]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Fix the PKCS#8 DSA code so it works again. All the
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.5 and 0.9.5a [XX XXX 2000]
6
7 *) Fix the PKCS#8 DSA private key code so it decodes keys again
8 and fix a memory leak.
9 [Steve Henson]
10
11 *) In util/mkerr.pl (which implements 'make errors'), preserve
12 reason strings from the previous version of the .c file, as
13 the default to have only downcase letters (and digits) in
14 automatically generated reasons codes is not always appropriate.
15 [Bodo Moeller]
16
17 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
18 using strerror. Previously, ERR_reason_error_string() returned
19 library names as reason strings for SYSerr; but SYSerr is a special
20 case where small numbers are errno values, not library numbers.
21 [Bodo Moeller]
22
23 *) Add '-dsaparam' option to 'openssl dhparam' application. This
24 converts DSA parameters into DH parameters. (When creating parameters,
25 DSA_generate_parameters is used.)
26 [Bodo Moeller]
27
28 *) Include 'length' (recommended exponent length) in C code generated
29 by 'openssl dhparam -C'.
30 [Bodo Moeller]
31
32 *) The second argument to set_label in perlasm was already being used
33 so couldn't be used as a "file scope" flag. Moved to third argument
34 which was free.
35 [Steve Henson]
36
37 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
38 instead of RAND_bytes for encryption IVs and salts.
39 [Bodo Moeller]
40
41 *) Include RAND_status() into RAND_METHOD instead of implementing
42 it only for md_rand.c Otherwise replacing the PRNG by calling
43 RAND_set_rand_method would be impossible.
44 [Bodo Moeller]
45
46 *) Don't let DSA_generate_key() enter an infinite loop if the random
47 number generation fails.
48 [Bodo Moeller]
49
50 *) New 'rand' application for creating pseudo-random output.
51 [Bodo Moeller]
52
53 *) Added configuration support for Linux/IA64
54 [Rolf Haberrecker <rolf@suse.de>]
55
56 *) Assembler module support for Mingw32.
57 [Ulf Möller]
58
59 *) Shared library support for HPUX (in shlib/).
60 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
61
62 *) Shared library support for Solaris gcc.
63 [Lutz Behnke <behnke@trustcenter.de>]
64
65 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
66
67 *) PKCS7_encrypt() was adding text MIME headers twice because they
68 were added manually and by SMIME_crlf_copy().
69 [Steve Henson]
70
71 *) In bntest.c don't call BN_rand with zero bits argument.
72 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
73
74 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
75 case was implemented. This caused BN_div_recp() to fail occasionally.
76 [Ulf Möller]
77
78 *) Add an optional second argument to the set_label() in the perl
79 assembly language builder. If this argument exists and is set
80 to 1 it signals that the assembler should use a symbol whose
81 scope is the entire file, not just the current function. This
82 is needed with MASM which uses the format label:: for this scope.
83 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
84
85 *) Change the ASN1 types so they are typedefs by default. Before
86 almost all types were #define'd to ASN1_STRING which was causing
87 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
88 for example.
89 [Steve Henson]
90
91 *) Change names of new functions to the new get1/get0 naming
92 convention: After 'get1', the caller owns a reference count
93 and has to call ..._free; 'get0' returns a pointer to some
94 data structure without incrementing reference counters.
95 (Some of the existing 'get' functions increment a reference
96 counter, some don't.)
97 Similarly, 'set1' and 'add1' functions increase reference
98 counters or duplicate objects.
99 [Steve Henson]
100
101 *) Allow for the possibility of temp RSA key generation failure:
102 the code used to assume it always worked and crashed on failure.
103 [Steve Henson]
104
105 *) Fix potential buffer overrun problem in BIO_printf().
106 [Ulf Möller, using public domain code by Patrick Powell; problem
107 pointed out by David Sacerdote <das33@cornell.edu>]
108
109 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
110 RAND_egd() and RAND_status(). In the command line application,
111 the EGD socket can be specified like a seed file using RANDFILE
112 or -rand.
113 [Ulf Möller]
114
115 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
116 Some CAs (e.g. Verisign) distribute certificates in this form.
117 [Steve Henson]
118
119 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
120 list to exclude them. This means that no special compilation option
121 is needed to use anonymous DH: it just needs to be included in the
122 cipher list.
123 [Steve Henson]
124
125 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
126 EVP_MD_type. The old functionality is available in a new macro called
127 EVP_MD_md(). Change code that uses it and update docs.
128 [Steve Henson]
129
130 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
131 where the 'void *' argument is replaced by a function pointer argument.
132 Previously 'void *' was abused to point to functions, which works on
133 many platforms, but is not correct. As these functions are usually
134 called by macros defined in OpenSSL header files, most source code
135 should work without changes.
136 [Richard Levitte]
137
138 *) <openssl/opensslconf.h> (which is created by Configure) now contains
139 sections with information on -D... compiler switches used for
140 compiling the library so that applications can see them. To enable
141 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
142 must be defined. E.g.,
143 #define OPENSSL_ALGORITHM_DEFINES
144 #include <openssl/opensslconf.h>
145 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
146 [Richard Levitte, Ulf and Bodo Möller]
147
148 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
149 record layer.
150 [Bodo Moeller]
151
152 *) Change the 'other' type in certificate aux info to a STACK_OF
153 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
154 the required ASN1 format: arbitrary types determined by an OID.
155 [Steve Henson]
156
157 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
158 argument to 'req'. This is not because the function is newer or
159 better than others it just uses the work 'NEW' in the certificate
160 request header lines. Some software needs this.
161 [Steve Henson]
162
163 *) Reorganise password command line arguments: now passwords can be
164 obtained from various sources. Delete the PEM_cb function and make
165 it the default behaviour: i.e. if the callback is NULL and the
166 usrdata argument is not NULL interpret it as a null terminated pass
167 phrase. If usrdata and the callback are NULL then the pass phrase
168 is prompted for as usual.
169 [Steve Henson]
170
171 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
172 the support is automatically enabled. The resulting binaries will
173 autodetect the card and use it if present.
174 [Ben Laurie and Compaq Inc.]
175
176 *) Work around for Netscape hang bug. This sends certificate request
177 and server done in one record. Since this is perfectly legal in the
178 SSL/TLS protocol it isn't a "bug" option and is on by default. See
179 the bugs/SSLv3 entry for more info.
180 [Steve Henson]
181
182 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
183 [Andy Polyakov]
184
185 *) Add -rand argument to smime and pkcs12 applications and read/write
186 of seed file.
187 [Steve Henson]
188
189 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
190 [Bodo Moeller]
191
192 *) Add command line password options to the remaining applications.
193 [Steve Henson]
194
195 *) Bug fix for BN_div_recp() for numerators with an even number of
196 bits.
197 [Ulf Möller]
198
199 *) More tests in bntest.c, and changed test_bn output.
200 [Ulf Möller]
201
202 *) ./config recognizes MacOS X now.
203 [Andy Polyakov]
204
205 *) Bug fix for BN_div() when the first words of num and divsor are
206 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
207 [Ulf Möller]
208
209 *) Add support for various broken PKCS#8 formats, and command line
210 options to produce them.
211 [Steve Henson]
212
213 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
214 get temporary BIGNUMs from a BN_CTX.
215 [Ulf Möller]
216
217 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
218 for p == 0.
219 [Ulf Möller]
220
221 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
222 include a #define from the old name to the new. The original intent
223 was that statically linked binaries could for example just call
224 SSLeay_add_all_ciphers() to just add ciphers to the table and not
225 link with digests. This never worked becayse SSLeay_add_all_digests()
226 and SSLeay_add_all_ciphers() were in the same source file so calling
227 one would link with the other. They are now in separate source files.
228 [Steve Henson]
229
230 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
231 [Steve Henson]
232
233 *) Use a less unusual form of the Miller-Rabin primality test (it used
234 a binary algorithm for exponentiation integrated into the Miller-Rabin
235 loop, our standard modexp algorithms are faster).
236 [Bodo Moeller]
237
238 *) Support for the EBCDIC character set completed.
239 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
240
241 *) Source code cleanups: use const where appropriate, eliminate casts,
242 use void * instead of char * in lhash.
243 [Ulf Möller]
244
245 *) Bugfix: ssl3_send_server_key_exchange was not restartable
246 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
247 this the server could overwrite ephemeral keys that the client
248 has already seen).
249 [Bodo Moeller]
250
251 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
252 using 50 iterations of the Rabin-Miller test.
253
254 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
255 iterations of the Rabin-Miller test as required by the appendix
256 to FIPS PUB 186[-1]) instead of DSA_is_prime.
257 As BN_is_prime_fasttest includes trial division, DSA parameter
258 generation becomes much faster.
259
260 This implies a change for the callback functions in DSA_is_prime
261 and DSA_generate_parameters: The callback function is called once
262 for each positive witness in the Rabin-Miller test, not just
263 occasionally in the inner loop; and the parameters to the
264 callback function now provide an iteration count for the outer
265 loop rather than for the current invocation of the inner loop.
266 DSA_generate_parameters additionally can call the callback
267 function with an 'iteration count' of -1, meaning that a
268 candidate has passed the trial division test (when q is generated
269 from an application-provided seed, trial division is skipped).
270 [Bodo Moeller]
271
272 *) New function BN_is_prime_fasttest that optionally does trial
273 division before starting the Rabin-Miller test and has
274 an additional BN_CTX * argument (whereas BN_is_prime always
275 has to allocate at least one BN_CTX).
276 'callback(1, -1, cb_arg)' is called when a number has passed the
277 trial division stage.
278 [Bodo Moeller]
279
280 *) Fix for bug in CRL encoding. The validity dates weren't being handled
281 as ASN1_TIME.
282 [Steve Henson]
283
284 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
285 [Steve Henson]
286
287 *) New function BN_pseudo_rand().
288 [Ulf Möller]
289
290 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
291 bignum version of BN_from_montgomery() with the working code from
292 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
293 the comments.
294 [Ulf Möller]
295
296 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
297 made it impossible to use the same SSL_SESSION data structure in
298 SSL2 clients in multiple threads.
299 [Bodo Moeller]
300
301 *) The return value of RAND_load_file() no longer counts bytes obtained
302 by stat(). RAND_load_file(..., -1) is new and uses the complete file
303 to seed the PRNG (previously an explicit byte count was required).
304 [Ulf Möller, Bodo Möller]
305
306 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
307 used (char *) instead of (void *) and had casts all over the place.
308 [Steve Henson]
309
310 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
311 [Ulf Möller]
312
313 *) Retain source code compatibility for BN_prime_checks macro:
314 BN_is_prime(..., BN_prime_checks, ...) now uses
315 BN_prime_checks_for_size to determine the appropriate number of
316 Rabin-Miller iterations.
317 [Ulf Möller]
318
319 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
320 DH_CHECK_P_NOT_SAFE_PRIME.
321 (Check if this is true? OpenPGP calls them "strong".)
322 [Ulf Möller]
323
324 *) Merge the functionality of "dh" and "gendh" programs into a new program
325 "dhparam". The old programs are retained for now but will handle DH keys
326 (instead of parameters) in future.
327 [Steve Henson]
328
329 *) Make the ciphers, s_server and s_client programs check the return values
330 when a new cipher list is set.
331 [Steve Henson]
332
333 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
334 ciphers. Before when the 56bit ciphers were enabled the sorting was
335 wrong.
336
337 The syntax for the cipher sorting has been extended to support sorting by
338 cipher-strength (using the strength_bits hard coded in the tables).
339 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
340
341 Fix a bug in the cipher-command parser: when supplying a cipher command
342 string with an "undefined" symbol (neither command nor alphanumeric
343 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
344 an error is flagged.
345
346 Due to the strength-sorting extension, the code of the
347 ssl_create_cipher_list() function was completely rearranged. I hope that
348 the readability was also increased :-)
349 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
350
351 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
352 for the first serial number and places 2 in the serial number file. This
353 avoids problems when the root CA is created with serial number zero and
354 the first user certificate has the same issuer name and serial number
355 as the root CA.
356 [Steve Henson]
357
358 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
359 the new code. Add documentation for this stuff.
360 [Steve Henson]
361
362 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
363 X509_*() to X509at_*() on the grounds that they don't handle X509
364 structures and behave in an analagous way to the X509v3 functions:
365 they shouldn't be called directly but wrapper functions should be used
366 instead.
367
368 So we also now have some wrapper functions that call the X509at functions
369 when passed certificate requests. (TO DO: similar things can be done with
370 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
371 things. Some of these need some d2i or i2d and print functionality
372 because they handle more complex structures.)
373 [Steve Henson]
374
375 *) Add missing #ifndefs that caused missing symbols when building libssl
376 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
377 NO_RSA in ssl/s2*.c.
378 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
379
380 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
381 has a return value which indicates the quality of the random data
382 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
383 error queue. New function RAND_pseudo_bytes() generates output that is
384 guaranteed to be unique but not unpredictable. RAND_add is like
385 RAND_seed, but takes an extra argument for an entropy estimate
386 (RAND_seed always assumes full entropy).
387 [Ulf Möller]
388
389 *) Do more iterations of Rabin-Miller probable prime test (specifically,
390 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
391 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
392 in crypto/bn/bn_prime.c for the complete table). This guarantees a
393 false-positive rate of at most 2^-80 for random input.
394 [Bodo Moeller]
395
396 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
397 [Bodo Moeller]
398
399 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
400 in the 0.9.5 release), this returns the chain
401 from an X509_CTX structure with a dup of the stack and all
402 the X509 reference counts upped: so the stack will exist
403 after X509_CTX_cleanup() has been called. Modify pkcs12.c
404 to use this.
405
406 Also make SSL_SESSION_print() print out the verify return
407 code.
408 [Steve Henson]
409
410 *) Add manpage for the pkcs12 command. Also change the default
411 behaviour so MAC iteration counts are used unless the new
412 -nomaciter option is used. This improves file security and
413 only older versions of MSIE (4.0 for example) need it.
414 [Steve Henson]
415
416 *) Honor the no-xxx Configure options when creating .DEF files.
417 [Ulf Möller]
418
419 *) Add PKCS#10 attributes to field table: challengePassword,
420 unstructuredName and unstructuredAddress. These are taken from
421 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
422 international characters are used.
423
424 More changes to X509_ATTRIBUTE code: allow the setting of types
425 based on strings. Remove the 'loc' parameter when adding
426 attributes because these will be a SET OF encoding which is sorted
427 in ASN1 order.
428 [Steve Henson]
429
430 *) Initial changes to the 'req' utility to allow request generation
431 automation. This will allow an application to just generate a template
432 file containing all the field values and have req construct the
433 request.
434
435 Initial support for X509_ATTRIBUTE handling. Stacks of these are
436 used all over the place including certificate requests and PKCS#7
437 structures. They are currently handled manually where necessary with
438 some primitive wrappers for PKCS#7. The new functions behave in a
439 manner analogous to the X509 extension functions: they allow
440 attributes to be looked up by NID and added.
441
442 Later something similar to the X509V3 code would be desirable to
443 automatically handle the encoding, decoding and printing of the
444 more complex types. The string types like challengePassword can
445 be handled by the string table functions.
446
447 Also modified the multi byte string table handling. Now there is
448 a 'global mask' which masks out certain types. The table itself
449 can use the flag STABLE_NO_MASK to ignore the mask setting: this
450 is useful when for example there is only one permissible type
451 (as in countryName) and using the mask might result in no valid
452 types at all.
453 [Steve Henson]
454
455 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
456 SSL_get_peer_finished to allow applications to obtain the latest
457 Finished messages sent to the peer or expected from the peer,
458 respectively. (SSL_get_peer_finished is usually the Finished message
459 actually received from the peer, otherwise the protocol will be aborted.)
460
461 As the Finished message are message digests of the complete handshake
462 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
463 be used for external authentication procedures when the authentication
464 provided by SSL/TLS is not desired or is not enough.
465 [Bodo Moeller]
466
467 *) Enhanced support for Alpha Linux is added. Now ./config checks if
468 the host supports BWX extension and if Compaq C is present on the
469 $PATH. Just exploiting of the BWX extension results in 20-30%
470 performance kick for some algorithms, e.g. DES and RC4 to mention
471 a couple. Compaq C in turn generates ~20% faster code for MD5 and
472 SHA1.
473 [Andy Polyakov]
474
475 *) Add support for MS "fast SGC". This is arguably a violation of the
476 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
477 weak crypto and after checking the certificate is SGC a second one
478 with strong crypto. MS SGC stops the first handshake after receiving
479 the server certificate message and sends a second client hello. Since
480 a server will typically do all the time consuming operations before
481 expecting any further messages from the client (server key exchange
482 is the most expensive) there is little difference between the two.
483
484 To get OpenSSL to support MS SGC we have to permit a second client
485 hello message after we have sent server done. In addition we have to
486 reset the MAC if we do get this second client hello.
487 [Steve Henson]
488
489 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
490 if a DER encoded private key is RSA or DSA traditional format. Changed
491 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
492 format DER encoded private key. Newer code should use PKCS#8 format which
493 has the key type encoded in the ASN1 structure. Added DER private key
494 support to pkcs8 application.
495 [Steve Henson]
496
497 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
498 ciphersuites has been selected (as required by the SSL 3/TLS 1
499 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
500 is set, we interpret this as a request to violate the specification
501 (the worst that can happen is a handshake failure, and 'correct'
502 behaviour would result in a handshake failure anyway).
503 [Bodo Moeller]
504
505 *) In SSL_CTX_add_session, take into account that there might be multiple
506 SSL_SESSION structures with the same session ID (e.g. when two threads
507 concurrently obtain them from an external cache).
508 The internal cache can handle only one SSL_SESSION with a given ID,
509 so if there's a conflict, we now throw out the old one to achieve
510 consistency.
511 [Bodo Moeller]
512
513 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
514 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
515 some routines that use cipher OIDs: some ciphers do not have OIDs
516 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
517 example.
518 [Steve Henson]
519
520 *) Simplify the trust setting structure and code. Now we just have
521 two sequences of OIDs for trusted and rejected settings. These will
522 typically have values the same as the extended key usage extension
523 and any application specific purposes.
524
525 The trust checking code now has a default behaviour: it will just
526 check for an object with the same NID as the passed id. Functions can
527 be provided to override either the default behaviour or the behaviour
528 for a given id. SSL client, server and email already have functions
529 in place for compatibility: they check the NID and also return "trusted"
530 if the certificate is self signed.
531 [Steve Henson]
532
533 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
534 traditional format into an EVP_PKEY structure.
535 [Steve Henson]
536
537 *) Add a password callback function PEM_cb() which either prompts for
538 a password if usr_data is NULL or otherwise assumes it is a null
539 terminated password. Allow passwords to be passed on command line
540 environment or config files in a few more utilities.
541 [Steve Henson]
542
543 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
544 keys. Add some short names for PKCS#8 PBE algorithms and allow them
545 to be specified on the command line for the pkcs8 and pkcs12 utilities.
546 Update documentation.
547 [Steve Henson]
548
549 *) Support for ASN1 "NULL" type. This could be handled before by using
550 ASN1_TYPE but there wasn't any function that would try to read a NULL
551 and produce an error if it couldn't. For compatibility we also have
552 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
553 don't allocate anything because they don't need to.
554 [Steve Henson]
555
556 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
557 for details.
558 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
559
560 *) Rebuild of the memory allocation routines used by OpenSSL code and
561 possibly others as well. The purpose is to make an interface that
562 provide hooks so anyone can build a separate set of allocation and
563 deallocation routines to be used by OpenSSL, for example memory
564 pool implementations, or something else, which was previously hard
565 since Malloc(), Realloc() and Free() were defined as macros having
566 the values malloc, realloc and free, respectively (except for Win32
567 compilations). The same is provided for memory debugging code.
568 OpenSSL already comes with functionality to find memory leaks, but
569 this gives people a chance to debug other memory problems.
570
571 With these changes, a new set of functions and macros have appeared:
572
573 CRYPTO_set_mem_debug_functions() [F]
574 CRYPTO_get_mem_debug_functions() [F]
575 CRYPTO_dbg_set_options() [F]
576 CRYPTO_dbg_get_options() [F]
577 CRYPTO_malloc_debug_init() [M]
578
579 The memory debug functions are NULL by default, unless the library
580 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
581 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
582 gives the standard debugging functions that come with OpenSSL) or
583 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
584 provided by the library user) must be used. When the standard
585 debugging functions are used, CRYPTO_dbg_set_options can be used to
586 request additional information:
587 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
588 the CRYPTO_MDEBUG_xxx macro when compiling the library.
589
590 Also, things like CRYPTO_set_mem_functions will always give the
591 expected result (the new set of functions is used for allocation
592 and deallocation) at all times, regardless of platform and compiler
593 options.
594
595 To finish it up, some functions that were never use in any other
596 way than through macros have a new API and new semantic:
597
598 CRYPTO_dbg_malloc()
599 CRYPTO_dbg_realloc()
600 CRYPTO_dbg_free()
601
602 All macros of value have retained their old syntax.
603 [Richard Levitte and Bodo Moeller]
604
605 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
606 ordering of SMIMECapabilities wasn't in "strength order" and there
607 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
608 algorithm.
609 [Steve Henson]
610
611 *) Some ASN1 types with illegal zero length encoding (INTEGER,
612 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
613 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
614
615 *) Merge in my S/MIME library for OpenSSL. This provides a simple
616 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
617 functionality to handle multipart/signed properly) and a utility
618 called 'smime' to call all this stuff. This is based on code I
619 originally wrote for Celo who have kindly allowed it to be
620 included in OpenSSL.
621 [Steve Henson]
622
623 *) Add variants des_set_key_checked and des_set_key_unchecked of
624 des_set_key (aka des_key_sched). Global variable des_check_key
625 decides which of these is called by des_set_key; this way
626 des_check_key behaves as it always did, but applications and
627 the library itself, which was buggy for des_check_key == 1,
628 have a cleaner way to pick the version they need.
629 [Bodo Moeller]
630
631 *) New function PKCS12_newpass() which changes the password of a
632 PKCS12 structure.
633 [Steve Henson]
634
635 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
636 dynamic mix. In both cases the ids can be used as an index into the
637 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
638 functions so they accept a list of the field values and the
639 application doesn't need to directly manipulate the X509_TRUST
640 structure.
641 [Steve Henson]
642
643 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
644 need initialising.
645 [Steve Henson]
646
647 *) Modify the way the V3 extension code looks up extensions. This now
648 works in a similar way to the object code: we have some "standard"
649 extensions in a static table which is searched with OBJ_bsearch()
650 and the application can add dynamic ones if needed. The file
651 crypto/x509v3/ext_dat.h now has the info: this file needs to be
652 updated whenever a new extension is added to the core code and kept
653 in ext_nid order. There is a simple program 'tabtest.c' which checks
654 this. New extensions are not added too often so this file can readily
655 be maintained manually.
656
657 There are two big advantages in doing things this way. The extensions
658 can be looked up immediately and no longer need to be "added" using
659 X509V3_add_standard_extensions(): this function now does nothing.
660 [Side note: I get *lots* of email saying the extension code doesn't
661 work because people forget to call this function]
662 Also no dynamic allocation is done unless new extensions are added:
663 so if we don't add custom extensions there is no need to call
664 X509V3_EXT_cleanup().
665 [Steve Henson]
666
667 *) Modify enc utility's salting as follows: make salting the default. Add a
668 magic header, so unsalted files fail gracefully instead of just decrypting
669 to garbage. This is because not salting is a big security hole, so people
670 should be discouraged from doing it.
671 [Ben Laurie]
672
673 *) Fixes and enhancements to the 'x509' utility. It allowed a message
674 digest to be passed on the command line but it only used this
675 parameter when signing a certificate. Modified so all relevant
676 operations are affected by the digest parameter including the
677 -fingerprint and -x509toreq options. Also -x509toreq choked if a
678 DSA key was used because it didn't fix the digest.
679 [Steve Henson]
680
681 *) Initial certificate chain verify code. Currently tests the untrusted
682 certificates for consistency with the verify purpose (which is set
683 when the X509_STORE_CTX structure is set up) and checks the pathlength.
684
685 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
686 this is because it will reject chains with invalid extensions whereas
687 every previous version of OpenSSL and SSLeay made no checks at all.
688
689 Trust code: checks the root CA for the relevant trust settings. Trust
690 settings have an initial value consistent with the verify purpose: e.g.
691 if the verify purpose is for SSL client use it expects the CA to be
692 trusted for SSL client use. However the default value can be changed to
693 permit custom trust settings: one example of this would be to only trust
694 certificates from a specific "secure" set of CAs.
695
696 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
697 which should be used for version portability: especially since the
698 verify structure is likely to change more often now.
699
700 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
701 to set them. If not set then assume SSL clients will verify SSL servers
702 and vice versa.
703
704 Two new options to the verify program: -untrusted allows a set of
705 untrusted certificates to be passed in and -purpose which sets the
706 intended purpose of the certificate. If a purpose is set then the
707 new chain verify code is used to check extension consistency.
708 [Steve Henson]
709
710 *) Support for the authority information access extension.
711 [Steve Henson]
712
713 *) Modify RSA and DSA PEM read routines to transparently handle
714 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
715 public keys in a format compatible with certificate
716 SubjectPublicKeyInfo structures. Unfortunately there were already
717 functions called *_PublicKey_* which used various odd formats so
718 these are retained for compatibility: however the DSA variants were
719 never in a public release so they have been deleted. Changed dsa/rsa
720 utilities to handle the new format: note no releases ever handled public
721 keys so we should be OK.
722
723 The primary motivation for this change is to avoid the same fiasco
724 that dogs private keys: there are several incompatible private key
725 formats some of which are standard and some OpenSSL specific and
726 require various evil hacks to allow partial transparent handling and
727 even then it doesn't work with DER formats. Given the option anything
728 other than PKCS#8 should be dumped: but the other formats have to
729 stay in the name of compatibility.
730
731 With public keys and the benefit of hindsight one standard format
732 is used which works with EVP_PKEY, RSA or DSA structures: though
733 it clearly returns an error if you try to read the wrong kind of key.
734
735 Added a -pubkey option to the 'x509' utility to output the public key.
736 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
737 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
738 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
739 that do the same as the EVP_PKEY_assign_*() except they up the
740 reference count of the added key (they don't "swallow" the
741 supplied key).
742 [Steve Henson]
743
744 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
745 CRLs would fail if the file contained no certificates or no CRLs:
746 added a new function to read in both types and return the number
747 read: this means that if none are read it will be an error. The
748 DER versions of the certificate and CRL reader would always fail
749 because it isn't possible to mix certificates and CRLs in DER format
750 without choking one or the other routine. Changed this to just read
751 a certificate: this is the best we can do. Also modified the code
752 in apps/verify.c to take notice of return codes: it was previously
753 attempting to read in certificates from NULL pointers and ignoring
754 any errors: this is one reason why the cert and CRL reader seemed
755 to work. It doesn't check return codes from the default certificate
756 routines: these may well fail if the certificates aren't installed.
757 [Steve Henson]
758
759 *) Code to support otherName option in GeneralName.
760 [Steve Henson]
761
762 *) First update to verify code. Change the verify utility
763 so it warns if it is passed a self signed certificate:
764 for consistency with the normal behaviour. X509_verify
765 has been modified to it will now verify a self signed
766 certificate if *exactly* the same certificate appears
767 in the store: it was previously impossible to trust a
768 single self signed certificate. This means that:
769 openssl verify ss.pem
770 now gives a warning about a self signed certificate but
771 openssl verify -CAfile ss.pem ss.pem
772 is OK.
773 [Steve Henson]
774
775 *) For servers, store verify_result in SSL_SESSION data structure
776 (and add it to external session representation).
777 This is needed when client certificate verifications fails,
778 but an application-provided verification callback (set by
779 SSL_CTX_set_cert_verify_callback) allows accepting the session
780 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
781 but returns 1): When the session is reused, we have to set
782 ssl->verify_result to the appropriate error code to avoid
783 security holes.
784 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
785
786 *) Fix a bug in the new PKCS#7 code: it didn't consider the
787 case in PKCS7_dataInit() where the signed PKCS7 structure
788 didn't contain any existing data because it was being created.
789 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
790
791 *) Add a salt to the key derivation routines in enc.c. This
792 forms the first 8 bytes of the encrypted file. Also add a
793 -S option to allow a salt to be input on the command line.
794 [Steve Henson]
795
796 *) New function X509_cmp(). Oddly enough there wasn't a function
797 to compare two certificates. We do this by working out the SHA1
798 hash and comparing that. X509_cmp() will be needed by the trust
799 code.
800 [Steve Henson]
801
802 *) SSL_get1_session() is like SSL_get_session(), but increments
803 the reference count in the SSL_SESSION returned.
804 [Geoff Thorpe <geoff@eu.c2.net>]
805
806 *) Fix for 'req': it was adding a null to request attributes.
807 Also change the X509_LOOKUP and X509_INFO code to handle
808 certificate auxiliary information.
809 [Steve Henson]
810
811 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
812 the 'enc' command.
813 [Steve Henson]
814
815 *) Add the possibility to add extra information to the memory leak
816 detecting output, to form tracebacks, showing from where each
817 allocation was originated: CRYPTO_push_info("constant string") adds
818 the string plus current file name and line number to a per-thread
819 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
820 is like calling CYRPTO_pop_info() until the stack is empty.
821 Also updated memory leak detection code to be multi-thread-safe.
822 [Richard Levitte]
823
824 *) Add options -text and -noout to pkcs7 utility and delete the
825 encryption options which never did anything. Update docs.
826 [Steve Henson]
827
828 *) Add options to some of the utilities to allow the pass phrase
829 to be included on either the command line (not recommended on
830 OSes like Unix) or read from the environment. Update the
831 manpages and fix a few bugs.
832 [Steve Henson]
833
834 *) Add a few manpages for some of the openssl commands.
835 [Steve Henson]
836
837 *) Fix the -revoke option in ca. It was freeing up memory twice,
838 leaking and not finding already revoked certificates.
839 [Steve Henson]
840
841 *) Extensive changes to support certificate auxiliary information.
842 This involves the use of X509_CERT_AUX structure and X509_AUX
843 functions. An X509_AUX function such as PEM_read_X509_AUX()
844 can still read in a certificate file in the usual way but it
845 will also read in any additional "auxiliary information". By
846 doing things this way a fair degree of compatibility can be
847 retained: existing certificates can have this information added
848 using the new 'x509' options.
849
850 Current auxiliary information includes an "alias" and some trust
851 settings. The trust settings will ultimately be used in enhanced
852 certificate chain verification routines: currently a certificate
853 can only be trusted if it is self signed and then it is trusted
854 for all purposes.
855 [Steve Henson]
856
857 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
858 The problem was that one of the replacement routines had not been working
859 since SSLeay releases. For now the offending routine has been replaced
860 with non-optimised assembler. Even so, this now gives around 95%
861 performance improvement for 1024 bit RSA signs.
862 [Mark Cox]
863
864 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
865 handling. Most clients have the effective key size in bits equal to
866 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
867 A few however don't do this and instead use the size of the decrypted key
868 to determine the RC2 key length and the AlgorithmIdentifier to determine
869 the effective key length. In this case the effective key length can still
870 be 40 bits but the key length can be 168 bits for example. This is fixed
871 by manually forcing an RC2 key into the EVP_PKEY structure because the
872 EVP code can't currently handle unusual RC2 key sizes: it always assumes
873 the key length and effective key length are equal.
874 [Steve Henson]
875
876 *) Add a bunch of functions that should simplify the creation of
877 X509_NAME structures. Now you should be able to do:
878 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
879 and have it automatically work out the correct field type and fill in
880 the structures. The more adventurous can try:
881 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
882 and it will (hopefully) work out the correct multibyte encoding.
883 [Steve Henson]
884
885 *) Change the 'req' utility to use the new field handling and multibyte
886 copy routines. Before the DN field creation was handled in an ad hoc
887 way in req, ca, and x509 which was rather broken and didn't support
888 BMPStrings or UTF8Strings. Since some software doesn't implement
889 BMPStrings or UTF8Strings yet, they can be enabled using the config file
890 using the dirstring_type option. See the new comment in the default
891 openssl.cnf for more info.
892 [Steve Henson]
893
894 *) Make crypto/rand/md_rand.c more robust:
895 - Assure unique random numbers after fork().
896 - Make sure that concurrent threads access the global counter and
897 md serializably so that we never lose entropy in them
898 or use exactly the same state in multiple threads.
899 Access to the large state is not always serializable because
900 the additional locking could be a performance killer, and
901 md should be large enough anyway.
902 [Bodo Moeller]
903
904 *) New file apps/app_rand.c with commonly needed functionality
905 for handling the random seed file.
906
907 Use the random seed file in some applications that previously did not:
908 ca,
909 dsaparam -genkey (which also ignored its '-rand' option),
910 s_client,
911 s_server,
912 x509 (when signing).
913 Except on systems with /dev/urandom, it is crucial to have a random
914 seed file at least for key creation, DSA signing, and for DH exchanges;
915 for RSA signatures we could do without one.
916
917 gendh and gendsa (unlike genrsa) used to read only the first byte
918 of each file listed in the '-rand' option. The function as previously
919 found in genrsa is now in app_rand.c and is used by all programs
920 that support '-rand'.
921 [Bodo Moeller]
922
923 *) In RAND_write_file, use mode 0600 for creating files;
924 don't just chmod when it may be too late.
925 [Bodo Moeller]
926
927 *) Report an error from X509_STORE_load_locations
928 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
929 [Bill Perry]
930
931 *) New function ASN1_mbstring_copy() this copies a string in either
932 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
933 into an ASN1_STRING type. A mask of permissible types is passed
934 and it chooses the "minimal" type to use or an error if not type
935 is suitable.
936 [Steve Henson]
937
938 *) Add function equivalents to the various macros in asn1.h. The old
939 macros are retained with an M_ prefix. Code inside the library can
940 use the M_ macros. External code (including the openssl utility)
941 should *NOT* in order to be "shared library friendly".
942 [Steve Henson]
943
944 *) Add various functions that can check a certificate's extensions
945 to see if it usable for various purposes such as SSL client,
946 server or S/MIME and CAs of these types. This is currently
947 VERY EXPERIMENTAL but will ultimately be used for certificate chain
948 verification. Also added a -purpose flag to x509 utility to
949 print out all the purposes.
950 [Steve Henson]
951
952 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
953 functions.
954 [Steve Henson]
955
956 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
957 for, obtain and decode and extension and obtain its critical flag.
958 This allows all the necessary extension code to be handled in a
959 single function call.
960 [Steve Henson]
961
962 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
963 platforms. See crypto/rc4/rc4_enc.c for further details.
964 [Andy Polyakov]
965
966 *) New -noout option to asn1parse. This causes no output to be produced
967 its main use is when combined with -strparse and -out to extract data
968 from a file (which may not be in ASN.1 format).
969 [Steve Henson]
970
971 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
972 when producing the local key id.
973 [Richard Levitte <levitte@stacken.kth.se>]
974
975 *) New option -dhparam in s_server. This allows a DH parameter file to be
976 stated explicitly. If it is not stated then it tries the first server
977 certificate file. The previous behaviour hard coded the filename
978 "server.pem".
979 [Steve Henson]
980
981 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
982 a public key to be input or output. For example:
983 openssl rsa -in key.pem -pubout -out pubkey.pem
984 Also added necessary DSA public key functions to handle this.
985 [Steve Henson]
986
987 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
988 in the message. This was handled by allowing
989 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
990 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
991
992 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
993 to the end of the strings whereas this didn't. This would cause problems
994 if strings read with d2i_ASN1_bytes() were later modified.
995 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
996
997 *) Fix for base64 decode bug. When a base64 bio reads only one line of
998 data and it contains EOF it will end up returning an error. This is
999 caused by input 46 bytes long. The cause is due to the way base64
1000 BIOs find the start of base64 encoded data. They do this by trying a
1001 trial decode on each line until they find one that works. When they
1002 do a flag is set and it starts again knowing it can pass all the
1003 data directly through the decoder. Unfortunately it doesn't reset
1004 the context it uses. This means that if EOF is reached an attempt
1005 is made to pass two EOFs through the context and this causes the
1006 resulting error. This can also cause other problems as well. As is
1007 usual with these problems it takes *ages* to find and the fix is
1008 trivial: move one line.
1009 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
1010
1011 *) Ugly workaround to get s_client and s_server working under Windows. The
1012 old code wouldn't work because it needed to select() on sockets and the
1013 tty (for keypresses and to see if data could be written). Win32 only
1014 supports select() on sockets so we select() with a 1s timeout on the
1015 sockets and then see if any characters are waiting to be read, if none
1016 are present then we retry, we also assume we can always write data to
1017 the tty. This isn't nice because the code then blocks until we've
1018 received a complete line of data and it is effectively polling the
1019 keyboard at 1s intervals: however it's quite a bit better than not
1020 working at all :-) A dedicated Windows application might handle this
1021 with an event loop for example.
1022 [Steve Henson]
1023
1024 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
1025 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
1026 will be called when RSA_sign() and RSA_verify() are used. This is useful
1027 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
1028 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
1029 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
1030 This necessitated the support of an extra signature type NID_md5_sha1
1031 for SSL signatures and modifications to the SSL library to use it instead
1032 of calling RSA_public_decrypt() and RSA_private_encrypt().
1033 [Steve Henson]
1034
1035 *) Add new -verify -CAfile and -CApath options to the crl program, these
1036 will lookup a CRL issuers certificate and verify the signature in a
1037 similar way to the verify program. Tidy up the crl program so it
1038 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
1039 less strict. It will now permit CRL extensions even if it is not
1040 a V2 CRL: this will allow it to tolerate some broken CRLs.
1041 [Steve Henson]
1042
1043 *) Initialize all non-automatic variables each time one of the openssl
1044 sub-programs is started (this is necessary as they may be started
1045 multiple times from the "OpenSSL>" prompt).
1046 [Lennart Bang, Bodo Moeller]
1047
1048 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
1049 removing all other RSA functionality (this is what NO_RSA does). This
1050 is so (for example) those in the US can disable those operations covered
1051 by the RSA patent while allowing storage and parsing of RSA keys and RSA
1052 key generation.
1053 [Steve Henson]
1054
1055 *) Non-copying interface to BIO pairs.
1056 (still largely untested)
1057 [Bodo Moeller]
1058
1059 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
1060 ASCII string. This was handled independently in various places before.
1061 [Steve Henson]
1062
1063 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
1064 UTF8 strings a character at a time.
1065 [Steve Henson]
1066
1067 *) Use client_version from client hello to select the protocol
1068 (s23_srvr.c) and for RSA client key exchange verification
1069 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
1070 [Bodo Moeller]
1071
1072 *) Add various utility functions to handle SPKACs, these were previously
1073 handled by poking round in the structure internals. Added new function
1074 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
1075 print, verify and generate SPKACs. Based on an original idea from
1076 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
1077 [Steve Henson]
1078
1079 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
1080 [Andy Polyakov]
1081
1082 *) Allow the config file extension section to be overwritten on the
1083 command line. Based on an original idea from Massimiliano Pala
1084 <madwolf@comune.modena.it>. The new option is called -extensions
1085 and can be applied to ca, req and x509. Also -reqexts to override
1086 the request extensions in req and -crlexts to override the crl extensions
1087 in ca.
1088 [Steve Henson]
1089
1090 *) Add new feature to the SPKAC handling in ca. Now you can include
1091 the same field multiple times by preceding it by "XXXX." for example:
1092 1.OU="Unit name 1"
1093 2.OU="Unit name 2"
1094 this is the same syntax as used in the req config file.
1095 [Steve Henson]
1096
1097 *) Allow certificate extensions to be added to certificate requests. These
1098 are specified in a 'req_extensions' option of the req section of the
1099 config file. They can be printed out with the -text option to req but
1100 are otherwise ignored at present.
1101 [Steve Henson]
1102
1103 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
1104 data read consists of only the final block it would not decrypted because
1105 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
1106 A misplaced 'break' also meant the decrypted final block might not be
1107 copied until the next read.
1108 [Steve Henson]
1109
1110 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
1111 a few extra parameters to the DH structure: these will be useful if
1112 for example we want the value of 'q' or implement X9.42 DH.
1113 [Steve Henson]
1114
1115 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
1116 provides hooks that allow the default DSA functions or functions on a
1117 "per key" basis to be replaced. This allows hardware acceleration and
1118 hardware key storage to be handled without major modification to the
1119 library. Also added low level modexp hooks and CRYPTO_EX structure and
1120 associated functions.
1121 [Steve Henson]
1122
1123 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
1124 as "read only": it can't be written to and the buffer it points to will
1125 not be freed. Reading from a read only BIO is much more efficient than
1126 a normal memory BIO. This was added because there are several times when
1127 an area of memory needs to be read from a BIO. The previous method was
1128 to create a memory BIO and write the data to it, this results in two
1129 copies of the data and an O(n^2) reading algorithm. There is a new
1130 function BIO_new_mem_buf() which creates a read only memory BIO from
1131 an area of memory. Also modified the PKCS#7 routines to use read only
1132 memory BIOs.
1133 [Steve Henson]
1134
1135 *) Bugfix: ssl23_get_client_hello did not work properly when called in
1136 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
1137 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
1138 but a retry condition occured while trying to read the rest.
1139 [Bodo Moeller]
1140
1141 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
1142 NID_pkcs7_encrypted by default: this was wrong since this should almost
1143 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
1144 the encrypted data type: this is a more sensible place to put it and it
1145 allows the PKCS#12 code to be tidied up that duplicated this
1146 functionality.
1147 [Steve Henson]
1148
1149 *) Changed obj_dat.pl script so it takes its input and output files on
1150 the command line. This should avoid shell escape redirection problems
1151 under Win32.
1152 [Steve Henson]
1153
1154 *) Initial support for certificate extension requests, these are included
1155 in things like Xenroll certificate requests. Included functions to allow
1156 extensions to be obtained and added.
1157 [Steve Henson]
1158
1159 *) -crlf option to s_client and s_server for sending newlines as
1160 CRLF (as required by many protocols).
1161 [Bodo Moeller]
1162
1163 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
1164
1165 *) Install libRSAglue.a when OpenSSL is built with RSAref.
1166 [Ralf S. Engelschall]
1167
1168 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
1169 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
1170
1171 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
1172 program.
1173 [Steve Henson]
1174
1175 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
1176 DH parameters/keys (q is lost during that conversion, but the resulting
1177 DH parameters contain its length).
1178
1179 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
1180 much faster than DH_generate_parameters (which creates parameters
1181 where p = 2*q + 1), and also the smaller q makes DH computations
1182 much more efficient (160-bit exponentiation instead of 1024-bit
1183 exponentiation); so this provides a convenient way to support DHE
1184 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
1185 utter importance to use
1186 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
1187 or
1188 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
1189 when such DH parameters are used, because otherwise small subgroup
1190 attacks may become possible!
1191 [Bodo Moeller]
1192
1193 *) Avoid memory leak in i2d_DHparams.
1194 [Bodo Moeller]
1195
1196 *) Allow the -k option to be used more than once in the enc program:
1197 this allows the same encrypted message to be read by multiple recipients.
1198 [Steve Henson]
1199
1200 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
1201 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
1202 it will always use the numerical form of the OID, even if it has a short
1203 or long name.
1204 [Steve Henson]
1205
1206 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
1207 method only got called if p,q,dmp1,dmq1,iqmp components were present,
1208 otherwise bn_mod_exp was called. In the case of hardware keys for example
1209 no private key components need be present and it might store extra data
1210 in the RSA structure, which cannot be accessed from bn_mod_exp.
1211 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
1212 private key operations.
1213 [Steve Henson]
1214
1215 *) Added support for SPARC Linux.
1216 [Andy Polyakov]
1217
1218 *) pem_password_cb function type incompatibly changed from
1219 typedef int pem_password_cb(char *buf, int size, int rwflag);
1220 to
1221 ....(char *buf, int size, int rwflag, void *userdata);
1222 so that applications can pass data to their callbacks:
1223 The PEM[_ASN1]_{read,write}... functions and macros now take an
1224 additional void * argument, which is just handed through whenever
1225 the password callback is called.
1226 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
1227
1228 New function SSL_CTX_set_default_passwd_cb_userdata.
1229
1230 Compatibility note: As many C implementations push function arguments
1231 onto the stack in reverse order, the new library version is likely to
1232 interoperate with programs that have been compiled with the old
1233 pem_password_cb definition (PEM_whatever takes some data that
1234 happens to be on the stack as its last argument, and the callback
1235 just ignores this garbage); but there is no guarantee whatsoever that
1236 this will work.
1237
1238 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
1239 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
1240 problems not only on Windows, but also on some Unix platforms.
1241 To avoid problematic command lines, these definitions are now in an
1242 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
1243 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
1244 [Bodo Moeller]
1245
1246 *) MIPS III/IV assembler module is reimplemented.
1247 [Andy Polyakov]
1248
1249 *) More DES library cleanups: remove references to srand/rand and
1250 delete an unused file.
1251 [Ulf Möller]
1252
1253 *) Add support for the the free Netwide assembler (NASM) under Win32,
1254 since not many people have MASM (ml) and it can be hard to obtain.
1255 This is currently experimental but it seems to work OK and pass all
1256 the tests. Check out INSTALL.W32 for info.
1257 [Steve Henson]
1258
1259 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
1260 without temporary keys kept an extra copy of the server key,
1261 and connections with temporary keys did not free everything in case
1262 of an error.
1263 [Bodo Moeller]
1264
1265 *) New function RSA_check_key and new openssl rsa option -check
1266 for verifying the consistency of RSA keys.
1267 [Ulf Moeller, Bodo Moeller]
1268
1269 *) Various changes to make Win32 compile work:
1270 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
1271 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
1272 comparison" warnings.
1273 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
1274 [Steve Henson]
1275
1276 *) Add a debugging option to PKCS#5 v2 key generation function: when
1277 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
1278 derived keys are printed to stderr.
1279 [Steve Henson]
1280
1281 *) Copy the flags in ASN1_STRING_dup().
1282 [Roman E. Pavlov <pre@mo.msk.ru>]
1283
1284 *) The x509 application mishandled signing requests containing DSA
1285 keys when the signing key was also DSA and the parameters didn't match.
1286
1287 It was supposed to omit the parameters when they matched the signing key:
1288 the verifying software was then supposed to automatically use the CA's
1289 parameters if they were absent from the end user certificate.
1290
1291 Omitting parameters is no longer recommended. The test was also
1292 the wrong way round! This was probably due to unusual behaviour in
1293 EVP_cmp_parameters() which returns 1 if the parameters match.
1294 This meant that parameters were omitted when they *didn't* match and
1295 the certificate was useless. Certificates signed with 'ca' didn't have
1296 this bug.
1297 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
1298
1299 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
1300 The interface is as follows:
1301 Applications can use
1302 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
1303 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
1304 "off" is now the default.
1305 The library internally uses
1306 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
1307 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
1308 to disable memory-checking temporarily.
1309
1310 Some inconsistent states that previously were possible (and were
1311 even the default) are now avoided.
1312
1313 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
1314 with each memory chunk allocated; this is occasionally more helpful
1315 than just having a counter.
1316
1317 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
1318
1319 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
1320 extensions.
1321 [Bodo Moeller]
1322
1323 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
1324 which largely parallels "options", but is for changing API behaviour,
1325 whereas "options" are about protocol behaviour.
1326 Initial "mode" flags are:
1327
1328 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
1329 a single record has been written.
1330 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
1331 retries use the same buffer location.
1332 (But all of the contents must be
1333 copied!)
1334 [Bodo Moeller]
1335
1336 *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode
1337 worked.
1338
1339 *) Fix problems with no-hmac etc.
1340 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
1341
1342 *) New functions RSA_get_default_method(), RSA_set_method() and
1343 RSA_get_method(). These allows replacement of RSA_METHODs without having
1344 to mess around with the internals of an RSA structure.
1345 [Steve Henson]
1346
1347 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
1348 Also really enable memory leak checks in openssl.c and in some
1349 test programs.
1350 [Chad C. Mulligan, Bodo Moeller]
1351
1352 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
1353 up the length of negative integers. This has now been simplified to just
1354 store the length when it is first determined and use it later, rather
1355 than trying to keep track of where data is copied and updating it to
1356 point to the end.
1357 [Steve Henson, reported by Brien Wheeler
1358 <bwheeler@authentica-security.com>]
1359
1360 *) Add a new function PKCS7_signatureVerify. This allows the verification
1361 of a PKCS#7 signature but with the signing certificate passed to the
1362 function itself. This contrasts with PKCS7_dataVerify which assumes the
1363 certificate is present in the PKCS#7 structure. This isn't always the
1364 case: certificates can be omitted from a PKCS#7 structure and be
1365 distributed by "out of band" means (such as a certificate database).
1366 [Steve Henson]
1367
1368 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
1369 function prototypes in pem.h, also change util/mkdef.pl to add the
1370 necessary function names.
1371 [Steve Henson]
1372
1373 *) mk1mf.pl (used by Windows builds) did not properly read the
1374 options set by Configure in the top level Makefile, and Configure
1375 was not even able to write more than one option correctly.
1376 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
1377 [Bodo Moeller]
1378
1379 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
1380 file to be loaded from a BIO or FILE pointer. The BIO version will
1381 for example allow memory BIOs to contain config info.
1382 [Steve Henson]
1383
1384 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
1385 Whoever hopes to achieve shared-library compatibility across versions
1386 must use this, not the compile-time macro.
1387 (Exercise 0.9.4: Which is the minimum library version required by
1388 such programs?)
1389 Note: All this applies only to multi-threaded programs, others don't
1390 need locks.
1391 [Bodo Moeller]
1392
1393 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
1394 through a BIO pair triggered the default case, i.e.
1395 SSLerr(...,SSL_R_UNKNOWN_STATE).
1396 [Bodo Moeller]
1397
1398 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
1399 can use the SSL library even if none of the specific BIOs is
1400 appropriate.
1401 [Bodo Moeller]
1402
1403 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
1404 for the encoded length.
1405 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
1406
1407 *) Add initial documentation of the X509V3 functions.
1408 [Steve Henson]
1409
1410 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
1411 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
1412 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
1413 secure PKCS#8 private key format with a high iteration count.
1414 [Steve Henson]
1415
1416 *) Fix determination of Perl interpreter: A perl or perl5
1417 _directory_ in $PATH was also accepted as the interpreter.
1418 [Ralf S. Engelschall]
1419
1420 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
1421 wrong with it but it was very old and did things like calling
1422 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
1423 unusual formatting.
1424 [Steve Henson]
1425
1426 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
1427 to use the new extension code.
1428 [Steve Henson]
1429
1430 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
1431 with macros. This should make it easier to change their form, add extra
1432 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
1433 constant.
1434 [Steve Henson]
1435
1436 *) Add to configuration table a new entry that can specify an alternative
1437 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
1438 according to Mark Crispin <MRC@Panda.COM>.
1439 [Bodo Moeller]
1440
1441 #if 0
1442 *) DES CBC did not update the IV. Weird.
1443 [Ben Laurie]
1444 #else
1445 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
1446 Changing the behaviour of the former might break existing programs --
1447 where IV updating is needed, des_ncbc_encrypt can be used.
1448 #endif
1449
1450 *) When bntest is run from "make test" it drives bc to check its
1451 calculations, as well as internally checking them. If an internal check
1452 fails, it needs to cause bc to give a non-zero result or make test carries
1453 on without noticing the failure. Fixed.
1454 [Ben Laurie]
1455
1456 *) DES library cleanups.
1457 [Ulf Möller]
1458
1459 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
1460 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
1461 ciphers. NOTE: although the key derivation function has been verified
1462 against some published test vectors it has not been extensively tested
1463 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
1464 of v2.0.
1465 [Steve Henson]
1466
1467 *) Instead of "mkdir -p", which is not fully portable, use new
1468 Perl script "util/mkdir-p.pl".
1469 [Bodo Moeller]
1470
1471 *) Rewrite the way password based encryption (PBE) is handled. It used to
1472 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
1473 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
1474 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
1475 the 'parameter' field of the AlgorithmIdentifier is passed to the
1476 underlying key generation function so it must do its own ASN1 parsing.
1477 This has also changed the EVP_PBE_CipherInit() function which now has a
1478 'parameter' argument instead of literal salt and iteration count values
1479 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
1480 [Steve Henson]
1481
1482 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
1483 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
1484 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
1485 KEY" because this clashed with PKCS#8 unencrypted string. Since this
1486 value was just used as a "magic string" and not used directly its
1487 value doesn't matter.
1488 [Steve Henson]
1489
1490 *) Introduce some semblance of const correctness to BN. Shame C doesn't
1491 support mutable.
1492 [Ben Laurie]
1493
1494 *) "linux-sparc64" configuration (ultrapenguin).
1495 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
1496 "linux-sparc" configuration.
1497 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
1498
1499 *) config now generates no-xxx options for missing ciphers.
1500 [Ulf Möller]
1501
1502 *) Support the EBCDIC character set (work in progress).
1503 File ebcdic.c not yet included because it has a different license.
1504 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
1505
1506 *) Support BS2000/OSD-POSIX.
1507 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
1508
1509 *) Make callbacks for key generation use void * instead of char *.
1510 [Ben Laurie]
1511
1512 *) Make S/MIME samples compile (not yet tested).
1513 [Ben Laurie]
1514
1515 *) Additional typesafe stacks.
1516 [Ben Laurie]
1517
1518 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
1519 [Bodo Moeller]
1520
1521
1522 Changes between 0.9.3 and 0.9.3a [29 May 1999]
1523
1524 *) New configuration variant "sco5-gcc".
1525
1526 *) Updated some demos.
1527 [Sean O Riordain, Wade Scholine]
1528
1529 *) Add missing BIO_free at exit of pkcs12 application.
1530 [Wu Zhigang]
1531
1532 *) Fix memory leak in conf.c.
1533 [Steve Henson]
1534
1535 *) Updates for Win32 to assembler version of MD5.
1536 [Steve Henson]
1537
1538 *) Set #! path to perl in apps/der_chop to where we found it
1539 instead of using a fixed path.
1540 [Bodo Moeller]
1541
1542 *) SHA library changes for irix64-mips4-cc.
1543 [Andy Polyakov]
1544
1545 *) Improvements for VMS support.
1546 [Richard Levitte]
1547
1548
1549 Changes between 0.9.2b and 0.9.3 [24 May 1999]
1550
1551 *) Bignum library bug fix. IRIX 6 passes "make test" now!
1552 This also avoids the problems with SC4.2 and unpatched SC5.
1553 [Andy Polyakov <appro@fy.chalmers.se>]
1554
1555 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
1556 These are required because of the typesafe stack would otherwise break
1557 existing code. If old code used a structure member which used to be STACK
1558 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
1559 sk_num or sk_value it would produce an error because the num, data members
1560 are not present in STACK_OF. Now it just produces a warning. sk_set
1561 replaces the old method of assigning a value to sk_value
1562 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
1563 that does this will no longer work (and should use sk_set instead) but
1564 this could be regarded as a "questionable" behaviour anyway.
1565 [Steve Henson]
1566
1567 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
1568 correctly handle encrypted S/MIME data.
1569 [Steve Henson]
1570
1571 *) Change type of various DES function arguments from des_cblock
1572 (which means, in function argument declarations, pointer to char)
1573 to des_cblock * (meaning pointer to array with 8 char elements),
1574 which allows the compiler to do more typechecking; it was like
1575 that back in SSLeay, but with lots of ugly casts.
1576
1577 Introduce new type const_des_cblock.
1578 [Bodo Moeller]
1579
1580 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
1581 problems: find RecipientInfo structure that matches recipient certificate
1582 and initialise the ASN1 structures properly based on passed cipher.
1583 [Steve Henson]
1584
1585 *) Belatedly make the BN tests actually check the results.
1586 [Ben Laurie]
1587
1588 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
1589 to and from BNs: it was completely broken. New compilation option
1590 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
1591 key elements as negative integers.
1592 [Steve Henson]
1593
1594 *) Reorganize and speed up MD5.
1595 [Andy Polyakov <appro@fy.chalmers.se>]
1596
1597 *) VMS support.
1598 [Richard Levitte <richard@levitte.org>]
1599
1600 *) New option -out to asn1parse to allow the parsed structure to be
1601 output to a file. This is most useful when combined with the -strparse
1602 option to examine the output of things like OCTET STRINGS.
1603 [Steve Henson]
1604
1605 *) Make SSL library a little more fool-proof by not requiring any longer
1606 that SSL_set_{accept,connect}_state be called before
1607 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
1608 in many applications because usually everything *appeared* to work as
1609 intended anyway -- now it really works as intended).
1610 [Bodo Moeller]
1611
1612 *) Move openssl.cnf out of lib/.
1613 [Ulf Möller]
1614
1615 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
1616 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
1617 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
1618 [Ralf S. Engelschall]
1619
1620 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
1621 handle PKCS#7 enveloped data properly.
1622 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
1623
1624 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
1625 copying pointers. The cert_st handling is changed by this in
1626 various ways (and thus what used to be known as ctx->default_cert
1627 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
1628 any longer when s->cert does not give us what we need).
1629 ssl_cert_instantiate becomes obsolete by this change.
1630 As soon as we've got the new code right (possibly it already is?),
1631 we have solved a couple of bugs of the earlier code where s->cert
1632 was used as if it could not have been shared with other SSL structures.
1633
1634 Note that using the SSL API in certain dirty ways now will result
1635 in different behaviour than observed with earlier library versions:
1636 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
1637 does not influence s as it used to.
1638
1639 In order to clean up things more thoroughly, inside SSL_SESSION
1640 we don't use CERT any longer, but a new structure SESS_CERT
1641 that holds per-session data (if available); currently, this is
1642 the peer's certificate chain and, for clients, the server's certificate
1643 and temporary key. CERT holds only those values that can have
1644 meaningful defaults in an SSL_CTX.
1645 [Bodo Moeller]
1646
1647 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
1648 from the internal representation. Various PKCS#7 fixes: remove some
1649 evil casts and set the enc_dig_alg field properly based on the signing
1650 key type.
1651 [Steve Henson]
1652
1653 *) Allow PKCS#12 password to be set from the command line or the
1654 environment. Let 'ca' get its config file name from the environment
1655 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
1656 and 'x509').
1657 [Steve Henson]
1658
1659 *) Allow certificate policies extension to use an IA5STRING for the
1660 organization field. This is contrary to the PKIX definition but
1661 VeriSign uses it and IE5 only recognises this form. Document 'x509'
1662 extension option.
1663 [Steve Henson]
1664
1665 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
1666 without disallowing inline assembler and the like for non-pedantic builds.
1667 [Ben Laurie]
1668
1669 *) Support Borland C++ builder.
1670 [Janez Jere <jj@void.si>, modified by Ulf Möller]
1671
1672 *) Support Mingw32.
1673 [Ulf Möller]
1674
1675 *) SHA-1 cleanups and performance enhancements.
1676 [Andy Polyakov <appro@fy.chalmers.se>]
1677
1678 *) Sparc v8plus assembler for the bignum library.
1679 [Andy Polyakov <appro@fy.chalmers.se>]
1680
1681 *) Accept any -xxx and +xxx compiler options in Configure.
1682 [Ulf Möller]
1683
1684 *) Update HPUX configuration.
1685 [Anonymous]
1686
1687 *) Add missing sk_<type>_unshift() function to safestack.h
1688 [Ralf S. Engelschall]
1689
1690 *) New function SSL_CTX_use_certificate_chain_file that sets the
1691 "extra_cert"s in addition to the certificate. (This makes sense
1692 only for "PEM" format files, as chains as a whole are not
1693 DER-encoded.)
1694 [Bodo Moeller]
1695
1696 *) Support verify_depth from the SSL API.
1697 x509_vfy.c had what can be considered an off-by-one-error:
1698 Its depth (which was not part of the external interface)
1699 was actually counting the number of certificates in a chain;
1700 now it really counts the depth.
1701 [Bodo Moeller]
1702
1703 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
1704 instead of X509err, which often resulted in confusing error
1705 messages since the error codes are not globally unique
1706 (e.g. an alleged error in ssl3_accept when a certificate
1707 didn't match the private key).
1708
1709 *) New function SSL_CTX_set_session_id_context that allows to set a default
1710 value (so that you don't need SSL_set_session_id_context for each
1711 connection using the SSL_CTX).
1712 [Bodo Moeller]
1713
1714 *) OAEP decoding bug fix.
1715 [Ulf Möller]
1716
1717 *) Support INSTALL_PREFIX for package builders, as proposed by
1718 David Harris.
1719 [Bodo Moeller]
1720
1721 *) New Configure options "threads" and "no-threads". For systems
1722 where the proper compiler options are known (currently Solaris
1723 and Linux), "threads" is the default.
1724 [Bodo Moeller]
1725
1726 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
1727 [Bodo Moeller]
1728
1729 *) Install various scripts to $(OPENSSLDIR)/misc, not to
1730 $(INSTALLTOP)/bin -- they shouldn't clutter directories
1731 such as /usr/local/bin.
1732 [Bodo Moeller]
1733
1734 *) "make linux-shared" to build shared libraries.
1735 [Niels Poppe <niels@netbox.org>]
1736
1737 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
1738 [Ulf Möller]
1739
1740 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
1741 extension adding in x509 utility.
1742 [Steve Henson]
1743
1744 *) Remove NOPROTO sections and error code comments.
1745 [Ulf Möller]
1746
1747 *) Partial rewrite of the DEF file generator to now parse the ANSI
1748 prototypes.
1749 [Steve Henson]
1750
1751 *) New Configure options --prefix=DIR and --openssldir=DIR.
1752 [Ulf Möller]
1753
1754 *) Complete rewrite of the error code script(s). It is all now handled
1755 by one script at the top level which handles error code gathering,
1756 header rewriting and C source file generation. It should be much better
1757 than the old method: it now uses a modified version of Ulf's parser to
1758 read the ANSI prototypes in all header files (thus the old K&R definitions
1759 aren't needed for error creation any more) and do a better job of
1760 translating function codes into names. The old 'ASN1 error code imbedded
1761 in a comment' is no longer necessary and it doesn't use .err files which
1762 have now been deleted. Also the error code call doesn't have to appear all
1763 on one line (which resulted in some large lines...).
1764 [Steve Henson]
1765
1766 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
1767 [Bodo Moeller]
1768
1769 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
1770 0 (which usually indicates a closed connection), but continue reading.
1771 [Bodo Moeller]
1772
1773 *) Fix some race conditions.
1774 [Bodo Moeller]
1775
1776 *) Add support for CRL distribution points extension. Add Certificate
1777 Policies and CRL distribution points documentation.
1778 [Steve Henson]
1779
1780 *) Move the autogenerated header file parts to crypto/opensslconf.h.
1781 [Ulf Möller]
1782
1783 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
1784 8 of keying material. Merlin has also confirmed interop with this fix
1785 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
1786 [Merlin Hughes <merlin@baltimore.ie>]
1787
1788 *) Fix lots of warnings.
1789 [Richard Levitte <levitte@stacken.kth.se>]
1790
1791 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
1792 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
1793 [Richard Levitte <levitte@stacken.kth.se>]
1794
1795 *) Fix problems with sizeof(long) == 8.
1796 [Andy Polyakov <appro@fy.chalmers.se>]
1797
1798 *) Change functions to ANSI C.
1799 [Ulf Möller]
1800
1801 *) Fix typos in error codes.
1802 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
1803
1804 *) Remove defunct assembler files from Configure.
1805 [Ulf Möller]
1806
1807 *) SPARC v8 assembler BIGNUM implementation.
1808 [Andy Polyakov <appro@fy.chalmers.se>]
1809
1810 *) Support for Certificate Policies extension: both print and set.
1811 Various additions to support the r2i method this uses.
1812 [Steve Henson]
1813
1814 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
1815 return a const string when you are expecting an allocated buffer.
1816 [Ben Laurie]
1817
1818 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
1819 types DirectoryString and DisplayText.
1820 [Steve Henson]
1821
1822 *) Add code to allow r2i extensions to access the configuration database,
1823 add an LHASH database driver and add several ctx helper functions.
1824 [Steve Henson]
1825
1826 *) Fix an evil bug in bn_expand2() which caused various BN functions to
1827 fail when they extended the size of a BIGNUM.
1828 [Steve Henson]
1829
1830 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
1831 support typesafe stack.
1832 [Steve Henson]
1833
1834 *) Fix typo in SSL_[gs]et_options().
1835 [Nils Frostberg <nils@medcom.se>]
1836
1837 *) Delete various functions and files that belonged to the (now obsolete)
1838 old X509V3 handling code.
1839 [Steve Henson]
1840
1841 *) New Configure option "rsaref".
1842 [Ulf Möller]
1843
1844 *) Don't auto-generate pem.h.
1845 [Bodo Moeller]
1846
1847 *) Introduce type-safe ASN.1 SETs.
1848 [Ben Laurie]
1849
1850 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
1851 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
1852
1853 *) Introduce type-safe STACKs. This will almost certainly break lots of code
1854 that links with OpenSSL (well at least cause lots of warnings), but fear
1855 not: the conversion is trivial, and it eliminates loads of evil casts. A
1856 few STACKed things have been converted already. Feel free to convert more.
1857 In the fullness of time, I'll do away with the STACK type altogether.
1858 [Ben Laurie]
1859
1860 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
1861 specified in <certfile> by updating the entry in the index.txt file.
1862 This way one no longer has to edit the index.txt file manually for
1863 revoking a certificate. The -revoke option does the gory details now.
1864 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
1865
1866 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
1867 `-text' option at all and this way the `-noout -text' combination was
1868 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
1869 [Ralf S. Engelschall]
1870
1871 *) Make sure a corresponding plain text error message exists for the
1872 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
1873 verify callback function determined that a certificate was revoked.
1874 [Ralf S. Engelschall]
1875
1876 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
1877 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
1878 all available cipers including rc5, which was forgotten until now.
1879 In order to let the testing shell script know which algorithms
1880 are available, a new (up to now undocumented) command
1881 "openssl list-cipher-commands" is used.
1882 [Bodo Moeller]
1883
1884 *) Bugfix: s_client occasionally would sleep in select() when
1885 it should have checked SSL_pending() first.
1886 [Bodo Moeller]
1887
1888 *) New functions DSA_do_sign and DSA_do_verify to provide access to
1889 the raw DSA values prior to ASN.1 encoding.
1890 [Ulf Möller]
1891
1892 *) Tweaks to Configure
1893 [Niels Poppe <niels@netbox.org>]
1894
1895 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
1896 yet...
1897 [Steve Henson]
1898
1899 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
1900 [Ulf Möller]
1901
1902 *) New config option to avoid instructions that are illegal on the 80386.
1903 The default code is faster, but requires at least a 486.
1904 [Ulf Möller]
1905
1906 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
1907 SSL2_SERVER_VERSION (not used at all) macros, which are now the
1908 same as SSL2_VERSION anyway.
1909 [Bodo Moeller]
1910
1911 *) New "-showcerts" option for s_client.
1912 [Bodo Moeller]
1913
1914 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
1915 application. Various cleanups and fixes.
1916 [Steve Henson]
1917
1918 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
1919 modify error routines to work internally. Add error codes and PBE init
1920 to library startup routines.
1921 [Steve Henson]
1922
1923 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
1924 packing functions to asn1 and evp. Changed function names and error
1925 codes along the way.
1926 [Steve Henson]
1927
1928 *) PKCS12 integration: and so it begins... First of several patches to
1929 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
1930 objects to objects.h
1931 [Steve Henson]
1932
1933 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
1934 and display support for Thawte strong extranet extension.
1935 [Steve Henson]
1936
1937 *) Add LinuxPPC support.
1938 [Jeff Dubrule <igor@pobox.org>]
1939
1940 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
1941 bn_div_words in alpha.s.
1942 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
1943
1944 *) Make sure the RSA OAEP test is skipped under -DRSAref because
1945 OAEP isn't supported when OpenSSL is built with RSAref.
1946 [Ulf Moeller <ulf@fitug.de>]
1947
1948 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
1949 so they no longer are missing under -DNOPROTO.
1950 [Soren S. Jorvang <soren@t.dk>]
1951
1952
1953 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
1954
1955 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
1956 doesn't work when the session is reused. Coming soon!
1957 [Ben Laurie]
1958
1959 *) Fix a security hole, that allows sessions to be reused in the wrong
1960 context thus bypassing client cert protection! All software that uses
1961 client certs and session caches in multiple contexts NEEDS PATCHING to
1962 allow session reuse! A fuller solution is in the works.
1963 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
1964
1965 *) Some more source tree cleanups (removed obsolete files
1966 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
1967 permission on "config" script to be executable) and a fix for the INSTALL
1968 document.
1969 [Ulf Moeller <ulf@fitug.de>]
1970
1971 *) Remove some legacy and erroneous uses of malloc, free instead of
1972 Malloc, Free.
1973 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
1974
1975 *) Make rsa_oaep_test return non-zero on error.
1976 [Ulf Moeller <ulf@fitug.de>]
1977
1978 *) Add support for native Solaris shared libraries. Configure
1979 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
1980 if someone would make that last step automatic.
1981 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
1982
1983 *) ctx_size was not built with the right compiler during "make links". Fixed.
1984 [Ben Laurie]
1985
1986 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
1987 except NULL ciphers". This means the default cipher list will no longer
1988 enable NULL ciphers. They need to be specifically enabled e.g. with
1989 the string "DEFAULT:eNULL".
1990 [Steve Henson]
1991
1992 *) Fix to RSA private encryption routines: if p < q then it would
1993 occasionally produce an invalid result. This will only happen with
1994 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
1995 [Steve Henson]
1996
1997 *) Be less restrictive and allow also `perl util/perlpath.pl
1998 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
1999 because this way one can also use an interpreter named `perl5' (which is
2000 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
2001 installed as `perl').
2002 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
2003
2004 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
2005 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
2006
2007 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
2008 advapi32.lib to Win32 build and change the pem test comparision
2009 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
2010 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
2011 and crypto/des/ede_cbcm_enc.c.
2012 [Steve Henson]
2013
2014 *) DES quad checksum was broken on big-endian architectures. Fixed.
2015 [Ben Laurie]
2016
2017 *) Comment out two functions in bio.h that aren't implemented. Fix up the
2018 Win32 test batch file so it (might) work again. The Win32 test batch file
2019 is horrible: I feel ill....
2020 [Steve Henson]
2021
2022 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
2023 in e_os.h. Audit of header files to check ANSI and non ANSI
2024 sections: 10 functions were absent from non ANSI section and not exported
2025 from Windows DLLs. Fixed up libeay.num for new functions.
2026 [Steve Henson]
2027
2028 *) Make `openssl version' output lines consistent.
2029 [Ralf S. Engelschall]
2030
2031 *) Fix Win32 symbol export lists for BIO functions: Added
2032 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
2033 to ms/libeay{16,32}.def.
2034 [Ralf S. Engelschall]
2035
2036 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
2037 fine under Unix and passes some trivial tests I've now added. But the
2038 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
2039 added to make sure no one expects that this stuff really works in the
2040 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
2041 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
2042 openssl_bio.xs.
2043 [Ralf S. Engelschall]
2044
2045 *) Fix the generation of two part addresses in perl.
2046 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
2047
2048 *) Add config entry for Linux on MIPS.
2049 [John Tobey <jtobey@channel1.com>]
2050
2051 *) Make links whenever Configure is run, unless we are on Windoze.
2052 [Ben Laurie]
2053
2054 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
2055 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
2056 in CRLs.
2057 [Steve Henson]
2058
2059 *) Add a useful kludge to allow package maintainers to specify compiler and
2060 other platforms details on the command line without having to patch the
2061 Configure script everytime: One now can use ``perl Configure
2062 <id>:<details>'', i.e. platform ids are allowed to have details appended
2063 to them (seperated by colons). This is treated as there would be a static
2064 pre-configured entry in Configure's %table under key <id> with value
2065 <details> and ``perl Configure <id>'' is called. So, when you want to
2066 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
2067 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
2068 now, which overrides the FreeBSD-elf entry on-the-fly.
2069 [Ralf S. Engelschall]
2070
2071 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
2072 [Ben Laurie]
2073
2074 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
2075 on the `perl Configure ...' command line. This way one can compile
2076 OpenSSL libraries with Position Independent Code (PIC) which is needed
2077 for linking it into DSOs.
2078 [Ralf S. Engelschall]
2079
2080 *) Remarkably, export ciphers were totally broken and no-one had noticed!
2081 Fixed.
2082 [Ben Laurie]
2083
2084 *) Cleaned up the LICENSE document: The official contact for any license
2085 questions now is the OpenSSL core team under openssl-core@openssl.org.
2086 And add a paragraph about the dual-license situation to make sure people
2087 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
2088 to the OpenSSL toolkit.
2089 [Ralf S. Engelschall]
2090
2091 *) General source tree makefile cleanups: Made `making xxx in yyy...'
2092 display consistent in the source tree and replaced `/bin/rm' by `rm'.
2093 Additonally cleaned up the `make links' target: Remove unnecessary
2094 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
2095 to speed processing and no longer clutter the display with confusing
2096 stuff. Instead only the actually done links are displayed.
2097 [Ralf S. Engelschall]
2098
2099 *) Permit null encryption ciphersuites, used for authentication only. It used
2100 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
2101 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
2102 encryption.
2103 [Ben Laurie]
2104
2105 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
2106 signed attributes when verifying signatures (this would break them),
2107 the detached data encoding was wrong and public keys obtained using
2108 X509_get_pubkey() weren't freed.
2109 [Steve Henson]
2110
2111 *) Add text documentation for the BUFFER functions. Also added a work around
2112 to a Win95 console bug. This was triggered by the password read stuff: the
2113 last character typed gets carried over to the next fread(). If you were
2114 generating a new cert request using 'req' for example then the last
2115 character of the passphrase would be CR which would then enter the first
2116 field as blank.
2117 [Steve Henson]
2118
2119 *) Added the new `Includes OpenSSL Cryptography Software' button as
2120 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
2121 button and can be used by applications based on OpenSSL to show the
2122 relationship to the OpenSSL project.
2123 [Ralf S. Engelschall]
2124
2125 *) Remove confusing variables in function signatures in files
2126 ssl/ssl_lib.c and ssl/ssl.h.
2127 [Lennart Bong <lob@kulthea.stacken.kth.se>]
2128
2129 *) Don't install bss_file.c under PREFIX/include/
2130 [Lennart Bong <lob@kulthea.stacken.kth.se>]
2131
2132 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
2133 functions that return function pointers and has support for NT specific
2134 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
2135 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
2136 unsigned to signed types: this was killing the Win32 compile.
2137 [Steve Henson]
2138
2139 *) Add new certificate file to stack functions,
2140 SSL_add_dir_cert_subjects_to_stack() and
2141 SSL_add_file_cert_subjects_to_stack(). These largely supplant
2142 SSL_load_client_CA_file(), and can be used to add multiple certs easily
2143 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
2144 This means that Apache-SSL and similar packages don't have to mess around
2145 to add as many CAs as they want to the preferred list.
2146 [Ben Laurie]
2147
2148 *) Experiment with doxygen documentation. Currently only partially applied to
2149 ssl/ssl_lib.c.
2150 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
2151 openssl.doxy as the configuration file.
2152 [Ben Laurie]
2153
2154 *) Get rid of remaining C++-style comments which strict C compilers hate.
2155 [Ralf S. Engelschall, pointed out by Carlos Amengual]
2156
2157 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
2158 compiled in by default: it has problems with large keys.
2159 [Steve Henson]
2160
2161 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
2162 DH private keys and/or callback functions which directly correspond to
2163 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
2164 is needed for applications which have to configure certificates on a
2165 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
2166 (e.g. s_server).
2167 For the RSA certificate situation is makes no difference, but
2168 for the DSA certificate situation this fixes the "no shared cipher"
2169 problem where the OpenSSL cipher selection procedure failed because the
2170 temporary keys were not overtaken from the context and the API provided
2171 no way to reconfigure them.
2172 The new functions now let applications reconfigure the stuff and they
2173 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
2174 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
2175 non-public-API function ssl_cert_instantiate() is used as a helper
2176 function and also to reduce code redundancy inside ssl_rsa.c.
2177 [Ralf S. Engelschall]
2178
2179 *) Move s_server -dcert and -dkey options out of the undocumented feature
2180 area because they are useful for the DSA situation and should be
2181 recognized by the users.
2182 [Ralf S. Engelschall]
2183
2184 *) Fix the cipher decision scheme for export ciphers: the export bits are
2185 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
2186 SSL_EXP_MASK. So, the original variable has to be used instead of the
2187 already masked variable.
2188 [Richard Levitte <levitte@stacken.kth.se>]
2189
2190 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
2191 [Richard Levitte <levitte@stacken.kth.se>]
2192
2193 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
2194 from `int' to `unsigned int' because it's a length and initialized by
2195 EVP_DigestFinal() which expects an `unsigned int *'.
2196 [Richard Levitte <levitte@stacken.kth.se>]
2197
2198 *) Don't hard-code path to Perl interpreter on shebang line of Configure
2199 script. Instead use the usual Shell->Perl transition trick.
2200 [Ralf S. Engelschall]
2201
2202 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
2203 (in addition to RSA certificates) to match the behaviour of `openssl dsa
2204 -noout -modulus' as it's already the case for `openssl rsa -noout
2205 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
2206 currently the public key is printed (a decision which was already done by
2207 `openssl dsa -modulus' in the past) which serves a similar purpose.
2208 Additionally the NO_RSA no longer completely removes the whole -modulus
2209 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
2210 now, too.
2211 [Ralf S. Engelschall]
2212
2213 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
2214 BIO. See the source (crypto/evp/bio_ok.c) for more info.
2215 [Arne Ansper <arne@ats.cyber.ee>]
2216
2217 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
2218 to be added. Now both 'req' and 'ca' can use new objects defined in the
2219 config file.
2220 [Steve Henson]
2221
2222 *) Add cool BIO that does syslog (or event log on NT).
2223 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
2224
2225 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
2226 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
2227 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
2228 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
2229 [Ben Laurie]
2230
2231 *) Add preliminary config info for new extension code.
2232 [Steve Henson]
2233
2234 *) Make RSA_NO_PADDING really use no padding.
2235 [Ulf Moeller <ulf@fitug.de>]
2236
2237 *) Generate errors when private/public key check is done.
2238 [Ben Laurie]
2239
2240 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
2241 for some CRL extensions and new objects added.
2242 [Steve Henson]
2243
2244 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
2245 key usage extension and fuller support for authority key id.
2246 [Steve Henson]
2247
2248 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
2249 padding method for RSA, which is recommended for new applications in PKCS
2250 #1 v2.0 (RFC 2437, October 1998).
2251 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
2252 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
2253 against Bleichbacher's attack on RSA.
2254 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
2255 Ben Laurie]
2256
2257 *) Updates to the new SSL compression code
2258 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
2259
2260 *) Fix so that the version number in the master secret, when passed
2261 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
2262 (because the server will not accept higher), that the version number
2263 is 0x03,0x01, not 0x03,0x00
2264 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
2265
2266 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
2267 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
2268 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
2269 [Steve Henson]
2270
2271 *) Support for RAW extensions where an arbitrary extension can be
2272 created by including its DER encoding. See apps/openssl.cnf for
2273 an example.
2274 [Steve Henson]
2275
2276 *) Make sure latest Perl versions don't interpret some generated C array
2277 code as Perl array code in the crypto/err/err_genc.pl script.
2278 [Lars Weber <3weber@informatik.uni-hamburg.de>]
2279
2280 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
2281 not many people have the assembler. Various Win32 compilation fixes and
2282 update to the INSTALL.W32 file with (hopefully) more accurate Win32
2283 build instructions.
2284 [Steve Henson]
2285
2286 *) Modify configure script 'Configure' to automatically create crypto/date.h
2287 file under Win32 and also build pem.h from pem.org. New script
2288 util/mkfiles.pl to create the MINFO file on environments that can't do a
2289 'make files': perl util/mkfiles.pl >MINFO should work.
2290 [Steve Henson]
2291
2292 *) Major rework of DES function declarations, in the pursuit of correctness
2293 and purity. As a result, many evil casts evaporated, and some weirdness,
2294 too. You may find this causes warnings in your code. Zapping your evil
2295 casts will probably fix them. Mostly.
2296 [Ben Laurie]
2297
2298 *) Fix for a typo in asn1.h. Bug fix to object creation script
2299 obj_dat.pl. It considered a zero in an object definition to mean
2300 "end of object": none of the objects in objects.h have any zeros
2301 so it wasn't spotted.
2302 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
2303
2304 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
2305 Masking (CBCM). In the absence of test vectors, the best I have been able
2306 to do is check that the decrypt undoes the encrypt, so far. Send me test
2307 vectors if you have them.
2308 [Ben Laurie]
2309
2310 *) Correct calculation of key length for export ciphers (too much space was
2311 allocated for null ciphers). This has not been tested!
2312 [Ben Laurie]
2313
2314 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
2315 message is now correct (it understands "crypto" and "ssl" on its
2316 command line). There is also now an "update" option. This will update
2317 the util/ssleay.num and util/libeay.num files with any new functions.
2318 If you do a:
2319 perl util/mkdef.pl crypto ssl update
2320 it will update them.
2321 [Steve Henson]
2322
2323 *) Overhauled the Perl interface (perl/*):
2324 - ported BN stuff to OpenSSL's different BN library
2325 - made the perl/ source tree CVS-aware
2326 - renamed the package from SSLeay to OpenSSL (the files still contain
2327 their history because I've copied them in the repository)
2328 - removed obsolete files (the test scripts will be replaced
2329 by better Test::Harness variants in the future)
2330 [Ralf S. Engelschall]
2331
2332 *) First cut for a very conservative source tree cleanup:
2333 1. merge various obsolete readme texts into doc/ssleay.txt
2334 where we collect the old documents and readme texts.
2335 2. remove the first part of files where I'm already sure that we no
2336 longer need them because of three reasons: either they are just temporary
2337 files which were left by Eric or they are preserved original files where
2338 I've verified that the diff is also available in the CVS via "cvs diff
2339 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
2340 the crypto/md/ stuff).
2341 [Ralf S. Engelschall]
2342
2343 *) More extension code. Incomplete support for subject and issuer alt
2344 name, issuer and authority key id. Change the i2v function parameters
2345 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
2346 what that's for :-) Fix to ASN1 macro which messed up
2347 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
2348 [Steve Henson]
2349
2350 *) Preliminary support for ENUMERATED type. This is largely copied from the
2351 INTEGER code.
2352 [Steve Henson]
2353
2354 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
2355 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
2356
2357 *) Make sure `make rehash' target really finds the `openssl' program.
2358 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
2359
2360 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
2361 like to hear about it if this slows down other processors.
2362 [Ben Laurie]
2363
2364 *) Add CygWin32 platform information to Configure script.
2365 [Alan Batie <batie@aahz.jf.intel.com>]
2366
2367 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
2368 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
2369
2370 *) New program nseq to manipulate netscape certificate sequences
2371 [Steve Henson]
2372
2373 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
2374 few typos.
2375 [Steve Henson]
2376
2377 *) Fixes to BN code. Previously the default was to define BN_RECURSION
2378 but the BN code had some problems that would cause failures when
2379 doing certificate verification and some other functions.
2380 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
2381
2382 *) Add ASN1 and PEM code to support netscape certificate sequences.
2383 [Steve Henson]
2384
2385 *) Add ASN1 and PEM code to support netscape certificate sequences.
2386 [Steve Henson]
2387
2388 *) Add several PKIX and private extended key usage OIDs.
2389 [Steve Henson]
2390
2391 *) Modify the 'ca' program to handle the new extension code. Modify
2392 openssl.cnf for new extension format, add comments.
2393 [Steve Henson]
2394
2395 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
2396 and add a sample to openssl.cnf so req -x509 now adds appropriate
2397 CA extensions.
2398 [Steve Henson]
2399
2400 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
2401 error code, add initial support to X509_print() and x509 application.
2402 [Steve Henson]
2403
2404 *) Takes a deep breath and start addding X509 V3 extension support code. Add
2405 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
2406 stuff is currently isolated and isn't even compiled yet.
2407 [Steve Henson]
2408
2409 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
2410 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
2411 Removed the versions check from X509 routines when loading extensions:
2412 this allows certain broken certificates that don't set the version
2413 properly to be processed.
2414 [Steve Henson]
2415
2416 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
2417 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
2418 can still be regenerated with "make depend".
2419 [Ben Laurie]
2420
2421 *) Spelling mistake in C version of CAST-128.
2422 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
2423
2424 *) Changes to the error generation code. The perl script err-code.pl
2425 now reads in the old error codes and retains the old numbers, only
2426 adding new ones if necessary. It also only changes the .err files if new
2427 codes are added. The makefiles have been modified to only insert errors
2428 when needed (to avoid needlessly modifying header files). This is done
2429 by only inserting errors if the .err file is newer than the auto generated
2430 C file. To rebuild all the error codes from scratch (the old behaviour)
2431 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
2432 or delete all the .err files.
2433 [Steve Henson]
2434
2435 *) CAST-128 was incorrectly implemented for short keys. The C version has
2436 been fixed, but is untested. The assembler versions are also fixed, but
2437 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
2438 to regenerate it if needed.
2439 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
2440 Hagino <itojun@kame.net>]
2441
2442 *) File was opened incorrectly in randfile.c.
2443 [Ulf Möller <ulf@fitug.de>]
2444
2445 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
2446 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
2447 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
2448 al: it's just almost always a UTCTime. Note this patch adds new error
2449 codes so do a "make errors" if there are problems.
2450 [Steve Henson]
2451
2452 *) Correct Linux 1 recognition in config.
2453 [Ulf Möller <ulf@fitug.de>]
2454
2455 *) Remove pointless MD5 hash when using DSA keys in ca.
2456 [Anonymous <nobody@replay.com>]
2457
2458 *) Generate an error if given an empty string as a cert directory. Also
2459 generate an error if handed NULL (previously returned 0 to indicate an
2460 error, but didn't set one).
2461 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
2462
2463 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
2464 [Ben Laurie]
2465
2466 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
2467 parameters. This was causing a warning which killed off the Win32 compile.
2468 [Steve Henson]
2469
2470 *) Remove C++ style comments from crypto/bn/bn_local.h.
2471 [Neil Costigan <neil.costigan@celocom.com>]
2472
2473 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
2474 based on a text string, looking up short and long names and finally
2475 "dot" format. The "dot" format stuff didn't work. Added new function
2476 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2477 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
2478 OID is not part of the table.
2479 [Steve Henson]
2480
2481 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
2482 X509_LOOKUP_by_alias().
2483 [Ben Laurie]
2484
2485 *) Sort openssl functions by name.
2486 [Ben Laurie]
2487
2488 *) Get the gendsa program working (hopefully) and add it to app list. Remove
2489 encryption from sample DSA keys (in case anyone is interested the password
2490 was "1234").
2491 [Steve Henson]
2492
2493 *) Make _all_ *_free functions accept a NULL pointer.
2494 [Frans Heymans <fheymans@isaserver.be>]
2495
2496 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
2497 NULL pointers.
2498 [Anonymous <nobody@replay.com>]
2499
2500 *) s_server should send the CAfile as acceptable CAs, not its own cert.
2501 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
2502
2503 *) Don't blow it for numeric -newkey arguments to apps/req.
2504 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
2505
2506 *) Temp key "for export" tests were wrong in s3_srvr.c.
2507 [Anonymous <nobody@replay.com>]
2508
2509 *) Add prototype for temp key callback functions
2510 SSL_CTX_set_tmp_{rsa,dh}_callback().
2511 [Ben Laurie]
2512
2513 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
2514 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
2515 [Steve Henson]
2516
2517 *) X509_name_add_entry() freed the wrong thing after an error.
2518 [Arne Ansper <arne@ats.cyber.ee>]
2519
2520 *) rsa_eay.c would attempt to free a NULL context.
2521 [Arne Ansper <arne@ats.cyber.ee>]
2522
2523 *) BIO_s_socket() had a broken should_retry() on Windoze.
2524 [Arne Ansper <arne@ats.cyber.ee>]
2525
2526 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
2527 [Arne Ansper <arne@ats.cyber.ee>]
2528
2529 *) Make sure the already existing X509_STORE->depth variable is initialized
2530 in X509_STORE_new(), but document the fact that this variable is still
2531 unused in the certificate verification process.
2532 [Ralf S. Engelschall]
2533
2534 *) Fix the various library and apps files to free up pkeys obtained from
2535 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
2536 [Steve Henson]
2537
2538 *) Fix reference counting in X509_PUBKEY_get(). This makes
2539 demos/maurice/example2.c work, amongst others, probably.
2540 [Steve Henson and Ben Laurie]
2541
2542 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
2543 `openssl' and second, the shortcut symlinks for the `openssl <command>'
2544 are no longer created. This way we have a single and consistent command
2545 line interface `openssl <command>', similar to `cvs <command>'.
2546 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
2547
2548 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
2549 BIT STRING wrapper always have zero unused bits.
2550 [Steve Henson]
2551
2552 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
2553 [Steve Henson]
2554
2555 *) Make the top-level INSTALL documentation easier to understand.
2556 [Paul Sutton]
2557
2558 *) Makefiles updated to exit if an error occurs in a sub-directory
2559 make (including if user presses ^C) [Paul Sutton]
2560
2561 *) Make Montgomery context stuff explicit in RSA data structure.
2562 [Ben Laurie]
2563
2564 *) Fix build order of pem and err to allow for generated pem.h.
2565 [Ben Laurie]
2566
2567 *) Fix renumbering bug in X509_NAME_delete_entry().
2568 [Ben Laurie]
2569
2570 *) Enhanced the err-ins.pl script so it makes the error library number
2571 global and can add a library name. This is needed for external ASN1 and
2572 other error libraries.
2573 [Steve Henson]
2574
2575 *) Fixed sk_insert which never worked properly.
2576 [Steve Henson]
2577
2578 *) Fix ASN1 macros so they can handle indefinite length construted
2579 EXPLICIT tags. Some non standard certificates use these: they can now
2580 be read in.
2581 [Steve Henson]
2582
2583 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
2584 into a single doc/ssleay.txt bundle. This way the information is still
2585 preserved but no longer messes up this directory. Now it's new room for
2586 the new set of documenation files.
2587 [Ralf S. Engelschall]
2588
2589 *) SETs were incorrectly DER encoded. This was a major pain, because they
2590 shared code with SEQUENCEs, which aren't coded the same. This means that
2591 almost everything to do with SETs or SEQUENCEs has either changed name or
2592 number of arguments.
2593 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
2594
2595 *) Fix test data to work with the above.
2596 [Ben Laurie]
2597
2598 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
2599 was already fixed by Eric for 0.9.1 it seems.
2600 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
2601
2602 *) Autodetect FreeBSD3.
2603 [Ben Laurie]
2604
2605 *) Fix various bugs in Configure. This affects the following platforms:
2606 nextstep
2607 ncr-scde
2608 unixware-2.0
2609 unixware-2.0-pentium
2610 sco5-cc.
2611 [Ben Laurie]
2612
2613 *) Eliminate generated files from CVS. Reorder tests to regenerate files
2614 before they are needed.
2615 [Ben Laurie]
2616
2617 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
2618 [Ben Laurie]
2619
2620
2621 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
2622
2623 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
2624 changed SSLeay to OpenSSL in version strings.
2625 [Ralf S. Engelschall]
2626
2627 *) Some fixups to the top-level documents.
2628 [Paul Sutton]
2629
2630 *) Fixed the nasty bug where rsaref.h was not found under compile-time
2631 because the symlink to include/ was missing.
2632 [Ralf S. Engelschall]
2633
2634 *) Incorporated the popular no-RSA/DSA-only patches
2635 which allow to compile a RSA-free SSLeay.
2636 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
2637
2638 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
2639 when "ssleay" is still not found.
2640 [Ralf S. Engelschall]
2641
2642 *) Added more platforms to Configure: Cray T3E, HPUX 11,
2643 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
2644
2645 *) Updated the README file.
2646 [Ralf S. Engelschall]
2647
2648 *) Added various .cvsignore files in the CVS repository subdirs
2649 to make a "cvs update" really silent.
2650 [Ralf S. Engelschall]
2651
2652 *) Recompiled the error-definition header files and added
2653 missing symbols to the Win32 linker tables.
2654 [Ralf S. Engelschall]
2655
2656 *) Cleaned up the top-level documents;
2657 o new files: CHANGES and LICENSE
2658 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
2659 o merged COPYRIGHT into LICENSE
2660 o removed obsolete TODO file
2661 o renamed MICROSOFT to INSTALL.W32
2662 [Ralf S. Engelschall]
2663
2664 *) Removed dummy files from the 0.9.1b source tree:
2665 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
2666 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
2667 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
2668 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
2669 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
2670 [Ralf S. Engelschall]
2671
2672 *) Added various platform portability fixes.
2673 [Mark J. Cox]
2674
2675 *) The Genesis of the OpenSSL rpject:
2676 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
2677 Young and Tim J. Hudson created while they were working for C2Net until
2678 summer 1998.
2679 [The OpenSSL Project]
2680
2681
2682 Changes between 0.9.0b and 0.9.1b [not released]
2683
2684 *) Updated a few CA certificates under certs/
2685 [Eric A. Young]
2686
2687 *) Changed some BIGNUM api stuff.
2688 [Eric A. Young]
2689
2690 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
2691 DGUX x86, Linux Alpha, etc.
2692 [Eric A. Young]
2693
2694 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
2695 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
2696 available).
2697 [Eric A. Young]
2698
2699 *) Add -strparse option to asn1pars program which parses nested
2700 binary structures
2701 [Dr Stephen Henson <shenson@bigfoot.com>]
2702
2703 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
2704 [Eric A. Young]
2705
2706 *) DSA fix for "ca" program.
2707 [Eric A. Young]
2708
2709 *) Added "-genkey" option to "dsaparam" program.
2710 [Eric A. Young]
2711
2712 *) Added RIPE MD160 (rmd160) message digest.
2713 [Eric A. Young]
2714
2715 *) Added -a (all) option to "ssleay version" command.
2716 [Eric A. Young]
2717
2718 *) Added PLATFORM define which is the id given to Configure.
2719 [Eric A. Young]
2720
2721 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
2722 [Eric A. Young]
2723
2724 *) Extended the ASN.1 parser routines.
2725 [Eric A. Young]
2726
2727 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
2728 [Eric A. Young]
2729
2730 *) Added a BN_CTX to the BN library.
2731 [Eric A. Young]
2732
2733 *) Fixed the weak key values in DES library
2734 [Eric A. Young]
2735
2736 *) Changed API in EVP library for cipher aliases.
2737 [Eric A. Young]
2738
2739 *) Added support for RC2/64bit cipher.
2740 [Eric A. Young]
2741
2742 *) Converted the lhash library to the crypto/mem.c functions.
2743 [Eric A. Young]
2744
2745 *) Added more recognized ASN.1 object ids.
2746 [Eric A. Young]
2747
2748 *) Added more RSA padding checks for SSL/TLS.
2749 [Eric A. Young]
2750
2751 *) Added BIO proxy/filter functionality.
2752 [Eric A. Young]
2753
2754 *) Added extra_certs to SSL_CTX which can be used
2755 send extra CA certificates to the client in the CA cert chain sending
2756 process. It can be configured with SSL_CTX_add_extra_chain_cert().
2757 [Eric A. Young]
2758
2759 *) Now Fortezza is denied in the authentication phase because
2760 this is key exchange mechanism is not supported by SSLeay at all.
2761 [Eric A. Young]
2762
2763 *) Additional PKCS1 checks.
2764 [Eric A. Young]
2765
2766 *) Support the string "TLSv1" for all TLS v1 ciphers.
2767 [Eric A. Young]
2768
2769 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
2770 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
2771 [Eric A. Young]
2772
2773 *) Fixed a few memory leaks.
2774 [Eric A. Young]
2775
2776 *) Fixed various code and comment typos.
2777 [Eric A. Young]
2778
2779 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
2780 bytes sent in the client random.
2781 [Edward Bishop <ebishop@spyglass.com>]
2782