]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
767f134342e8b569d53b50da66ec36abe9e526ec
[thirdparty/openssl.git] / CHANGES
1 OpenSSL CHANGES
2 _______________
3
4 Changes between 0.9.6 and 0.9.7 [xx XXX 2000]
5
6 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
7 [Broadcom, tweaked and integrated by Geoff Thorpe]
8
9 *) Move common extension printing code to new function
10 X509V3_print_extensions(). Reorganise OCSP print routines and
11 implement some needed OCSP ASN1 functions.
12 [Steve Henson]
13
14 *) New function X509_signature_print() to remove duplication in some
15 print routines.
16 [Steve Henson]
17
18 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
19 set (this was treated exactly the same as SET OF previously). This
20 is used to reorder the STACK representing the structure to match the
21 encoding. This will be used to get round a problem where a PKCS7
22 structure which was signed could not be verified because the STACK
23 order did not reflect the encoded order.
24 [Steve Henson]
25
26 *) Reimplement the OCSP ASN1 module using the new code.
27 [Steve Henson]
28
29 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
30 for its ASN1 operations. The old style function pointers still exist
31 for now but they will eventually go away.
32 [Steve Henson]
33
34 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
35 completely replaces the old ASN1 functionality.
36 [Steve Henson]
37
38 *) Change BN_mod_exp_recp so that negative moduli are tolerated
39 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
40 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
41 for negative moduli.
42 [Bodo Moeller]
43
44 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
45 of not touching the result's sign bit.
46 [Bodo Moeller]
47
48 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
49 set.
50 [Bodo Moeller]
51
52 *) Changed the LHASH code to use prototypes for callbacks, and created
53 macros to declare and implement thin (optionally static) functions
54 that provide type-safety and avoid function pointer casting for the
55 type-specific callbacks.
56 [Geoff Thorpe]
57
58 *) Use better test patterns in bntest.
59 [Ulf Möller]
60
61 *) Added Kerberos Cipher Suites to be used with TLS, as written in
62 RFC 2712.
63 [Veers Staats <staatsvr@asc.hpc.mil>,
64 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
65
66 *) rand_win.c fix for Borland C.
67 [Ulf Möller]
68
69 *) BN_rshift bugfix for n == 0.
70 [Bodo Moeller]
71
72 *) Reformat the FAQ so the different questions and answers can be divided
73 in sections depending on the subject.
74 [Richard Levitte]
75
76 *) Have the zlib compression code load ZLIB.DLL dynamically under
77 Windows.
78 [Richard Levitte]
79
80 *) New function BN_mod_sqrt for computing square roots modulo a prime
81 (using the probabilistic Tonelli-Shanks algorithm unless
82 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
83 be handled deterministically).
84 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
85
86 *) Store verify_result within SSL_SESSION also for client side to
87 avoid potential security hole. (Re-used sessions on the client side
88 always resulted in verify_result==X509_V_OK, not using the original
89 result of the server certificate verification.)
90 [Lutz Jaenicke]
91
92 *) Make BN_mod_inverse faster by explicitly handling small quotients
93 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
94 512 bits], about 30% for larger ones [1024 or 2048 bits].)
95 [Bodo Moeller]
96
97 *) Disable ssl2_peek and ssl3_peek (i.e., both implementations
98 of SSL_peek) because they both are completely broken.
99 For fixing this, the internal read functions now have an additional
100 'peek' parameter, but the actual peek functionality has not
101 yet been implemented.
102 [Bodo Moeller]
103
104 *) New function BN_kronecker.
105 [Bodo Moeller]
106
107 *) Fix BN_gcd so that it works on negative inputs; the result is
108 positive unless both parameters are zero.
109 Previously something reasonably close to an infinite loop was
110 possible because numbers could be growing instead of shrinking
111 in the implementation of Euclid's algorithm.
112 [Bodo Moeller]
113
114 *) Fix BN_is_word() and BN_is_one() macros to take into account the
115 sign of the number in question.
116
117 Fix BN_is_word(a,w) to work correctly for w == 0.
118
119 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
120 because its test if the absolute value of 'a' equals 'w'.
121 Note that BN_abs_is_word does *not* handle w == 0 reliably;
122 it exists mostly for use in the implementations of BN_is_zero(),
123 BN_is_one(), and BN_is_word().
124 [Bodo Moeller]
125
126 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
127 the method-specific "init()" handler. Also clean up ex_data after
128 calling the method-specific "finish()" handler. Previously, this was
129 happening the other way round.
130 [Geoff Thorpe]
131
132 *) New function BN_swap.
133 [Bodo Moeller]
134
135 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
136 the exponentiation functions are more likely to produce reasonable
137 results on negative inputs.
138 [Bodo Moeller]
139
140 *) Change BN_mod_mul so that the result is always non-negative.
141 Previously, it could be negative if one of the factors was negative;
142 I don't think anyone really wanted that behaviour.
143 [Bodo Moeller]
144
145 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
146 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
147 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
148 and add new functions:
149
150 BN_nnmod
151 BN_mod_sqr
152 BN_mod_add
153 BN_mod_add_quick
154 BN_mod_sub
155 BN_mod_sub_quick
156 BN_mod_lshift1
157 BN_mod_lshift1_quick
158 BN_mod_lshift
159 BN_mod_lshift_quick
160
161 These functions always generate non-negative results.
162
163 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
164 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
165
166 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
167 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
168 be reduced modulo m.
169 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
170
171 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
172 was actually never needed) and in BN_mul(). The removal in BN_mul()
173 required a small change in bn_mul_part_recursive() and the addition
174 of the functions bn_cmp_part_words(), bn_sub_part_words() and
175 bn_add_part_words(), which do the same thing as bn_cmp_words(),
176 bn_sub_words() and bn_add_words() except they take arrays with
177 differing sizes.
178 [Richard Levitte]
179
180 *) In 'openssl passwd', verify passwords read from the terminal
181 unless the '-salt' option is used (which usually means that
182 verification would just waste user's time since the resulting
183 hash is going to be compared with some given password hash)
184 or the new '-noverify' option is used.
185
186 This is an incompatible change, but it does not affect
187 non-interactive use of 'openssl passwd' (passwords on the command
188 line, '-stdin' option, '-in ...' option) and thus should not
189 cause any problems.
190 [Bodo Moeller]
191
192 *) Remove all references to RSAref, since there's no more need for it.
193 [Richard Levitte]
194
195 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
196 The previous value, 12, was not always sufficient for BN_mod_exp().
197 [Bodo Moeller]
198
199 *) Make DSO load along a path given through an environment variable
200 (SHLIB_PATH) with shl_load().
201 [Richard Levitte]
202
203 *) Constify the ENGINE code as a result of BIGNUM constification.
204 Also constify the RSA code and most things related to it. In a
205 few places, most notable in the depth of the ASN.1 code, ugly
206 casts back to non-const were required (to be solved at a later
207 time)
208 [Richard Levitte]
209
210 *) Make it so the openssl application has all engines loaded by default.
211 [Richard Levitte]
212
213 *) Constify the BIGNUM routines a little more.
214 [Richard Levitte]
215
216 *) Make sure that shared libraries get the internal name engine with
217 the full version number and not just 0. This should mark the
218 shared libraries as not backward compatible. Of course, this should
219 be changed again when we can guarantee backward binary compatibility.
220 [Richard Levitte]
221
222 *) Add the following functions:
223
224 ENGINE_load_cswift()
225 ENGINE_load_chil()
226 ENGINE_load_atalla()
227 ENGINE_load_nuron()
228 ENGINE_load_builtin_engines()
229
230 That way, an application can itself choose if external engines that
231 are built-in in OpenSSL shall ever be used or not. The benefit is
232 that applications won't have to be linked with libdl or other dso
233 libraries unless it's really needed.
234
235 Changed 'openssl engine' to load all engines on demand.
236 Changed the engine header files to avoid the duplication of some
237 declarations (they differed!).
238 [Richard Levitte]
239
240 *) 'openssl engine' can now list capabilities.
241 [Richard Levitte]
242
243 *) Better error reporting in 'openssl engine'.
244 [Richard Levitte]
245
246 *) Never call load_dh_param(NULL) in s_server.
247 [Bodo Moeller]
248
249 *) Add engine application. It can currently list engines by name and
250 identity, and test if they are actually available.
251 [Richard Levitte]
252
253 *) Add support for shared libraries under Irix.
254 [Albert Chin-A-Young <china@thewrittenword.com>]
255
256 *) Improve RPM specification file by forcing symbolic linking and making
257 sure the installed documentation is also owned by root.root.
258 [Damien Miller <djm@mindrot.org>]
259
260 *) Add configuration option to build on Linux on both big-endian and
261 little-endian MIPS.
262 [Ralf Baechle <ralf@uni-koblenz.de>]
263
264 *) Give the OpenSSL applications more possibilities to make use of
265 keys (public as well as private) handled by engines.
266 [Richard Levitte]
267
268 *) Add OCSP code that comes from CertCo.
269 [Richard Levitte]
270
271 *) Add VMS support for the Rijndael code.
272 [Richard Levitte]
273
274 *) Added untested support for Nuron crypto accelerator.
275 [Ben Laurie]
276
277 *) Add support for external cryptographic devices. This code was
278 previously distributed separately as the "engine" branch.
279 [Geoff Thorpe, Richard Levitte]
280
281 *) Rework the filename-translation in the DSO code. It is now possible to
282 have far greater control over how a "name" is turned into a filename
283 depending on the operating environment and any oddities about the
284 different shared library filenames on each system.
285 [Geoff Thorpe]
286
287 *) Support threads on FreeBSD-elf in Configure.
288 [Richard Levitte]
289
290 *) Add the possibility to create shared libraries on HP-UX
291 [Richard Levitte]
292
293 *) Fix for SHA1 assembly problem with MASM: it produces
294 warnings about corrupt line number information when assembling
295 with debugging information. This is caused by the overlapping
296 of two sections.
297 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
298
299 *) NCONF changes.
300 NCONF_get_number() has no error checking at all. As a replacement,
301 NCONF_get_number_e() is defined (_e for "error checking") and is
302 promoted strongly. The old NCONF_get_number is kept around for
303 binary backward compatibility.
304 Make it possible for methods to load from something other than a BIO,
305 by providing a function pointer that is given a name instead of a BIO.
306 For example, this could be used to load configuration data from an
307 LDAP server.
308 [Richard Levitte]
309
310 *) Fix typo in get_cert_by_subject() in by_dir.c
311 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
312
313 *) Rework the system to generate shared libraries:
314
315 - Make note of the expected extension for the shared libraries and
316 if there is a need for symbolic links from for example libcrypto.so.0
317 to libcrypto.so.0.9.7. There is extended info in Configure for
318 that.
319
320 - Make as few rebuilds of the shared libraries as possible.
321
322 - Still avoid linking the OpenSSL programs with the shared libraries.
323
324 - When installing, install the shared libraries separately from the
325 static ones.
326 [Richard Levitte]
327
328 *) Fix for non blocking accept BIOs. Added new I/O special reason
329 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
330 with non blocking I/O was not possible because no retry code was
331 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
332 this case.
333 [Steve Henson]
334
335 *) Added the beginnings of Rijndael support.
336 [Ben Laurie]
337
338 *) Fix for bug in DirectoryString mask setting. Add support for
339 X509_NAME_print_ex() in 'req' and X509_print_ex() function
340 to allow certificate printing to more controllable, additional
341 'certopt' option to 'x509' to allow new printing options to be
342 set.
343 [Steve Henson]
344
345 *) Clean old EAY MD5 hack from e_os.h.
346 [Richard Levitte]
347
348 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
349
350 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
351 and not in SSL_clear because the latter is also used by the
352 accept/connect functions; previously, the settings made by
353 SSL_set_read_ahead would be lost during the handshake.
354 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
355
356 *) Correct util/mkdef.pl to be selective about disabled algorithms.
357 Previously, it would create entries for disableed algorithms no
358 matter what.
359 [Richard Levitte]
360
361 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
362
363 *) In ssl23_get_client_hello, generate an error message when faced
364 with an initial SSL 3.0/TLS record that is too small to contain the
365 first two bytes of the ClientHello message, i.e. client_version.
366 (Note that this is a pathologic case that probably has never happened
367 in real life.) The previous approach was to use the version number
368 from the record header as a substitute; but our protocol choice
369 should not depend on that one because it is not authenticated
370 by the Finished messages.
371 [Bodo Moeller]
372
373 *) More robust randomness gathering functions for Windows.
374 [Jeffrey Altman <jaltman@columbia.edu>]
375
376 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
377 not set then we don't setup the error code for issuer check errors
378 to avoid possibly overwriting other errors which the callback does
379 handle. If an application does set the flag then we assume it knows
380 what it is doing and can handle the new informational codes
381 appropriately.
382 [Steve Henson]
383
384 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
385 a general "ANY" type, as such it should be able to decode anything
386 including tagged types. However it didn't check the class so it would
387 wrongly interpret tagged types in the same way as their universal
388 counterpart and unknown types were just rejected. Changed so that the
389 tagged and unknown types are handled in the same way as a SEQUENCE:
390 that is the encoding is stored intact. There is also a new type
391 "V_ASN1_OTHER" which is used when the class is not universal, in this
392 case we have no idea what the actual type is so we just lump them all
393 together.
394 [Steve Henson]
395
396 *) On VMS, stdout may very well lead to a file that is written to
397 in a record-oriented fashion. That means that every write() will
398 write a separate record, which will be read separately by the
399 programs trying to read from it. This can be very confusing.
400
401 The solution is to put a BIO filter in the way that will buffer
402 text until a linefeed is reached, and then write everything a
403 line at a time, so every record written will be an actual line,
404 not chunks of lines and not (usually doesn't happen, but I've
405 seen it once) several lines in one record. BIO_f_linebuffer() is
406 the answer.
407
408 Currently, it's a VMS-only method, because that's where it has
409 been tested well enough.
410 [Richard Levitte]
411
412 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
413 it can return incorrect results.
414 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
415 but it was in 0.9.6-beta[12].)
416 [Bodo Moeller]
417
418 *) Disable the check for content being present when verifying detached
419 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
420 include zero length content when signing messages.
421 [Steve Henson]
422
423 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
424 BIO_ctrl (for BIO pairs).
425 [Bodo Möller]
426
427 *) Add DSO method for VMS.
428 [Richard Levitte]
429
430 *) Bug fix: Montgomery multiplication could produce results with the
431 wrong sign.
432 [Ulf Möller]
433
434 *) Add RPM specification openssl.spec and modify it to build three
435 packages. The default package contains applications, application
436 documentation and run-time libraries. The devel package contains
437 include files, static libraries and function documentation. The
438 doc package contains the contents of the doc directory. The original
439 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
440 [Richard Levitte]
441
442 *) Add a large number of documentation files for many SSL routines.
443 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
444
445 *) Add a configuration entry for Sony News 4.
446 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
447
448 *) Don't set the two most significant bits to one when generating a
449 random number < q in the DSA library.
450 [Ulf Möller]
451
452 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
453 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
454 the underlying transport is blocking) if a handshake took place.
455 (The default behaviour is needed by applications such as s_client
456 and s_server that use select() to determine when to use SSL_read;
457 but for applications that know in advance when to expect data, it
458 just makes things more complicated.)
459 [Bodo Moeller]
460
461 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
462 from EGD.
463 [Ben Laurie]
464
465 *) Add a few more EBCDIC conditionals that make `req' and `x509'
466 work better on such systems.
467 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
468
469 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
470 Update PKCS12_parse() so it copies the friendlyName and the
471 keyid to the certificates aux info.
472 [Steve Henson]
473
474 *) Fix bug in PKCS7_verify() which caused an infinite loop
475 if there was more than one signature.
476 [Sven Uszpelkat <su@celocom.de>]
477
478 *) Major change in util/mkdef.pl to include extra information
479 about each symbol, as well as presentig variables as well
480 as functions. This change means that there's n more need
481 to rebuild the .num files when some algorithms are excluded.
482 [Richard Levitte]
483
484 *) Allow the verify time to be set by an application,
485 rather than always using the current time.
486 [Steve Henson]
487
488 *) Phase 2 verify code reorganisation. The certificate
489 verify code now looks up an issuer certificate by a
490 number of criteria: subject name, authority key id
491 and key usage. It also verifies self signed certificates
492 by the same criteria. The main comparison function is
493 X509_check_issued() which performs these checks.
494
495 Lot of changes were necessary in order to support this
496 without completely rewriting the lookup code.
497
498 Authority and subject key identifier are now cached.
499
500 The LHASH 'certs' is X509_STORE has now been replaced
501 by a STACK_OF(X509_OBJECT). This is mainly because an
502 LHASH can't store or retrieve multiple objects with
503 the same hash value.
504
505 As a result various functions (which were all internal
506 use only) have changed to handle the new X509_STORE
507 structure. This will break anything that messed round
508 with X509_STORE internally.
509
510 The functions X509_STORE_add_cert() now checks for an
511 exact match, rather than just subject name.
512
513 The X509_STORE API doesn't directly support the retrieval
514 of multiple certificates matching a given criteria, however
515 this can be worked round by performing a lookup first
516 (which will fill the cache with candidate certificates)
517 and then examining the cache for matches. This is probably
518 the best we can do without throwing out X509_LOOKUP
519 entirely (maybe later...).
520
521 The X509_VERIFY_CTX structure has been enhanced considerably.
522
523 All certificate lookup operations now go via a get_issuer()
524 callback. Although this currently uses an X509_STORE it
525 can be replaced by custom lookups. This is a simple way
526 to bypass the X509_STORE hackery necessary to make this
527 work and makes it possible to use more efficient techniques
528 in future. A very simple version which uses a simple
529 STACK for its trusted certificate store is also provided
530 using X509_STORE_CTX_trusted_stack().
531
532 The verify_cb() and verify() callbacks now have equivalents
533 in the X509_STORE_CTX structure.
534
535 X509_STORE_CTX also has a 'flags' field which can be used
536 to customise the verify behaviour.
537 [Steve Henson]
538
539 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
540 excludes S/MIME capabilities.
541 [Steve Henson]
542
543 *) When a certificate request is read in keep a copy of the
544 original encoding of the signed data and use it when outputing
545 again. Signatures then use the original encoding rather than
546 a decoded, encoded version which may cause problems if the
547 request is improperly encoded.
548 [Steve Henson]
549
550 *) For consistency with other BIO_puts implementations, call
551 buffer_write(b, ...) directly in buffer_puts instead of calling
552 BIO_write(b, ...).
553
554 In BIO_puts, increment b->num_write as in BIO_write.
555 [Peter.Sylvester@EdelWeb.fr]
556
557 *) Fix BN_mul_word for the case where the word is 0. (We have to use
558 BN_zero, we may not return a BIGNUM with an array consisting of
559 words set to zero.)
560 [Bodo Moeller]
561
562 *) Avoid calling abort() from within the library when problems are
563 detected, except if preprocessor symbols have been defined
564 (such as REF_CHECK, BN_DEBUG etc.).
565 [Bodo Moeller]
566
567 *) New openssl application 'rsautl'. This utility can be
568 used for low level RSA operations. DER public key
569 BIO/fp routines also added.
570 [Steve Henson]
571
572 *) New Configure entry and patches for compiling on QNX 4.
573 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
574
575 *) A demo state-machine implementation was sponsored by
576 Nuron (http://www.nuron.com/) and is now available in
577 demos/state_machine.
578 [Ben Laurie]
579
580 *) New options added to the 'dgst' utility for signature
581 generation and verification.
582 [Steve Henson]
583
584 *) Unrecognized PKCS#7 content types are now handled via a
585 catch all ASN1_TYPE structure. This allows unsupported
586 types to be stored as a "blob" and an application can
587 encode and decode it manually.
588 [Steve Henson]
589
590 *) Fix various signed/unsigned issues to make a_strex.c
591 compile under VC++.
592 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
593
594 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
595 length if passed a buffer. ASN1_INTEGER_to_BN failed
596 if passed a NULL BN and its argument was negative.
597 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
598
599 *) Modification to PKCS#7 encoding routines to output definite
600 length encoding. Since currently the whole structures are in
601 memory there's not real point in using indefinite length
602 constructed encoding. However if OpenSSL is compiled with
603 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
604 [Steve Henson]
605
606 *) Added BIO_vprintf() and BIO_vsnprintf().
607 [Richard Levitte]
608
609 *) Added more prefixes to parse for in the the strings written
610 through a logging bio, to cover all the levels that are available
611 through syslog. The prefixes are now:
612
613 PANIC, EMERG, EMR => LOG_EMERG
614 ALERT, ALR => LOG_ALERT
615 CRIT, CRI => LOG_CRIT
616 ERROR, ERR => LOG_ERR
617 WARNING, WARN, WAR => LOG_WARNING
618 NOTICE, NOTE, NOT => LOG_NOTICE
619 INFO, INF => LOG_INFO
620 DEBUG, DBG => LOG_DEBUG
621
622 and as before, if none of those prefixes are present at the
623 beginning of the string, LOG_ERR is chosen.
624
625 On Win32, the LOG_* levels are mapped according to this:
626
627 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
628 LOG_WARNING => EVENTLOG_WARNING_TYPE
629 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
630
631 [Richard Levitte]
632
633 *) Made it possible to reconfigure with just the configuration
634 argument "reconf" or "reconfigure". The command line arguments
635 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
636 and are retrieved from there when reconfiguring.
637 [Richard Levitte]
638
639 *) MD4 implemented.
640 [Assar Westerlund <assar@sics.se>, Richard Levitte]
641
642 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
643 [Richard Levitte]
644
645 *) The obj_dat.pl script was messing up the sorting of object
646 names. The reason was that it compared the quoted version
647 of strings as a result "OCSP" > "OCSP Signing" because
648 " > SPACE. Changed script to store unquoted versions of
649 names and add quotes on output. It was also omitting some
650 names from the lookup table if they were given a default
651 value (that is if SN is missing it is given the same
652 value as LN and vice versa), these are now added on the
653 grounds that if an object has a name we should be able to
654 look it up. Finally added warning output when duplicate
655 short or long names are found.
656 [Steve Henson]
657
658 *) Changes needed for Tandem NSK.
659 [Scott Uroff <scott@xypro.com>]
660
661 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
662 RSA_padding_check_SSLv23(), special padding was never detected
663 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
664 version rollback attacks was not effective.
665
666 In s23_clnt.c, don't use special rollback-attack detection padding
667 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
668 client; similarly, in s23_srvr.c, don't do the rollback check if
669 SSL 2.0 is the only protocol enabled in the server.
670 [Bodo Moeller]
671
672 *) Make it possible to get hexdumps of unprintable data with 'openssl
673 asn1parse'. By implication, the functions ASN1_parse_dump() and
674 BIO_dump_indent() are added.
675 [Richard Levitte]
676
677 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
678 these print out strings and name structures based on various
679 flags including RFC2253 support and proper handling of
680 multibyte characters. Added options to the 'x509' utility
681 to allow the various flags to be set.
682 [Steve Henson]
683
684 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
685 Also change the functions X509_cmp_current_time() and
686 X509_gmtime_adj() work with an ASN1_TIME structure,
687 this will enable certificates using GeneralizedTime in validity
688 dates to be checked.
689 [Steve Henson]
690
691 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
692 negative public key encodings) on by default,
693 NO_NEG_PUBKEY_BUG can be set to disable it.
694 [Steve Henson]
695
696 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
697 content octets. An i2c_ASN1_OBJECT is unnecessary because
698 the encoding can be trivially obtained from the structure.
699 [Steve Henson]
700
701 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
702 not read locks (CRYPTO_r_[un]lock).
703 [Bodo Moeller]
704
705 *) A first attempt at creating official support for shared
706 libraries through configuration. I've kept it so the
707 default is static libraries only, and the OpenSSL programs
708 are always statically linked for now, but there are
709 preparations for dynamic linking in place.
710 This has been tested on Linux and True64.
711 [Richard Levitte]
712
713 *) Randomness polling function for Win9x, as described in:
714 Peter Gutmann, Software Generation of Practically Strong
715 Random Numbers.
716 [Ulf Möller]
717
718 *) Fix so PRNG is seeded in req if using an already existing
719 DSA key.
720 [Steve Henson]
721
722 *) New options to smime application. -inform and -outform
723 allow alternative formats for the S/MIME message including
724 PEM and DER. The -content option allows the content to be
725 specified separately. This should allow things like Netscape
726 form signing output easier to verify.
727 [Steve Henson]
728
729 *) Fix the ASN1 encoding of tags using the 'long form'.
730 [Steve Henson]
731
732 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
733 STRING types. These convert content octets to and from the
734 underlying type. The actual tag and length octets are
735 already assumed to have been read in and checked. These
736 are needed because all other string types have virtually
737 identical handling apart from the tag. By having versions
738 of the ASN1 functions that just operate on content octets
739 IMPLICIT tagging can be handled properly. It also allows
740 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
741 and ASN1_INTEGER are identical apart from the tag.
742 [Steve Henson]
743
744 *) Change the handling of OID objects as follows:
745
746 - New object identifiers are inserted in objects.txt, following
747 the syntax given in objects.README.
748 - objects.pl is used to process obj_mac.num and create a new
749 obj_mac.h.
750 - obj_dat.pl is used to create a new obj_dat.h, using the data in
751 obj_mac.h.
752
753 This is currently kind of a hack, and the perl code in objects.pl
754 isn't very elegant, but it works as I intended. The simplest way
755 to check that it worked correctly is to look in obj_dat.h and
756 check the array nid_objs and make sure the objects haven't moved
757 around (this is important!). Additions are OK, as well as
758 consistent name changes.
759 [Richard Levitte]
760
761 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
762 [Bodo Moeller]
763
764 *) Addition of the command line parameter '-rand file' to 'openssl req'.
765 The given file adds to whatever has already been seeded into the
766 random pool through the RANDFILE configuration file option or
767 environment variable, or the default random state file.
768 [Richard Levitte]
769
770 *) mkstack.pl now sorts each macro group into lexical order.
771 Previously the output order depended on the order the files
772 appeared in the directory, resulting in needless rewriting
773 of safestack.h .
774 [Steve Henson]
775
776 *) Patches to make OpenSSL compile under Win32 again. Mostly
777 work arounds for the VC++ problem that it treats func() as
778 func(void). Also stripped out the parts of mkdef.pl that
779 added extra typesafe functions: these no longer exist.
780 [Steve Henson]
781
782 *) Reorganisation of the stack code. The macros are now all
783 collected in safestack.h . Each macro is defined in terms of
784 a "stack macro" of the form SKM_<name>(type, a, b). The
785 DEBUG_SAFESTACK is now handled in terms of function casts,
786 this has the advantage of retaining type safety without the
787 use of additional functions. If DEBUG_SAFESTACK is not defined
788 then the non typesafe macros are used instead. Also modified the
789 mkstack.pl script to handle the new form. Needs testing to see
790 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
791 the default if no major problems. Similar behaviour for ASN1_SET_OF
792 and PKCS12_STACK_OF.
793 [Steve Henson]
794
795 *) When some versions of IIS use the 'NET' form of private key the
796 key derivation algorithm is different. Normally MD5(password) is
797 used as a 128 bit RC4 key. In the modified case
798 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
799 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
800 as the old Netscape_RSA functions except they have an additional
801 'sgckey' parameter which uses the modified algorithm. Also added
802 an -sgckey command line option to the rsa utility. Thanks to
803 Adrian Peck <bertie@ncipher.com> for posting details of the modified
804 algorithm to openssl-dev.
805 [Steve Henson]
806
807 *) The evp_local.h macros were using 'c.##kname' which resulted in
808 invalid expansion on some systems (SCO 5.0.5 for example).
809 Corrected to 'c.kname'.
810 [Phillip Porch <root@theporch.com>]
811
812 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
813 a STACK of email addresses from a certificate or request, these look
814 in the subject name and the subject alternative name extensions and
815 omit any duplicate addresses.
816 [Steve Henson]
817
818 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
819 This makes DSA verification about 2 % faster.
820 [Bodo Moeller]
821
822 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
823 (meaning that now 2^5 values will be precomputed, which is only 4 KB
824 plus overhead for 1024 bit moduli).
825 This makes exponentiations about 0.5 % faster for 1024 bit
826 exponents (as measured by "openssl speed rsa2048").
827 [Bodo Moeller]
828
829 *) Rename memory handling macros to avoid conflicts with other
830 software:
831 Malloc => OPENSSL_malloc
832 Malloc_locked => OPENSSL_malloc_locked
833 Realloc => OPENSSL_realloc
834 Free => OPENSSL_free
835 [Richard Levitte]
836
837 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
838 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
839 [Bodo Moeller]
840
841 *) CygWin32 support.
842 [John Jarvie <jjarvie@newsguy.com>]
843
844 *) The type-safe stack code has been rejigged. It is now only compiled
845 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
846 by default all type-specific stack functions are "#define"d back to
847 standard stack functions. This results in more streamlined output
848 but retains the type-safety checking possibilities of the original
849 approach.
850 [Geoff Thorpe]
851
852 *) The STACK code has been cleaned up, and certain type declarations
853 that didn't make a lot of sense have been brought in line. This has
854 also involved a cleanup of sorts in safestack.h to more correctly
855 map type-safe stack functions onto their plain stack counterparts.
856 This work has also resulted in a variety of "const"ifications of
857 lots of the code, especially "_cmp" operations which should normally
858 be prototyped with "const" parameters anyway.
859 [Geoff Thorpe]
860
861 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
862 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
863 (The PRNG state consists of two parts, the large pool 'state' and 'md',
864 where all of 'md' is used each time the PRNG is used, but 'state'
865 is used only indexed by a cyclic counter. As entropy may not be
866 well distributed from the beginning, 'md' is important as a
867 chaining variable. However, the output function chains only half
868 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
869 all of 'md', and seeding with STATE_SIZE dummy bytes will result
870 in all of 'state' being rewritten, with the new values depending
871 on virtually all of 'md'. This overcomes the 80 bit limitation.)
872 [Bodo Moeller]
873
874 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
875 the handshake is continued after ssl_verify_cert_chain();
876 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
877 can lead to 'unexplainable' connection aborts later.
878 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
879
880 *) Major EVP API cipher revision.
881 Add hooks for extra EVP features. This allows various cipher
882 parameters to be set in the EVP interface. Support added for variable
883 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
884 setting of RC2 and RC5 parameters.
885
886 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
887 ciphers.
888
889 Remove lots of duplicated code from the EVP library. For example *every*
890 cipher init() function handles the 'iv' in the same way according to the
891 cipher mode. They also all do nothing if the 'key' parameter is NULL and
892 for CFB and OFB modes they zero ctx->num.
893
894 New functionality allows removal of S/MIME code RC2 hack.
895
896 Most of the routines have the same form and so can be declared in terms
897 of macros.
898
899 By shifting this to the top level EVP_CipherInit() it can be removed from
900 all individual ciphers. If the cipher wants to handle IVs or keys
901 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
902 flags.
903
904 Change lots of functions like EVP_EncryptUpdate() to now return a
905 value: although software versions of the algorithms cannot fail
906 any installed hardware versions can.
907 [Steve Henson]
908
909 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
910 this option is set, tolerate broken clients that send the negotiated
911 protocol version number instead of the requested protocol version
912 number.
913 [Bodo Moeller]
914
915 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
916 i.e. non-zero for export ciphersuites, zero otherwise.
917 Previous versions had this flag inverted, inconsistent with
918 rsa_tmp_cb (..._TMP_RSA_CB).
919 [Bodo Moeller; problem reported by Amit Chopra]
920
921 *) Add missing DSA library text string. Work around for some IIS
922 key files with invalid SEQUENCE encoding.
923 [Steve Henson]
924
925 *) Add a document (doc/standards.txt) that list all kinds of standards
926 and so on that are implemented in OpenSSL.
927 [Richard Levitte]
928
929 *) Enhance c_rehash script. Old version would mishandle certificates
930 with the same subject name hash and wouldn't handle CRLs at all.
931 Added -fingerprint option to crl utility, to support new c_rehash
932 features.
933 [Steve Henson]
934
935 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
936 [Ulf Möller]
937
938 *) Fix for SSL server purpose checking. Server checking was
939 rejecting certificates which had extended key usage present
940 but no ssl client purpose.
941 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
942
943 *) Make PKCS#12 code work with no password. The PKCS#12 spec
944 is a little unclear about how a blank password is handled.
945 Since the password in encoded as a BMPString with terminating
946 double NULL a zero length password would end up as just the
947 double NULL. However no password at all is different and is
948 handled differently in the PKCS#12 key generation code. NS
949 treats a blank password as zero length. MSIE treats it as no
950 password on export: but it will try both on import. We now do
951 the same: PKCS12_parse() tries zero length and no password if
952 the password is set to "" or NULL (NULL is now a valid password:
953 it wasn't before) as does the pkcs12 application.
954 [Steve Henson]
955
956 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
957 perror when PEM_read_bio_X509_REQ fails, the error message must
958 be obtained from the error queue.
959 [Bodo Moeller]
960
961 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
962 it in ERR_remove_state if appropriate, and change ERR_get_state
963 accordingly to avoid race conditions (this is necessary because
964 thread_hash is no longer constant once set).
965 [Bodo Moeller]
966
967 *) Bugfix for linux-elf makefile.one.
968 [Ulf Möller]
969
970 *) RSA_get_default_method() will now cause a default
971 RSA_METHOD to be chosen if one doesn't exist already.
972 Previously this was only set during a call to RSA_new()
973 or RSA_new_method(NULL) meaning it was possible for
974 RSA_get_default_method() to return NULL.
975 [Geoff Thorpe]
976
977 *) Added native name translation to the existing DSO code
978 that will convert (if the flag to do so is set) filenames
979 that are sufficiently small and have no path information
980 into a canonical native form. Eg. "blah" converted to
981 "libblah.so" or "blah.dll" etc.
982 [Geoff Thorpe]
983
984 *) New function ERR_error_string_n(e, buf, len) which is like
985 ERR_error_string(e, buf), but writes at most 'len' bytes
986 including the 0 terminator. For ERR_error_string_n, 'buf'
987 may not be NULL.
988 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
989
990 *) CONF library reworked to become more general. A new CONF
991 configuration file reader "class" is implemented as well as a
992 new functions (NCONF_*, for "New CONF") to handle it. The now
993 old CONF_* functions are still there, but are reimplemented to
994 work in terms of the new functions. Also, a set of functions
995 to handle the internal storage of the configuration data is
996 provided to make it easier to write new configuration file
997 reader "classes" (I can definitely see something reading a
998 configuration file in XML format, for example), called _CONF_*,
999 or "the configuration storage API"...
1000
1001 The new configuration file reading functions are:
1002
1003 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
1004 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
1005
1006 NCONF_default, NCONF_WIN32
1007
1008 NCONF_dump_fp, NCONF_dump_bio
1009
1010 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
1011 NCONF_new creates a new CONF object. This works in the same way
1012 as other interfaces in OpenSSL, like the BIO interface.
1013 NCONF_dump_* dump the internal storage of the configuration file,
1014 which is useful for debugging. All other functions take the same
1015 arguments as the old CONF_* functions wth the exception of the
1016 first that must be a `CONF *' instead of a `LHASH *'.
1017
1018 To make it easer to use the new classes with the old CONF_* functions,
1019 the function CONF_set_default_method is provided.
1020 [Richard Levitte]
1021
1022 *) Add '-tls1' option to 'openssl ciphers', which was already
1023 mentioned in the documentation but had not been implemented.
1024 (This option is not yet really useful because even the additional
1025 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
1026 [Bodo Moeller]
1027
1028 *) Initial DSO code added into libcrypto for letting OpenSSL (and
1029 OpenSSL-based applications) load shared libraries and bind to
1030 them in a portable way.
1031 [Geoff Thorpe, with contributions from Richard Levitte]
1032
1033 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
1034
1035 *) Make sure _lrotl and _lrotr are only used with MSVC.
1036
1037 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
1038 (the default implementation of RAND_status).
1039
1040 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
1041 to '-clrext' (= clear extensions), as intended and documented.
1042 [Bodo Moeller; inconsistency pointed out by Michael Attili
1043 <attili@amaxo.com>]
1044
1045 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
1046 was larger than the MD block size.
1047 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
1048
1049 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
1050 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
1051 using the passed key: if the passed key was a private key the result
1052 of X509_print(), for example, would be to print out all the private key
1053 components.
1054 [Steve Henson]
1055
1056 *) des_quad_cksum() byte order bug fix.
1057 [Ulf Möller, using the problem description in krb4-0.9.7, where
1058 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
1059
1060 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
1061 discouraged.
1062 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
1063
1064 *) For easily testing in shell scripts whether some command
1065 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
1066 returns with exit code 0 iff no command of the given name is available.
1067 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
1068 the output goes to stdout and nothing is printed to stderr.
1069 Additional arguments are always ignored.
1070
1071 Since for each cipher there is a command of the same name,
1072 the 'no-cipher' compilation switches can be tested this way.
1073
1074 ('openssl no-XXX' is not able to detect pseudo-commands such
1075 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
1076 [Bodo Moeller]
1077
1078 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
1079 [Bodo Moeller]
1080
1081 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
1082 is set; it will be thrown away anyway because each handshake creates
1083 its own key.
1084 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
1085 to parameters -- in previous versions (since OpenSSL 0.9.3) the
1086 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
1087 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
1088 [Bodo Moeller]
1089
1090 *) New s_client option -ign_eof: EOF at stdin is ignored, and
1091 'Q' and 'R' lose their special meanings (quit/renegotiate).
1092 This is part of what -quiet does; unlike -quiet, -ign_eof
1093 does not suppress any output.
1094 [Richard Levitte]
1095
1096 *) Add compatibility options to the purpose and trust code. The
1097 purpose X509_PURPOSE_ANY is "any purpose" which automatically
1098 accepts a certificate or CA, this was the previous behaviour,
1099 with all the associated security issues.
1100
1101 X509_TRUST_COMPAT is the old trust behaviour: only and
1102 automatically trust self signed roots in certificate store. A
1103 new trust setting X509_TRUST_DEFAULT is used to specify that
1104 a purpose has no associated trust setting and it should instead
1105 use the value in the default purpose.
1106 [Steve Henson]
1107
1108 *) Fix the PKCS#8 DSA private key code so it decodes keys again
1109 and fix a memory leak.
1110 [Steve Henson]
1111
1112 *) In util/mkerr.pl (which implements 'make errors'), preserve
1113 reason strings from the previous version of the .c file, as
1114 the default to have only downcase letters (and digits) in
1115 automatically generated reasons codes is not always appropriate.
1116 [Bodo Moeller]
1117
1118 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
1119 using strerror. Previously, ERR_reason_error_string() returned
1120 library names as reason strings for SYSerr; but SYSerr is a special
1121 case where small numbers are errno values, not library numbers.
1122 [Bodo Moeller]
1123
1124 *) Add '-dsaparam' option to 'openssl dhparam' application. This
1125 converts DSA parameters into DH parameters. (When creating parameters,
1126 DSA_generate_parameters is used.)
1127 [Bodo Moeller]
1128
1129 *) Include 'length' (recommended exponent length) in C code generated
1130 by 'openssl dhparam -C'.
1131 [Bodo Moeller]
1132
1133 *) The second argument to set_label in perlasm was already being used
1134 so couldn't be used as a "file scope" flag. Moved to third argument
1135 which was free.
1136 [Steve Henson]
1137
1138 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
1139 instead of RAND_bytes for encryption IVs and salts.
1140 [Bodo Moeller]
1141
1142 *) Include RAND_status() into RAND_METHOD instead of implementing
1143 it only for md_rand.c Otherwise replacing the PRNG by calling
1144 RAND_set_rand_method would be impossible.
1145 [Bodo Moeller]
1146
1147 *) Don't let DSA_generate_key() enter an infinite loop if the random
1148 number generation fails.
1149 [Bodo Moeller]
1150
1151 *) New 'rand' application for creating pseudo-random output.
1152 [Bodo Moeller]
1153
1154 *) Added configuration support for Linux/IA64
1155 [Rolf Haberrecker <rolf@suse.de>]
1156
1157 *) Assembler module support for Mingw32.
1158 [Ulf Möller]
1159
1160 *) Shared library support for HPUX (in shlib/).
1161 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
1162
1163 *) Shared library support for Solaris gcc.
1164 [Lutz Behnke <behnke@trustcenter.de>]
1165
1166 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
1167
1168 *) PKCS7_encrypt() was adding text MIME headers twice because they
1169 were added manually and by SMIME_crlf_copy().
1170 [Steve Henson]
1171
1172 *) In bntest.c don't call BN_rand with zero bits argument.
1173 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
1174
1175 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
1176 case was implemented. This caused BN_div_recp() to fail occasionally.
1177 [Ulf Möller]
1178
1179 *) Add an optional second argument to the set_label() in the perl
1180 assembly language builder. If this argument exists and is set
1181 to 1 it signals that the assembler should use a symbol whose
1182 scope is the entire file, not just the current function. This
1183 is needed with MASM which uses the format label:: for this scope.
1184 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
1185
1186 *) Change the ASN1 types so they are typedefs by default. Before
1187 almost all types were #define'd to ASN1_STRING which was causing
1188 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
1189 for example.
1190 [Steve Henson]
1191
1192 *) Change names of new functions to the new get1/get0 naming
1193 convention: After 'get1', the caller owns a reference count
1194 and has to call ..._free; 'get0' returns a pointer to some
1195 data structure without incrementing reference counters.
1196 (Some of the existing 'get' functions increment a reference
1197 counter, some don't.)
1198 Similarly, 'set1' and 'add1' functions increase reference
1199 counters or duplicate objects.
1200 [Steve Henson]
1201
1202 *) Allow for the possibility of temp RSA key generation failure:
1203 the code used to assume it always worked and crashed on failure.
1204 [Steve Henson]
1205
1206 *) Fix potential buffer overrun problem in BIO_printf().
1207 [Ulf Möller, using public domain code by Patrick Powell; problem
1208 pointed out by David Sacerdote <das33@cornell.edu>]
1209
1210 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
1211 RAND_egd() and RAND_status(). In the command line application,
1212 the EGD socket can be specified like a seed file using RANDFILE
1213 or -rand.
1214 [Ulf Möller]
1215
1216 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
1217 Some CAs (e.g. Verisign) distribute certificates in this form.
1218 [Steve Henson]
1219
1220 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
1221 list to exclude them. This means that no special compilation option
1222 is needed to use anonymous DH: it just needs to be included in the
1223 cipher list.
1224 [Steve Henson]
1225
1226 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
1227 EVP_MD_type. The old functionality is available in a new macro called
1228 EVP_MD_md(). Change code that uses it and update docs.
1229 [Steve Henson]
1230
1231 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
1232 where the 'void *' argument is replaced by a function pointer argument.
1233 Previously 'void *' was abused to point to functions, which works on
1234 many platforms, but is not correct. As these functions are usually
1235 called by macros defined in OpenSSL header files, most source code
1236 should work without changes.
1237 [Richard Levitte]
1238
1239 *) <openssl/opensslconf.h> (which is created by Configure) now contains
1240 sections with information on -D... compiler switches used for
1241 compiling the library so that applications can see them. To enable
1242 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
1243 must be defined. E.g.,
1244 #define OPENSSL_ALGORITHM_DEFINES
1245 #include <openssl/opensslconf.h>
1246 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
1247 [Richard Levitte, Ulf and Bodo Möller]
1248
1249 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
1250 record layer.
1251 [Bodo Moeller]
1252
1253 *) Change the 'other' type in certificate aux info to a STACK_OF
1254 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
1255 the required ASN1 format: arbitrary types determined by an OID.
1256 [Steve Henson]
1257
1258 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
1259 argument to 'req'. This is not because the function is newer or
1260 better than others it just uses the work 'NEW' in the certificate
1261 request header lines. Some software needs this.
1262 [Steve Henson]
1263
1264 *) Reorganise password command line arguments: now passwords can be
1265 obtained from various sources. Delete the PEM_cb function and make
1266 it the default behaviour: i.e. if the callback is NULL and the
1267 usrdata argument is not NULL interpret it as a null terminated pass
1268 phrase. If usrdata and the callback are NULL then the pass phrase
1269 is prompted for as usual.
1270 [Steve Henson]
1271
1272 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
1273 the support is automatically enabled. The resulting binaries will
1274 autodetect the card and use it if present.
1275 [Ben Laurie and Compaq Inc.]
1276
1277 *) Work around for Netscape hang bug. This sends certificate request
1278 and server done in one record. Since this is perfectly legal in the
1279 SSL/TLS protocol it isn't a "bug" option and is on by default. See
1280 the bugs/SSLv3 entry for more info.
1281 [Steve Henson]
1282
1283 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
1284 [Andy Polyakov]
1285
1286 *) Add -rand argument to smime and pkcs12 applications and read/write
1287 of seed file.
1288 [Steve Henson]
1289
1290 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
1291 [Bodo Moeller]
1292
1293 *) Add command line password options to the remaining applications.
1294 [Steve Henson]
1295
1296 *) Bug fix for BN_div_recp() for numerators with an even number of
1297 bits.
1298 [Ulf Möller]
1299
1300 *) More tests in bntest.c, and changed test_bn output.
1301 [Ulf Möller]
1302
1303 *) ./config recognizes MacOS X now.
1304 [Andy Polyakov]
1305
1306 *) Bug fix for BN_div() when the first words of num and divsor are
1307 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
1308 [Ulf Möller]
1309
1310 *) Add support for various broken PKCS#8 formats, and command line
1311 options to produce them.
1312 [Steve Henson]
1313
1314 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
1315 get temporary BIGNUMs from a BN_CTX.
1316 [Ulf Möller]
1317
1318 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
1319 for p == 0.
1320 [Ulf Möller]
1321
1322 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
1323 include a #define from the old name to the new. The original intent
1324 was that statically linked binaries could for example just call
1325 SSLeay_add_all_ciphers() to just add ciphers to the table and not
1326 link with digests. This never worked becayse SSLeay_add_all_digests()
1327 and SSLeay_add_all_ciphers() were in the same source file so calling
1328 one would link with the other. They are now in separate source files.
1329 [Steve Henson]
1330
1331 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
1332 [Steve Henson]
1333
1334 *) Use a less unusual form of the Miller-Rabin primality test (it used
1335 a binary algorithm for exponentiation integrated into the Miller-Rabin
1336 loop, our standard modexp algorithms are faster).
1337 [Bodo Moeller]
1338
1339 *) Support for the EBCDIC character set completed.
1340 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
1341
1342 *) Source code cleanups: use const where appropriate, eliminate casts,
1343 use void * instead of char * in lhash.
1344 [Ulf Möller]
1345
1346 *) Bugfix: ssl3_send_server_key_exchange was not restartable
1347 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
1348 this the server could overwrite ephemeral keys that the client
1349 has already seen).
1350 [Bodo Moeller]
1351
1352 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
1353 using 50 iterations of the Rabin-Miller test.
1354
1355 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
1356 iterations of the Rabin-Miller test as required by the appendix
1357 to FIPS PUB 186[-1]) instead of DSA_is_prime.
1358 As BN_is_prime_fasttest includes trial division, DSA parameter
1359 generation becomes much faster.
1360
1361 This implies a change for the callback functions in DSA_is_prime
1362 and DSA_generate_parameters: The callback function is called once
1363 for each positive witness in the Rabin-Miller test, not just
1364 occasionally in the inner loop; and the parameters to the
1365 callback function now provide an iteration count for the outer
1366 loop rather than for the current invocation of the inner loop.
1367 DSA_generate_parameters additionally can call the callback
1368 function with an 'iteration count' of -1, meaning that a
1369 candidate has passed the trial division test (when q is generated
1370 from an application-provided seed, trial division is skipped).
1371 [Bodo Moeller]
1372
1373 *) New function BN_is_prime_fasttest that optionally does trial
1374 division before starting the Rabin-Miller test and has
1375 an additional BN_CTX * argument (whereas BN_is_prime always
1376 has to allocate at least one BN_CTX).
1377 'callback(1, -1, cb_arg)' is called when a number has passed the
1378 trial division stage.
1379 [Bodo Moeller]
1380
1381 *) Fix for bug in CRL encoding. The validity dates weren't being handled
1382 as ASN1_TIME.
1383 [Steve Henson]
1384
1385 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
1386 [Steve Henson]
1387
1388 *) New function BN_pseudo_rand().
1389 [Ulf Möller]
1390
1391 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
1392 bignum version of BN_from_montgomery() with the working code from
1393 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
1394 the comments.
1395 [Ulf Möller]
1396
1397 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
1398 made it impossible to use the same SSL_SESSION data structure in
1399 SSL2 clients in multiple threads.
1400 [Bodo Moeller]
1401
1402 *) The return value of RAND_load_file() no longer counts bytes obtained
1403 by stat(). RAND_load_file(..., -1) is new and uses the complete file
1404 to seed the PRNG (previously an explicit byte count was required).
1405 [Ulf Möller, Bodo Möller]
1406
1407 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
1408 used (char *) instead of (void *) and had casts all over the place.
1409 [Steve Henson]
1410
1411 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
1412 [Ulf Möller]
1413
1414 *) Retain source code compatibility for BN_prime_checks macro:
1415 BN_is_prime(..., BN_prime_checks, ...) now uses
1416 BN_prime_checks_for_size to determine the appropriate number of
1417 Rabin-Miller iterations.
1418 [Ulf Möller]
1419
1420 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
1421 DH_CHECK_P_NOT_SAFE_PRIME.
1422 (Check if this is true? OpenPGP calls them "strong".)
1423 [Ulf Möller]
1424
1425 *) Merge the functionality of "dh" and "gendh" programs into a new program
1426 "dhparam". The old programs are retained for now but will handle DH keys
1427 (instead of parameters) in future.
1428 [Steve Henson]
1429
1430 *) Make the ciphers, s_server and s_client programs check the return values
1431 when a new cipher list is set.
1432 [Steve Henson]
1433
1434 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
1435 ciphers. Before when the 56bit ciphers were enabled the sorting was
1436 wrong.
1437
1438 The syntax for the cipher sorting has been extended to support sorting by
1439 cipher-strength (using the strength_bits hard coded in the tables).
1440 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
1441
1442 Fix a bug in the cipher-command parser: when supplying a cipher command
1443 string with an "undefined" symbol (neither command nor alphanumeric
1444 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
1445 an error is flagged.
1446
1447 Due to the strength-sorting extension, the code of the
1448 ssl_create_cipher_list() function was completely rearranged. I hope that
1449 the readability was also increased :-)
1450 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
1451
1452 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
1453 for the first serial number and places 2 in the serial number file. This
1454 avoids problems when the root CA is created with serial number zero and
1455 the first user certificate has the same issuer name and serial number
1456 as the root CA.
1457 [Steve Henson]
1458
1459 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
1460 the new code. Add documentation for this stuff.
1461 [Steve Henson]
1462
1463 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
1464 X509_*() to X509at_*() on the grounds that they don't handle X509
1465 structures and behave in an analagous way to the X509v3 functions:
1466 they shouldn't be called directly but wrapper functions should be used
1467 instead.
1468
1469 So we also now have some wrapper functions that call the X509at functions
1470 when passed certificate requests. (TO DO: similar things can be done with
1471 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
1472 things. Some of these need some d2i or i2d and print functionality
1473 because they handle more complex structures.)
1474 [Steve Henson]
1475
1476 *) Add missing #ifndefs that caused missing symbols when building libssl
1477 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
1478 NO_RSA in ssl/s2*.c.
1479 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
1480
1481 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
1482 has a return value which indicates the quality of the random data
1483 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
1484 error queue. New function RAND_pseudo_bytes() generates output that is
1485 guaranteed to be unique but not unpredictable. RAND_add is like
1486 RAND_seed, but takes an extra argument for an entropy estimate
1487 (RAND_seed always assumes full entropy).
1488 [Ulf Möller]
1489
1490 *) Do more iterations of Rabin-Miller probable prime test (specifically,
1491 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
1492 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
1493 in crypto/bn/bn_prime.c for the complete table). This guarantees a
1494 false-positive rate of at most 2^-80 for random input.
1495 [Bodo Moeller]
1496
1497 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
1498 [Bodo Moeller]
1499
1500 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
1501 in the 0.9.5 release), this returns the chain
1502 from an X509_CTX structure with a dup of the stack and all
1503 the X509 reference counts upped: so the stack will exist
1504 after X509_CTX_cleanup() has been called. Modify pkcs12.c
1505 to use this.
1506
1507 Also make SSL_SESSION_print() print out the verify return
1508 code.
1509 [Steve Henson]
1510
1511 *) Add manpage for the pkcs12 command. Also change the default
1512 behaviour so MAC iteration counts are used unless the new
1513 -nomaciter option is used. This improves file security and
1514 only older versions of MSIE (4.0 for example) need it.
1515 [Steve Henson]
1516
1517 *) Honor the no-xxx Configure options when creating .DEF files.
1518 [Ulf Möller]
1519
1520 *) Add PKCS#10 attributes to field table: challengePassword,
1521 unstructuredName and unstructuredAddress. These are taken from
1522 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
1523 international characters are used.
1524
1525 More changes to X509_ATTRIBUTE code: allow the setting of types
1526 based on strings. Remove the 'loc' parameter when adding
1527 attributes because these will be a SET OF encoding which is sorted
1528 in ASN1 order.
1529 [Steve Henson]
1530
1531 *) Initial changes to the 'req' utility to allow request generation
1532 automation. This will allow an application to just generate a template
1533 file containing all the field values and have req construct the
1534 request.
1535
1536 Initial support for X509_ATTRIBUTE handling. Stacks of these are
1537 used all over the place including certificate requests and PKCS#7
1538 structures. They are currently handled manually where necessary with
1539 some primitive wrappers for PKCS#7. The new functions behave in a
1540 manner analogous to the X509 extension functions: they allow
1541 attributes to be looked up by NID and added.
1542
1543 Later something similar to the X509V3 code would be desirable to
1544 automatically handle the encoding, decoding and printing of the
1545 more complex types. The string types like challengePassword can
1546 be handled by the string table functions.
1547
1548 Also modified the multi byte string table handling. Now there is
1549 a 'global mask' which masks out certain types. The table itself
1550 can use the flag STABLE_NO_MASK to ignore the mask setting: this
1551 is useful when for example there is only one permissible type
1552 (as in countryName) and using the mask might result in no valid
1553 types at all.
1554 [Steve Henson]
1555
1556 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
1557 SSL_get_peer_finished to allow applications to obtain the latest
1558 Finished messages sent to the peer or expected from the peer,
1559 respectively. (SSL_get_peer_finished is usually the Finished message
1560 actually received from the peer, otherwise the protocol will be aborted.)
1561
1562 As the Finished message are message digests of the complete handshake
1563 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
1564 be used for external authentication procedures when the authentication
1565 provided by SSL/TLS is not desired or is not enough.
1566 [Bodo Moeller]
1567
1568 *) Enhanced support for Alpha Linux is added. Now ./config checks if
1569 the host supports BWX extension and if Compaq C is present on the
1570 $PATH. Just exploiting of the BWX extension results in 20-30%
1571 performance kick for some algorithms, e.g. DES and RC4 to mention
1572 a couple. Compaq C in turn generates ~20% faster code for MD5 and
1573 SHA1.
1574 [Andy Polyakov]
1575
1576 *) Add support for MS "fast SGC". This is arguably a violation of the
1577 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
1578 weak crypto and after checking the certificate is SGC a second one
1579 with strong crypto. MS SGC stops the first handshake after receiving
1580 the server certificate message and sends a second client hello. Since
1581 a server will typically do all the time consuming operations before
1582 expecting any further messages from the client (server key exchange
1583 is the most expensive) there is little difference between the two.
1584
1585 To get OpenSSL to support MS SGC we have to permit a second client
1586 hello message after we have sent server done. In addition we have to
1587 reset the MAC if we do get this second client hello.
1588 [Steve Henson]
1589
1590 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
1591 if a DER encoded private key is RSA or DSA traditional format. Changed
1592 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
1593 format DER encoded private key. Newer code should use PKCS#8 format which
1594 has the key type encoded in the ASN1 structure. Added DER private key
1595 support to pkcs8 application.
1596 [Steve Henson]
1597
1598 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
1599 ciphersuites has been selected (as required by the SSL 3/TLS 1
1600 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
1601 is set, we interpret this as a request to violate the specification
1602 (the worst that can happen is a handshake failure, and 'correct'
1603 behaviour would result in a handshake failure anyway).
1604 [Bodo Moeller]
1605
1606 *) In SSL_CTX_add_session, take into account that there might be multiple
1607 SSL_SESSION structures with the same session ID (e.g. when two threads
1608 concurrently obtain them from an external cache).
1609 The internal cache can handle only one SSL_SESSION with a given ID,
1610 so if there's a conflict, we now throw out the old one to achieve
1611 consistency.
1612 [Bodo Moeller]
1613
1614 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
1615 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
1616 some routines that use cipher OIDs: some ciphers do not have OIDs
1617 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
1618 example.
1619 [Steve Henson]
1620
1621 *) Simplify the trust setting structure and code. Now we just have
1622 two sequences of OIDs for trusted and rejected settings. These will
1623 typically have values the same as the extended key usage extension
1624 and any application specific purposes.
1625
1626 The trust checking code now has a default behaviour: it will just
1627 check for an object with the same NID as the passed id. Functions can
1628 be provided to override either the default behaviour or the behaviour
1629 for a given id. SSL client, server and email already have functions
1630 in place for compatibility: they check the NID and also return "trusted"
1631 if the certificate is self signed.
1632 [Steve Henson]
1633
1634 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
1635 traditional format into an EVP_PKEY structure.
1636 [Steve Henson]
1637
1638 *) Add a password callback function PEM_cb() which either prompts for
1639 a password if usr_data is NULL or otherwise assumes it is a null
1640 terminated password. Allow passwords to be passed on command line
1641 environment or config files in a few more utilities.
1642 [Steve Henson]
1643
1644 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
1645 keys. Add some short names for PKCS#8 PBE algorithms and allow them
1646 to be specified on the command line for the pkcs8 and pkcs12 utilities.
1647 Update documentation.
1648 [Steve Henson]
1649
1650 *) Support for ASN1 "NULL" type. This could be handled before by using
1651 ASN1_TYPE but there wasn't any function that would try to read a NULL
1652 and produce an error if it couldn't. For compatibility we also have
1653 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
1654 don't allocate anything because they don't need to.
1655 [Steve Henson]
1656
1657 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
1658 for details.
1659 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
1660
1661 *) Rebuild of the memory allocation routines used by OpenSSL code and
1662 possibly others as well. The purpose is to make an interface that
1663 provide hooks so anyone can build a separate set of allocation and
1664 deallocation routines to be used by OpenSSL, for example memory
1665 pool implementations, or something else, which was previously hard
1666 since Malloc(), Realloc() and Free() were defined as macros having
1667 the values malloc, realloc and free, respectively (except for Win32
1668 compilations). The same is provided for memory debugging code.
1669 OpenSSL already comes with functionality to find memory leaks, but
1670 this gives people a chance to debug other memory problems.
1671
1672 With these changes, a new set of functions and macros have appeared:
1673
1674 CRYPTO_set_mem_debug_functions() [F]
1675 CRYPTO_get_mem_debug_functions() [F]
1676 CRYPTO_dbg_set_options() [F]
1677 CRYPTO_dbg_get_options() [F]
1678 CRYPTO_malloc_debug_init() [M]
1679
1680 The memory debug functions are NULL by default, unless the library
1681 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
1682 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
1683 gives the standard debugging functions that come with OpenSSL) or
1684 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
1685 provided by the library user) must be used. When the standard
1686 debugging functions are used, CRYPTO_dbg_set_options can be used to
1687 request additional information:
1688 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
1689 the CRYPTO_MDEBUG_xxx macro when compiling the library.
1690
1691 Also, things like CRYPTO_set_mem_functions will always give the
1692 expected result (the new set of functions is used for allocation
1693 and deallocation) at all times, regardless of platform and compiler
1694 options.
1695
1696 To finish it up, some functions that were never use in any other
1697 way than through macros have a new API and new semantic:
1698
1699 CRYPTO_dbg_malloc()
1700 CRYPTO_dbg_realloc()
1701 CRYPTO_dbg_free()
1702
1703 All macros of value have retained their old syntax.
1704 [Richard Levitte and Bodo Moeller]
1705
1706 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
1707 ordering of SMIMECapabilities wasn't in "strength order" and there
1708 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
1709 algorithm.
1710 [Steve Henson]
1711
1712 *) Some ASN1 types with illegal zero length encoding (INTEGER,
1713 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
1714 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
1715
1716 *) Merge in my S/MIME library for OpenSSL. This provides a simple
1717 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
1718 functionality to handle multipart/signed properly) and a utility
1719 called 'smime' to call all this stuff. This is based on code I
1720 originally wrote for Celo who have kindly allowed it to be
1721 included in OpenSSL.
1722 [Steve Henson]
1723
1724 *) Add variants des_set_key_checked and des_set_key_unchecked of
1725 des_set_key (aka des_key_sched). Global variable des_check_key
1726 decides which of these is called by des_set_key; this way
1727 des_check_key behaves as it always did, but applications and
1728 the library itself, which was buggy for des_check_key == 1,
1729 have a cleaner way to pick the version they need.
1730 [Bodo Moeller]
1731
1732 *) New function PKCS12_newpass() which changes the password of a
1733 PKCS12 structure.
1734 [Steve Henson]
1735
1736 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
1737 dynamic mix. In both cases the ids can be used as an index into the
1738 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
1739 functions so they accept a list of the field values and the
1740 application doesn't need to directly manipulate the X509_TRUST
1741 structure.
1742 [Steve Henson]
1743
1744 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
1745 need initialising.
1746 [Steve Henson]
1747
1748 *) Modify the way the V3 extension code looks up extensions. This now
1749 works in a similar way to the object code: we have some "standard"
1750 extensions in a static table which is searched with OBJ_bsearch()
1751 and the application can add dynamic ones if needed. The file
1752 crypto/x509v3/ext_dat.h now has the info: this file needs to be
1753 updated whenever a new extension is added to the core code and kept
1754 in ext_nid order. There is a simple program 'tabtest.c' which checks
1755 this. New extensions are not added too often so this file can readily
1756 be maintained manually.
1757
1758 There are two big advantages in doing things this way. The extensions
1759 can be looked up immediately and no longer need to be "added" using
1760 X509V3_add_standard_extensions(): this function now does nothing.
1761 [Side note: I get *lots* of email saying the extension code doesn't
1762 work because people forget to call this function]
1763 Also no dynamic allocation is done unless new extensions are added:
1764 so if we don't add custom extensions there is no need to call
1765 X509V3_EXT_cleanup().
1766 [Steve Henson]
1767
1768 *) Modify enc utility's salting as follows: make salting the default. Add a
1769 magic header, so unsalted files fail gracefully instead of just decrypting
1770 to garbage. This is because not salting is a big security hole, so people
1771 should be discouraged from doing it.
1772 [Ben Laurie]
1773
1774 *) Fixes and enhancements to the 'x509' utility. It allowed a message
1775 digest to be passed on the command line but it only used this
1776 parameter when signing a certificate. Modified so all relevant
1777 operations are affected by the digest parameter including the
1778 -fingerprint and -x509toreq options. Also -x509toreq choked if a
1779 DSA key was used because it didn't fix the digest.
1780 [Steve Henson]
1781
1782 *) Initial certificate chain verify code. Currently tests the untrusted
1783 certificates for consistency with the verify purpose (which is set
1784 when the X509_STORE_CTX structure is set up) and checks the pathlength.
1785
1786 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
1787 this is because it will reject chains with invalid extensions whereas
1788 every previous version of OpenSSL and SSLeay made no checks at all.
1789
1790 Trust code: checks the root CA for the relevant trust settings. Trust
1791 settings have an initial value consistent with the verify purpose: e.g.
1792 if the verify purpose is for SSL client use it expects the CA to be
1793 trusted for SSL client use. However the default value can be changed to
1794 permit custom trust settings: one example of this would be to only trust
1795 certificates from a specific "secure" set of CAs.
1796
1797 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
1798 which should be used for version portability: especially since the
1799 verify structure is likely to change more often now.
1800
1801 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
1802 to set them. If not set then assume SSL clients will verify SSL servers
1803 and vice versa.
1804
1805 Two new options to the verify program: -untrusted allows a set of
1806 untrusted certificates to be passed in and -purpose which sets the
1807 intended purpose of the certificate. If a purpose is set then the
1808 new chain verify code is used to check extension consistency.
1809 [Steve Henson]
1810
1811 *) Support for the authority information access extension.
1812 [Steve Henson]
1813
1814 *) Modify RSA and DSA PEM read routines to transparently handle
1815 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
1816 public keys in a format compatible with certificate
1817 SubjectPublicKeyInfo structures. Unfortunately there were already
1818 functions called *_PublicKey_* which used various odd formats so
1819 these are retained for compatibility: however the DSA variants were
1820 never in a public release so they have been deleted. Changed dsa/rsa
1821 utilities to handle the new format: note no releases ever handled public
1822 keys so we should be OK.
1823
1824 The primary motivation for this change is to avoid the same fiasco
1825 that dogs private keys: there are several incompatible private key
1826 formats some of which are standard and some OpenSSL specific and
1827 require various evil hacks to allow partial transparent handling and
1828 even then it doesn't work with DER formats. Given the option anything
1829 other than PKCS#8 should be dumped: but the other formats have to
1830 stay in the name of compatibility.
1831
1832 With public keys and the benefit of hindsight one standard format
1833 is used which works with EVP_PKEY, RSA or DSA structures: though
1834 it clearly returns an error if you try to read the wrong kind of key.
1835
1836 Added a -pubkey option to the 'x509' utility to output the public key.
1837 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
1838 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
1839 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
1840 that do the same as the EVP_PKEY_assign_*() except they up the
1841 reference count of the added key (they don't "swallow" the
1842 supplied key).
1843 [Steve Henson]
1844
1845 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
1846 CRLs would fail if the file contained no certificates or no CRLs:
1847 added a new function to read in both types and return the number
1848 read: this means that if none are read it will be an error. The
1849 DER versions of the certificate and CRL reader would always fail
1850 because it isn't possible to mix certificates and CRLs in DER format
1851 without choking one or the other routine. Changed this to just read
1852 a certificate: this is the best we can do. Also modified the code
1853 in apps/verify.c to take notice of return codes: it was previously
1854 attempting to read in certificates from NULL pointers and ignoring
1855 any errors: this is one reason why the cert and CRL reader seemed
1856 to work. It doesn't check return codes from the default certificate
1857 routines: these may well fail if the certificates aren't installed.
1858 [Steve Henson]
1859
1860 *) Code to support otherName option in GeneralName.
1861 [Steve Henson]
1862
1863 *) First update to verify code. Change the verify utility
1864 so it warns if it is passed a self signed certificate:
1865 for consistency with the normal behaviour. X509_verify
1866 has been modified to it will now verify a self signed
1867 certificate if *exactly* the same certificate appears
1868 in the store: it was previously impossible to trust a
1869 single self signed certificate. This means that:
1870 openssl verify ss.pem
1871 now gives a warning about a self signed certificate but
1872 openssl verify -CAfile ss.pem ss.pem
1873 is OK.
1874 [Steve Henson]
1875
1876 *) For servers, store verify_result in SSL_SESSION data structure
1877 (and add it to external session representation).
1878 This is needed when client certificate verifications fails,
1879 but an application-provided verification callback (set by
1880 SSL_CTX_set_cert_verify_callback) allows accepting the session
1881 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
1882 but returns 1): When the session is reused, we have to set
1883 ssl->verify_result to the appropriate error code to avoid
1884 security holes.
1885 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
1886
1887 *) Fix a bug in the new PKCS#7 code: it didn't consider the
1888 case in PKCS7_dataInit() where the signed PKCS7 structure
1889 didn't contain any existing data because it was being created.
1890 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
1891
1892 *) Add a salt to the key derivation routines in enc.c. This
1893 forms the first 8 bytes of the encrypted file. Also add a
1894 -S option to allow a salt to be input on the command line.
1895 [Steve Henson]
1896
1897 *) New function X509_cmp(). Oddly enough there wasn't a function
1898 to compare two certificates. We do this by working out the SHA1
1899 hash and comparing that. X509_cmp() will be needed by the trust
1900 code.
1901 [Steve Henson]
1902
1903 *) SSL_get1_session() is like SSL_get_session(), but increments
1904 the reference count in the SSL_SESSION returned.
1905 [Geoff Thorpe <geoff@eu.c2.net>]
1906
1907 *) Fix for 'req': it was adding a null to request attributes.
1908 Also change the X509_LOOKUP and X509_INFO code to handle
1909 certificate auxiliary information.
1910 [Steve Henson]
1911
1912 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
1913 the 'enc' command.
1914 [Steve Henson]
1915
1916 *) Add the possibility to add extra information to the memory leak
1917 detecting output, to form tracebacks, showing from where each
1918 allocation was originated: CRYPTO_push_info("constant string") adds
1919 the string plus current file name and line number to a per-thread
1920 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
1921 is like calling CYRPTO_pop_info() until the stack is empty.
1922 Also updated memory leak detection code to be multi-thread-safe.
1923 [Richard Levitte]
1924
1925 *) Add options -text and -noout to pkcs7 utility and delete the
1926 encryption options which never did anything. Update docs.
1927 [Steve Henson]
1928
1929 *) Add options to some of the utilities to allow the pass phrase
1930 to be included on either the command line (not recommended on
1931 OSes like Unix) or read from the environment. Update the
1932 manpages and fix a few bugs.
1933 [Steve Henson]
1934
1935 *) Add a few manpages for some of the openssl commands.
1936 [Steve Henson]
1937
1938 *) Fix the -revoke option in ca. It was freeing up memory twice,
1939 leaking and not finding already revoked certificates.
1940 [Steve Henson]
1941
1942 *) Extensive changes to support certificate auxiliary information.
1943 This involves the use of X509_CERT_AUX structure and X509_AUX
1944 functions. An X509_AUX function such as PEM_read_X509_AUX()
1945 can still read in a certificate file in the usual way but it
1946 will also read in any additional "auxiliary information". By
1947 doing things this way a fair degree of compatibility can be
1948 retained: existing certificates can have this information added
1949 using the new 'x509' options.
1950
1951 Current auxiliary information includes an "alias" and some trust
1952 settings. The trust settings will ultimately be used in enhanced
1953 certificate chain verification routines: currently a certificate
1954 can only be trusted if it is self signed and then it is trusted
1955 for all purposes.
1956 [Steve Henson]
1957
1958 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
1959 The problem was that one of the replacement routines had not been working
1960 since SSLeay releases. For now the offending routine has been replaced
1961 with non-optimised assembler. Even so, this now gives around 95%
1962 performance improvement for 1024 bit RSA signs.
1963 [Mark Cox]
1964
1965 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
1966 handling. Most clients have the effective key size in bits equal to
1967 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
1968 A few however don't do this and instead use the size of the decrypted key
1969 to determine the RC2 key length and the AlgorithmIdentifier to determine
1970 the effective key length. In this case the effective key length can still
1971 be 40 bits but the key length can be 168 bits for example. This is fixed
1972 by manually forcing an RC2 key into the EVP_PKEY structure because the
1973 EVP code can't currently handle unusual RC2 key sizes: it always assumes
1974 the key length and effective key length are equal.
1975 [Steve Henson]
1976
1977 *) Add a bunch of functions that should simplify the creation of
1978 X509_NAME structures. Now you should be able to do:
1979 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
1980 and have it automatically work out the correct field type and fill in
1981 the structures. The more adventurous can try:
1982 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
1983 and it will (hopefully) work out the correct multibyte encoding.
1984 [Steve Henson]
1985
1986 *) Change the 'req' utility to use the new field handling and multibyte
1987 copy routines. Before the DN field creation was handled in an ad hoc
1988 way in req, ca, and x509 which was rather broken and didn't support
1989 BMPStrings or UTF8Strings. Since some software doesn't implement
1990 BMPStrings or UTF8Strings yet, they can be enabled using the config file
1991 using the dirstring_type option. See the new comment in the default
1992 openssl.cnf for more info.
1993 [Steve Henson]
1994
1995 *) Make crypto/rand/md_rand.c more robust:
1996 - Assure unique random numbers after fork().
1997 - Make sure that concurrent threads access the global counter and
1998 md serializably so that we never lose entropy in them
1999 or use exactly the same state in multiple threads.
2000 Access to the large state is not always serializable because
2001 the additional locking could be a performance killer, and
2002 md should be large enough anyway.
2003 [Bodo Moeller]
2004
2005 *) New file apps/app_rand.c with commonly needed functionality
2006 for handling the random seed file.
2007
2008 Use the random seed file in some applications that previously did not:
2009 ca,
2010 dsaparam -genkey (which also ignored its '-rand' option),
2011 s_client,
2012 s_server,
2013 x509 (when signing).
2014 Except on systems with /dev/urandom, it is crucial to have a random
2015 seed file at least for key creation, DSA signing, and for DH exchanges;
2016 for RSA signatures we could do without one.
2017
2018 gendh and gendsa (unlike genrsa) used to read only the first byte
2019 of each file listed in the '-rand' option. The function as previously
2020 found in genrsa is now in app_rand.c and is used by all programs
2021 that support '-rand'.
2022 [Bodo Moeller]
2023
2024 *) In RAND_write_file, use mode 0600 for creating files;
2025 don't just chmod when it may be too late.
2026 [Bodo Moeller]
2027
2028 *) Report an error from X509_STORE_load_locations
2029 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
2030 [Bill Perry]
2031
2032 *) New function ASN1_mbstring_copy() this copies a string in either
2033 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
2034 into an ASN1_STRING type. A mask of permissible types is passed
2035 and it chooses the "minimal" type to use or an error if not type
2036 is suitable.
2037 [Steve Henson]
2038
2039 *) Add function equivalents to the various macros in asn1.h. The old
2040 macros are retained with an M_ prefix. Code inside the library can
2041 use the M_ macros. External code (including the openssl utility)
2042 should *NOT* in order to be "shared library friendly".
2043 [Steve Henson]
2044
2045 *) Add various functions that can check a certificate's extensions
2046 to see if it usable for various purposes such as SSL client,
2047 server or S/MIME and CAs of these types. This is currently
2048 VERY EXPERIMENTAL but will ultimately be used for certificate chain
2049 verification. Also added a -purpose flag to x509 utility to
2050 print out all the purposes.
2051 [Steve Henson]
2052
2053 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
2054 functions.
2055 [Steve Henson]
2056
2057 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
2058 for, obtain and decode and extension and obtain its critical flag.
2059 This allows all the necessary extension code to be handled in a
2060 single function call.
2061 [Steve Henson]
2062
2063 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
2064 platforms. See crypto/rc4/rc4_enc.c for further details.
2065 [Andy Polyakov]
2066
2067 *) New -noout option to asn1parse. This causes no output to be produced
2068 its main use is when combined with -strparse and -out to extract data
2069 from a file (which may not be in ASN.1 format).
2070 [Steve Henson]
2071
2072 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
2073 when producing the local key id.
2074 [Richard Levitte <levitte@stacken.kth.se>]
2075
2076 *) New option -dhparam in s_server. This allows a DH parameter file to be
2077 stated explicitly. If it is not stated then it tries the first server
2078 certificate file. The previous behaviour hard coded the filename
2079 "server.pem".
2080 [Steve Henson]
2081
2082 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
2083 a public key to be input or output. For example:
2084 openssl rsa -in key.pem -pubout -out pubkey.pem
2085 Also added necessary DSA public key functions to handle this.
2086 [Steve Henson]
2087
2088 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
2089 in the message. This was handled by allowing
2090 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
2091 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
2092
2093 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
2094 to the end of the strings whereas this didn't. This would cause problems
2095 if strings read with d2i_ASN1_bytes() were later modified.
2096 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
2097
2098 *) Fix for base64 decode bug. When a base64 bio reads only one line of
2099 data and it contains EOF it will end up returning an error. This is
2100 caused by input 46 bytes long. The cause is due to the way base64
2101 BIOs find the start of base64 encoded data. They do this by trying a
2102 trial decode on each line until they find one that works. When they
2103 do a flag is set and it starts again knowing it can pass all the
2104 data directly through the decoder. Unfortunately it doesn't reset
2105 the context it uses. This means that if EOF is reached an attempt
2106 is made to pass two EOFs through the context and this causes the
2107 resulting error. This can also cause other problems as well. As is
2108 usual with these problems it takes *ages* to find and the fix is
2109 trivial: move one line.
2110 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
2111
2112 *) Ugly workaround to get s_client and s_server working under Windows. The
2113 old code wouldn't work because it needed to select() on sockets and the
2114 tty (for keypresses and to see if data could be written). Win32 only
2115 supports select() on sockets so we select() with a 1s timeout on the
2116 sockets and then see if any characters are waiting to be read, if none
2117 are present then we retry, we also assume we can always write data to
2118 the tty. This isn't nice because the code then blocks until we've
2119 received a complete line of data and it is effectively polling the
2120 keyboard at 1s intervals: however it's quite a bit better than not
2121 working at all :-) A dedicated Windows application might handle this
2122 with an event loop for example.
2123 [Steve Henson]
2124
2125 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
2126 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
2127 will be called when RSA_sign() and RSA_verify() are used. This is useful
2128 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
2129 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
2130 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
2131 This necessitated the support of an extra signature type NID_md5_sha1
2132 for SSL signatures and modifications to the SSL library to use it instead
2133 of calling RSA_public_decrypt() and RSA_private_encrypt().
2134 [Steve Henson]
2135
2136 *) Add new -verify -CAfile and -CApath options to the crl program, these
2137 will lookup a CRL issuers certificate and verify the signature in a
2138 similar way to the verify program. Tidy up the crl program so it
2139 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
2140 less strict. It will now permit CRL extensions even if it is not
2141 a V2 CRL: this will allow it to tolerate some broken CRLs.
2142 [Steve Henson]
2143
2144 *) Initialize all non-automatic variables each time one of the openssl
2145 sub-programs is started (this is necessary as they may be started
2146 multiple times from the "OpenSSL>" prompt).
2147 [Lennart Bang, Bodo Moeller]
2148
2149 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
2150 removing all other RSA functionality (this is what NO_RSA does). This
2151 is so (for example) those in the US can disable those operations covered
2152 by the RSA patent while allowing storage and parsing of RSA keys and RSA
2153 key generation.
2154 [Steve Henson]
2155
2156 *) Non-copying interface to BIO pairs.
2157 (still largely untested)
2158 [Bodo Moeller]
2159
2160 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
2161 ASCII string. This was handled independently in various places before.
2162 [Steve Henson]
2163
2164 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
2165 UTF8 strings a character at a time.
2166 [Steve Henson]
2167
2168 *) Use client_version from client hello to select the protocol
2169 (s23_srvr.c) and for RSA client key exchange verification
2170 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
2171 [Bodo Moeller]
2172
2173 *) Add various utility functions to handle SPKACs, these were previously
2174 handled by poking round in the structure internals. Added new function
2175 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
2176 print, verify and generate SPKACs. Based on an original idea from
2177 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
2178 [Steve Henson]
2179
2180 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
2181 [Andy Polyakov]
2182
2183 *) Allow the config file extension section to be overwritten on the
2184 command line. Based on an original idea from Massimiliano Pala
2185 <madwolf@comune.modena.it>. The new option is called -extensions
2186 and can be applied to ca, req and x509. Also -reqexts to override
2187 the request extensions in req and -crlexts to override the crl extensions
2188 in ca.
2189 [Steve Henson]
2190
2191 *) Add new feature to the SPKAC handling in ca. Now you can include
2192 the same field multiple times by preceding it by "XXXX." for example:
2193 1.OU="Unit name 1"
2194 2.OU="Unit name 2"
2195 this is the same syntax as used in the req config file.
2196 [Steve Henson]
2197
2198 *) Allow certificate extensions to be added to certificate requests. These
2199 are specified in a 'req_extensions' option of the req section of the
2200 config file. They can be printed out with the -text option to req but
2201 are otherwise ignored at present.
2202 [Steve Henson]
2203
2204 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
2205 data read consists of only the final block it would not decrypted because
2206 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
2207 A misplaced 'break' also meant the decrypted final block might not be
2208 copied until the next read.
2209 [Steve Henson]
2210
2211 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
2212 a few extra parameters to the DH structure: these will be useful if
2213 for example we want the value of 'q' or implement X9.42 DH.
2214 [Steve Henson]
2215
2216 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
2217 provides hooks that allow the default DSA functions or functions on a
2218 "per key" basis to be replaced. This allows hardware acceleration and
2219 hardware key storage to be handled without major modification to the
2220 library. Also added low level modexp hooks and CRYPTO_EX structure and
2221 associated functions.
2222 [Steve Henson]
2223
2224 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
2225 as "read only": it can't be written to and the buffer it points to will
2226 not be freed. Reading from a read only BIO is much more efficient than
2227 a normal memory BIO. This was added because there are several times when
2228 an area of memory needs to be read from a BIO. The previous method was
2229 to create a memory BIO and write the data to it, this results in two
2230 copies of the data and an O(n^2) reading algorithm. There is a new
2231 function BIO_new_mem_buf() which creates a read only memory BIO from
2232 an area of memory. Also modified the PKCS#7 routines to use read only
2233 memory BIOs.
2234 [Steve Henson]
2235
2236 *) Bugfix: ssl23_get_client_hello did not work properly when called in
2237 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
2238 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
2239 but a retry condition occured while trying to read the rest.
2240 [Bodo Moeller]
2241
2242 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
2243 NID_pkcs7_encrypted by default: this was wrong since this should almost
2244 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
2245 the encrypted data type: this is a more sensible place to put it and it
2246 allows the PKCS#12 code to be tidied up that duplicated this
2247 functionality.
2248 [Steve Henson]
2249
2250 *) Changed obj_dat.pl script so it takes its input and output files on
2251 the command line. This should avoid shell escape redirection problems
2252 under Win32.
2253 [Steve Henson]
2254
2255 *) Initial support for certificate extension requests, these are included
2256 in things like Xenroll certificate requests. Included functions to allow
2257 extensions to be obtained and added.
2258 [Steve Henson]
2259
2260 *) -crlf option to s_client and s_server for sending newlines as
2261 CRLF (as required by many protocols).
2262 [Bodo Moeller]
2263
2264 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
2265
2266 *) Install libRSAglue.a when OpenSSL is built with RSAref.
2267 [Ralf S. Engelschall]
2268
2269 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
2270 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
2271
2272 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
2273 program.
2274 [Steve Henson]
2275
2276 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
2277 DH parameters/keys (q is lost during that conversion, but the resulting
2278 DH parameters contain its length).
2279
2280 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
2281 much faster than DH_generate_parameters (which creates parameters
2282 where p = 2*q + 1), and also the smaller q makes DH computations
2283 much more efficient (160-bit exponentiation instead of 1024-bit
2284 exponentiation); so this provides a convenient way to support DHE
2285 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
2286 utter importance to use
2287 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2288 or
2289 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2290 when such DH parameters are used, because otherwise small subgroup
2291 attacks may become possible!
2292 [Bodo Moeller]
2293
2294 *) Avoid memory leak in i2d_DHparams.
2295 [Bodo Moeller]
2296
2297 *) Allow the -k option to be used more than once in the enc program:
2298 this allows the same encrypted message to be read by multiple recipients.
2299 [Steve Henson]
2300
2301 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
2302 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
2303 it will always use the numerical form of the OID, even if it has a short
2304 or long name.
2305 [Steve Henson]
2306
2307 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
2308 method only got called if p,q,dmp1,dmq1,iqmp components were present,
2309 otherwise bn_mod_exp was called. In the case of hardware keys for example
2310 no private key components need be present and it might store extra data
2311 in the RSA structure, which cannot be accessed from bn_mod_exp.
2312 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
2313 private key operations.
2314 [Steve Henson]
2315
2316 *) Added support for SPARC Linux.
2317 [Andy Polyakov]
2318
2319 *) pem_password_cb function type incompatibly changed from
2320 typedef int pem_password_cb(char *buf, int size, int rwflag);
2321 to
2322 ....(char *buf, int size, int rwflag, void *userdata);
2323 so that applications can pass data to their callbacks:
2324 The PEM[_ASN1]_{read,write}... functions and macros now take an
2325 additional void * argument, which is just handed through whenever
2326 the password callback is called.
2327 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
2328
2329 New function SSL_CTX_set_default_passwd_cb_userdata.
2330
2331 Compatibility note: As many C implementations push function arguments
2332 onto the stack in reverse order, the new library version is likely to
2333 interoperate with programs that have been compiled with the old
2334 pem_password_cb definition (PEM_whatever takes some data that
2335 happens to be on the stack as its last argument, and the callback
2336 just ignores this garbage); but there is no guarantee whatsoever that
2337 this will work.
2338
2339 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
2340 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
2341 problems not only on Windows, but also on some Unix platforms.
2342 To avoid problematic command lines, these definitions are now in an
2343 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
2344 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
2345 [Bodo Moeller]
2346
2347 *) MIPS III/IV assembler module is reimplemented.
2348 [Andy Polyakov]
2349
2350 *) More DES library cleanups: remove references to srand/rand and
2351 delete an unused file.
2352 [Ulf Möller]
2353
2354 *) Add support for the the free Netwide assembler (NASM) under Win32,
2355 since not many people have MASM (ml) and it can be hard to obtain.
2356 This is currently experimental but it seems to work OK and pass all
2357 the tests. Check out INSTALL.W32 for info.
2358 [Steve Henson]
2359
2360 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
2361 without temporary keys kept an extra copy of the server key,
2362 and connections with temporary keys did not free everything in case
2363 of an error.
2364 [Bodo Moeller]
2365
2366 *) New function RSA_check_key and new openssl rsa option -check
2367 for verifying the consistency of RSA keys.
2368 [Ulf Moeller, Bodo Moeller]
2369
2370 *) Various changes to make Win32 compile work:
2371 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
2372 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
2373 comparison" warnings.
2374 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
2375 [Steve Henson]
2376
2377 *) Add a debugging option to PKCS#5 v2 key generation function: when
2378 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
2379 derived keys are printed to stderr.
2380 [Steve Henson]
2381
2382 *) Copy the flags in ASN1_STRING_dup().
2383 [Roman E. Pavlov <pre@mo.msk.ru>]
2384
2385 *) The x509 application mishandled signing requests containing DSA
2386 keys when the signing key was also DSA and the parameters didn't match.
2387
2388 It was supposed to omit the parameters when they matched the signing key:
2389 the verifying software was then supposed to automatically use the CA's
2390 parameters if they were absent from the end user certificate.
2391
2392 Omitting parameters is no longer recommended. The test was also
2393 the wrong way round! This was probably due to unusual behaviour in
2394 EVP_cmp_parameters() which returns 1 if the parameters match.
2395 This meant that parameters were omitted when they *didn't* match and
2396 the certificate was useless. Certificates signed with 'ca' didn't have
2397 this bug.
2398 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
2399
2400 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
2401 The interface is as follows:
2402 Applications can use
2403 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
2404 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
2405 "off" is now the default.
2406 The library internally uses
2407 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
2408 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
2409 to disable memory-checking temporarily.
2410
2411 Some inconsistent states that previously were possible (and were
2412 even the default) are now avoided.
2413
2414 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
2415 with each memory chunk allocated; this is occasionally more helpful
2416 than just having a counter.
2417
2418 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
2419
2420 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
2421 extensions.
2422 [Bodo Moeller]
2423
2424 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
2425 which largely parallels "options", but is for changing API behaviour,
2426 whereas "options" are about protocol behaviour.
2427 Initial "mode" flags are:
2428
2429 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
2430 a single record has been written.
2431 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
2432 retries use the same buffer location.
2433 (But all of the contents must be
2434 copied!)
2435 [Bodo Moeller]
2436
2437 *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode
2438 worked.
2439
2440 *) Fix problems with no-hmac etc.
2441 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
2442
2443 *) New functions RSA_get_default_method(), RSA_set_method() and
2444 RSA_get_method(). These allows replacement of RSA_METHODs without having
2445 to mess around with the internals of an RSA structure.
2446 [Steve Henson]
2447
2448 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
2449 Also really enable memory leak checks in openssl.c and in some
2450 test programs.
2451 [Chad C. Mulligan, Bodo Moeller]
2452
2453 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
2454 up the length of negative integers. This has now been simplified to just
2455 store the length when it is first determined and use it later, rather
2456 than trying to keep track of where data is copied and updating it to
2457 point to the end.
2458 [Steve Henson, reported by Brien Wheeler
2459 <bwheeler@authentica-security.com>]
2460
2461 *) Add a new function PKCS7_signatureVerify. This allows the verification
2462 of a PKCS#7 signature but with the signing certificate passed to the
2463 function itself. This contrasts with PKCS7_dataVerify which assumes the
2464 certificate is present in the PKCS#7 structure. This isn't always the
2465 case: certificates can be omitted from a PKCS#7 structure and be
2466 distributed by "out of band" means (such as a certificate database).
2467 [Steve Henson]
2468
2469 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
2470 function prototypes in pem.h, also change util/mkdef.pl to add the
2471 necessary function names.
2472 [Steve Henson]
2473
2474 *) mk1mf.pl (used by Windows builds) did not properly read the
2475 options set by Configure in the top level Makefile, and Configure
2476 was not even able to write more than one option correctly.
2477 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
2478 [Bodo Moeller]
2479
2480 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
2481 file to be loaded from a BIO or FILE pointer. The BIO version will
2482 for example allow memory BIOs to contain config info.
2483 [Steve Henson]
2484
2485 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
2486 Whoever hopes to achieve shared-library compatibility across versions
2487 must use this, not the compile-time macro.
2488 (Exercise 0.9.4: Which is the minimum library version required by
2489 such programs?)
2490 Note: All this applies only to multi-threaded programs, others don't
2491 need locks.
2492 [Bodo Moeller]
2493
2494 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
2495 through a BIO pair triggered the default case, i.e.
2496 SSLerr(...,SSL_R_UNKNOWN_STATE).
2497 [Bodo Moeller]
2498
2499 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
2500 can use the SSL library even if none of the specific BIOs is
2501 appropriate.
2502 [Bodo Moeller]
2503
2504 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
2505 for the encoded length.
2506 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
2507
2508 *) Add initial documentation of the X509V3 functions.
2509 [Steve Henson]
2510
2511 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
2512 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
2513 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
2514 secure PKCS#8 private key format with a high iteration count.
2515 [Steve Henson]
2516
2517 *) Fix determination of Perl interpreter: A perl or perl5
2518 _directory_ in $PATH was also accepted as the interpreter.
2519 [Ralf S. Engelschall]
2520
2521 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
2522 wrong with it but it was very old and did things like calling
2523 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
2524 unusual formatting.
2525 [Steve Henson]
2526
2527 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
2528 to use the new extension code.
2529 [Steve Henson]
2530
2531 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
2532 with macros. This should make it easier to change their form, add extra
2533 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
2534 constant.
2535 [Steve Henson]
2536
2537 *) Add to configuration table a new entry that can specify an alternative
2538 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
2539 according to Mark Crispin <MRC@Panda.COM>.
2540 [Bodo Moeller]
2541
2542 #if 0
2543 *) DES CBC did not update the IV. Weird.
2544 [Ben Laurie]
2545 #else
2546 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
2547 Changing the behaviour of the former might break existing programs --
2548 where IV updating is needed, des_ncbc_encrypt can be used.
2549 #endif
2550
2551 *) When bntest is run from "make test" it drives bc to check its
2552 calculations, as well as internally checking them. If an internal check
2553 fails, it needs to cause bc to give a non-zero result or make test carries
2554 on without noticing the failure. Fixed.
2555 [Ben Laurie]
2556
2557 *) DES library cleanups.
2558 [Ulf Möller]
2559
2560 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
2561 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
2562 ciphers. NOTE: although the key derivation function has been verified
2563 against some published test vectors it has not been extensively tested
2564 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
2565 of v2.0.
2566 [Steve Henson]
2567
2568 *) Instead of "mkdir -p", which is not fully portable, use new
2569 Perl script "util/mkdir-p.pl".
2570 [Bodo Moeller]
2571
2572 *) Rewrite the way password based encryption (PBE) is handled. It used to
2573 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
2574 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
2575 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
2576 the 'parameter' field of the AlgorithmIdentifier is passed to the
2577 underlying key generation function so it must do its own ASN1 parsing.
2578 This has also changed the EVP_PBE_CipherInit() function which now has a
2579 'parameter' argument instead of literal salt and iteration count values
2580 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
2581 [Steve Henson]
2582
2583 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
2584 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
2585 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
2586 KEY" because this clashed with PKCS#8 unencrypted string. Since this
2587 value was just used as a "magic string" and not used directly its
2588 value doesn't matter.
2589 [Steve Henson]
2590
2591 *) Introduce some semblance of const correctness to BN. Shame C doesn't
2592 support mutable.
2593 [Ben Laurie]
2594
2595 *) "linux-sparc64" configuration (ultrapenguin).
2596 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
2597 "linux-sparc" configuration.
2598 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
2599
2600 *) config now generates no-xxx options for missing ciphers.
2601 [Ulf Möller]
2602
2603 *) Support the EBCDIC character set (work in progress).
2604 File ebcdic.c not yet included because it has a different license.
2605 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2606
2607 *) Support BS2000/OSD-POSIX.
2608 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2609
2610 *) Make callbacks for key generation use void * instead of char *.
2611 [Ben Laurie]
2612
2613 *) Make S/MIME samples compile (not yet tested).
2614 [Ben Laurie]
2615
2616 *) Additional typesafe stacks.
2617 [Ben Laurie]
2618
2619 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
2620 [Bodo Moeller]
2621
2622
2623 Changes between 0.9.3 and 0.9.3a [29 May 1999]
2624
2625 *) New configuration variant "sco5-gcc".
2626
2627 *) Updated some demos.
2628 [Sean O Riordain, Wade Scholine]
2629
2630 *) Add missing BIO_free at exit of pkcs12 application.
2631 [Wu Zhigang]
2632
2633 *) Fix memory leak in conf.c.
2634 [Steve Henson]
2635
2636 *) Updates for Win32 to assembler version of MD5.
2637 [Steve Henson]
2638
2639 *) Set #! path to perl in apps/der_chop to where we found it
2640 instead of using a fixed path.
2641 [Bodo Moeller]
2642
2643 *) SHA library changes for irix64-mips4-cc.
2644 [Andy Polyakov]
2645
2646 *) Improvements for VMS support.
2647 [Richard Levitte]
2648
2649
2650 Changes between 0.9.2b and 0.9.3 [24 May 1999]
2651
2652 *) Bignum library bug fix. IRIX 6 passes "make test" now!
2653 This also avoids the problems with SC4.2 and unpatched SC5.
2654 [Andy Polyakov <appro@fy.chalmers.se>]
2655
2656 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
2657 These are required because of the typesafe stack would otherwise break
2658 existing code. If old code used a structure member which used to be STACK
2659 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
2660 sk_num or sk_value it would produce an error because the num, data members
2661 are not present in STACK_OF. Now it just produces a warning. sk_set
2662 replaces the old method of assigning a value to sk_value
2663 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
2664 that does this will no longer work (and should use sk_set instead) but
2665 this could be regarded as a "questionable" behaviour anyway.
2666 [Steve Henson]
2667
2668 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
2669 correctly handle encrypted S/MIME data.
2670 [Steve Henson]
2671
2672 *) Change type of various DES function arguments from des_cblock
2673 (which means, in function argument declarations, pointer to char)
2674 to des_cblock * (meaning pointer to array with 8 char elements),
2675 which allows the compiler to do more typechecking; it was like
2676 that back in SSLeay, but with lots of ugly casts.
2677
2678 Introduce new type const_des_cblock.
2679 [Bodo Moeller]
2680
2681 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
2682 problems: find RecipientInfo structure that matches recipient certificate
2683 and initialise the ASN1 structures properly based on passed cipher.
2684 [Steve Henson]
2685
2686 *) Belatedly make the BN tests actually check the results.
2687 [Ben Laurie]
2688
2689 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
2690 to and from BNs: it was completely broken. New compilation option
2691 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
2692 key elements as negative integers.
2693 [Steve Henson]
2694
2695 *) Reorganize and speed up MD5.
2696 [Andy Polyakov <appro@fy.chalmers.se>]
2697
2698 *) VMS support.
2699 [Richard Levitte <richard@levitte.org>]
2700
2701 *) New option -out to asn1parse to allow the parsed structure to be
2702 output to a file. This is most useful when combined with the -strparse
2703 option to examine the output of things like OCTET STRINGS.
2704 [Steve Henson]
2705
2706 *) Make SSL library a little more fool-proof by not requiring any longer
2707 that SSL_set_{accept,connect}_state be called before
2708 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
2709 in many applications because usually everything *appeared* to work as
2710 intended anyway -- now it really works as intended).
2711 [Bodo Moeller]
2712
2713 *) Move openssl.cnf out of lib/.
2714 [Ulf Möller]
2715
2716 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
2717 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
2718 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
2719 [Ralf S. Engelschall]
2720
2721 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
2722 handle PKCS#7 enveloped data properly.
2723 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
2724
2725 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
2726 copying pointers. The cert_st handling is changed by this in
2727 various ways (and thus what used to be known as ctx->default_cert
2728 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
2729 any longer when s->cert does not give us what we need).
2730 ssl_cert_instantiate becomes obsolete by this change.
2731 As soon as we've got the new code right (possibly it already is?),
2732 we have solved a couple of bugs of the earlier code where s->cert
2733 was used as if it could not have been shared with other SSL structures.
2734
2735 Note that using the SSL API in certain dirty ways now will result
2736 in different behaviour than observed with earlier library versions:
2737 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
2738 does not influence s as it used to.
2739
2740 In order to clean up things more thoroughly, inside SSL_SESSION
2741 we don't use CERT any longer, but a new structure SESS_CERT
2742 that holds per-session data (if available); currently, this is
2743 the peer's certificate chain and, for clients, the server's certificate
2744 and temporary key. CERT holds only those values that can have
2745 meaningful defaults in an SSL_CTX.
2746 [Bodo Moeller]
2747
2748 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
2749 from the internal representation. Various PKCS#7 fixes: remove some
2750 evil casts and set the enc_dig_alg field properly based on the signing
2751 key type.
2752 [Steve Henson]
2753
2754 *) Allow PKCS#12 password to be set from the command line or the
2755 environment. Let 'ca' get its config file name from the environment
2756 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
2757 and 'x509').
2758 [Steve Henson]
2759
2760 *) Allow certificate policies extension to use an IA5STRING for the
2761 organization field. This is contrary to the PKIX definition but
2762 VeriSign uses it and IE5 only recognises this form. Document 'x509'
2763 extension option.
2764 [Steve Henson]
2765
2766 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
2767 without disallowing inline assembler and the like for non-pedantic builds.
2768 [Ben Laurie]
2769
2770 *) Support Borland C++ builder.
2771 [Janez Jere <jj@void.si>, modified by Ulf Möller]
2772
2773 *) Support Mingw32.
2774 [Ulf Möller]
2775
2776 *) SHA-1 cleanups and performance enhancements.
2777 [Andy Polyakov <appro@fy.chalmers.se>]
2778
2779 *) Sparc v8plus assembler for the bignum library.
2780 [Andy Polyakov <appro@fy.chalmers.se>]
2781
2782 *) Accept any -xxx and +xxx compiler options in Configure.
2783 [Ulf Möller]
2784
2785 *) Update HPUX configuration.
2786 [Anonymous]
2787
2788 *) Add missing sk_<type>_unshift() function to safestack.h
2789 [Ralf S. Engelschall]
2790
2791 *) New function SSL_CTX_use_certificate_chain_file that sets the
2792 "extra_cert"s in addition to the certificate. (This makes sense
2793 only for "PEM" format files, as chains as a whole are not
2794 DER-encoded.)
2795 [Bodo Moeller]
2796
2797 *) Support verify_depth from the SSL API.
2798 x509_vfy.c had what can be considered an off-by-one-error:
2799 Its depth (which was not part of the external interface)
2800 was actually counting the number of certificates in a chain;
2801 now it really counts the depth.
2802 [Bodo Moeller]
2803
2804 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
2805 instead of X509err, which often resulted in confusing error
2806 messages since the error codes are not globally unique
2807 (e.g. an alleged error in ssl3_accept when a certificate
2808 didn't match the private key).
2809
2810 *) New function SSL_CTX_set_session_id_context that allows to set a default
2811 value (so that you don't need SSL_set_session_id_context for each
2812 connection using the SSL_CTX).
2813 [Bodo Moeller]
2814
2815 *) OAEP decoding bug fix.
2816 [Ulf Möller]
2817
2818 *) Support INSTALL_PREFIX for package builders, as proposed by
2819 David Harris.
2820 [Bodo Moeller]
2821
2822 *) New Configure options "threads" and "no-threads". For systems
2823 where the proper compiler options are known (currently Solaris
2824 and Linux), "threads" is the default.
2825 [Bodo Moeller]
2826
2827 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
2828 [Bodo Moeller]
2829
2830 *) Install various scripts to $(OPENSSLDIR)/misc, not to
2831 $(INSTALLTOP)/bin -- they shouldn't clutter directories
2832 such as /usr/local/bin.
2833 [Bodo Moeller]
2834
2835 *) "make linux-shared" to build shared libraries.
2836 [Niels Poppe <niels@netbox.org>]
2837
2838 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
2839 [Ulf Möller]
2840
2841 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
2842 extension adding in x509 utility.
2843 [Steve Henson]
2844
2845 *) Remove NOPROTO sections and error code comments.
2846 [Ulf Möller]
2847
2848 *) Partial rewrite of the DEF file generator to now parse the ANSI
2849 prototypes.
2850 [Steve Henson]
2851
2852 *) New Configure options --prefix=DIR and --openssldir=DIR.
2853 [Ulf Möller]
2854
2855 *) Complete rewrite of the error code script(s). It is all now handled
2856 by one script at the top level which handles error code gathering,
2857 header rewriting and C source file generation. It should be much better
2858 than the old method: it now uses a modified version of Ulf's parser to
2859 read the ANSI prototypes in all header files (thus the old K&R definitions
2860 aren't needed for error creation any more) and do a better job of
2861 translating function codes into names. The old 'ASN1 error code imbedded
2862 in a comment' is no longer necessary and it doesn't use .err files which
2863 have now been deleted. Also the error code call doesn't have to appear all
2864 on one line (which resulted in some large lines...).
2865 [Steve Henson]
2866
2867 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
2868 [Bodo Moeller]
2869
2870 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
2871 0 (which usually indicates a closed connection), but continue reading.
2872 [Bodo Moeller]
2873
2874 *) Fix some race conditions.
2875 [Bodo Moeller]
2876
2877 *) Add support for CRL distribution points extension. Add Certificate
2878 Policies and CRL distribution points documentation.
2879 [Steve Henson]
2880
2881 *) Move the autogenerated header file parts to crypto/opensslconf.h.
2882 [Ulf Möller]
2883
2884 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
2885 8 of keying material. Merlin has also confirmed interop with this fix
2886 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
2887 [Merlin Hughes <merlin@baltimore.ie>]
2888
2889 *) Fix lots of warnings.
2890 [Richard Levitte <levitte@stacken.kth.se>]
2891
2892 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
2893 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
2894 [Richard Levitte <levitte@stacken.kth.se>]
2895
2896 *) Fix problems with sizeof(long) == 8.
2897 [Andy Polyakov <appro@fy.chalmers.se>]
2898
2899 *) Change functions to ANSI C.
2900 [Ulf Möller]
2901
2902 *) Fix typos in error codes.
2903 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
2904
2905 *) Remove defunct assembler files from Configure.
2906 [Ulf Möller]
2907
2908 *) SPARC v8 assembler BIGNUM implementation.
2909 [Andy Polyakov <appro@fy.chalmers.se>]
2910
2911 *) Support for Certificate Policies extension: both print and set.
2912 Various additions to support the r2i method this uses.
2913 [Steve Henson]
2914
2915 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
2916 return a const string when you are expecting an allocated buffer.
2917 [Ben Laurie]
2918
2919 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
2920 types DirectoryString and DisplayText.
2921 [Steve Henson]
2922
2923 *) Add code to allow r2i extensions to access the configuration database,
2924 add an LHASH database driver and add several ctx helper functions.
2925 [Steve Henson]
2926
2927 *) Fix an evil bug in bn_expand2() which caused various BN functions to
2928 fail when they extended the size of a BIGNUM.
2929 [Steve Henson]
2930
2931 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
2932 support typesafe stack.
2933 [Steve Henson]
2934
2935 *) Fix typo in SSL_[gs]et_options().
2936 [Nils Frostberg <nils@medcom.se>]
2937
2938 *) Delete various functions and files that belonged to the (now obsolete)
2939 old X509V3 handling code.
2940 [Steve Henson]
2941
2942 *) New Configure option "rsaref".
2943 [Ulf Möller]
2944
2945 *) Don't auto-generate pem.h.
2946 [Bodo Moeller]
2947
2948 *) Introduce type-safe ASN.1 SETs.
2949 [Ben Laurie]
2950
2951 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
2952 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
2953
2954 *) Introduce type-safe STACKs. This will almost certainly break lots of code
2955 that links with OpenSSL (well at least cause lots of warnings), but fear
2956 not: the conversion is trivial, and it eliminates loads of evil casts. A
2957 few STACKed things have been converted already. Feel free to convert more.
2958 In the fullness of time, I'll do away with the STACK type altogether.
2959 [Ben Laurie]
2960
2961 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
2962 specified in <certfile> by updating the entry in the index.txt file.
2963 This way one no longer has to edit the index.txt file manually for
2964 revoking a certificate. The -revoke option does the gory details now.
2965 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
2966
2967 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
2968 `-text' option at all and this way the `-noout -text' combination was
2969 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
2970 [Ralf S. Engelschall]
2971
2972 *) Make sure a corresponding plain text error message exists for the
2973 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
2974 verify callback function determined that a certificate was revoked.
2975 [Ralf S. Engelschall]
2976
2977 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
2978 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
2979 all available cipers including rc5, which was forgotten until now.
2980 In order to let the testing shell script know which algorithms
2981 are available, a new (up to now undocumented) command
2982 "openssl list-cipher-commands" is used.
2983 [Bodo Moeller]
2984
2985 *) Bugfix: s_client occasionally would sleep in select() when
2986 it should have checked SSL_pending() first.
2987 [Bodo Moeller]
2988
2989 *) New functions DSA_do_sign and DSA_do_verify to provide access to
2990 the raw DSA values prior to ASN.1 encoding.
2991 [Ulf Möller]
2992
2993 *) Tweaks to Configure
2994 [Niels Poppe <niels@netbox.org>]
2995
2996 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
2997 yet...
2998 [Steve Henson]
2999
3000 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
3001 [Ulf Möller]
3002
3003 *) New config option to avoid instructions that are illegal on the 80386.
3004 The default code is faster, but requires at least a 486.
3005 [Ulf Möller]
3006
3007 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
3008 SSL2_SERVER_VERSION (not used at all) macros, which are now the
3009 same as SSL2_VERSION anyway.
3010 [Bodo Moeller]
3011
3012 *) New "-showcerts" option for s_client.
3013 [Bodo Moeller]
3014
3015 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
3016 application. Various cleanups and fixes.
3017 [Steve Henson]
3018
3019 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
3020 modify error routines to work internally. Add error codes and PBE init
3021 to library startup routines.
3022 [Steve Henson]
3023
3024 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
3025 packing functions to asn1 and evp. Changed function names and error
3026 codes along the way.
3027 [Steve Henson]
3028
3029 *) PKCS12 integration: and so it begins... First of several patches to
3030 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
3031 objects to objects.h
3032 [Steve Henson]
3033
3034 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
3035 and display support for Thawte strong extranet extension.
3036 [Steve Henson]
3037
3038 *) Add LinuxPPC support.
3039 [Jeff Dubrule <igor@pobox.org>]
3040
3041 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
3042 bn_div_words in alpha.s.
3043 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
3044
3045 *) Make sure the RSA OAEP test is skipped under -DRSAref because
3046 OAEP isn't supported when OpenSSL is built with RSAref.
3047 [Ulf Moeller <ulf@fitug.de>]
3048
3049 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
3050 so they no longer are missing under -DNOPROTO.
3051 [Soren S. Jorvang <soren@t.dk>]
3052
3053
3054 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
3055
3056 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
3057 doesn't work when the session is reused. Coming soon!
3058 [Ben Laurie]
3059
3060 *) Fix a security hole, that allows sessions to be reused in the wrong
3061 context thus bypassing client cert protection! All software that uses
3062 client certs and session caches in multiple contexts NEEDS PATCHING to
3063 allow session reuse! A fuller solution is in the works.
3064 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
3065
3066 *) Some more source tree cleanups (removed obsolete files
3067 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
3068 permission on "config" script to be executable) and a fix for the INSTALL
3069 document.
3070 [Ulf Moeller <ulf@fitug.de>]
3071
3072 *) Remove some legacy and erroneous uses of malloc, free instead of
3073 Malloc, Free.
3074 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
3075
3076 *) Make rsa_oaep_test return non-zero on error.
3077 [Ulf Moeller <ulf@fitug.de>]
3078
3079 *) Add support for native Solaris shared libraries. Configure
3080 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
3081 if someone would make that last step automatic.
3082 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
3083
3084 *) ctx_size was not built with the right compiler during "make links". Fixed.
3085 [Ben Laurie]
3086
3087 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
3088 except NULL ciphers". This means the default cipher list will no longer
3089 enable NULL ciphers. They need to be specifically enabled e.g. with
3090 the string "DEFAULT:eNULL".
3091 [Steve Henson]
3092
3093 *) Fix to RSA private encryption routines: if p < q then it would
3094 occasionally produce an invalid result. This will only happen with
3095 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
3096 [Steve Henson]
3097
3098 *) Be less restrictive and allow also `perl util/perlpath.pl
3099 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
3100 because this way one can also use an interpreter named `perl5' (which is
3101 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
3102 installed as `perl').
3103 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3104
3105 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
3106 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3107
3108 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
3109 advapi32.lib to Win32 build and change the pem test comparision
3110 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
3111 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
3112 and crypto/des/ede_cbcm_enc.c.
3113 [Steve Henson]
3114
3115 *) DES quad checksum was broken on big-endian architectures. Fixed.
3116 [Ben Laurie]
3117
3118 *) Comment out two functions in bio.h that aren't implemented. Fix up the
3119 Win32 test batch file so it (might) work again. The Win32 test batch file
3120 is horrible: I feel ill....
3121 [Steve Henson]
3122
3123 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
3124 in e_os.h. Audit of header files to check ANSI and non ANSI
3125 sections: 10 functions were absent from non ANSI section and not exported
3126 from Windows DLLs. Fixed up libeay.num for new functions.
3127 [Steve Henson]
3128
3129 *) Make `openssl version' output lines consistent.
3130 [Ralf S. Engelschall]
3131
3132 *) Fix Win32 symbol export lists for BIO functions: Added
3133 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
3134 to ms/libeay{16,32}.def.
3135 [Ralf S. Engelschall]
3136
3137 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
3138 fine under Unix and passes some trivial tests I've now added. But the
3139 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
3140 added to make sure no one expects that this stuff really works in the
3141 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
3142 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
3143 openssl_bio.xs.
3144 [Ralf S. Engelschall]
3145
3146 *) Fix the generation of two part addresses in perl.
3147 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
3148
3149 *) Add config entry for Linux on MIPS.
3150 [John Tobey <jtobey@channel1.com>]
3151
3152 *) Make links whenever Configure is run, unless we are on Windoze.
3153 [Ben Laurie]
3154
3155 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
3156 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
3157 in CRLs.
3158 [Steve Henson]
3159
3160 *) Add a useful kludge to allow package maintainers to specify compiler and
3161 other platforms details on the command line without having to patch the
3162 Configure script everytime: One now can use ``perl Configure
3163 <id>:<details>'', i.e. platform ids are allowed to have details appended
3164 to them (seperated by colons). This is treated as there would be a static
3165 pre-configured entry in Configure's %table under key <id> with value
3166 <details> and ``perl Configure <id>'' is called. So, when you want to
3167 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
3168 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
3169 now, which overrides the FreeBSD-elf entry on-the-fly.
3170 [Ralf S. Engelschall]
3171
3172 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
3173 [Ben Laurie]
3174
3175 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
3176 on the `perl Configure ...' command line. This way one can compile
3177 OpenSSL libraries with Position Independent Code (PIC) which is needed
3178 for linking it into DSOs.
3179 [Ralf S. Engelschall]
3180
3181 *) Remarkably, export ciphers were totally broken and no-one had noticed!
3182 Fixed.
3183 [Ben Laurie]
3184
3185 *) Cleaned up the LICENSE document: The official contact for any license
3186 questions now is the OpenSSL core team under openssl-core@openssl.org.
3187 And add a paragraph about the dual-license situation to make sure people
3188 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
3189 to the OpenSSL toolkit.
3190 [Ralf S. Engelschall]
3191
3192 *) General source tree makefile cleanups: Made `making xxx in yyy...'
3193 display consistent in the source tree and replaced `/bin/rm' by `rm'.
3194 Additonally cleaned up the `make links' target: Remove unnecessary
3195 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
3196 to speed processing and no longer clutter the display with confusing
3197 stuff. Instead only the actually done links are displayed.
3198 [Ralf S. Engelschall]
3199
3200 *) Permit null encryption ciphersuites, used for authentication only. It used
3201 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
3202 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
3203 encryption.
3204 [Ben Laurie]
3205
3206 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
3207 signed attributes when verifying signatures (this would break them),
3208 the detached data encoding was wrong and public keys obtained using
3209 X509_get_pubkey() weren't freed.
3210 [Steve Henson]
3211
3212 *) Add text documentation for the BUFFER functions. Also added a work around
3213 to a Win95 console bug. This was triggered by the password read stuff: the
3214 last character typed gets carried over to the next fread(). If you were
3215 generating a new cert request using 'req' for example then the last
3216 character of the passphrase would be CR which would then enter the first
3217 field as blank.
3218 [Steve Henson]
3219
3220 *) Added the new `Includes OpenSSL Cryptography Software' button as
3221 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
3222 button and can be used by applications based on OpenSSL to show the
3223 relationship to the OpenSSL project.
3224 [Ralf S. Engelschall]
3225
3226 *) Remove confusing variables in function signatures in files
3227 ssl/ssl_lib.c and ssl/ssl.h.
3228 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3229
3230 *) Don't install bss_file.c under PREFIX/include/
3231 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3232
3233 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
3234 functions that return function pointers and has support for NT specific
3235 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
3236 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
3237 unsigned to signed types: this was killing the Win32 compile.
3238 [Steve Henson]
3239
3240 *) Add new certificate file to stack functions,
3241 SSL_add_dir_cert_subjects_to_stack() and
3242 SSL_add_file_cert_subjects_to_stack(). These largely supplant
3243 SSL_load_client_CA_file(), and can be used to add multiple certs easily
3244 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
3245 This means that Apache-SSL and similar packages don't have to mess around
3246 to add as many CAs as they want to the preferred list.
3247 [Ben Laurie]
3248
3249 *) Experiment with doxygen documentation. Currently only partially applied to
3250 ssl/ssl_lib.c.
3251 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
3252 openssl.doxy as the configuration file.
3253 [Ben Laurie]
3254
3255 *) Get rid of remaining C++-style comments which strict C compilers hate.
3256 [Ralf S. Engelschall, pointed out by Carlos Amengual]
3257
3258 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
3259 compiled in by default: it has problems with large keys.
3260 [Steve Henson]
3261
3262 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
3263 DH private keys and/or callback functions which directly correspond to
3264 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
3265 is needed for applications which have to configure certificates on a
3266 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
3267 (e.g. s_server).
3268 For the RSA certificate situation is makes no difference, but
3269 for the DSA certificate situation this fixes the "no shared cipher"
3270 problem where the OpenSSL cipher selection procedure failed because the
3271 temporary keys were not overtaken from the context and the API provided
3272 no way to reconfigure them.
3273 The new functions now let applications reconfigure the stuff and they
3274 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
3275 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
3276 non-public-API function ssl_cert_instantiate() is used as a helper
3277 function and also to reduce code redundancy inside ssl_rsa.c.
3278 [Ralf S. Engelschall]
3279
3280 *) Move s_server -dcert and -dkey options out of the undocumented feature
3281 area because they are useful for the DSA situation and should be
3282 recognized by the users.
3283 [Ralf S. Engelschall]
3284
3285 *) Fix the cipher decision scheme for export ciphers: the export bits are
3286 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
3287 SSL_EXP_MASK. So, the original variable has to be used instead of the
3288 already masked variable.
3289 [Richard Levitte <levitte@stacken.kth.se>]
3290
3291 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
3292 [Richard Levitte <levitte@stacken.kth.se>]
3293
3294 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
3295 from `int' to `unsigned int' because it's a length and initialized by
3296 EVP_DigestFinal() which expects an `unsigned int *'.
3297 [Richard Levitte <levitte@stacken.kth.se>]
3298
3299 *) Don't hard-code path to Perl interpreter on shebang line of Configure
3300 script. Instead use the usual Shell->Perl transition trick.
3301 [Ralf S. Engelschall]
3302
3303 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
3304 (in addition to RSA certificates) to match the behaviour of `openssl dsa
3305 -noout -modulus' as it's already the case for `openssl rsa -noout
3306 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
3307 currently the public key is printed (a decision which was already done by
3308 `openssl dsa -modulus' in the past) which serves a similar purpose.
3309 Additionally the NO_RSA no longer completely removes the whole -modulus
3310 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
3311 now, too.
3312 [Ralf S. Engelschall]
3313
3314 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
3315 BIO. See the source (crypto/evp/bio_ok.c) for more info.
3316 [Arne Ansper <arne@ats.cyber.ee>]
3317
3318 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
3319 to be added. Now both 'req' and 'ca' can use new objects defined in the
3320 config file.
3321 [Steve Henson]
3322
3323 *) Add cool BIO that does syslog (or event log on NT).
3324 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
3325
3326 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
3327 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
3328 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
3329 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
3330 [Ben Laurie]
3331
3332 *) Add preliminary config info for new extension code.
3333 [Steve Henson]
3334
3335 *) Make RSA_NO_PADDING really use no padding.
3336 [Ulf Moeller <ulf@fitug.de>]
3337
3338 *) Generate errors when private/public key check is done.
3339 [Ben Laurie]
3340
3341 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
3342 for some CRL extensions and new objects added.
3343 [Steve Henson]
3344
3345 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
3346 key usage extension and fuller support for authority key id.
3347 [Steve Henson]
3348
3349 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
3350 padding method for RSA, which is recommended for new applications in PKCS
3351 #1 v2.0 (RFC 2437, October 1998).
3352 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
3353 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
3354 against Bleichbacher's attack on RSA.
3355 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
3356 Ben Laurie]
3357
3358 *) Updates to the new SSL compression code
3359 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3360
3361 *) Fix so that the version number in the master secret, when passed
3362 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
3363 (because the server will not accept higher), that the version number
3364 is 0x03,0x01, not 0x03,0x00
3365 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3366
3367 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
3368 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3369 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
3370 [Steve Henson]
3371
3372 *) Support for RAW extensions where an arbitrary extension can be
3373 created by including its DER encoding. See apps/openssl.cnf for
3374 an example.
3375 [Steve Henson]
3376
3377 *) Make sure latest Perl versions don't interpret some generated C array
3378 code as Perl array code in the crypto/err/err_genc.pl script.
3379 [Lars Weber <3weber@informatik.uni-hamburg.de>]
3380
3381 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
3382 not many people have the assembler. Various Win32 compilation fixes and
3383 update to the INSTALL.W32 file with (hopefully) more accurate Win32
3384 build instructions.
3385 [Steve Henson]
3386
3387 *) Modify configure script 'Configure' to automatically create crypto/date.h
3388 file under Win32 and also build pem.h from pem.org. New script
3389 util/mkfiles.pl to create the MINFO file on environments that can't do a
3390 'make files': perl util/mkfiles.pl >MINFO should work.
3391 [Steve Henson]
3392
3393 *) Major rework of DES function declarations, in the pursuit of correctness
3394 and purity. As a result, many evil casts evaporated, and some weirdness,
3395 too. You may find this causes warnings in your code. Zapping your evil
3396 casts will probably fix them. Mostly.
3397 [Ben Laurie]
3398
3399 *) Fix for a typo in asn1.h. Bug fix to object creation script
3400 obj_dat.pl. It considered a zero in an object definition to mean
3401 "end of object": none of the objects in objects.h have any zeros
3402 so it wasn't spotted.
3403 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
3404
3405 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
3406 Masking (CBCM). In the absence of test vectors, the best I have been able
3407 to do is check that the decrypt undoes the encrypt, so far. Send me test
3408 vectors if you have them.
3409 [Ben Laurie]
3410
3411 *) Correct calculation of key length for export ciphers (too much space was
3412 allocated for null ciphers). This has not been tested!
3413 [Ben Laurie]
3414
3415 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
3416 message is now correct (it understands "crypto" and "ssl" on its
3417 command line). There is also now an "update" option. This will update
3418 the util/ssleay.num and util/libeay.num files with any new functions.
3419 If you do a:
3420 perl util/mkdef.pl crypto ssl update
3421 it will update them.
3422 [Steve Henson]
3423
3424 *) Overhauled the Perl interface (perl/*):
3425 - ported BN stuff to OpenSSL's different BN library
3426 - made the perl/ source tree CVS-aware
3427 - renamed the package from SSLeay to OpenSSL (the files still contain
3428 their history because I've copied them in the repository)
3429 - removed obsolete files (the test scripts will be replaced
3430 by better Test::Harness variants in the future)
3431 [Ralf S. Engelschall]
3432
3433 *) First cut for a very conservative source tree cleanup:
3434 1. merge various obsolete readme texts into doc/ssleay.txt
3435 where we collect the old documents and readme texts.
3436 2. remove the first part of files where I'm already sure that we no
3437 longer need them because of three reasons: either they are just temporary
3438 files which were left by Eric or they are preserved original files where
3439 I've verified that the diff is also available in the CVS via "cvs diff
3440 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
3441 the crypto/md/ stuff).
3442 [Ralf S. Engelschall]
3443
3444 *) More extension code. Incomplete support for subject and issuer alt
3445 name, issuer and authority key id. Change the i2v function parameters
3446 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
3447 what that's for :-) Fix to ASN1 macro which messed up
3448 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
3449 [Steve Henson]
3450
3451 *) Preliminary support for ENUMERATED type. This is largely copied from the
3452 INTEGER code.
3453 [Steve Henson]
3454
3455 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
3456 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3457
3458 *) Make sure `make rehash' target really finds the `openssl' program.
3459 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3460
3461 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
3462 like to hear about it if this slows down other processors.
3463 [Ben Laurie]
3464
3465 *) Add CygWin32 platform information to Configure script.
3466 [Alan Batie <batie@aahz.jf.intel.com>]
3467
3468 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
3469 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
3470
3471 *) New program nseq to manipulate netscape certificate sequences
3472 [Steve Henson]
3473
3474 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
3475 few typos.
3476 [Steve Henson]
3477
3478 *) Fixes to BN code. Previously the default was to define BN_RECURSION
3479 but the BN code had some problems that would cause failures when
3480 doing certificate verification and some other functions.
3481 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3482
3483 *) Add ASN1 and PEM code to support netscape certificate sequences.
3484 [Steve Henson]
3485
3486 *) Add ASN1 and PEM code to support netscape certificate sequences.
3487 [Steve Henson]
3488
3489 *) Add several PKIX and private extended key usage OIDs.
3490 [Steve Henson]
3491
3492 *) Modify the 'ca' program to handle the new extension code. Modify
3493 openssl.cnf for new extension format, add comments.
3494 [Steve Henson]
3495
3496 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
3497 and add a sample to openssl.cnf so req -x509 now adds appropriate
3498 CA extensions.
3499 [Steve Henson]
3500
3501 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
3502 error code, add initial support to X509_print() and x509 application.
3503 [Steve Henson]
3504
3505 *) Takes a deep breath and start addding X509 V3 extension support code. Add
3506 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
3507 stuff is currently isolated and isn't even compiled yet.
3508 [Steve Henson]
3509
3510 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
3511 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
3512 Removed the versions check from X509 routines when loading extensions:
3513 this allows certain broken certificates that don't set the version
3514 properly to be processed.
3515 [Steve Henson]
3516
3517 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
3518 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
3519 can still be regenerated with "make depend".
3520 [Ben Laurie]
3521
3522 *) Spelling mistake in C version of CAST-128.
3523 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
3524
3525 *) Changes to the error generation code. The perl script err-code.pl
3526 now reads in the old error codes and retains the old numbers, only
3527 adding new ones if necessary. It also only changes the .err files if new
3528 codes are added. The makefiles have been modified to only insert errors
3529 when needed (to avoid needlessly modifying header files). This is done
3530 by only inserting errors if the .err file is newer than the auto generated
3531 C file. To rebuild all the error codes from scratch (the old behaviour)
3532 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
3533 or delete all the .err files.
3534 [Steve Henson]
3535
3536 *) CAST-128 was incorrectly implemented for short keys. The C version has
3537 been fixed, but is untested. The assembler versions are also fixed, but
3538 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
3539 to regenerate it if needed.
3540 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
3541 Hagino <itojun@kame.net>]
3542
3543 *) File was opened incorrectly in randfile.c.
3544 [Ulf Möller <ulf@fitug.de>]
3545
3546 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
3547 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
3548 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
3549 al: it's just almost always a UTCTime. Note this patch adds new error
3550 codes so do a "make errors" if there are problems.
3551 [Steve Henson]
3552
3553 *) Correct Linux 1 recognition in config.
3554 [Ulf Möller <ulf@fitug.de>]
3555
3556 *) Remove pointless MD5 hash when using DSA keys in ca.
3557 [Anonymous <nobody@replay.com>]
3558
3559 *) Generate an error if given an empty string as a cert directory. Also
3560 generate an error if handed NULL (previously returned 0 to indicate an
3561 error, but didn't set one).
3562 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
3563
3564 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
3565 [Ben Laurie]
3566
3567 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
3568 parameters. This was causing a warning which killed off the Win32 compile.
3569 [Steve Henson]
3570
3571 *) Remove C++ style comments from crypto/bn/bn_local.h.
3572 [Neil Costigan <neil.costigan@celocom.com>]
3573
3574 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
3575 based on a text string, looking up short and long names and finally
3576 "dot" format. The "dot" format stuff didn't work. Added new function
3577 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
3578 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
3579 OID is not part of the table.
3580 [Steve Henson]
3581
3582 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
3583 X509_LOOKUP_by_alias().
3584 [Ben Laurie]
3585
3586 *) Sort openssl functions by name.
3587 [Ben Laurie]
3588
3589 *) Get the gendsa program working (hopefully) and add it to app list. Remove
3590 encryption from sample DSA keys (in case anyone is interested the password
3591 was "1234").
3592 [Steve Henson]
3593
3594 *) Make _all_ *_free functions accept a NULL pointer.
3595 [Frans Heymans <fheymans@isaserver.be>]
3596
3597 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
3598 NULL pointers.
3599 [Anonymous <nobody@replay.com>]
3600
3601 *) s_server should send the CAfile as acceptable CAs, not its own cert.
3602 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3603
3604 *) Don't blow it for numeric -newkey arguments to apps/req.
3605 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3606
3607 *) Temp key "for export" tests were wrong in s3_srvr.c.
3608 [Anonymous <nobody@replay.com>]
3609
3610 *) Add prototype for temp key callback functions
3611 SSL_CTX_set_tmp_{rsa,dh}_callback().
3612 [Ben Laurie]
3613
3614 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
3615 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
3616 [Steve Henson]
3617
3618 *) X509_name_add_entry() freed the wrong thing after an error.
3619 [Arne Ansper <arne@ats.cyber.ee>]
3620
3621 *) rsa_eay.c would attempt to free a NULL context.
3622 [Arne Ansper <arne@ats.cyber.ee>]
3623
3624 *) BIO_s_socket() had a broken should_retry() on Windoze.
3625 [Arne Ansper <arne@ats.cyber.ee>]
3626
3627 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
3628 [Arne Ansper <arne@ats.cyber.ee>]
3629
3630 *) Make sure the already existing X509_STORE->depth variable is initialized
3631 in X509_STORE_new(), but document the fact that this variable is still
3632 unused in the certificate verification process.
3633 [Ralf S. Engelschall]
3634
3635 *) Fix the various library and apps files to free up pkeys obtained from
3636 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
3637 [Steve Henson]
3638
3639 *) Fix reference counting in X509_PUBKEY_get(). This makes
3640 demos/maurice/example2.c work, amongst others, probably.
3641 [Steve Henson and Ben Laurie]
3642
3643 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
3644 `openssl' and second, the shortcut symlinks for the `openssl <command>'
3645 are no longer created. This way we have a single and consistent command
3646 line interface `openssl <command>', similar to `cvs <command>'.
3647 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
3648
3649 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
3650 BIT STRING wrapper always have zero unused bits.
3651 [Steve Henson]
3652
3653 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
3654 [Steve Henson]
3655
3656 *) Make the top-level INSTALL documentation easier to understand.
3657 [Paul Sutton]
3658
3659 *) Makefiles updated to exit if an error occurs in a sub-directory
3660 make (including if user presses ^C) [Paul Sutton]
3661
3662 *) Make Montgomery context stuff explicit in RSA data structure.
3663 [Ben Laurie]
3664
3665 *) Fix build order of pem and err to allow for generated pem.h.
3666 [Ben Laurie]
3667
3668 *) Fix renumbering bug in X509_NAME_delete_entry().
3669 [Ben Laurie]
3670
3671 *) Enhanced the err-ins.pl script so it makes the error library number
3672 global and can add a library name. This is needed for external ASN1 and
3673 other error libraries.
3674 [Steve Henson]
3675
3676 *) Fixed sk_insert which never worked properly.
3677 [Steve Henson]
3678
3679 *) Fix ASN1 macros so they can handle indefinite length construted
3680 EXPLICIT tags. Some non standard certificates use these: they can now
3681 be read in.
3682 [Steve Henson]
3683
3684 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
3685 into a single doc/ssleay.txt bundle. This way the information is still
3686 preserved but no longer messes up this directory. Now it's new room for
3687 the new set of documenation files.
3688 [Ralf S. Engelschall]
3689
3690 *) SETs were incorrectly DER encoded. This was a major pain, because they
3691 shared code with SEQUENCEs, which aren't coded the same. This means that
3692 almost everything to do with SETs or SEQUENCEs has either changed name or
3693 number of arguments.
3694 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
3695
3696 *) Fix test data to work with the above.
3697 [Ben Laurie]
3698
3699 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
3700 was already fixed by Eric for 0.9.1 it seems.
3701 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
3702
3703 *) Autodetect FreeBSD3.
3704 [Ben Laurie]
3705
3706 *) Fix various bugs in Configure. This affects the following platforms:
3707 nextstep
3708 ncr-scde
3709 unixware-2.0
3710 unixware-2.0-pentium
3711 sco5-cc.
3712 [Ben Laurie]
3713
3714 *) Eliminate generated files from CVS. Reorder tests to regenerate files
3715 before they are needed.
3716 [Ben Laurie]
3717
3718 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
3719 [Ben Laurie]
3720
3721
3722 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
3723
3724 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
3725 changed SSLeay to OpenSSL in version strings.
3726 [Ralf S. Engelschall]
3727
3728 *) Some fixups to the top-level documents.
3729 [Paul Sutton]
3730
3731 *) Fixed the nasty bug where rsaref.h was not found under compile-time
3732 because the symlink to include/ was missing.
3733 [Ralf S. Engelschall]
3734
3735 *) Incorporated the popular no-RSA/DSA-only patches
3736 which allow to compile a RSA-free SSLeay.
3737 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
3738
3739 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
3740 when "ssleay" is still not found.
3741 [Ralf S. Engelschall]
3742
3743 *) Added more platforms to Configure: Cray T3E, HPUX 11,
3744 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
3745
3746 *) Updated the README file.
3747 [Ralf S. Engelschall]
3748
3749 *) Added various .cvsignore files in the CVS repository subdirs
3750 to make a "cvs update" really silent.
3751 [Ralf S. Engelschall]
3752
3753 *) Recompiled the error-definition header files and added
3754 missing symbols to the Win32 linker tables.
3755 [Ralf S. Engelschall]
3756
3757 *) Cleaned up the top-level documents;
3758 o new files: CHANGES and LICENSE
3759 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
3760 o merged COPYRIGHT into LICENSE
3761 o removed obsolete TODO file
3762 o renamed MICROSOFT to INSTALL.W32
3763 [Ralf S. Engelschall]
3764
3765 *) Removed dummy files from the 0.9.1b source tree:
3766 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
3767 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
3768 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
3769 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
3770 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
3771 [Ralf S. Engelschall]
3772
3773 *) Added various platform portability fixes.
3774 [Mark J. Cox]
3775
3776 *) The Genesis of the OpenSSL rpject:
3777 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
3778 Young and Tim J. Hudson created while they were working for C2Net until
3779 summer 1998.
3780 [The OpenSSL Project]
3781
3782
3783 Changes between 0.9.0b and 0.9.1b [not released]
3784
3785 *) Updated a few CA certificates under certs/
3786 [Eric A. Young]
3787
3788 *) Changed some BIGNUM api stuff.
3789 [Eric A. Young]
3790
3791 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
3792 DGUX x86, Linux Alpha, etc.
3793 [Eric A. Young]
3794
3795 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
3796 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
3797 available).
3798 [Eric A. Young]
3799
3800 *) Add -strparse option to asn1pars program which parses nested
3801 binary structures
3802 [Dr Stephen Henson <shenson@bigfoot.com>]
3803
3804 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
3805 [Eric A. Young]
3806
3807 *) DSA fix for "ca" program.
3808 [Eric A. Young]
3809
3810 *) Added "-genkey" option to "dsaparam" program.
3811 [Eric A. Young]
3812
3813 *) Added RIPE MD160 (rmd160) message digest.
3814 [Eric A. Young]
3815
3816 *) Added -a (all) option to "ssleay version" command.
3817 [Eric A. Young]
3818
3819 *) Added PLATFORM define which is the id given to Configure.
3820 [Eric A. Young]
3821
3822 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
3823 [Eric A. Young]
3824
3825 *) Extended the ASN.1 parser routines.
3826 [Eric A. Young]
3827
3828 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
3829 [Eric A. Young]
3830
3831 *) Added a BN_CTX to the BN library.
3832 [Eric A. Young]
3833
3834 *) Fixed the weak key values in DES library
3835 [Eric A. Young]
3836
3837 *) Changed API in EVP library for cipher aliases.
3838 [Eric A. Young]
3839
3840 *) Added support for RC2/64bit cipher.
3841 [Eric A. Young]
3842
3843 *) Converted the lhash library to the crypto/mem.c functions.
3844 [Eric A. Young]
3845
3846 *) Added more recognized ASN.1 object ids.
3847 [Eric A. Young]
3848
3849 *) Added more RSA padding checks for SSL/TLS.
3850 [Eric A. Young]
3851
3852 *) Added BIO proxy/filter functionality.
3853 [Eric A. Young]
3854
3855 *) Added extra_certs to SSL_CTX which can be used
3856 send extra CA certificates to the client in the CA cert chain sending
3857 process. It can be configured with SSL_CTX_add_extra_chain_cert().
3858 [Eric A. Young]
3859
3860 *) Now Fortezza is denied in the authentication phase because
3861 this is key exchange mechanism is not supported by SSLeay at all.
3862 [Eric A. Young]
3863
3864 *) Additional PKCS1 checks.
3865 [Eric A. Young]
3866
3867 *) Support the string "TLSv1" for all TLS v1 ciphers.
3868 [Eric A. Young]
3869
3870 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
3871 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
3872 [Eric A. Young]
3873
3874 *) Fixed a few memory leaks.
3875 [Eric A. Young]
3876
3877 *) Fixed various code and comment typos.
3878 [Eric A. Young]
3879
3880 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
3881 bytes sent in the client random.
3882 [Edward Bishop <ebishop@spyglass.com>]
3883