCONF_dump_* dump the internal storage of the configuration file,
3031 which is useful for debugging. All other functions take the same
3032 arguments as the old CONF_* functions wth the exception of the
3033 first that must be a `CONF *' instead of a `LHASH *'.
3034
3035 To make it easer to use the new classes with the old CONF_* functions,
3036 the function CONF_set_default_method is provided.
3037 [Richard Levitte]
3038
3039 *) Add '-tls1' option to 'openssl ciphers', which was already
3040 mentioned in the documentation but had not been implemented.
3041 (This option is not yet really useful because even the additional
3042 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
3043 [Bodo Moeller]
3044
3045 *) Initial DSO code added into libcrypto for letting OpenSSL (and
3046 OpenSSL-based applications) load shared libraries and bind to
3047 them in a portable way.
3048 [Geoff Thorpe, with contributions from Richard Levitte]
3049
3050 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
3051
3052 *) Make sure _lrotl and _lrotr are only used with MSVC.
3053
3054 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
3055 (the default implementation of RAND_status).
3056
3057 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
3058 to '-clrext' (= clear extensions), as intended and documented.
3059 [Bodo Moeller; inconsistency pointed out by Michael Attili
3060 <attili@amaxo.com>]
3061
3062 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
3063 was larger than the MD block size.
3064 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
3065
3066 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
3067 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
3068 using the passed key: if the passed key was a private key the result
3069 of X509_print(), for example, would be to print out all the private key
3070 components.
3071 [Steve Henson]
3072
3073 *) des_quad_cksum() byte order bug fix.
3074 [Ulf Möller, using the problem description in krb4-0.9.7, where
3075 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
3076
3077 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
3078 discouraged.
3079 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
3080
3081 *) For easily testing in shell scripts whether some command
3082 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
3083 returns with exit code 0 iff no command of the given name is available.
3084 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
3085 the output goes to stdout and nothing is printed to stderr.
3086 Additional arguments are always ignored.
3087
3088 Since for each cipher there is a command of the same name,
3089 the 'no-cipher' compilation switches can be tested this way.
3090
3091 ('openssl no-XXX' is not able to detect pseudo-commands such
3092 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
3093 [Bodo Moeller]
3094
3095 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
3096 [Bodo Moeller]
3097
3098 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
3099 is set; it will be thrown away anyway because each handshake creates
3100 its own key.
3101 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
3102 to parameters -- in previous versions (since OpenSSL 0.9.3) the
3103 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
3104 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
3105 [Bodo Moeller]
3106
3107 *) New s_client option -ign_eof: EOF at stdin is ignored, and
3108 'Q' and 'R' lose their special meanings (quit/renegotiate).
3109 This is part of what -quiet does; unlike -quiet, -ign_eof
3110 does not suppress any output.
3111 [Richard Levitte]
3112
3113 *) Add compatibility options to the purpose and trust code. The
3114 purpose X509_PURPOSE_ANY is "any purpose" which automatically
3115 accepts a certificate or CA, this was the previous behaviour,
3116 with all the associated security issues.
3117
3118 X509_TRUST_COMPAT is the old trust behaviour: only and
3119 automatically trust self signed roots in certificate store. A
3120 new trust setting X509_TRUST_DEFAULT is used to specify that
3121 a purpose has no associated trust setting and it should instead
3122 use the value in the default purpose.
3123 [Steve Henson]
3124
3125 *) Fix the PKCS#8 DSA private key code so it decodes keys again
3126 and fix a memory leak.
3127 [Steve Henson]
3128
3129 *) In util/mkerr.pl (which implements 'make errors'), preserve
3130 reason strings from the previous version of the .c file, as
3131 the default to have only downcase letters (and digits) in
3132 automatically generated reasons codes is not always appropriate.
3133 [Bodo Moeller]
3134
3135 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
3136 using strerror. Previously, ERR_reason_error_string() returned
3137 library names as reason strings for SYSerr; but SYSerr is a special
3138 case where small numbers are errno values, not library numbers.
3139 [Bodo Moeller]
3140
3141 *) Add '-dsaparam' option to 'openssl dhparam' application. This
3142 converts DSA parameters into DH parameters. (When creating parameters,
3143 DSA_generate_parameters is used.)
3144 [Bodo Moeller]
3145
3146 *) Include 'length' (recommended exponent length) in C code generated
3147 by 'openssl dhparam -C'.
3148 [Bodo Moeller]
3149
3150 *) The second argument to set_label in perlasm was already being used
3151 so couldn't be used as a "file scope" flag. Moved to third argument
3152 which was free.
3153 [Steve Henson]
3154
3155 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
3156 instead of RAND_bytes for encryption IVs and salts.
3157 [Bodo Moeller]
3158
3159 *) Include RAND_status() into RAND_METHOD instead of implementing
3160 it only for md_rand.c Otherwise replacing the PRNG by calling
3161 RAND_set_rand_method would be impossible.
3162 [Bodo Moeller]
3163
3164 *) Don't let DSA_generate_key() enter an infinite loop if the random
3165 number generation fails.
3166 [Bodo Moeller]
3167
3168 *) New 'rand' application for creating pseudo-random output.
3169 [Bodo Moeller]
3170
3171 *) Added configuration support for Linux/IA64
3172 [Rolf Haberrecker <rolf@suse.de>]
3173
3174 *) Assembler module support for Mingw32.
3175 [Ulf Möller]
3176
3177 *) Shared library support for HPUX (in shlib/).
3178 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
3179
3180 *) Shared library support for Solaris gcc.
3181 [Lutz Behnke <behnke@trustcenter.de>]
3182
3183 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
3184
3185 *) PKCS7_encrypt() was adding text MIME headers twice because they
3186 were added manually and by SMIME_crlf_copy().
3187 [Steve Henson]
3188
3189 *) In bntest.c don't call BN_rand with zero bits argument.
3190 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
3191
3192 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
3193 case was implemented. This caused BN_div_recp() to fail occasionally.
3194 [Ulf Möller]
3195
3196 *) Add an optional second argument to the set_label() in the perl
3197 assembly language builder. If this argument exists and is set
3198 to 1 it signals that the assembler should use a symbol whose
3199 scope is the entire file, not just the current function. This
3200 is needed with MASM which uses the format label:: for this scope.
3201 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
3202
3203 *) Change the ASN1 types so they are typedefs by default. Before
3204 almost all types were #define'd to ASN1_STRING which was causing
3205 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
3206 for example.
3207 [Steve Henson]
3208
3209 *) Change names of new functions to the new get1/get0 naming
3210 convention: After 'get1', the caller owns a reference count
3211 and has to call ..._free; 'get0' returns a pointer to some
3212 data structure without incrementing reference counters.
3213 (Some of the existing 'get' functions increment a reference
3214 counter, some don't.)
3215 Similarly, 'set1' and 'add1' functions increase reference
3216 counters or duplicate objects.
3217 [Steve Henson]
3218
3219 *) Allow for the possibility of temp RSA key generation failure:
3220 the code used to assume it always worked and crashed on failure.
3221 [Steve Henson]
3222
3223 *) Fix potential buffer overrun problem in BIO_printf().
3224 [Ulf Möller, using public domain code by Patrick Powell; problem
3225 pointed out by David Sacerdote <das33@cornell.edu>]
3226
3227 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
3228 RAND_egd() and RAND_status(). In the command line application,
3229 the EGD socket can be specified like a seed file using RANDFILE
3230 or -rand.
3231 [Ulf Möller]
3232
3233 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
3234 Some CAs (e.g. Verisign) distribute certificates in this form.
3235 [Steve Henson]
3236
3237 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
3238 list to exclude them. This means that no special compilation option
3239 is needed to use anonymous DH: it just needs to be included in the
3240 cipher list.
3241 [Steve Henson]
3242
3243 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
3244 EVP_MD_type. The old functionality is available in a new macro called
3245 EVP_MD_md(). Change code that uses it and update docs.
3246 [Steve Henson]
3247
3248 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
3249 where the 'void *' argument is replaced by a function pointer argument.
3250 Previously 'void *' was abused to point to functions, which works on
3251 many platforms, but is not correct. As these functions are usually
3252 called by macros defined in OpenSSL header files, most source code
3253 should work without changes.
3254 [Richard Levitte]
3255
3256 *) <openssl/opensslconf.h> (which is created by Configure) now contains
3257 sections with information on -D... compiler switches used for
3258 compiling the library so that applications can see them. To enable
3259 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
3260 must be defined. E.g.,
3261 #define OPENSSL_ALGORITHM_DEFINES
3262 #include <openssl/opensslconf.h>
3263 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
3264 [Richard Levitte, Ulf and Bodo Möller]
3265
3266 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
3267 record layer.
3268 [Bodo Moeller]
3269
3270 *) Change the 'other' type in certificate aux info to a STACK_OF
3271 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
3272 the required ASN1 format: arbitrary types determined by an OID.
3273 [Steve Henson]
3274
3275 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
3276 argument to 'req'. This is not because the function is newer or
3277 better than others it just uses the work 'NEW' in the certificate
3278 request header lines. Some software needs this.
3279 [Steve Henson]
3280
3281 *) Reorganise password command line arguments: now passwords can be
3282 obtained from various sources. Delete the PEM_cb function and make
3283 it the default behaviour: i.e. if the callback is NULL and the
3284 usrdata argument is not NULL interpret it as a null terminated pass
3285 phrase. If usrdata and the callback are NULL then the pass phrase
3286 is prompted for as usual.
3287 [Steve Henson]
3288
3289 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
3290 the support is automatically enabled. The resulting binaries will
3291 autodetect the card and use it if present.
3292 [Ben Laurie and Compaq Inc.]
3293
3294 *) Work around for Netscape hang bug. This sends certificate request
3295 and server done in one record. Since this is perfectly legal in the
3296 SSL/TLS protocol it isn't a "bug" option and is on by default. See
3297 the bugs/SSLv3 entry for more info.
3298 [Steve Henson]
3299
3300 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
3301 [Andy Polyakov]
3302
3303 *) Add -rand argument to smime and pkcs12 applications and read/write
3304 of seed file.
3305 [Steve Henson]
3306
3307 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
3308 [Bodo Moeller]
3309
3310 *) Add command line password options to the remaining applications.
3311 [Steve Henson]
3312
3313 *) Bug fix for BN_div_recp() for numerators with an even number of
3314 bits.
3315 [Ulf Möller]
3316
3317 *) More tests in bntest.c, and changed test_bn output.
3318 [Ulf Möller]
3319
3320 *) ./config recognizes MacOS X now.
3321 [Andy Polyakov]
3322
3323 *) Bug fix for BN_div() when the first words of num and divsor are
3324 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
3325 [Ulf Möller]
3326
3327 *) Add support for various broken PKCS#8 formats, and command line
3328 options to produce them.
3329 [Steve Henson]
3330
3331 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
3332 get temporary BIGNUMs from a BN_CTX.
3333 [Ulf Möller]
3334
3335 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
3336 for p == 0.
3337 [Ulf Möller]
3338
3339 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
3340 include a #define from the old name to the new. The original intent
3341 was that statically linked binaries could for example just call
3342 SSLeay_add_all_ciphers() to just add ciphers to the table and not
3343 link with digests. This never worked becayse SSLeay_add_all_digests()
3344 and SSLeay_add_all_ciphers() were in the same source file so calling
3345 one would link with the other. They are now in separate source files.
3346 [Steve Henson]
3347
3348 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
3349 [Steve Henson]
3350
3351 *) Use a less unusual form of the Miller-Rabin primality test (it used
3352 a binary algorithm for exponentiation integrated into the Miller-Rabin
3353 loop, our standard modexp algorithms are faster).
3354 [Bodo Moeller]
3355
3356 *) Support for the EBCDIC character set completed.
3357 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
3358
3359 *) Source code cleanups: use const where appropriate, eliminate casts,
3360 use void * instead of char * in lhash.
3361 [Ulf Möller]
3362
3363 *) Bugfix: ssl3_send_server_key_exchange was not restartable
3364 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
3365 this the server could overwrite ephemeral keys that the client
3366 has already seen).
3367 [Bodo Moeller]
3368
3369 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
3370 using 50 iterations of the Rabin-Miller test.
3371
3372 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
3373 iterations of the Rabin-Miller test as required by the appendix
3374 to FIPS PUB 186[-1]) instead of DSA_is_prime.
3375 As BN_is_prime_fasttest includes trial division, DSA parameter
3376 generation becomes much faster.
3377
3378 This implies a change for the callback functions in DSA_is_prime
3379 and DSA_generate_parameters: The callback function is called once
3380 for each positive witness in the Rabin-Miller test, not just
3381 occasionally in the inner loop; and the parameters to the
3382 callback function now provide an iteration count for the outer
3383 loop rather than for the current invocation of the inner loop.
3384 DSA_generate_parameters additionally can call the callback
3385 function with an 'iteration count' of -1, meaning that a
3386 candidate has passed the trial division test (when q is generated
3387 from an application-provided seed, trial division is skipped).
3388 [Bodo Moeller]
3389
3390 *) New function BN_is_prime_fasttest that optionally does trial
3391 division before starting the Rabin-Miller test and has
3392 an additional BN_CTX * argument (whereas BN_is_prime always
3393 has to allocate at least one BN_CTX).
3394 'callback(1, -1, cb_arg)' is called when a number has passed the
3395 trial division stage.
3396 [Bodo Moeller]
3397
3398 *) Fix for bug in CRL encoding. The validity dates weren't being handled
3399 as ASN1_TIME.
3400 [Steve Henson]
3401
3402 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
3403 [Steve Henson]
3404
3405 *) New function BN_pseudo_rand().
3406 [Ulf Möller]
3407
3408 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
3409 bignum version of BN_from_montgomery() with the working code from
3410 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
3411 the comments.
3412 [Ulf Möller]
3413
3414 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
3415 made it impossible to use the same SSL_SESSION data structure in
3416 SSL2 clients in multiple threads.
3417 [Bodo Moeller]
3418
3419 *) The return value of RAND_load_file() no longer counts bytes obtained
3420 by stat(). RAND_load_file(..., -1) is new and uses the complete file
3421 to seed the PRNG (previously an explicit byte count was required).
3422 [Ulf Möller, Bodo Möller]
3423
3424 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
3425 used (char *) instead of (void *) and had casts all over the place.
3426 [Steve Henson]
3427
3428 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
3429 [Ulf Möller]
3430
3431 *) Retain source code compatibility for BN_prime_checks macro:
3432 BN_is_prime(..., BN_prime_checks, ...) now uses
3433 BN_prime_checks_for_size to determine the appropriate number of
3434 Rabin-Miller iterations.
3435 [Ulf Möller]
3436
3437 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
3438 DH_CHECK_P_NOT_SAFE_PRIME.
3439 (Check if this is true? OpenPGP calls them "strong".)
3440 [Ulf Möller]
3441
3442 *) Merge the functionality of "dh" and "gendh" programs into a new program
3443 "dhparam". The old programs are retained for now but will handle DH keys
3444 (instead of parameters) in future.
3445 [Steve Henson]
3446
3447 *) Make the ciphers, s_server and s_client programs check the return values
3448 when a new cipher list is set.
3449 [Steve Henson]
3450
3451 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
3452 ciphers. Before when the 56bit ciphers were enabled the sorting was
3453 wrong.
3454
3455 The syntax for the cipher sorting has been extended to support sorting by
3456 cipher-strength (using the strength_bits hard coded in the tables).
3457 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
3458
3459 Fix a bug in the cipher-command parser: when supplying a cipher command
3460 string with an "undefined" symbol (neither command nor alphanumeric
3461 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
3462 an error is flagged.
3463
3464 Due to the strength-sorting extension, the code of the
3465 ssl_create_cipher_list() function was completely rearranged. I hope that
3466 the readability was also increased :-)
3467 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
3468
3469 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
3470 for the first serial number and places 2 in the serial number file. This
3471 avoids problems when the root CA is created with serial number zero and
3472 the first user certificate has the same issuer name and serial number
3473 as the root CA.
3474 [Steve Henson]
3475
3476 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
3477 the new code. Add documentation for this stuff.
3478 [Steve Henson]
3479
3480 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
3481 X509_*() to X509at_*() on the grounds that they don't handle X509
3482 structures and behave in an analagous way to the X509v3 functions:
3483 they shouldn't be called directly but wrapper functions should be used
3484 instead.
3485
3486 So we also now have some wrapper functions that call the X509at functions
3487 when passed certificate requests. (TO DO: similar things can be done with
3488 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
3489 things. Some of these need some d2i or i2d and print functionality
3490 because they handle more complex structures.)
3491 [Steve Henson]
3492
3493 *) Add missing #ifndefs that caused missing symbols when building libssl
3494 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
3495 NO_RSA in ssl/s2*.c.
3496 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
3497
3498 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
3499 has a return value which indicates the quality of the random data
3500 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
3501 error queue. New function RAND_pseudo_bytes() generates output that is
3502 guaranteed to be unique but not unpredictable. RAND_add is like
3503 RAND_seed, but takes an extra argument for an entropy estimate
3504 (RAND_seed always assumes full entropy).
3505 [Ulf Möller]
3506
3507 *) Do more iterations of Rabin-Miller probable prime test (specifically,
3508 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
3509 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
3510 in crypto/bn/bn_prime.c for the complete table). This guarantees a
3511 false-positive rate of at most 2^-80 for random input.
3512 [Bodo Moeller]
3513
3514 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
3515 [Bodo Moeller]
3516
3517 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
3518 in the 0.9.5 release), this returns the chain
3519 from an X509_CTX structure with a dup of the stack and all
3520 the X509 reference counts upped: so the stack will exist
3521 after X509_CTX_cleanup() has been called. Modify pkcs12.c
3522 to use this.
3523
3524 Also make SSL_SESSION_print() print out the verify return
3525 code.
3526 [Steve Henson]
3527
3528 *) Add manpage for the pkcs12 command. Also change the default
3529 behaviour so MAC iteration counts are used unless the new
3530 -nomaciter option is used. This improves file security and
3531 only older versions of MSIE (4.0 for example) need it.
3532 [Steve Henson]
3533
3534 *) Honor the no-xxx Configure options when creating .DEF files.
3535 [Ulf Möller]
3536
3537 *) Add PKCS#10 attributes to field table: challengePassword,
3538 unstructuredName and unstructuredAddress. These are taken from
3539 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
3540 international characters are used.
3541
3542 More changes to X509_ATTRIBUTE code: allow the setting of types
3543 based on strings. Remove the 'loc' parameter when adding
3544 attributes because these will be a SET OF encoding which is sorted
3545 in ASN1 order.
3546 [Steve Henson]
3547
3548 *) Initial changes to the 'req' utility to allow request generation
3549 automation. This will allow an application to just generate a template
3550 file containing all the field values and have req construct the
3551 request.
3552
3553 Initial support for X509_ATTRIBUTE handling. Stacks of these are
3554 used all over the place including certificate requests and PKCS#7
3555 structures. They are currently handled manually where necessary with
3556 some primitive wrappers for PKCS#7. The new functions behave in a
3557 manner analogous to the X509 extension functions: they allow
3558 attributes to be looked up by NID and added.
3559
3560 Later something similar to the X509V3 code would be desirable to
3561 automatically handle the encoding, decoding and printing of the
3562 more complex types. The string types like challengePassword can
3563 be handled by the string table functions.
3564
3565 Also modified the multi byte string table handling. Now there is
3566 a 'global mask' which masks out certain types. The table itself
3567 can use the flag STABLE_NO_MASK to ignore the mask setting: this
3568 is useful when for example there is only one permissible type
3569 (as in countryName) and using the mask might result in no valid
3570 types at all.
3571 [Steve Henson]
3572
3573 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
3574 SSL_get_peer_finished to allow applications to obtain the latest
3575 Finished messages sent to the peer or expected from the peer,
3576 respectively. (SSL_get_peer_finished is usually the Finished message
3577 actually received from the peer, otherwise the protocol will be aborted.)
3578
3579 As the Finished message are message digests of the complete handshake
3580 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
3581 be used for external authentication procedures when the authentication
3582 provided by SSL/TLS is not desired or is not enough.
3583 [Bodo Moeller]
3584
3585 *) Enhanced support for Alpha Linux is added. Now ./config checks if
3586 the host supports BWX extension and if Compaq C is present on the
3587 $PATH. Just exploiting of the BWX extension results in 20-30%
3588 performance kick for some algorithms, e.g. DES and RC4 to mention
3589 a couple. Compaq C in turn generates ~20% faster code for MD5 and
3590 SHA1.
3591 [Andy Polyakov]
3592
3593 *) Add support for MS "fast SGC". This is arguably a violation of the
3594 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
3595 weak crypto and after checking the certificate is SGC a second one
3596 with strong crypto. MS SGC stops the first handshake after receiving
3597 the server certificate message and sends a second client hello. Since
3598 a server will typically do all the time consuming operations before
3599 expecting any further messages from the client (server key exchange
3600 is the most expensive) there is little difference between the two.
3601
3602 To get OpenSSL to support MS SGC we have to permit a second client
3603 hello message after we have sent server done. In addition we have to
3604 reset the MAC if we do get this second client hello.
3605 [Steve Henson]
3606
3607 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
3608 if a DER encoded private key is RSA or DSA traditional format. Changed
3609 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
3610 format DER encoded private key. Newer code should use PKCS#8 format which
3611 has the key type encoded in the ASN1 structure. Added DER private key
3612 support to pkcs8 application.
3613 [Steve Henson]
3614
3615 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
3616 ciphersuites has been selected (as required by the SSL 3/TLS 1
3617 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
3618 is set, we interpret this as a request to violate the specification
3619 (the worst that can happen is a handshake failure, and 'correct'
3620 behaviour would result in a handshake failure anyway).
3621 [Bodo Moeller]
3622
3623 *) In SSL_CTX_add_session, take into account that there might be multiple
3624 SSL_SESSION structures with the same session ID (e.g. when two threads
3625 concurrently obtain them from an external cache).
3626 The internal cache can handle only one SSL_SESSION with a given ID,
3627 so if there's a conflict, we now throw out the old one to achieve
3628 consistency.
3629 [Bodo Moeller]
3630
3631 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
3632 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
3633 some routines that use cipher OIDs: some ciphers do not have OIDs
3634 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
3635 example.
3636 [Steve Henson]
3637
3638 *) Simplify the trust setting structure and code. Now we just have
3639 two sequences of OIDs for trusted and rejected settings. These will
3640 typically have values the same as the extended key usage extension
3641 and any application specific purposes.
3642
3643 The trust checking code now has a default behaviour: it will just
3644 check for an object with the same NID as the passed id. Functions can
3645 be provided to override either the default behaviour or the behaviour
3646 for a given id. SSL client, server and email already have functions
3647 in place for compatibility: they check the NID and also return "trusted"
3648 if the certificate is self signed.
3649 [Steve Henson]
3650
3651 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
3652 traditional format into an EVP_PKEY structure.
3653 [Steve Henson]
3654
3655 *) Add a password callback function PEM_cb() which either prompts for
3656 a password if usr_data is NULL or otherwise assumes it is a null
3657 terminated password. Allow passwords to be passed on command line
3658 environment or config files in a few more utilities.
3659 [Steve Henson]
3660
3661 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
3662 keys. Add some short names for PKCS#8 PBE algorithms and allow them
3663 to be specified on the command line for the pkcs8 and pkcs12 utilities.
3664 Update documentation.
3665 [Steve Henson]
3666
3667 *) Support for ASN1 "NULL" type. This could be handled before by using
3668 ASN1_TYPE but there wasn't any function that would try to read a NULL
3669 and produce an error if it couldn't. For compatibility we also have
3670 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
3671 don't allocate anything because they don't need to.
3672 [Steve Henson]
3673
3674 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
3675 for details.
3676 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
3677
3678 *) Rebuild of the memory allocation routines used by OpenSSL code and
3679 possibly others as well. The purpose is to make an interface that
3680 provide hooks so anyone can build a separate set of allocation and
3681 deallocation routines to be used by OpenSSL, for example memory
3682 pool implementations, or something else, which was previously hard
3683 since Malloc(), Realloc() and Free() were defined as macros having
3684 the values malloc, realloc and free, respectively (except for Win32
3685 compilations). The same is provided for memory debugging code.
3686 OpenSSL already comes with functionality to find memory leaks, but
3687 this gives people a chance to debug other memory problems.
3688
3689 With these changes, a new set of functions and macros have appeared:
3690
3691 CRYPTO_set_mem_debug_functions() [F]
3692 CRYPTO_get_mem_debug_functions() [F]
3693 CRYPTO_dbg_set_options() [F]
3694 CRYPTO_dbg_get_options() [F]
3695 CRYPTO_malloc_debug_init() [M]
3696
3697 The memory debug functions are NULL by default, unless the library
3698 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
3699 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
3700 gives the standard debugging functions that come with OpenSSL) or
3701 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
3702 provided by the library user) must be used. When the standard
3703 debugging functions are used, CRYPTO_dbg_set_options can be used to
3704 request additional information:
3705 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
3706 the CRYPTO_MDEBUG_xxx macro when compiling the library.
3707
3708 Also, things like CRYPTO_set_mem_functions will always give the
3709 expected result (the new set of functions is used for allocation
3710 and deallocation) at all times, regardless of platform and compiler
3711 options.
3712
3713 To finish it up, some functions that were never use in any other
3714 way than through macros have a new API and new semantic:
3715
3716 CRYPTO_dbg_malloc()
3717 CRYPTO_dbg_realloc()
3718 CRYPTO_dbg_free()
3719
3720 All macros of value have retained their old syntax.
3721 [Richard Levitte and Bodo Moeller]
3722
3723 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
3724 ordering of SMIMECapabilities wasn't in "strength order" and there
3725 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
3726 algorithm.
3727 [Steve Henson]
3728
3729 *) Some ASN1 types with illegal zero length encoding (INTEGER,
3730 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
3731 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
3732
3733 *) Merge in my S/MIME library for OpenSSL. This provides a simple
3734 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
3735 functionality to handle multipart/signed properly) and a utility
3736 called 'smime' to call all this stuff. This is based on code I
3737 originally wrote for Celo who have kindly allowed it to be
3738 included in OpenSSL.
3739 [Steve Henson]
3740
3741 *) Add variants des_set_key_checked and des_set_key_unchecked of
3742 des_set_key (aka des_key_sched). Global variable des_check_key
3743 decides which of these is called by des_set_key; this way
3744 des_check_key behaves as it always did, but applications and
3745 the library itself, which was buggy for des_check_key == 1,
3746 have a cleaner way to pick the version they need.
3747 [Bodo Moeller]
3748
3749 *) New function PKCS12_newpass() which changes the password of a
3750 PKCS12 structure.
3751 [Steve Henson]
3752
3753 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
3754 dynamic mix. In both cases the ids can be used as an index into the
3755 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
3756 functions so they accept a list of the field values and the
3757 application doesn't need to directly manipulate the X509_TRUST
3758 structure.
3759 [Steve Henson]
3760
3761 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
3762 need initialising.
3763 [Steve Henson]
3764
3765 *) Modify the way the V3 extension code looks up extensions. This now
3766 works in a similar way to the object code: we have some "standard"
3767 extensions in a static table which is searched with OBJ_bsearch()
3768 and the application can add dynamic ones if needed. The file
3769 crypto/x509v3/ext_dat.h now has the info: this file needs to be
3770 updated whenever a new extension is added to the core code and kept
3771 in ext_nid order. There is a simple program 'tabtest.c' which checks
3772 this. New extensions are not added too often so this file can readily
3773 be maintained manually.
3774
3775 There are two big advantages in doing things this way. The extensions
3776 can be looked up immediately and no longer need to be "added" using
3777 X509V3_add_standard_extensions(): this function now does nothing.
3778 [Side note: I get *lots* of email saying the extension code doesn't
3779 work because people forget to call this function]
3780 Also no dynamic allocation is done unless new extensions are added:
3781 so if we don't add custom extensions there is no need to call
3782 X509V3_EXT_cleanup().
3783 [Steve Henson]
3784
3785 *) Modify enc utility's salting as follows: make salting the default. Add a
3786 magic header, so unsalted files fail gracefully instead of just decrypting
3787 to garbage. This is because not salting is a big security hole, so people
3788 should be discouraged from doing it.
3789 [Ben Laurie]
3790
3791 *) Fixes and enhancements to the 'x509' utility. It allowed a message
3792 digest to be passed on the command line but it only used this
3793 parameter when signing a certificate. Modified so all relevant
3794 operations are affected by the digest parameter including the
3795 -fingerprint and -x509toreq options. Also -x509toreq choked if a
3796 DSA key was used because it didn't fix the digest.
3797 [Steve Henson]
3798
3799 *) Initial certificate chain verify code. Currently tests the untrusted
3800 certificates for consistency with the verify purpose (which is set
3801 when the X509_STORE_CTX structure is set up) and checks the pathlength.
3802
3803 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
3804 this is because it will reject chains with invalid extensions whereas
3805 every previous version of OpenSSL and SSLeay made no checks at all.
3806
3807 Trust code: checks the root CA for the relevant trust settings. Trust
3808 settings have an initial value consistent with the verify purpose: e.g.
3809 if the verify purpose is for SSL client use it expects the CA to be
3810 trusted for SSL client use. However the default value can be changed to
3811 permit custom trust settings: one example of this would be to only trust
3812 certificates from a specific "secure" set of CAs.
3813
3814 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
3815 which should be used for version portability: especially since the
3816 verify structure is likely to change more often now.
3817
3818 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
3819 to set them. If not set then assume SSL clients will verify SSL servers
3820 and vice versa.
3821
3822 Two new options to the verify program: -untrusted allows a set of
3823 untrusted certificates to be passed in and -purpose which sets the
3824 intended purpose of the certificate. If a purpose is set then the
3825 new chain verify code is used to check extension consistency.
3826 [Steve Henson]
3827
3828 *) Support for the authority information access extension.
3829 [Steve Henson]
3830
3831 *) Modify RSA and DSA PEM read routines to transparently handle
3832 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
3833 public keys in a format compatible with certificate
3834 SubjectPublicKeyInfo structures. Unfortunately there were already
3835 functions called *_PublicKey_* which used various odd formats so
3836 these are retained for compatibility: however the DSA variants were
3837 never in a public release so they have been deleted. Changed dsa/rsa
3838 utilities to handle the new format: note no releases ever handled public
3839 keys so we should be OK.
3840
3841 The primary motivation for this change is to avoid the same fiasco
3842 that dogs private keys: there are several incompatible private key
3843 formats some of which are standard and some OpenSSL specific and
3844 require various evil hacks to allow partial transparent handling and
3845 even then it doesn't work with DER formats. Given the option anything
3846 other than PKCS#8 should be dumped: but the other formats have to
3847 stay in the name of compatibility.
3848
3849 With public keys and the benefit of hindsight one standard format
3850 is used which works with EVP_PKEY, RSA or DSA structures: though
3851 it clearly returns an error if you try to read the wrong kind of key.
3852
3853 Added a -pubkey option to the 'x509' utility to output the public key.
3854 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
3855 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
3856 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
3857 that do the same as the EVP_PKEY_assign_*() except they up the
3858 reference count of the added key (they don't "swallow" the
3859 supplied key).
3860 [Steve Henson]
3861
3862 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
3863 CRLs would fail if the file contained no certificates or no CRLs:
3864 added a new function to read in both types and return the number
3865 read: this means that if none are read it will be an error. The
3866 DER versions of the certificate and CRL reader would always fail
3867 because it isn't possible to mix certificates and CRLs in DER format
3868 without choking one or the other routine. Changed this to just read
3869 a certificate: this is the best we can do. Also modified the code
3870 in apps/verify.c to take notice of return codes: it was previously
3871 attempting to read in certificates from NULL pointers and ignoring
3872 any errors: this is one reason why the cert and CRL reader seemed
3873 to work. It doesn't check return codes from the default certificate
3874 routines: these may well fail if the certificates aren't installed.
3875 [Steve Henson]
3876
3877 *) Code to support otherName option in GeneralName.
3878 [Steve Henson]
3879
3880 *) First update to verify code. Change the verify utility
3881 so it warns if it is passed a self signed certificate:
3882 for consistency with the normal behaviour. X509_verify
3883 has been modified to it will now verify a self signed
3884 certificate if *exactly* the same certificate appears
3885 in the store: it was previously impossible to trust a
3886 single self signed certificate. This means that:
3887 openssl verify ss.pem
3888 now gives a warning about a self signed certificate but
3889 openssl verify -CAfile ss.pem ss.pem
3890 is OK.
3891 [Steve Henson]
3892
3893 *) For servers, store verify_result in SSL_SESSION data structure
3894 (and add it to external session representation).
3895 This is needed when client certificate verifications fails,
3896 but an application-provided verification callback (set by
3897 SSL_CTX_set_cert_verify_callback) allows accepting the session
3898 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
3899 but returns 1): When the session is reused, we have to set
3900 ssl->verify_result to the appropriate error code to avoid
3901 security holes.
3902 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
3903
3904 *) Fix a bug in the new PKCS#7 code: it didn't consider the
3905 case in PKCS7_dataInit() where the signed PKCS7 structure
3906 didn't contain any existing data because it was being created.
3907 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
3908
3909 *) Add a salt to the key derivation routines in enc.c. This
3910 forms the first 8 bytes of the encrypted file. Also add a
3911 -S option to allow a salt to be input on the command line.
3912 [Steve Henson]
3913
3914 *) New function X509_cmp(). Oddly enough there wasn't a function
3915 to compare two certificates. We do this by working out the SHA1
3916 hash and comparing that. X509_cmp() will be needed by the trust
3917 code.
3918 [Steve Henson]
3919
3920 *) SSL_get1_session() is like SSL_get_session(), but increments
3921 the reference count in the SSL_SESSION returned.
3922 [Geoff Thorpe <geoff@eu.c2.net>]
3923
3924 *) Fix for 'req': it was adding a null to request attributes.
3925 Also change the X509_LOOKUP and X509_INFO code to handle
3926 certificate auxiliary information.
3927 [Steve Henson]
3928
3929 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
3930 the 'enc' command.
3931 [Steve Henson]
3932
3933 *) Add the possibility to add extra information to the memory leak
3934 detecting output, to form tracebacks, showing from where each
3935 allocation was originated: CRYPTO_push_info("constant string") adds
3936 the string plus current file name and line number to a per-thread
3937 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
3938 is like calling CYRPTO_pop_info() until the stack is empty.
3939 Also updated memory leak detection code to be multi-thread-safe.
3940 [Richard Levitte]
3941
3942 *) Add options -text and -noout to pkcs7 utility and delete the
3943 encryption options which never did anything. Update docs.
3944 [Steve Henson]
3945
3946 *) Add options to some of the utilities to allow the pass phrase
3947 to be included on either the command line (not recommended on
3948 OSes like Unix) or read from the environment. Update the
3949 manpages and fix a few bugs.
3950 [Steve Henson]
3951
3952 *) Add a few manpages for some of the openssl commands.
3953 [Steve Henson]
3954
3955 *) Fix the -revoke option in ca. It was freeing up memory twice,
3956 leaking and not finding already revoked certificates.
3957 [Steve Henson]
3958
3959 *) Extensive changes to support certificate auxiliary information.
3960 This involves the use of X509_CERT_AUX structure and X509_AUX
3961 functions. An X509_AUX function such as PEM_read_X509_AUX()
3962 can still read in a certificate file in the usual way but it
3963 will also read in any additional "auxiliary information". By
3964 doing things this way a fair degree of compatibility can be
3965 retained: existing certificates can have this information added
3966 using the new 'x509' options.
3967
3968 Current auxiliary information includes an "alias" and some trust
3969 settings. The trust settings will ultimately be used in enhanced
3970 certificate chain verification routines: currently a certificate
3971 can only be trusted if it is self signed and then it is trusted
3972 for all purposes.
3973 [Steve Henson]
3974
3975 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
3976 The problem was that one of the replacement routines had not been working
3977 since SSLeay releases. For now the offending routine has been replaced
3978 with non-optimised assembler. Even so, this now gives around 95%
3979 performance improvement for 1024 bit RSA signs.
3980 [Mark Cox]
3981
3982 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
3983 handling. Most clients have the effective key size in bits equal to
3984 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
3985 A few however don't do this and instead use the size of the decrypted key
3986 to determine the RC2 key length and the AlgorithmIdentifier to determine
3987 the effective key length. In this case the effective key length can still
3988 be 40 bits but the key length can be 168 bits for example. This is fixed
3989 by manually forcing an RC2 key into the EVP_PKEY structure because the
3990 EVP code can't currently handle unusual RC2 key sizes: it always assumes
3991 the key length and effective key length are equal.
3992 [Steve Henson]
3993
3994 *) Add a bunch of functions that should simplify the creation of
3995 X509_NAME structures. Now you should be able to do:
3996 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
3997 and have it automatically work out the correct field type and fill in
3998 the structures. The more adventurous can try:
3999 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
4000 and it will (hopefully) work out the correct multibyte encoding.
4001 [Steve Henson]
4002
4003 *) Change the 'req' utility to use the new field handling and multibyte
4004 copy routines. Before the DN field creation was handled in an ad hoc
4005 way in req, ca, and x509 which was rather broken and didn't support
4006 BMPStrings or UTF8Strings. Since some software doesn't implement
4007 BMPStrings or UTF8Strings yet, they can be enabled using the config file
4008 using the dirstring_type option. See the new comment in the default
4009 openssl.cnf for more info.
4010 [Steve Henson]
4011
4012 *) Make crypto/rand/md_rand.c more robust:
4013 - Assure unique random numbers after fork().
4014 - Make sure that concurrent threads access the global counter and
4015 md serializably so that we never lose entropy in them
4016 or use exactly the same state in multiple threads.
4017 Access to the large state is not always serializable because
4018 the additional locking could be a performance killer, and
4019 md should be large enough anyway.
4020 [Bodo Moeller]
4021
4022 *) New file apps/app_rand.c with commonly needed functionality
4023 for handling the random seed file.
4024
4025 Use the random seed file in some applications that previously did not:
4026 ca,
4027 dsaparam -genkey (which also ignored its '-rand' option),
4028 s_client,
4029 s_server,
4030 x509 (when signing).
4031 Except on systems with /dev/urandom, it is crucial to have a random
4032 seed file at least for key creation, DSA signing, and for DH exchanges;
4033 for RSA signatures we could do without one.
4034
4035 gendh and gendsa (unlike genrsa) used to read only the first byte
4036 of each file listed in the '-rand' option. The function as previously
4037 found in genrsa is now in app_rand.c and is used by all programs
4038 that support '-rand'.
4039 [Bodo Moeller]
4040
4041 *) In RAND_write_file, use mode 0600 for creating files;
4042 don't just chmod when it may be too late.
4043 [Bodo Moeller]
4044
4045 *) Report an error from X509_STORE_load_locations
4046 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
4047 [Bill Perry]
4048
4049 *) New function ASN1_mbstring_copy() this copies a string in either
4050 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
4051 into an ASN1_STRING type. A mask of permissible types is passed
4052 and it chooses the "minimal" type to use or an error if not type
4053 is suitable.
4054 [Steve Henson]
4055
4056 *) Add function equivalents to the various macros in asn1.h. The old
4057 macros are retained with an M_ prefix. Code inside the library can
4058 use the M_ macros. External code (including the openssl utility)
4059 should *NOT* in order to be "shared library friendly".
4060 [Steve Henson]
4061
4062 *) Add various functions that can check a certificate's extensions
4063 to see if it usable for various purposes such as SSL client,
4064 server or S/MIME and CAs of these types. This is currently
4065 VERY EXPERIMENTAL but will ultimately be used for certificate chain
4066 verification. Also added a -purpose flag to x509 utility to
4067 print out all the purposes.
4068 [Steve Henson]
4069
4070 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
4071 functions.
4072 [Steve Henson]
4073
4074 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
4075 for, obtain and decode and extension and obtain its critical flag.
4076 This allows all the necessary extension code to be handled in a
4077 single function call.
4078 [Steve Henson]
4079
4080 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
4081 platforms. See crypto/rc4/rc4_enc.c for further details.
4082 [Andy Polyakov]
4083
4084 *) New -noout option to asn1parse. This causes no output to be produced
4085 its main use is when combined with -strparse and -out to extract data
4086 from a file (which may not be in ASN.1 format).
4087 [Steve Henson]
4088
4089 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
4090 when producing the local key id.
4091 [Richard Levitte <levitte@stacken.kth.se>]
4092
4093 *) New option -dhparam in s_server. This allows a DH parameter file to be
4094 stated explicitly. If it is not stated then it tries the first server
4095 certificate file. The previous behaviour hard coded the filename
4096 "server.pem".
4097 [Steve Henson]
4098
4099 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
4100 a public key to be input or output. For example:
4101 openssl rsa -in key.pem -pubout -out pubkey.pem
4102 Also added necessary DSA public key functions to handle this.
4103 [Steve Henson]
4104
4105 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
4106 in the message. This was handled by allowing
4107 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
4108 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
4109
4110 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
4111 to the end of the strings whereas this didn't. This would cause problems
4112 if strings read with d2i_ASN1_bytes() were later modified.
4113 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
4114
4115 *) Fix for base64 decode bug. When a base64 bio reads only one line of
4116 data and it contains EOF it will end up returning an error. This is
4117 caused by input 46 bytes long. The cause is due to the way base64
4118 BIOs find the start of base64 encoded data. They do this by trying a
4119 trial decode on each line until they find one that works. When they
4120 do a flag is set and it starts again knowing it can pass all the
4121 data directly through the decoder. Unfortunately it doesn't reset
4122 the context it uses. This means that if EOF is reached an attempt
4123 is made to pass two EOFs through the context and this causes the
4124 resulting error. This can also cause other problems as well. As is
4125 usual with these problems it takes *ages* to find and the fix is
4126 trivial: move one line.
4127 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
4128
4129 *) Ugly workaround to get s_client and s_server working under Windows. The
4130 old code wouldn't work because it needed to select() on sockets and the
4131 tty (for keypresses and to see if data could be written). Win32 only
4132 supports select() on sockets so we select() with a 1s timeout on the
4133 sockets and then see if any characters are waiting to be read, if none
4134 are present then we retry, we also assume we can always write data to
4135 the tty. This isn't nice because the code then blocks until we've
4136 received a complete line of data and it is effectively polling the
4137 keyboard at 1s intervals: however it's quite a bit better than not
4138 working at all :-) A dedicated Windows application might handle this
4139 with an event loop for example.
4140 [Steve Henson]
4141
4142 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
4143 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
4144 will be called when RSA_sign() and RSA_verify() are used. This is useful
4145 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
4146 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
4147 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
4148 This necessitated the support of an extra signature type NID_md5_sha1
4149 for SSL signatures and modifications to the SSL library to use it instead
4150 of calling RSA_public_decrypt() and RSA_private_encrypt().
4151 [Steve Henson]
4152
4153 *) Add new -verify -CAfile and -CApath options to the crl program, these
4154 will lookup a CRL issuers certificate and verify the signature in a
4155 similar way to the verify program. Tidy up the crl program so it
4156 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
4157 less strict. It will now permit CRL extensions even if it is not
4158 a V2 CRL: this will allow it to tolerate some broken CRLs.
4159 [Steve Henson]
4160
4161 *) Initialize all non-automatic variables each time one of the openssl
4162 sub-programs is started (this is necessary as they may be started
4163 multiple times from the "OpenSSL>" prompt).
4164 [Lennart Bang, Bodo Moeller]
4165
4166 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
4167 removing all other RSA functionality (this is what NO_RSA does). This
4168 is so (for example) those in the US can disable those operations covered
4169 by the RSA patent while allowing storage and parsing of RSA keys and RSA
4170 key generation.
4171 [Steve Henson]
4172
4173 *) Non-copying interface to BIO pairs.
4174 (still largely untested)
4175 [Bodo Moeller]
4176
4177 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
4178 ASCII string. This was handled independently in various places before.
4179 [Steve Henson]
4180
4181 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
4182 UTF8 strings a character at a time.
4183 [Steve Henson]
4184
4185 *) Use client_version from client hello to select the protocol
4186 (s23_srvr.c) and for RSA client key exchange verification
4187 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
4188 [Bodo Moeller]
4189
4190 *) Add various utility functions to handle SPKACs, these were previously
4191 handled by poking round in the structure internals. Added new function
4192 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
4193 print, verify and generate SPKACs. Based on an original idea from
4194 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
4195 [Steve Henson]
4196
4197 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
4198 [Andy Polyakov]
4199
4200 *) Allow the config file extension section to be overwritten on the
4201 command line. Based on an original idea from Massimiliano Pala
4202 <madwolf@comune.modena.it>. The new option is called -extensions
4203 and can be applied to ca, req and x509. Also -reqexts to override
4204 the request extensions in req and -crlexts to override the crl extensions
4205 in ca.
4206 [Steve Henson]
4207
4208 *) Add new feature to the SPKAC handling in ca. Now you can include
4209 the same field multiple times by preceding it by "XXXX." for example:
4210 1.OU="Unit name 1"
4211 2.OU="Unit name 2"
4212 this is the same syntax as used in the req config file.
4213 [Steve Henson]
4214
4215 *) Allow certificate extensions to be added to certificate requests. These
4216 are specified in a 'req_extensions' option of the req section of the
4217 config file. They can be printed out with the -text option to req but
4218 are otherwise ignored at present.
4219 [Steve Henson]
4220
4221 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
4222 data read consists of only the final block it would not decrypted because
4223 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
4224 A misplaced 'break' also meant the decrypted final block might not be
4225 copied until the next read.
4226 [Steve Henson]
4227
4228 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
4229 a few extra parameters to the DH structure: these will be useful if
4230 for example we want the value of 'q' or implement X9.42 DH.
4231 [Steve Henson]
4232
4233 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
4234 provides hooks that allow the default DSA functions or functions on a
4235 "per key" basis to be replaced. This allows hardware acceleration and
4236 hardware key storage to be handled without major modification to the
4237 library. Also added low level modexp hooks and CRYPTO_EX structure and
4238 associated functions.
4239 [Steve Henson]
4240
4241 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
4242 as "read only": it can't be written to and the buffer it points to will
4243 not be freed. Reading from a read only BIO is much more efficient than
4244 a normal memory BIO. This was added because there are several times when
4245 an area of memory needs to be read from a BIO. The previous method was
4246 to create a memory BIO and write the data to it, this results in two
4247 copies of the data and an O(n^2) reading algorithm. There is a new
4248 function BIO_new_mem_buf() which creates a read only memory BIO from
4249 an area of memory. Also modified the PKCS#7 routines to use read only
4250 memory BIOs.
4251 [Steve Henson]
4252
4253 *) Bugfix: ssl23_get_client_hello did not work properly when called in
4254 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
4255 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
4256 but a retry condition occured while trying to read the rest.
4257 [Bodo Moeller]
4258
4259 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
4260 NID_pkcs7_encrypted by default: this was wrong since this should almost
4261 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
4262 the encrypted data type: this is a more sensible place to put it and it
4263 allows the PKCS#12 code to be tidied up that duplicated this
4264 functionality.
4265 [Steve Henson]
4266
4267 *) Changed obj_dat.pl script so it takes its input and output files on
4268 the command line. This should avoid shell escape redirection problems
4269 under Win32.
4270 [Steve Henson]
4271
4272 *) Initial support for certificate extension requests, these are included
4273 in things like Xenroll certificate requests. Included functions to allow
4274 extensions to be obtained and added.
4275 [Steve Henson]
4276
4277 *) -crlf option to s_client and s_server for sending newlines as
4278 CRLF (as required by many protocols).
4279 [Bodo Moeller]
4280
4281 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
4282
4283 *) Install libRSAglue.a when OpenSSL is built with RSAref.
4284 [Ralf S. Engelschall]
4285
4286 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
4287 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
4288
4289 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
4290 program.
4291 [Steve Henson]
4292
4293 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
4294 DH parameters/keys (q is lost during that conversion, but the resulting
4295 DH parameters contain its length).
4296
4297 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
4298 much faster than DH_generate_parameters (which creates parameters
4299 where p = 2*q + 1), and also the smaller q makes DH computations
4300 much more efficient (160-bit exponentiation instead of 1024-bit
4301 exponentiation); so this provides a convenient way to support DHE
4302 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
4303 utter importance to use
4304 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
4305 or
4306 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
4307 when such DH parameters are used, because otherwise small subgroup
4308 attacks may become possible!
4309 [Bodo Moeller]
4310
4311 *) Avoid memory leak in i2d_DHparams.
4312 [Bodo Moeller]
4313
4314 *) Allow the -k option to be used more than once in the enc program:
4315 this allows the same encrypted message to be read by multiple recipients.
4316 [Steve Henson]
4317
4318 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
4319 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
4320 it will always use the numerical form of the OID, even if it has a short
4321 or long name.
4322 [Steve Henson]
4323
4324 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
4325 method only got called if p,q,dmp1,dmq1,iqmp components were present,
4326 otherwise bn_mod_exp was called. In the case of hardware keys for example
4327 no private key components need be present and it might store extra data
4328 in the RSA structure, which cannot be accessed from bn_mod_exp.
4329 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
4330 private key operations.
4331 [Steve Henson]
4332
4333 *) Added support for SPARC Linux.
4334 [Andy Polyakov]
4335
4336 *) pem_password_cb function type incompatibly changed from
4337 typedef int pem_password_cb(char *buf, int size, int rwflag);
4338 to
4339 ....(char *buf, int size, int rwflag, void *userdata);
4340 so that applications can pass data to their callbacks:
4341 The PEM[_ASN1]_{read,write}... functions and macros now take an
4342 additional void * argument, which is just handed through whenever
4343 the password callback is called.
4344 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
4345
4346 New function SSL_CTX_set_default_passwd_cb_userdata.
4347
4348 Compatibility note: As many C implementations push function arguments
4349 onto the stack in reverse order, the new library version is likely to
4350 interoperate with programs that have been compiled with the old
4351 pem_password_cb definition (PEM_whatever takes some data that
4352 happens to be on the stack as its last argument, and the callback
4353 just ignores this garbage); but there is no guarantee whatsoever that
4354 this will work.
4355
4356 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
4357 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
4358 problems not only on Windows, but also on some Unix platforms.
4359 To avoid problematic command lines, these definitions are now in an
4360 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
4361 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
4362 [Bodo Moeller]
4363
4364 *) MIPS III/IV assembler module is reimplemented.
4365 [Andy Polyakov]
4366
4367 *) More DES library cleanups: remove references to srand/rand and
4368 delete an unused file.
4369 [Ulf Möller]
4370
4371 *) Add support for the the free Netwide assembler (NASM) under Win32,
4372 since not many people have MASM (ml) and it can be hard to obtain.
4373 This is currently experimental but it seems to work OK and pass all
4374 the tests. Check out INSTALL.W32 for info.
4375 [Steve Henson]
4376
4377 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
4378 without temporary keys kept an extra copy of the server key,
4379 and connections with temporary keys did not free everything in case
4380 of an error.
4381 [Bodo Moeller]
4382
4383 *) New function RSA_check_key and new openssl rsa option -check
4384 for verifying the consistency of RSA keys.
4385 [Ulf Moeller, Bodo Moeller]
4386
4387 *) Various changes to make Win32 compile work:
4388 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
4389 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
4390 comparison" warnings.
4391 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
4392 [Steve Henson]
4393
4394 *) Add a debugging option to PKCS#5 v2 key generation function: when
4395 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
4396 derived keys are printed to stderr.
4397 [Steve Henson]
4398
4399 *) Copy the flags in ASN1_STRING_dup().
4400 [Roman E. Pavlov <pre@mo.msk.ru>]
4401
4402 *) The x509 application mishandled signing requests containing DSA
4403 keys when the signing key was also DSA and the parameters didn't match.
4404
4405 It was supposed to omit the parameters when they matched the signing key:
4406 the verifying software was then supposed to automatically use the CA's
4407 parameters if they were absent from the end user certificate.
4408
4409 Omitting parameters is no longer recommended. The test was also
4410 the wrong way round! This was probably due to unusual behaviour in
4411 EVP_cmp_parameters() which returns 1 if the parameters match.
4412 This meant that parameters were omitted when they *didn't* match and
4413 the certificate was useless. Certificates signed with 'ca' didn't have
4414 this bug.
4415 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
4416
4417 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
4418 The interface is as follows:
4419 Applications can use
4420 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
4421 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
4422 "off" is now the default.
4423 The library internally uses
4424 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
4425 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
4426 to disable memory-checking temporarily.
4427
4428 Some inconsistent states that previously were possible (and were
4429 even the default) are now avoided.
4430
4431 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
4432 with each memory chunk allocated; this is occasionally more helpful
4433 than just having a counter.
4434
4435 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
4436
4437 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
4438 extensions.
4439 [Bodo Moeller]
4440
4441 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
4442 which largely parallels "options", but is for changing API behaviour,
4443 whereas "options" are about protocol behaviour.
4444 Initial "mode" flags are:
4445
4446 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
4447 a single record has been written.
4448 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
4449 retries use the same buffer location.
4450 (But all of the contents must be
4451 copied!)
4452 [Bodo Moeller]
4453
4454 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
4455 worked.
4456
4457 *) Fix problems with no-hmac etc.
4458 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
4459
4460 *) New functions RSA_get_default_method(), RSA_set_method() and
4461 RSA_get_method(). These allows replacement of RSA_METHODs without having
4462 to mess around with the internals of an RSA structure.
4463 [Steve Henson]
4464
4465 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
4466 Also really enable memory leak checks in openssl.c and in some
4467 test programs.
4468 [Chad C. Mulligan, Bodo Moeller]
4469
4470 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
4471 up the length of negative integers. This has now been simplified to just
4472 store the length when it is first determined and use it later, rather
4473 than trying to keep track of where data is copied and updating it to
4474 point to the end.
4475 [Steve Henson, reported by Brien Wheeler
4476 <bwheeler@authentica-security.com>]
4477
4478 *) Add a new function PKCS7_signatureVerify. This allows the verification
4479 of a PKCS#7 signature but with the signing certificate passed to the
4480 function itself. This contrasts with PKCS7_dataVerify which assumes the
4481 certificate is present in the PKCS#7 structure. This isn't always the
4482 case: certificates can be omitted from a PKCS#7 structure and be
4483 distributed by "out of band" means (such as a certificate database).
4484 [Steve Henson]
4485
4486 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
4487 function prototypes in pem.h, also change util/mkdef.pl to add the
4488 necessary function names.
4489 [Steve Henson]
4490
4491 *) mk1mf.pl (used by Windows builds) did not properly read the
4492 options set by Configure in the top level Makefile, and Configure
4493 was not even able to write more than one option correctly.
4494 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
4495 [Bodo Moeller]
4496
4497 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
4498 file to be loaded from a BIO or FILE pointer. The BIO version will
4499 for example allow memory BIOs to contain config info.
4500 [Steve Henson]
4501
4502 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
4503 Whoever hopes to achieve shared-library compatibility across versions
4504 must use this, not the compile-time macro.
4505 (Exercise 0.9.4: Which is the minimum library version required by
4506 such programs?)
4507 Note: All this applies only to multi-threaded programs, others don't
4508 need locks.
4509 [Bodo Moeller]
4510
4511 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
4512 through a BIO pair triggered the default case, i.e.
4513 SSLerr(...,SSL_R_UNKNOWN_STATE).
4514 [Bodo Moeller]
4515
4516 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
4517 can use the SSL library even if none of the specific BIOs is
4518 appropriate.
4519 [Bodo Moeller]
4520
4521 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
4522 for the encoded length.
4523 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
4524
4525 *) Add initial documentation of the X509V3 functions.
4526 [Steve Henson]
4527
4528 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
4529 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
4530 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
4531 secure PKCS#8 private key format with a high iteration count.
4532 [Steve Henson]
4533
4534 *) Fix determination of Perl interpreter: A perl or perl5
4535 _directory_ in $PATH was also accepted as the interpreter.
4536 [Ralf S. Engelschall]
4537
4538 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
4539 wrong with it but it was very old and did things like calling
4540 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
4541 unusual formatting.
4542 [Steve Henson]
4543
4544 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
4545 to use the new extension code.
4546 [Steve Henson]
4547
4548 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
4549 with macros. This should make it easier to change their form, add extra
4550 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
4551 constant.
4552 [Steve Henson]
4553
4554 *) Add to configuration table a new entry that can specify an alternative
4555 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
4556 according to Mark Crispin <MRC@Panda.COM>.
4557 [Bodo Moeller]
4558
4559 #if 0
4560 *) DES CBC did not update the IV. Weird.
4561 [Ben Laurie]
4562 #else
4563 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
4564 Changing the behaviour of the former might break existing programs --
4565 where IV updating is needed, des_ncbc_encrypt can be used.
4566 #endif
4567
4568 *) When bntest is run from "make test" it drives bc to check its
4569 calculations, as well as internally checking them. If an internal check
4570 fails, it needs to cause bc to give a non-zero result or make test carries
4571 on without noticing the failure. Fixed.
4572 [Ben Laurie]
4573
4574 *) DES library cleanups.
4575 [Ulf Möller]
4576
4577 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
4578 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
4579 ciphers. NOTE: although the key derivation function has been verified
4580 against some published test vectors it has not been extensively tested
4581 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
4582 of v2.0.
4583 [Steve Henson]
4584
4585 *) Instead of "mkdir -p", which is not fully portable, use new
4586 Perl script "util/mkdir-p.pl".
4587 [Bodo Moeller]
4588
4589 *) Rewrite the way password based encryption (PBE) is handled. It used to
4590 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
4591 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
4592 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
4593 the 'parameter' field of the AlgorithmIdentifier is passed to the
4594 underlying key generation function so it must do its own ASN1 parsing.
4595 This has also changed the EVP_PBE_CipherInit() function which now has a
4596 'parameter' argument instead of literal salt and iteration count values
4597 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
4598 [Steve Henson]
4599
4600 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
4601 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
4602 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
4603 KEY" because this clashed with PKCS#8 unencrypted string. Since this
4604 value was just used as a "magic string" and not used directly its
4605 value doesn't matter.
4606 [Steve Henson]
4607
4608 *) Introduce some semblance of const correctness to BN. Shame C doesn't
4609 support mutable.
4610 [Ben Laurie]
4611
4612 *) "linux-sparc64" configuration (ultrapenguin).
4613 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
4614 "linux-sparc" configuration.
4615 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
4616
4617 *) config now generates no-xxx options for missing ciphers.
4618 [Ulf Möller]
4619
4620 *) Support the EBCDIC character set (work in progress).
4621 File ebcdic.c not yet included because it has a different license.
4622 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
4623
4624 *) Support BS2000/OSD-POSIX.
4625 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
4626
4627 *) Make callbacks for key generation use void * instead of char *.
4628 [Ben Laurie]
4629
4630 *) Make S/MIME samples compile (not yet tested).
4631 [Ben Laurie]
4632
4633 *) Additional typesafe stacks.
4634 [Ben Laurie]
4635
4636 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
4637 [Bodo Moeller]
4638
4639
4640 Changes between 0.9.3 and 0.9.3a [29 May 1999]
4641
4642 *) New configuration variant "sco5-gcc".
4643
4644 *) Updated some demos.
4645 [Sean O Riordain, Wade Scholine]
4646
4647 *) Add missing BIO_free at exit of pkcs12 application.
4648 [Wu Zhigang]
4649
4650 *) Fix memory leak in conf.c.
4651 [Steve Henson]
4652
4653 *) Updates for Win32 to assembler version of MD5.
4654 [Steve Henson]
4655
4656 *) Set #! path to perl in apps/der_chop to where we found it
4657 instead of using a fixed path.
4658 [Bodo Moeller]
4659
4660 *) SHA library changes for irix64-mips4-cc.
4661 [Andy Polyakov]
4662
4663 *) Improvements for VMS support.
4664 [Richard Levitte]
4665
4666
4667 Changes between 0.9.2b and 0.9.3 [24 May 1999]
4668
4669 *) Bignum library bug fix. IRIX 6 passes "make test" now!
4670 This also avoids the problems with SC4.2 and unpatched SC5.
4671 [Andy Polyakov <appro@fy.chalmers.se>]
4672
4673 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
4674 These are required because of the typesafe stack would otherwise break
4675 existing code. If old code used a structure member which used to be STACK
4676 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
4677 sk_num or sk_value it would produce an error because the num, data members
4678 are not present in STACK_OF. Now it just produces a warning. sk_set
4679 replaces the old method of assigning a value to sk_value
4680 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
4681 that does this will no longer work (and should use sk_set instead) but
4682 this could be regarded as a "questionable" behaviour anyway.
4683 [Steve Henson]
4684
4685 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
4686 correctly handle encrypted S/MIME data.
4687 [Steve Henson]
4688
4689 *) Change type of various DES function arguments from des_cblock
4690 (which means, in function argument declarations, pointer to char)
4691 to des_cblock * (meaning pointer to array with 8 char elements),
4692 which allows the compiler to do more typechecking; it was like
4693 that back in SSLeay, but with lots of ugly casts.
4694
4695 Introduce new type const_des_cblock.
4696 [Bodo Moeller]
4697
4698 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
4699 problems: find RecipientInfo structure that matches recipient certificate
4700 and initialise the ASN1 structures properly based on passed cipher.
4701 [Steve Henson]
4702
4703 *) Belatedly make the BN tests actually check the results.
4704 [Ben Laurie]
4705
4706 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
4707 to and from BNs: it was completely broken. New compilation option
4708 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
4709 key elements as negative integers.
4710 [Steve Henson]
4711
4712 *) Reorganize and speed up MD5.
4713 [Andy Polyakov <appro@fy.chalmers.se>]
4714
4715 *) VMS support.
4716 [Richard Levitte <richard@levitte.org>]
4717
4718 *) New option -out to asn1parse to allow the parsed structure to be
4719 output to a file. This is most useful when combined with the -strparse
4720 option to examine the output of things like OCTET STRINGS.
4721 [Steve Henson]
4722
4723 *) Make SSL library a little more fool-proof by not requiring any longer
4724 that SSL_set_{accept,connect}_state be called before
4725 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
4726 in many applications because usually everything *appeared* to work as
4727 intended anyway -- now it really works as intended).
4728 [Bodo Moeller]
4729
4730 *) Move openssl.cnf out of lib/.
4731 [Ulf Möller]
4732
4733 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
4734 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
4735 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
4736 [Ralf S. Engelschall]
4737
4738 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
4739 handle PKCS#7 enveloped data properly.
4740 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
4741
4742 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
4743 copying pointers. The cert_st handling is changed by this in
4744 various ways (and thus what used to be known as ctx->default_cert
4745 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
4746 any longer when s->cert does not give us what we need).
4747 ssl_cert_instantiate becomes obsolete by this change.
4748 As soon as we've got the new code right (possibly it already is?),
4749 we have solved a couple of bugs of the earlier code where s->cert
4750 was used as if it could not have been shared with other SSL structures.
4751
4752 Note that using the SSL API in certain dirty ways now will result
4753 in different behaviour than observed with earlier library versions:
4754 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
4755 does not influence s as it used to.
4756
4757 In order to clean up things more thoroughly, inside SSL_SESSION
4758 we don't use CERT any longer, but a new structure SESS_CERT
4759 that holds per-session data (if available); currently, this is
4760 the peer's certificate chain and, for clients, the server's certificate
4761 and temporary key. CERT holds only those values that can have
4762 meaningful defaults in an SSL_CTX.
4763 [Bodo Moeller]
4764
4765 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
4766 from the internal representation. Various PKCS#7 fixes: remove some
4767 evil casts and set the enc_dig_alg field properly based on the signing
4768 key type.
4769 [Steve Henson]
4770
4771 *) Allow PKCS#12 password to be set from the command line or the
4772 environment. Let 'ca' get its config file name from the environment
4773 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
4774 and 'x509').
4775 [Steve Henson]
4776
4777 *) Allow certificate policies extension to use an IA5STRING for the
4778 organization field. This is contrary to the PKIX definition but
4779 VeriSign uses it and IE5 only recognises this form. Document 'x509'
4780 extension option.
4781 [Steve Henson]
4782
4783 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
4784 without disallowing inline assembler and the like for non-pedantic builds.
4785 [Ben Laurie]
4786
4787 *) Support Borland C++ builder.
4788 [Janez Jere <jj@void.si>, modified by Ulf Möller]
4789
4790 *) Support Mingw32.
4791 [Ulf Möller]
4792
4793 *) SHA-1 cleanups and performance enhancements.
4794 [Andy Polyakov <appro@fy.chalmers.se>]
4795
4796 *) Sparc v8plus assembler for the bignum library.
4797 [Andy Polyakov <appro@fy.chalmers.se>]
4798
4799 *) Accept any -xxx and +xxx compiler options in Configure.
4800 [Ulf Möller]
4801
4802 *) Update HPUX configuration.
4803 [Anonymous]
4804
4805 *) Add missing sk_<type>_unshift() function to safestack.h
4806 [Ralf S. Engelschall]
4807
4808 *) New function SSL_CTX_use_certificate_chain_file that sets the
4809 "extra_cert"s in addition to the certificate. (This makes sense
4810 only for "PEM" format files, as chains as a whole are not
4811 DER-encoded.)
4812 [Bodo Moeller]
4813
4814 *) Support verify_depth from the SSL API.
4815 x509_vfy.c had what can be considered an off-by-one-error:
4816 Its depth (which was not part of the external interface)
4817 was actually counting the number of certificates in a chain;
4818 now it really counts the depth.
4819 [Bodo Moeller]
4820
4821 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
4822 instead of X509err, which often resulted in confusing error
4823 messages since the error codes are not globally unique
4824 (e.g. an alleged error in ssl3_accept when a certificate
4825 didn't match the private key).
4826
4827 *) New function SSL_CTX_set_session_id_context that allows to set a default
4828 value (so that you don't need SSL_set_session_id_context for each
4829 connection using the SSL_CTX).
4830 [Bodo Moeller]
4831
4832 *) OAEP decoding bug fix.
4833 [Ulf Möller]
4834
4835 *) Support INSTALL_PREFIX for package builders, as proposed by
4836 David Harris.
4837 [Bodo Moeller]
4838
4839 *) New Configure options "threads" and "no-threads". For systems
4840 where the proper compiler options are known (currently Solaris
4841 and Linux), "threads" is the default.
4842 [Bodo Moeller]
4843
4844 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
4845 [Bodo Moeller]
4846
4847 *) Install various scripts to $(OPENSSLDIR)/misc, not to
4848 $(INSTALLTOP)/bin -- they shouldn't clutter directories
4849 such as /usr/local/bin.
4850 [Bodo Moeller]
4851
4852 *) "make linux-shared" to build shared libraries.
4853 [Niels Poppe <niels@netbox.org>]
4854
4855 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
4856 [Ulf Möller]
4857
4858 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
4859 extension adding in x509 utility.
4860 [Steve Henson]
4861
4862 *) Remove NOPROTO sections and error code comments.
4863 [Ulf Möller]
4864
4865 *) Partial rewrite of the DEF file generator to now parse the ANSI
4866 prototypes.
4867 [Steve Henson]
4868
4869 *) New Configure options --prefix=DIR and --openssldir=DIR.
4870 [Ulf Möller]
4871
4872 *) Complete rewrite of the error code script(s). It is all now handled
4873 by one script at the top level which handles error code gathering,
4874 header rewriting and C source file generation. It should be much better
4875 than the old method: it now uses a modified version of Ulf's parser to
4876 read the ANSI prototypes in all header files (thus the old K&R definitions
4877 aren't needed for error creation any more) and do a better job of
4878 translating function codes into names. The old 'ASN1 error code imbedded
4879 in a comment' is no longer necessary and it doesn't use .err files which
4880 have now been deleted. Also the error code call doesn't have to appear all
4881 on one line (which resulted in some large lines...).
4882 [Steve Henson]
4883
4884 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
4885 [Bodo Moeller]
4886
4887 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
4888 0 (which usually indicates a closed connection), but continue reading.
4889 [Bodo Moeller]
4890
4891 *) Fix some race conditions.
4892 [Bodo Moeller]
4893
4894 *) Add support for CRL distribution points extension. Add Certificate
4895 Policies and CRL distribution points documentation.
4896 [Steve Henson]
4897
4898 *) Move the autogenerated header file parts to crypto/opensslconf.h.
4899 [Ulf Möller]
4900
4901 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
4902 8 of keying material. Merlin has also confirmed interop with this fix
4903 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
4904 [Merlin Hughes <merlin@baltimore.ie>]
4905
4906 *) Fix lots of warnings.
4907 [Richard Levitte <levitte@stacken.kth.se>]
4908
4909 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
4910 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4911 [Richard Levitte <levitte@stacken.kth.se>]
4912
4913 *) Fix problems with sizeof(long) == 8.
4914 [Andy Polyakov <appro@fy.chalmers.se>]
4915
4916 *) Change functions to ANSI C.
4917 [Ulf Möller]
4918
4919 *) Fix typos in error codes.
4920 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
4921
4922 *) Remove defunct assembler files from Configure.
4923 [Ulf Möller]
4924
4925 *) SPARC v8 assembler BIGNUM implementation.
4926 [Andy Polyakov <appro@fy.chalmers.se>]
4927
4928 *) Support for Certificate Policies extension: both print and set.
4929 Various additions to support the r2i method this uses.
4930 [Steve Henson]
4931
4932 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
4933 return a const string when you are expecting an allocated buffer.
4934 [Ben Laurie]
4935
4936 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
4937 types DirectoryString and DisplayText.
4938 [Steve Henson]
4939
4940 *) Add code to allow r2i extensions to access the configuration database,
4941 add an LHASH database driver and add several ctx helper functions.
4942 [Steve Henson]
4943
4944 *) Fix an evil bug in bn_expand2() which caused various BN functions to
4945 fail when they extended the size of a BIGNUM.
4946 [Steve Henson]
4947
4948 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
4949 support typesafe stack.
4950 [Steve Henson]
4951
4952 *) Fix typo in SSL_[gs]et_options().
4953 [Nils Frostberg <nils@medcom.se>]
4954
4955 *) Delete various functions and files that belonged to the (now obsolete)
4956 old X509V3 handling code.
4957 [Steve Henson]
4958
4959 *) New Configure option "rsaref".
4960 [Ulf Möller]
4961
4962 *) Don't auto-generate pem.h.
4963 [Bodo Moeller]
4964
4965 *) Introduce type-safe ASN.1 SETs.
4966 [Ben Laurie]
4967
4968 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
4969 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
4970
4971 *) Introduce type-safe STACKs. This will almost certainly break lots of code
4972 that links with OpenSSL (well at least cause lots of warnings), but fear
4973 not: the conversion is trivial, and it eliminates loads of evil casts. A
4974 few STACKed things have been converted already. Feel free to convert more.
4975 In the fullness of time, I'll do away with the STACK type altogether.
4976 [Ben Laurie]
4977
4978 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
4979 specified in <certfile> by updating the entry in the index.txt file.
4980 This way one no longer has to edit the index.txt file manually for
4981 revoking a certificate. The -revoke option does the gory details now.
4982 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
4983
4984 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
4985 `-text' option at all and this way the `-noout -text' combination was
4986 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
4987 [Ralf S. Engelschall]
4988
4989 *) Make sure a corresponding plain text error message exists for the
4990 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
4991 verify callback function determined that a certificate was revoked.
4992 [Ralf S. Engelschall]
4993
4994 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
4995 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
4996 all available cipers including rc5, which was forgotten until now.
4997 In order to let the testing shell script know which algorithms
4998 are available, a new (up to now undocumented) command
4999 "openssl list-cipher-commands" is used.
5000 [Bodo Moeller]
5001
5002 *) Bugfix: s_client occasionally would sleep in select() when
5003 it should have checked SSL_pending() first.
5004 [Bodo Moeller]
5005
5006 *) New functions DSA_do_sign and DSA_do_verify to provide access to
5007 the raw DSA values prior to ASN.1 encoding.
5008 [Ulf Möller]
5009
5010 *) Tweaks to Configure
5011 [Niels Poppe <niels@netbox.org>]
5012
5013 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
5014 yet...
5015 [Steve Henson]
5016
5017 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
5018 [Ulf Möller]
5019
5020 *) New config option to avoid instructions that are illegal on the 80386.
5021 The default code is faster, but requires at least a 486.
5022 [Ulf Möller]
5023
5024 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
5025 SSL2_SERVER_VERSION (not used at all) macros, which are now the
5026 same as SSL2_VERSION anyway.
5027 [Bodo Moeller]
5028
5029 *) New "-showcerts" option for s_client.
5030 [Bodo Moeller]
5031
5032 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
5033 application. Various cleanups and fixes.
5034 [Steve Henson]
5035
5036 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
5037 modify error routines to work internally. Add error codes and PBE init
5038 to library startup routines.
5039 [Steve Henson]
5040
5041 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
5042 packing functions to asn1 and evp. Changed function names and error
5043 codes along the way.
5044 [Steve Henson]
5045
5046 *) PKCS12 integration: and so it begins... First of several patches to
5047 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
5048 objects to objects.h
5049 [Steve Henson]
5050
5051 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
5052 and display support for Thawte strong extranet extension.
5053 [Steve Henson]
5054
5055 *) Add LinuxPPC support.
5056 [Jeff Dubrule <igor@pobox.org>]
5057
5058 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
5059 bn_div_words in alpha.s.
5060 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
5061
5062 *) Make sure the RSA OAEP test is skipped under -DRSAref because
5063 OAEP isn't supported when OpenSSL is built with RSAref.
5064 [Ulf Moeller <ulf@fitug.de>]
5065
5066 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
5067 so they no longer are missing under -DNOPROTO.
5068 [Soren S. Jorvang <soren@t.dk>]
5069
5070
5071 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5072
5073 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
5074 doesn't work when the session is reused. Coming soon!
5075 [Ben Laurie]
5076
5077 *) Fix a security hole, that allows sessions to be reused in the wrong
5078 context thus bypassing client cert protection! All software that uses
5079 client certs and session caches in multiple contexts NEEDS PATCHING to
5080 allow session reuse! A fuller solution is in the works.
5081 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
5082
5083 *) Some more source tree cleanups (removed obsolete files
5084 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
5085 permission on "config" script to be executable) and a fix for the INSTALL
5086 document.
5087 [Ulf Moeller <ulf@fitug.de>]
5088
5089 *) Remove some legacy and erroneous uses of malloc, free instead of
5090 Malloc, Free.
5091 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
5092
5093 *) Make rsa_oaep_test return non-zero on error.
5094 [Ulf Moeller <ulf@fitug.de>]
5095
5096 *) Add support for native Solaris shared libraries. Configure
5097 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
5098 if someone would make that last step automatic.
5099 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
5100
5101 *) ctx_size was not built with the right compiler during "make links". Fixed.
5102 [Ben Laurie]
5103
5104 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
5105 except NULL ciphers". This means the default cipher list will no longer
5106 enable NULL ciphers. They need to be specifically enabled e.g. with
5107 the string "DEFAULT:eNULL".
5108 [Steve Henson]
5109
5110 *) Fix to RSA private encryption routines: if p < q then it would
5111 occasionally produce an invalid result. This will only happen with
5112 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
5113 [Steve Henson]
5114
5115 *) Be less restrictive and allow also `perl util/perlpath.pl
5116 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
5117 because this way one can also use an interpreter named `perl5' (which is
5118 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
5119 installed as `perl').
5120 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
5121
5122 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
5123 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
5124
5125 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
5126 advapi32.lib to Win32 build and change the pem test comparision
5127 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
5128 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
5129 and crypto/des/ede_cbcm_enc.c.
5130 [Steve Henson]
5131
5132 *) DES quad checksum was broken on big-endian architectures. Fixed.
5133 [Ben Laurie]
5134
5135 *) Comment out two functions in bio.h that aren't implemented. Fix up the
5136 Win32 test batch file so it (might) work again. The Win32 test batch file
5137 is horrible: I feel ill....
5138 [Steve Henson]
5139
5140 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
5141 in e_os.h. Audit of header files to check ANSI and non ANSI
5142 sections: 10 functions were absent from non ANSI section and not exported
5143 from Windows DLLs. Fixed up libeay.num for new functions.
5144 [Steve Henson]
5145
5146 *) Make `openssl version' output lines consistent.
5147 [Ralf S. Engelschall]
5148
5149 *) Fix Win32 symbol export lists for BIO functions: Added
5150 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
5151 to ms/libeay{16,32}.def.
5152 [Ralf S. Engelschall]
5153
5154 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
5155 fine under Unix and passes some trivial tests I've now added. But the
5156 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
5157 added to make sure no one expects that this stuff really works in the
5158 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
5159 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
5160 openssl_bio.xs.
5161 [Ralf S. Engelschall]
5162
5163 *) Fix the generation of two part addresses in perl.
5164 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
5165
5166 *) Add config entry for Linux on MIPS.
5167 [John Tobey <jtobey@channel1.com>]
5168
5169 *) Make links whenever Configure is run, unless we are on Windoze.
5170 [Ben Laurie]
5171
5172 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
5173 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
5174 in CRLs.
5175 [Steve Henson]
5176
5177 *) Add a useful kludge to allow package maintainers to specify compiler and
5178 other platforms details on the command line without having to patch the
5179 Configure script everytime: One now can use ``perl Configure
5180 <id>:<details>'', i.e. platform ids are allowed to have details appended
5181 to them (seperated by colons). This is treated as there would be a static
5182 pre-configured entry in Configure's %table under key <id> with value
5183 <details> and ``perl Configure <id>'' is called. So, when you want to
5184 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
5185 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
5186 now, which overrides the FreeBSD-elf entry on-the-fly.
5187 [Ralf S. Engelschall]
5188
5189 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
5190 [Ben Laurie]
5191
5192 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
5193 on the `perl Configure ...' command line. This way one can compile
5194 OpenSSL libraries with Position Independent Code (PIC) which is needed
5195 for linking it into DSOs.
5196 [Ralf S. Engelschall]
5197
5198 *) Remarkably, export ciphers were totally broken and no-one had noticed!
5199 Fixed.
5200 [Ben Laurie]
5201
5202 *) Cleaned up the LICENSE document: The official contact for any license
5203 questions now is the OpenSSL core team under openssl-core@openssl.org.
5204 And add a paragraph about the dual-license situation to make sure people
5205 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
5206 to the OpenSSL toolkit.
5207 [Ralf S. Engelschall]
5208
5209 *) General source tree makefile cleanups: Made `making xxx in yyy...'
5210 display consistent in the source tree and replaced `/bin/rm' by `rm'.
5211 Additonally cleaned up the `make links' target: Remove unnecessary
5212 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
5213 to speed processing and no longer clutter the display with confusing
5214 stuff. Instead only the actually done links are displayed.
5215 [Ralf S. Engelschall]
5216
5217 *) Permit null encryption ciphersuites, used for authentication only. It used
5218 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
5219 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
5220 encryption.
5221 [Ben Laurie]
5222
5223 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
5224 signed attributes when verifying signatures (this would break them),
5225 the detached data encoding was wrong and public keys obtained using
5226 X509_get_pubkey() weren't freed.
5227 [Steve Henson]
5228
5229 *) Add text documentation for the BUFFER functions. Also added a work around
5230 to a Win95 console bug. This was triggered by the password read stuff: the
5231 last character typed gets carried over to the next fread(). If you were
5232 generating a new cert request using 'req' for example then the last
5233 character of the passphrase would be CR which would then enter the first
5234 field as blank.
5235 [Steve Henson]
5236
5237 *) Added the new `Includes OpenSSL Cryptography Software' button as
5238 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
5239 button and can be used by applications based on OpenSSL to show the
5240 relationship to the OpenSSL project.
5241 [Ralf S. Engelschall]
5242
5243 *) Remove confusing variables in function signatures in files
5244 ssl/ssl_lib.c and ssl/ssl.h.
5245 [Lennart Bong <lob@kulthea.stacken.kth.se>]
5246
5247 *) Don't install bss_file.c under PREFIX/include/
5248 [Lennart Bong <lob@kulthea.stacken.kth.se>]
5249
5250 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
5251 functions that return function pointers and has support for NT specific
5252 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
5253 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
5254 unsigned to signed types: this was killing the Win32 compile.
5255 [Steve Henson]
5256
5257 *) Add new certificate file to stack functions,
5258 SSL_add_dir_cert_subjects_to_stack() and
5259 SSL_add_file_cert_subjects_to_stack(). These largely supplant
5260 SSL_load_client_CA_file(), and can be used to add multiple certs easily
5261 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
5262 This means that Apache-SSL and similar packages don't have to mess around
5263 to add as many CAs as they want to the preferred list.
5264 [Ben Laurie]
5265
5266 *) Experiment with doxygen documentation. Currently only partially applied to
5267 ssl/ssl_lib.c.
5268 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
5269 openssl.doxy as the configuration file.
5270 [Ben Laurie]
5271
5272 *) Get rid of remaining C++-style comments which strict C compilers hate.
5273 [Ralf S. Engelschall, pointed out by Carlos Amengual]
5274
5275 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
5276 compiled in by default: it has problems with large keys.
5277 [Steve Henson]
5278
5279 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
5280 DH private keys and/or callback functions which directly correspond to
5281 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
5282 is needed for applications which have to configure certificates on a
5283 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
5284 (e.g. s_server).
5285 For the RSA certificate situation is makes no difference, but
5286 for the DSA certificate situation this fixes the "no shared cipher"
5287 problem where the OpenSSL cipher selection procedure failed because the
5288 temporary keys were not overtaken from the context and the API provided
5289 no way to reconfigure them.
5290 The new functions now let applications reconfigure the stuff and they
5291 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
5292 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
5293 non-public-API function ssl_cert_instantiate() is used as a helper
5294 function and also to reduce code redundancy inside ssl_rsa.c.
5295 [Ralf S. Engelschall]
5296
5297 *) Move s_server -dcert and -dkey options out of the undocumented feature
5298 area because they are useful for the DSA situation and should be
5299 recognized by the users.
5300 [Ralf S. Engelschall]
5301
5302 *) Fix the cipher decision scheme for export ciphers: the export bits are
5303 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
5304 SSL_EXP_MASK. So, the original variable has to be used instead of the
5305 already masked variable.
5306 [Richard Levitte <levitte@stacken.kth.se>]
5307
5308 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
5309 [Richard Levitte <levitte@stacken.kth.se>]
5310
5311 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
5312 from `int' to `unsigned int' because it's a length and initialized by
5313 EVP_DigestFinal() which expects an `unsigned int *'.
5314 [Richard Levitte <levitte@stacken.kth.se>]
5315
5316 *) Don't hard-code path to Perl interpreter on shebang line of Configure
5317 script. Instead use the usual Shell->Perl transition trick.
5318 [Ralf S. Engelschall]
5319
5320 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
5321 (in addition to RSA certificates) to match the behaviour of `openssl dsa
5322 -noout -modulus' as it's already the case for `openssl rsa -noout
5323 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
5324 currently the public key is printed (a decision which was already done by
5325 `openssl dsa -modulus' in the past) which serves a similar purpose.
5326 Additionally the NO_RSA no longer completely removes the whole -modulus
5327 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
5328 now, too.
5329 [Ralf S. Engelschall]
5330
5331 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
5332 BIO. See the source (crypto/evp/bio_ok.c) for more info.
5333 [Arne Ansper <arne@ats.cyber.ee>]
5334
5335 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
5336 to be added. Now both 'req' and 'ca' can use new objects defined in the
5337 config file.
5338 [Steve Henson]
5339
5340 *) Add cool BIO that does syslog (or event log on NT).
5341 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
5342
5343 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
5344 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
5345 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
5346 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
5347 [Ben Laurie]
5348
5349 *) Add preliminary config info for new extension code.
5350 [Steve Henson]
5351
5352 *) Make RSA_NO_PADDING really use no padding.
5353 [Ulf Moeller <ulf@fitug.de>]
5354
5355 *) Generate errors when private/public key check is done.
5356 [Ben Laurie]
5357
5358 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
5359 for some CRL extensions and new objects added.
5360 [Steve Henson]
5361
5362 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
5363 key usage extension and fuller support for authority key id.
5364 [Steve Henson]
5365
5366 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
5367 padding method for RSA, which is recommended for new applications in PKCS
5368 #1 v2.0 (RFC 2437, October 1998).
5369 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
5370 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
5371 against Bleichbacher's attack on RSA.
5372 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
5373 Ben Laurie]
5374
5375 *) Updates to the new SSL compression code
5376 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
5377
5378 *) Fix so that the version number in the master secret, when passed
5379 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
5380 (because the server will not accept higher), that the version number
5381 is 0x03,0x01, not 0x03,0x00
5382 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
5383
5384 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
5385 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
5386 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
5387 [Steve Henson]
5388
5389 *) Support for RAW extensions where an arbitrary extension can be
5390 created by including its DER encoding. See apps/openssl.cnf for
5391 an example.
5392 [Steve Henson]
5393
5394 *) Make sure latest Perl versions don't interpret some generated C array
5395 code as Perl array code in the crypto/err/err_genc.pl script.
5396 [Lars Weber <3weber@informatik.uni-hamburg.de>]
5397
5398 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
5399 not many people have the assembler. Various Win32 compilation fixes and
5400 update to the INSTALL.W32 file with (hopefully) more accurate Win32
5401 build instructions.
5402 [Steve Henson]
5403
5404 *) Modify configure script 'Configure' to automatically create crypto/date.h
5405 file under Win32 and also build pem.h from pem.org. New script
5406 util/mkfiles.pl to create the MINFO file on environments that can't do a
5407 'make files': perl util/mkfiles.pl >MINFO should work.
5408 [Steve Henson]
5409
5410 *) Major rework of DES function declarations, in the pursuit of correctness
5411 and purity. As a result, many evil casts evaporated, and some weirdness,
5412 too. You may find this causes warnings in your code. Zapping your evil
5413 casts will probably fix them. Mostly.
5414 [Ben Laurie]
5415
5416 *) Fix for a typo in asn1.h. Bug fix to object creation script
5417 obj_dat.pl. It considered a zero in an object definition to mean
5418 "end of object": none of the objects in objects.h have any zeros
5419 so it wasn't spotted.
5420 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
5421
5422 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
5423 Masking (CBCM). In the absence of test vectors, the best I have been able
5424 to do is check that the decrypt undoes the encrypt, so far. Send me test
5425 vectors if you have them.
5426 [Ben Laurie]
5427
5428 *) Correct calculation of key length for export ciphers (too much space was
5429 allocated for null ciphers). This has not been tested!
5430 [Ben Laurie]
5431
5432 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
5433 message is now correct (it understands "crypto" and "ssl" on its
5434 command line). There is also now an "update" option. This will update
5435 the util/ssleay.num and util/libeay.num files with any new functions.
5436 If you do a:
5437 perl util/mkdef.pl crypto ssl update
5438 it will update them.
5439 [Steve Henson]
5440
5441 *) Overhauled the Perl interface (perl/*):
5442 - ported BN stuff to OpenSSL's different BN library
5443 - made the perl/ source tree CVS-aware
5444 - renamed the package from SSLeay to OpenSSL (the files still contain
5445 their history because I've copied them in the repository)
5446 - removed obsolete files (the test scripts will be replaced
5447 by better Test::Harness variants in the future)
5448 [Ralf S. Engelschall]
5449
5450 *) First cut for a very conservative source tree cleanup:
5451 1. merge various obsolete readme texts into doc/ssleay.txt
5452 where we collect the old documents and readme texts.
5453 2. remove the first part of files where I'm already sure that we no
5454 longer need them because of three reasons: either they are just temporary
5455 files which were left by Eric or they are preserved original files where
5456 I've verified that the diff is also available in the CVS via "cvs diff
5457 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
5458 the crypto/md/ stuff).
5459 [Ralf S. Engelschall]
5460
5461 *) More extension code. Incomplete support for subject and issuer alt
5462 name, issuer and authority key id. Change the i2v function parameters
5463 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
5464 what that's for :-) Fix to ASN1 macro which messed up
5465 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
5466 [Steve Henson]
5467
5468 *) Preliminary support for ENUMERATED type. This is largely copied from the
5469 INTEGER code.
5470 [Steve Henson]
5471
5472 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
5473 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
5474
5475 *) Make sure `make rehash' target really finds the `openssl' program.
5476 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
5477
5478 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
5479 like to hear about it if this slows down other processors.
5480 [Ben Laurie]
5481
5482 *) Add CygWin32 platform information to Configure script.
5483 [Alan Batie <batie@aahz.jf.intel.com>]
5484
5485 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
5486 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
5487
5488 *) New program nseq to manipulate netscape certificate sequences
5489 [Steve Henson]
5490
5491 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
5492 few typos.
5493 [Steve Henson]
5494
5495 *) Fixes to BN code. Previously the default was to define BN_RECURSION
5496 but the BN code had some problems that would cause failures when
5497 doing certificate verification and some other functions.
5498 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
5499
5500 *) Add ASN1 and PEM code to support netscape certificate sequences.
5501 [Steve Henson]
5502
5503 *) Add ASN1 and PEM code to support netscape certificate sequences.
5504 [Steve Henson]
5505
5506 *) Add several PKIX and private extended key usage OIDs.
5507 [Steve Henson]
5508
5509 *) Modify the 'ca' program to handle the new extension code. Modify
5510 openssl.cnf for new extension format, add comments.
5511 [Steve Henson]
5512
5513 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
5514 and add a sample to openssl.cnf so req -x509 now adds appropriate
5515 CA extensions.
5516 [Steve Henson]
5517
5518 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
5519 error code, add initial support to X509_print() and x509 application.
5520 [Steve Henson]
5521
5522 *) Takes a deep breath and start addding X509 V3 extension support code. Add
5523 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
5524 stuff is currently isolated and isn't even compiled yet.
5525 [Steve Henson]
5526
5527 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
5528 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
5529 Removed the versions check from X509 routines when loading extensions:
5530 this allows certain broken certificates that don't set the version
5531 properly to be processed.
5532 [Steve Henson]
5533
5534 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
5535 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
5536 can still be regenerated with "make depend".
5537 [Ben Laurie]
5538
5539 *) Spelling mistake in C version of CAST-128.
5540 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
5541
5542 *) Changes to the error generation code. The perl script err-code.pl
5543 now reads in the old error codes and retains the old numbers, only
5544 adding new ones if necessary. It also only changes the .err files if new
5545 codes are added. The makefiles have been modified to only insert errors
5546 when needed (to avoid needlessly modifying header files). This is done
5547 by only inserting errors if the .err file is newer than the auto generated
5548 C file. To rebuild all the error codes from scratch (the old behaviour)
5549 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
5550 or delete all the .err files.
5551 [Steve Henson]
5552
5553 *) CAST-128 was incorrectly implemented for short keys. The C version has
5554 been fixed, but is untested. The assembler versions are also fixed, but
5555 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
5556 to regenerate it if needed.
5557 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
5558 Hagino <itojun@kame.net>]
5559
5560 *) File was opened incorrectly in randfile.c.
5561 [Ulf Möller <ulf@fitug.de>]
5562
5563 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
5564 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
5565 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
5566 al: it's just almost always a UTCTime. Note this patch adds new error
5567 codes so do a "make errors" if there are problems.
5568 [Steve Henson]
5569
5570 *) Correct Linux 1 recognition in config.
5571 [Ulf Möller <ulf@fitug.de>]
5572
5573 *) Remove pointless MD5 hash when using DSA keys in ca.
5574 [Anonymous <nobody@replay.com>]
5575
5576 *) Generate an error if given an empty string as a cert directory. Also
5577 generate an error if handed NULL (previously returned 0 to indicate an
5578 error, but didn't set one).
5579 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
5580
5581 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
5582 [Ben Laurie]
5583
5584 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
5585 parameters. This was causing a warning which killed off the Win32 compile.
5586 [Steve Henson]
5587
5588 *) Remove C++ style comments from crypto/bn/bn_local.h.
5589 [Neil Costigan <neil.costigan@celocom.com>]
5590
5591 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
5592 based on a text string, looking up short and long names and finally
5593 "dot" format. The "dot" format stuff didn't work. Added new function
5594 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
5595 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
5596 OID is not part of the table.
5597 [Steve Henson]
5598
5599 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
5600 X509_LOOKUP_by_alias().
5601 [Ben Laurie]
5602
5603 *) Sort openssl functions by name.
5604 [Ben Laurie]
5605
5606 *) Get the gendsa program working (hopefully) and add it to app list. Remove
5607 encryption from sample DSA keys (in case anyone is interested the password
5608 was "1234").
5609 [Steve Henson]
5610
5611 *) Make _all_ *_free functions accept a NULL pointer.
5612 [Frans Heymans <fheymans@isaserver.be>]
5613
5614 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
5615 NULL pointers.
5616 [Anonymous <nobody@replay.com>]
5617
5618 *) s_server should send the CAfile as acceptable CAs, not its own cert.
5619 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
5620
5621 *) Don't blow it for numeric -newkey arguments to apps/req.
5622 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
5623
5624 *) Temp key "for export" tests were wrong in s3_srvr.c.
5625 [Anonymous <nobody@replay.com>]
5626
5627 *) Add prototype for temp key callback functions
5628 SSL_CTX_set_tmp_{rsa,dh}_callback().
5629 [Ben Laurie]
5630
5631 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
5632 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
5633 [Steve Henson]
5634
5635 *) X509_name_add_entry() freed the wrong thing after an error.
5636 [Arne Ansper <arne@ats.cyber.ee>]
5637
5638 *) rsa_eay.c would attempt to free a NULL context.
5639 [Arne Ansper <arne@ats.cyber.ee>]
5640
5641 *) BIO_s_socket() had a broken should_retry() on Windoze.
5642 [Arne Ansper <arne@ats.cyber.ee>]
5643
5644 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
5645 [Arne Ansper <arne@ats.cyber.ee>]
5646
5647 *) Make sure the already existing X509_STORE->depth variable is initialized
5648 in X509_STORE_new(), but document the fact that this variable is still
5649 unused in the certificate verification process.
5650 [Ralf S. Engelschall]
5651
5652 *) Fix the various library and apps files to free up pkeys obtained from
5653 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
5654 [Steve Henson]
5655
5656 *) Fix reference counting in X509_PUBKEY_get(). This makes
5657 demos/maurice/example2.c work, amongst others, probably.
5658 [Steve Henson and Ben Laurie]
5659
5660 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
5661 `openssl' and second, the shortcut symlinks for the `openssl <command>'
5662 are no longer created. This way we have a single and consistent command
5663 line interface `openssl <command>', similar to `cvs <command>'.
5664 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
5665
5666 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
5667 BIT STRING wrapper always have zero unused bits.
5668 [Steve Henson]
5669
5670 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
5671 [Steve Henson]
5672
5673 *) Make the top-level INSTALL documentation easier to understand.
5674 [Paul Sutton]
5675
5676 *) Makefiles updated to exit if an error occurs in a sub-directory
5677 make (including if user presses ^C) [Paul Sutton]
5678
5679 *) Make Montgomery context stuff explicit in RSA data structure.
5680 [Ben Laurie]
5681
5682 *) Fix build order of pem and err to allow for generated pem.h.
5683 [Ben Laurie]
5684
5685 *) Fix renumbering bug in X509_NAME_delete_entry().
5686 [Ben Laurie]
5687
5688 *) Enhanced the err-ins.pl script so it makes the error library number
5689 global and can add a library name. This is needed for external ASN1 and
5690 other error libraries.
5691 [Steve Henson]
5692
5693 *) Fixed sk_insert which never worked properly.
5694 [Steve Henson]
5695
5696 *) Fix ASN1 macros so they can handle indefinite length construted
5697 EXPLICIT tags. Some non standard certificates use these: they can now
5698 be read in.
5699 [Steve Henson]
5700
5701 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
5702 into a single doc/ssleay.txt bundle. This way the information is still
5703 preserved but no longer messes up this directory. Now it's new room for
5704 the new set of documenation files.
5705 [Ralf S. Engelschall]
5706
5707 *) SETs were incorrectly DER encoded. This was a major pain, because they
5708 shared code with SEQUENCEs, which aren't coded the same. This means that
5709 almost everything to do with SETs or SEQUENCEs has either changed name or
5710 number of arguments.
5711 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
5712
5713 *) Fix test data to work with the above.
5714 [Ben Laurie]
5715
5716 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
5717 was already fixed by Eric for 0.9.1 it seems.
5718 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
5719
5720 *) Autodetect FreeBSD3.
5721 [Ben Laurie]
5722
5723 *) Fix various bugs in Configure. This affects the following platforms:
5724 nextstep
5725 ncr-scde
5726 unixware-2.0
5727 unixware-2.0-pentium
5728 sco5-cc.
5729 [Ben Laurie]
5730
5731 *) Eliminate generated files from CVS. Reorder tests to regenerate files
5732 before they are needed.
5733 [Ben Laurie]
5734
5735 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
5736 [Ben Laurie]
5737
5738
5739 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5740
5741 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
5742 changed SSLeay to OpenSSL in version strings.
5743 [Ralf S. Engelschall]
5744
5745 *) Some fixups to the top-level documents.
5746 [Paul Sutton]
5747
5748 *) Fixed the nasty bug where rsaref.h was not found under compile-time
5749 because the symlink to include/ was missing.
5750 [Ralf S. Engelschall]
5751
5752 *) Incorporated the popular no-RSA/DSA-only patches
5753 which allow to compile a RSA-free SSLeay.
5754 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
5755
5756 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
5757 when "ssleay" is still not found.
5758 [Ralf S. Engelschall]
5759
5760 *) Added more platforms to Configure: Cray T3E, HPUX 11,
5761 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
5762
5763 *) Updated the README file.
5764 [Ralf S. Engelschall]
5765
5766 *) Added various .cvsignore files in the CVS repository subdirs
5767 to make a "cvs update" really silent.
5768 [Ralf S. Engelschall]
5769
5770 *) Recompiled the error-definition header files and added
5771 missing symbols to the Win32 linker tables.
5772 [Ralf S. Engelschall]
5773
5774 *) Cleaned up the top-level documents;
5775 o new files: CHANGES and LICENSE
5776 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
5777 o merged COPYRIGHT into LICENSE
5778 o removed obsolete TODO file
5779 o renamed MICROSOFT to INSTALL.W32
5780 [Ralf S. Engelschall]
5781
5782 *) Removed dummy files from the 0.9.1b source tree:
5783 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
5784 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
5785 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
5786 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
5787 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
5788 [Ralf S. Engelschall]
5789
5790 *) Added various platform portability fixes.
5791 [Mark J. Cox]
5792
5793 *) The Genesis of the OpenSSL rpject:
5794 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
5795 Young and Tim J. Hudson created while they were working for C2Net until
5796 summer 1998.
5797 [The OpenSSL Project]
5798
5799
5800 Changes between 0.9.0b and 0.9.1b [not released]
5801
5802 *) Updated a few CA certificates under certs/
5803 [Eric A. Young]
5804
5805 *) Changed some BIGNUM api stuff.
5806 [Eric A. Young]
5807
5808 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
5809 DGUX x86, Linux Alpha, etc.
5810 [Eric A. Young]
5811
5812 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
5813 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
5814 available).
5815 [Eric A. Young]
5816
5817 *) Add -strparse option to asn1pars program which parses nested
5818 binary structures
5819 [Dr Stephen Henson <shenson@bigfoot.com>]
5820
5821 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
5822 [Eric A. Young]
5823
5824 *) DSA fix for "ca" program.
5825 [Eric A. Young]
5826
5827 *) Added "-genkey" option to "dsaparam" program.
5828 [Eric A. Young]
5829
5830 *) Added RIPE MD160 (rmd160) message digest.
5831 [Eric A. Young]
5832
5833 *) Added -a (all) option to "ssleay version" command.
5834 [Eric A. Young]
5835
5836 *) Added PLATFORM define which is the id given to Configure.
5837 [Eric A. Young]
5838
5839 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
5840 [Eric A. Young]
5841
5842 *) Extended the ASN.1 parser routines.
5843 [Eric A. Young]
5844
5845 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
5846 [Eric A. Young]
5847
5848 *) Added a BN_CTX to the BN library.
5849 [Eric A. Young]
5850
5851 *) Fixed the weak key values in DES library
5852 [Eric A. Young]
5853
5854 *) Changed API in EVP library for cipher aliases.
5855 [Eric A. Young]
5856
5857 *) Added support for RC2/64bit cipher.
5858 [Eric A. Young]
5859
5860 *) Converted the lhash library to the crypto/mem.c functions.
5861 [Eric A. Young]
5862
5863 *) Added more recognized ASN.1 object ids.
5864 [Eric A. Young]
5865
5866 *) Added more RSA padding checks for SSL/TLS.
5867 [Eric A. Young]
5868
5869 *) Added BIO proxy/filter functionality.
5870 [Eric A. Young]
5871
5872 *) Added extra_certs to SSL_CTX which can be used
5873 send extra CA certificates to the client in the CA cert chain sending
5874 process. It can be configured with SSL_CTX_add_extra_chain_cert().
5875 [Eric A. Young]
5876
5877 *) Now Fortezza is denied in the authentication phase because
5878 this is key exchange mechanism is not supported by SSLeay at all.
5879 [Eric A. Young]
5880
5881 *) Additional PKCS1 checks.
5882 [Eric A. Young]
5883
5884 *) Support the string "TLSv1" for all TLS v1 ciphers.
5885 [Eric A. Young]
5886
5887 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
5888 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
5889 [Eric A. Young]
5890
5891 *) Fixed a few memory leaks.
5892 [Eric A. Young]
5893
5894 *) Fixed various code and comment typos.
5895 [Eric A. Young]
5896
5897 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
5898 bytes sent in the client random.
5899 [Edward Bishop <ebishop@spyglass.com>]
5900