]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
For some experiments, it is sometimes nice to serve files with complete
[thirdparty/openssl.git] / CHANGES
1 OpenSSL CHANGES
2 _______________
3
4 Changes between 0.9.6 and 0.9.7 [xx XXX 2000]
5
6 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
7 that the file contains a complete HTTP response.
8 [Richard Levitte]
9
10 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
11 change the def and num file printf format specifier from "%-40sXXX"
12 to "%-39s XXX". The latter will always guarantee a space after the
13 field while the former will cause them to run together if the field
14 is 40 of more characters long.
15 [Steve Henson]
16
17 *) Constify the cipher and digest 'method' functions and structures
18 and modify related functions to take constant EVP_MD and EVP_CIPHER
19 pointers.
20 [Steve Henson]
21
22 *) Implement ssl23_peek (analogous to ssl23_read), which previously
23 did not exist.
24 [Bodo Moeller]
25
26 *) Replace rdtsc with _emit statements for VC++ version 5.
27 [Jeremy Cooper <jeremy@baymoo.org>]
28
29 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
30 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 24.
31 [Bodo Moeller]
32
33 *) Modify EVP_Digest*() routines so they now return values. Although the
34 internal software routines can never fail additional hardware versions
35 might.
36 [Steve Henson]
37
38 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
39
40 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
41 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
42
43 ASN1 error codes
44 ERR_R_NESTED_ASN1_ERROR
45 ...
46 ERR_R_MISSING_ASN1_EOS
47 were 4 .. 9, conflicting with
48 ERR_LIB_RSA (= ERR_R_RSA_LIB)
49 ...
50 ERR_LIB_PEM (= ERR_R_PEM_LIB).
51 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
52
53 Add new error code 'ERR_R_INTERNAL_ERROR'.
54 [Bodo Moeller]
55
56 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
57 suffices.
58 [Bodo Moeller]
59
60 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
61 sets the subject name for a new request or supersedes the
62 subject name in a given request. Formats that can be parsed are
63 'CN=Some Name, OU=myOU, C=IT'
64 and
65 'CN=Some Name/OU=myOU/C=IT'.
66
67 Add options '-batch' and '-verbose' to 'openssl req'.
68 [Massimiliano Pala <madwolf@hackmasters.net>]
69
70 *) Make it possible to reuse SSLv2 sessions.
71 [Richard Levitte]
72
73 *) Introduce the possibility to access global variables through
74 functions on platform were that's the best way to handle exporting
75 global variables in shared libraries. To enable this functionality,
76 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
77 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
78 is normally done by Configure or something similar).
79
80 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
81 in the source file (foo.c) like this:
82
83 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
84 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
85
86 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
87 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
88
89 OPENSSL_DECLARE_GLOBAL(int,foo);
90 #define foo OPENSSL_GLOBAL_REF(foo)
91 OPENSSL_DECLARE_GLOBAL(double,bar);
92 #define bar OPENSSL_GLOBAL_REF(bar)
93
94 The #defines are very important, and therefore so is including the
95 header file everywere where the defined globals are used.
96
97 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
98 of ASN.1 items, but that structure is a bt different.
99
100 The largest change is in util/mkdef.pl which has been enhanced with
101 better and easier to understand logic to choose which symbols should
102 go into the Windows .def files as well as a number of fixes and code
103 cleanup (among others, algorithm keywords are now sorted
104 lexicographically to avoid constant rewrites).
105 [Richard Levitte]
106
107 *) In copy_email() check for >= 0 as a return value for
108 X509_NAME_get_index_by_NID() since 0 is a valid index.
109 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
110
111 *) In BN_div() keep a copy of the sign of 'num' before writing the
112 result to 'rm' because if rm==num the value will be overwritten
113 and produce the wrong result if 'num' is negative: this caused
114 problems with BN_mod() and BN_nnmod().
115 [Steve Henson]
116
117 *) Function OCSP_request_verify(). This checks the signature on an
118 OCSP request and verifies the signer certificate. The signer
119 certificate is just checked for a generic purpose and OCSP request
120 trust settings.
121 [Steve Henson]
122
123 *) Add OCSP_check_validity() function to check the validity of OCSP
124 responses. OCSP responses are prepared in real time and may only
125 be a few seconds old. Simply checking that the current time lies
126 between thisUpdate and nextUpdate max reject otherwise valid responses
127 caused by either OCSP responder or client clock innacuracy. Instead
128 we allow thisUpdate and nextUpdate to fall within a certain period of
129 the current time. The age of the response can also optionally be
130 checked. Two new options -validity_period and -status_age added to
131 ocsp utility.
132 [Steve Henson]
133
134 *) If signature or public key algorithm is unrecognized print out its
135 OID rather that just UNKOWN.
136 [Steve Henson]
137
138 *) Avoid coredump with unsupported or invalid public keys by checking if
139 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
140 PKCS7_verify() fails with non detached data.
141 [Steve Henson]
142
143 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
144 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
145 ID to be generated from the issuer certificate alone which can then be
146 passed to OCSP_id_issuer_cmp().
147 [Steve Henson]
148
149 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
150 ASN1 modules to export functions returning ASN1_ITEM pointers
151 instead of the ASN1_ITEM structures themselves. This adds several
152 new macros which allow the underlying ASN1 function/structure to
153 be accessed transparently. As a result code should not use ASN1_ITEM
154 references directly (such as &X509_it) but instead use the relevant
155 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
156 use of the new ASN1 code on platforms where exporting structures
157 is problematical (for example in shared libraries) but exporting
158 functions returning pointers to structures is not.
159 [Steve Henson]
160
161 *) Add support for overriding the generation of SSL/TLS session IDs.
162 These callbacks can be registered either in an SSL_CTX or per SSL.
163 The purpose of this is to allow applications to control, if they wish,
164 the arbitrary values chosen for use as session IDs, particularly as it
165 can be useful for session caching in multiple-server environments. A
166 command-line switch for testing this (and any client code that wishes
167 to use such a feature) has been added to "s_server".
168 [Geoff Thorpe, Lutz Jaenicke]
169
170 *) Modify mkdef.pl to recognise and parse prprocessor conditionals
171 of the form '#if defined(...) || defined(...) || ...' and
172 '#if !defined(...) && !defined(...) && ...'. This also avoids
173 the growing number of special cases it was previously handling.
174 [Richard Levitte]
175
176 *) Don't use getenv in library functions when run as setuid/setgid.
177 New function OPENSSL_issetugid().
178 [Ulf Moeller]
179
180 *) Make all configuration macros available for application by making
181 sure they are available in opensslconf.h, by giving them names starting
182 with "OPENSSL_" to avoid conflicts with other packages and by making
183 sure e_os2.h will cover all platform-specific cases together with
184 opensslconf.h.
185 Additionally, it is now possible to define configuration/platform-
186 specific names (called "system identities"). In the C code, these
187 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
188 macro with the name beginning with "OPENSSL_SYS_", which is determined
189 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
190 what is available.
191 [Richard Levitte]
192
193 *) New option -set_serial to 'req' and 'x509' this allows the serial
194 number to use to be specified on the command line. Previously self
195 signed certificates were hard coded with serial number 0 and the
196 CA options of 'x509' had to use a serial number in a file which was
197 auto incremented.
198 [Steve Henson]
199
200 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
201 due to incorrect handling of multi-threading:
202
203 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
204
205 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
206
207 3. Count how many times MemCheck_off() has been called so that
208 nested use can be treated correctly. This also avoids
209 inband-signalling in the previous code (which relied on the
210 assumption that thread ID 0 is impossible).
211 [Bodo Moeller]
212
213 *) New options to 'ca' utility to support V2 CRL entry extensions.
214 Currently CRL reason, invalidity date and hold instruction are
215 supported. Add new CRL extensions to V3 code and some new objects.
216 [Steve Henson]
217
218 *) Add "-rand" option also to s_client and s_server.
219 [Lutz Jaenicke]
220
221 *) New function EVP_CIPHER_CTX_set_padding() this is used to
222 disable standard block padding (aka PKCS#5 padding) in the EVP
223 API, which was previously mandatory. This means that the data is
224 not padded in any way and so the total length much be a multiple
225 of the block size, otherwise an error occurs.
226 [Steve Henson]
227
228 *) Initial (incomplete) OCSP SSL support.
229 [Steve Henson]
230
231 *) Fix CPU detection on Irix 6.x.
232 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
233 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
234
235 *) New function OCSP_parse_url(). This splits up a URL into its host,
236 port and path components: primarily to parse OCSP URLs. New -url
237 option to ocsp utility.
238 [Steve Henson]
239
240 *) New nonce behavior. The return value of OCSP_check_nonce() now
241 reflects the various checks performed. Applications can decide
242 whether to tolerate certain situations such as an absent nonce
243 in a response when one was present in a request: the ocsp application
244 just prints out a warning. New function OCSP_add1_basic_nonce()
245 this is to allow responders to include a nonce in a response even if
246 the request is nonce-less.
247 [Steve Henson]
248
249 *) Use the cached encoding of an X509_NAME structure rather than
250 copying it. This is apparently the reason for the libsafe "errors"
251 but the code is actually correct.
252 [Steve Henson]
253
254 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
255 skipped when using openssl x509 multiple times on a single input file,
256 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
257 [Bodo Moeller]
258
259 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
260 set string type: to handle setting ASN1_TIME structures. Fix ca
261 utility to correctly initialize revocation date of CRLs.
262 [Steve Henson]
263
264 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
265 the clients preferred ciphersuites and rather use its own preferences.
266 Should help to work around M$ SGC (Server Gated Cryptography) bug in
267 Internet Explorer by ensuring unchanged hash method during stepup.
268 [Lutz Jaenicke]
269
270 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
271 to aes and add a new 'exist' option to print out symbols that don't
272 appear to exist.
273 [Steve Henson]
274
275 *) Additional options to ocsp utility to allow flags to be set and
276 additional certificates supplied.
277 [Steve Henson]
278
279 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
280 OCSP client a number of certificate to only verify the response
281 signature against.
282 [Richard Levitte]
283
284 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
285 Bleichenbacher's DSA attack.
286 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
287 to be set and top=0 forces the highest bit to be set; top=-1 is new
288 and leaves the highest bit random.
289 [Ulf Moeller, Bodo Moeller]
290
291 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
292 handle the new API. Currently only ECB, CBC modes supported. Add new
293 AES OIDs. Add TLS AES ciphersuites as described in the "AES Ciphersuites
294 for TLS" draft-ietf-tls-ciphersuite-03.txt.
295 [Ben Laurie, Steve Henson]
296
297 *) In the NCONF_...-based implementations for CONF_... queries
298 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
299 a temporary CONF structure with the data component set to NULL
300 (which gives segmentation faults in lh_retrieve).
301 Instead, use NULL for the CONF pointer in CONF_get_string and
302 CONF_get_number (which may use environment variables) and directly
303 return NULL from CONF_get_section.
304 [Bodo Moeller]
305
306 *) Fix potential buffer overrun for EBCDIC.
307 [Ulf Moeller]
308
309 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
310 request to response.
311 [Steve Henson]
312
313 *) Functions for OCSP responders. OCSP_request_onereq_count(),
314 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
315 extract information from a certificate request. OCSP_response_create()
316 creates a response and optionally adds a basic response structure.
317 OCSP_basic_add1_status() adds a complete single response to a basic
318 reponse and returns the OCSP_SINGLERESP structure just added (to allow
319 extensions to be included for example). OCSP_basic_add1_cert() adds a
320 certificate to a basic response and OCSP_basic_sign() signs a basic
321 response with various flags. New helper functions ASN1_TIME_check()
322 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
323 (converts ASN1_TIME to GeneralizedTime).
324 [Steve Henson]
325
326 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
327 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
328 structure from a certificate. X509_pubkey_digest() digests tha public_key
329 contents: this is used in various key identifiers.
330 [Steve Henson]
331
332 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
333 keyUsage if basicConstraints absent for a CA.
334 [Steve Henson]
335
336 *) Make SMIME_write_PKCS7() write mail header values with a format that
337 is more generally accepted (no spaces before the semicolon), since
338 some programs can't parse those values properly otherwise. Also make
339 sure BIO's that break lines after each write do not create invalid
340 headers.
341 [Richard Levitte]
342
343 *) Make sk_sort() tolerate a NULL argument.
344 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
345
346 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
347 passed by the function are trusted implicitly. If any of them signed the
348 reponse then it is assumed to be valid and is not verified.
349 [Steve Henson]
350
351 *) Zero the premaster secret after deriving the master secret in
352 DH ciphersuites.
353 [Steve Henson]
354
355 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
356 to data. This was previously part of the PKCS7 ASN1 code. This
357 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
358 [Steve Henson, reported by Kenneth R. Robinette
359 <support@securenetterm.com>]
360
361 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
362 routines: without these tracing memory leaks is very painful.
363 Fix leaks in PKCS12 and PKCS7 routines.
364 [Steve Henson]
365
366 *) Fix for Irix with NO_ASM.
367 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
368
369 *) Add some EVP_add_digest_alias registrations (as found in
370 OpenSSL_add_all_digests()), to SSL_library_init()
371 aka OpenSSL_add_ssl_algorithms(). This provides improved
372 compatibility with peers using X.509 certificates
373 with unconventional AlgorithmIdentifier OIDs.
374 [Bodo Moeller]
375
376 *) ./config script fixes.
377 [Ulf Moeller, Richard Levitte]
378
379 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
380 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
381 effectively meant GeneralizedTime would never be used. Now it
382 is initialised to -1 but X509_time_adj() now has to check the value
383 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
384 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
385 [Steve Henson, reported by Kenneth R. Robinette
386 <support@securenetterm.com>]
387
388 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
389 result in a zero length in the ASN1_INTEGER structure which was
390 not consistent with the structure when d2i_ASN1_INTEGER() was used
391 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
392 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
393 where it did not print out a minus for negative ASN1_INTEGER.
394 [Steve Henson]
395
396 *) Fix 'openssl passwd -1'.
397 [Bodo Moeller]
398
399 *) Add summary printout to ocsp utility. The various functions which
400 convert status values to strings have been renamed to:
401 OCSP_response_status_str(), OCSP_cert_status_str() and
402 OCSP_crl_reason_str() and are no longer static. New options
403 to verify nonce values and to disable verification. OCSP response
404 printout format cleaned up.
405 [Steve Henson]
406
407 *) Add additional OCSP certificate checks. These are those specified
408 in RFC2560. This consists of two separate checks: the CA of the
409 certificate being checked must either be the OCSP signer certificate
410 or the issuer of the OCSP signer certificate. In the latter case the
411 OCSP signer certificate must contain the OCSP signing extended key
412 usage. This check is performed by attempting to match the OCSP
413 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
414 in the OCSP_CERTID structures of the response.
415 [Steve Henson]
416
417 *) Initial OCSP certificate verification added to OCSP_basic_verify()
418 and related routines. This uses the standard OpenSSL certificate
419 verify routines to perform initial checks (just CA validity) and
420 to obtain the certificate chain. Then additional checks will be
421 performed on the chain. Currently the root CA is checked to see
422 if it is explicitly trusted for OCSP signing. This is used to set
423 a root CA as a global signing root: that is any certificate that
424 chains to that CA is an acceptable OCSP signing certificate.
425 [Steve Henson]
426
427 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
428 extensions from a separate configuration file.
429 As when reading extensions from the main configuration file,
430 the '-extensions ...' option may be used for specifying the
431 section to use.
432 [Massimiliano Pala <madwolf@comune.modena.it>]
433
434 *) Change PKCS12_key_gen_asc() so it can cope with non null
435 terminated strings whose length is passed in the passlen
436 parameter, for example from PEM callbacks. This was done
437 by adding an extra length parameter to asc2uni().
438 [Steve Henson, reported by <oddissey@samsung.co.kr>]
439
440 *) New OCSP utility. Allows OCSP requests to be generated or
441 read. The request can be sent to a responder and the output
442 parsed, outputed or printed in text form. Not complete yet:
443 still needs to check the OCSP response validity.
444 [Steve Henson]
445
446 *) New subcommands for 'openssl ca':
447 'openssl ca -status <serial>' prints the status of the cert with
448 the given serial number (according to the index file).
449 'openssl ca -updatedb' updates the expiry status of certificates
450 in the index file.
451 [Massimiliano Pala <madwolf@comune.modena.it>]
452
453 *) New '-newreq-nodes' command option to CA.pl. This is like
454 '-newreq', but calls 'openssl req' with the '-nodes' option
455 so that the resulting key is not encrypted.
456 [Damien Miller <djm@mindrot.org>]
457
458 *) New configuration for the GNU Hurd.
459 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
460
461 *) Initial code to implement OCSP basic response verify. This
462 is currently incomplete. Currently just finds the signer's
463 certificate and verifies the signature on the response.
464 [Steve Henson]
465
466 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
467 value of OPENSSLDIR. This is available via the new '-d' option
468 to 'openssl version', and is also included in 'openssl version -a'.
469 [Bodo Moeller]
470
471 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
472 call failed, free the DSA structure.
473 [Bodo Moeller]
474
475 *) Allowing defining memory allocation callbacks that will be given
476 file name and line number information in additional arguments
477 (a const char* and an int). The basic functionality remains, as
478 well as the original possibility to just replace malloc(),
479 realloc() and free() by functions that do not know about these
480 additional arguments. To register and find out the current
481 settings for extended allocation functions, the following
482 functions are provided:
483
484 CRYPTO_set_mem_ex_functions
485 CRYPTO_set_locked_mem_ex_functions
486 CRYPTO_get_mem_ex_functions
487 CRYPTO_get_locked_mem_ex_functions
488
489 These work the same way as CRYPTO_set_mem_functions and friends.
490 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
491 extended allocation function is enabled.
492 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
493 a conventional allocation function is enabled.
494 [Richard Levitte, Bodo Moeller]
495
496 *) Fix to uni2asc() to cope with zero length Unicode strings.
497 These are present in some PKCS#12 files.
498 [Steve Henson]
499
500 *) Finish off removing the remaining LHASH function pointer casts.
501 There should no longer be any prototype-casting required when using
502 the LHASH abstraction, and any casts that remain are "bugs". See
503 the callback types and macros at the head of lhash.h for details
504 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
505 [Geoff Thorpe]
506
507 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
508 If an EGD or PRNGD is running and enough entropy is returned, automatic
509 seeding like with /dev/[u]random will be performed.
510 Positions tried are: /etc/entropy, /var/run/egd-pool.
511 [Lutz Jaenicke]
512
513 *) Change the Unix RAND_poll() variant to be able to poll several
514 random devices, as specified by DEVRANDOM, until a sufficient amount
515 of data has been collected. We spend at most 10 ms on each file
516 (select timeout) and read in non-blocking mode. DEVRANDOM now
517 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
518 (previously it was just the string "/dev/urandom"), so on typical
519 platforms the 10 ms delay will never occur.
520 Also separate out the Unix variant to its own file, rand_unix.c.
521 For VMS, there's a currently-empty rand_vms.c.
522 [Richard Levitte]
523
524 *) Move OCSP client related routines to ocsp_cl.c. These
525 provide utility functions which an application needing
526 to issue a request to an OCSP responder and analyse the
527 response will typically need: as opposed to those which an
528 OCSP responder itself would need which will be added later.
529
530 OCSP_request_sign() signs an OCSP request with an API similar
531 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
532 response. OCSP_response_get1_basic() extracts basic response
533 from response. OCSP_resp_find_status(): finds and extracts status
534 information from an OCSP_CERTID structure (which will be created
535 when the request structure is built). These are built from lower
536 level functions which work on OCSP_SINGLERESP structures but
537 wont normally be used unless the application wishes to examine
538 extensions in the OCSP response for example.
539
540 Replace nonce routines with a pair of functions.
541 OCSP_request_add1_nonce() adds a nonce value and optionally
542 generates a random value. OCSP_check_nonce() checks the
543 validity of the nonce in an OCSP response.
544 [Steve Henson]
545
546 *) Change function OCSP_request_add() to OCSP_request_add0_id().
547 This doesn't copy the supplied OCSP_CERTID and avoids the
548 need to free up the newly created id. Change return type
549 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
550 This can then be used to add extensions to the request.
551 Deleted OCSP_request_new(), since most of its functionality
552 is now in OCSP_REQUEST_new() (and the case insensitive name
553 clash) apart from the ability to set the request name which
554 will be added elsewhere.
555 [Steve Henson]
556
557 *) Update OCSP API. Remove obsolete extensions argument from
558 various functions. Extensions are now handled using the new
559 OCSP extension code. New simple OCSP HTTP function which
560 can be used to send requests and parse the response.
561 [Steve Henson]
562
563 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
564 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
565 uses the special reorder version of SET OF to sort the attributes
566 and reorder them to match the encoded order. This resolves a long
567 standing problem: a verify on a PKCS7 structure just after signing
568 it used to fail because the attribute order did not match the
569 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
570 it uses the received order. This is necessary to tolerate some broken
571 software that does not order SET OF. This is handled by encoding
572 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
573 to produce the required SET OF.
574 [Steve Henson]
575
576 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
577 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
578 files to get correct declarations of the ASN.1 item variables.
579 [Richard Levitte]
580
581 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
582 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
583 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
584 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
585 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
586 ASN1_ITEM and no wrapper functions.
587 [Steve Henson]
588
589 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
590 replace the old function pointer based I/O routines. Change most of
591 the *_d2i_bio() and *_d2i_fp() functions to use these.
592 [Steve Henson]
593
594 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
595 lines, recognice more "algorithms" that can be deselected, and make
596 it complain about algorithm deselection that isn't recognised.
597 [Richard Levitte]
598
599 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
600 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
601 to use new functions. Add NO_ASN1_OLD which can be set to remove
602 some old style ASN1 functions: this can be used to determine if old
603 code will still work when these eventually go away.
604 [Steve Henson]
605
606 *) New extension functions for OCSP structures, these follow the
607 same conventions as certificates and CRLs.
608 [Steve Henson]
609
610 *) New function X509V3_add1_i2d(). This automatically encodes and
611 adds an extension. Its behaviour can be customised with various
612 flags to append, replace or delete. Various wrappers added for
613 certifcates and CRLs.
614 [Steve Henson]
615
616 *) Fix to avoid calling the underlying ASN1 print routine when
617 an extension cannot be parsed. Correct a typo in the
618 OCSP_SERVICELOC extension. Tidy up print OCSP format.
619 [Steve Henson]
620
621 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
622 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
623 when writing a 32767 byte record.
624 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
625
626 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
627 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
628
629 (RSA objects have a reference count access to which is protected
630 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
631 so they are meant to be shared between threads.)
632 [Bodo Moeller, Geoff Thorpe; original patch submitted by
633 "Reddie, Steven" <Steven.Reddie@ca.com>]
634
635 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
636 entries for variables.
637 [Steve Henson]
638
639 *) Fix a deadlock in CRYPTO_mem_leaks().
640 [Bodo Moeller]
641
642 *) Add functionality to apps/openssl.c for detecting locking
643 problems: As the program is single-threaded, all we have
644 to do is register a locking callback using an array for
645 storing which locks are currently held by the program.
646 [Bodo Moeller]
647
648 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
649 SSL_get_ex_data_X509_STORE_idx(), which is used in
650 ssl_verify_cert_chain() and thus can be called at any time
651 during TLS/SSL handshakes so that thread-safety is essential.
652 Unfortunately, the ex_data design is not at all suited
653 for multi-threaded use, so it probably should be abolished.
654 [Bodo Moeller]
655
656 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
657 [Broadcom, tweaked and integrated by Geoff Thorpe]
658
659 *) Move common extension printing code to new function
660 X509V3_print_extensions(). Reorganise OCSP print routines and
661 implement some needed OCSP ASN1 functions. Add OCSP extensions.
662 [Steve Henson]
663
664 *) New function X509_signature_print() to remove duplication in some
665 print routines.
666 [Steve Henson]
667
668 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
669 set (this was treated exactly the same as SET OF previously). This
670 is used to reorder the STACK representing the structure to match the
671 encoding. This will be used to get round a problem where a PKCS7
672 structure which was signed could not be verified because the STACK
673 order did not reflect the encoded order.
674 [Steve Henson]
675
676 *) Reimplement the OCSP ASN1 module using the new code.
677 [Steve Henson]
678
679 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
680 for its ASN1 operations. The old style function pointers still exist
681 for now but they will eventually go away.
682 [Steve Henson]
683
684 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
685 completely replaces the old ASN1 functionality with a table driven
686 encoder and decoder which interprets an ASN1_ITEM structure describing
687 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
688 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
689 has also been converted to the new form.
690 [Steve Henson]
691
692 *) Change BN_mod_exp_recp so that negative moduli are tolerated
693 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
694 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
695 for negative moduli.
696 [Bodo Moeller]
697
698 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
699 of not touching the result's sign bit.
700 [Bodo Moeller]
701
702 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
703 set.
704 [Bodo Moeller]
705
706 *) Changed the LHASH code to use prototypes for callbacks, and created
707 macros to declare and implement thin (optionally static) functions
708 that provide type-safety and avoid function pointer casting for the
709 type-specific callbacks.
710 [Geoff Thorpe]
711
712 *) Use better test patterns in bntest.
713 [Ulf Möller]
714
715 *) Added Kerberos Cipher Suites to be used with TLS, as written in
716 RFC 2712.
717 [Veers Staats <staatsvr@asc.hpc.mil>,
718 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
719
720 *) rand_win.c fix for Borland C.
721 [Ulf Möller]
722
723 *) BN_rshift bugfix for n == 0.
724 [Bodo Moeller]
725
726 *) Reformat the FAQ so the different questions and answers can be divided
727 in sections depending on the subject.
728 [Richard Levitte]
729
730 *) Have the zlib compression code load ZLIB.DLL dynamically under
731 Windows.
732 [Richard Levitte]
733
734 *) New function BN_mod_sqrt for computing square roots modulo a prime
735 (using the probabilistic Tonelli-Shanks algorithm unless
736 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
737 be handled deterministically).
738 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
739
740 *) Store verify_result within SSL_SESSION also for client side to
741 avoid potential security hole. (Re-used sessions on the client side
742 always resulted in verify_result==X509_V_OK, not using the original
743 result of the server certificate verification.)
744 [Lutz Jaenicke]
745
746 *) Make BN_mod_inverse faster by explicitly handling small quotients
747 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
748 512 bits], about 30% for larger ones [1024 or 2048 bits].)
749 [Bodo Moeller]
750
751 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
752 SSL3_RT_APPLICATION_DATA, return 0.
753 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
754 [Bodo Moeller]
755
756 *) Fix SSL_peek:
757 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
758 releases, have been re-implemented by renaming the previous
759 implementations of ssl2_read and ssl3_read to ssl2_read_internal
760 and ssl3_read_internal, respectively, and adding 'peek' parameters
761 to them. The new ssl[23]_{read,peek} functions are calls to
762 ssl[23]_read_internal with the 'peek' flag set appropriately.
763 A 'peek' parameter has also been added to ssl3_read_bytes, which
764 does the actual work for ssl3_read_internal.
765 [Bodo Moeller]
766
767 *) New function BN_kronecker.
768 [Bodo Moeller]
769
770 *) Fix BN_gcd so that it works on negative inputs; the result is
771 positive unless both parameters are zero.
772 Previously something reasonably close to an infinite loop was
773 possible because numbers could be growing instead of shrinking
774 in the implementation of Euclid's algorithm.
775 [Bodo Moeller]
776
777 *) Fix BN_is_word() and BN_is_one() macros to take into account the
778 sign of the number in question.
779
780 Fix BN_is_word(a,w) to work correctly for w == 0.
781
782 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
783 because its test if the absolute value of 'a' equals 'w'.
784 Note that BN_abs_is_word does *not* handle w == 0 reliably;
785 it exists mostly for use in the implementations of BN_is_zero(),
786 BN_is_one(), and BN_is_word().
787 [Bodo Moeller]
788
789 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
790 the method-specific "init()" handler. Also clean up ex_data after
791 calling the method-specific "finish()" handler. Previously, this was
792 happening the other way round.
793 [Geoff Thorpe]
794
795 *) New function BN_swap.
796 [Bodo Moeller]
797
798 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
799 the exponentiation functions are more likely to produce reasonable
800 results on negative inputs.
801 [Bodo Moeller]
802
803 *) Change BN_mod_mul so that the result is always non-negative.
804 Previously, it could be negative if one of the factors was negative;
805 I don't think anyone really wanted that behaviour.
806 [Bodo Moeller]
807
808 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
809 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
810 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
811 and add new functions:
812
813 BN_nnmod
814 BN_mod_sqr
815 BN_mod_add
816 BN_mod_add_quick
817 BN_mod_sub
818 BN_mod_sub_quick
819 BN_mod_lshift1
820 BN_mod_lshift1_quick
821 BN_mod_lshift
822 BN_mod_lshift_quick
823
824 These functions always generate non-negative results.
825
826 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
827 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
828
829 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
830 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
831 be reduced modulo m.
832 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
833
834 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
835 was actually never needed) and in BN_mul(). The removal in BN_mul()
836 required a small change in bn_mul_part_recursive() and the addition
837 of the functions bn_cmp_part_words(), bn_sub_part_words() and
838 bn_add_part_words(), which do the same thing as bn_cmp_words(),
839 bn_sub_words() and bn_add_words() except they take arrays with
840 differing sizes.
841 [Richard Levitte]
842
843 *) In 'openssl passwd', verify passwords read from the terminal
844 unless the '-salt' option is used (which usually means that
845 verification would just waste user's time since the resulting
846 hash is going to be compared with some given password hash)
847 or the new '-noverify' option is used.
848
849 This is an incompatible change, but it does not affect
850 non-interactive use of 'openssl passwd' (passwords on the command
851 line, '-stdin' option, '-in ...' option) and thus should not
852 cause any problems.
853 [Bodo Moeller]
854
855 *) Remove all references to RSAref, since there's no more need for it.
856 [Richard Levitte]
857
858 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
859 The previous value, 12, was not always sufficient for BN_mod_exp().
860 [Bodo Moeller]
861
862 *) Make DSO load along a path given through an environment variable
863 (SHLIB_PATH) with shl_load().
864 [Richard Levitte]
865
866 *) Constify the ENGINE code as a result of BIGNUM constification.
867 Also constify the RSA code and most things related to it. In a
868 few places, most notable in the depth of the ASN.1 code, ugly
869 casts back to non-const were required (to be solved at a later
870 time)
871 [Richard Levitte]
872
873 *) Make it so the openssl application has all engines loaded by default.
874 [Richard Levitte]
875
876 *) Constify the BIGNUM routines a little more.
877 [Richard Levitte]
878
879 *) Make sure that shared libraries get the internal name engine with
880 the full version number and not just 0. This should mark the
881 shared libraries as not backward compatible. Of course, this should
882 be changed again when we can guarantee backward binary compatibility.
883 [Richard Levitte]
884
885 *) Add the following functions:
886
887 ENGINE_load_cswift()
888 ENGINE_load_chil()
889 ENGINE_load_atalla()
890 ENGINE_load_nuron()
891 ENGINE_load_builtin_engines()
892
893 That way, an application can itself choose if external engines that
894 are built-in in OpenSSL shall ever be used or not. The benefit is
895 that applications won't have to be linked with libdl or other dso
896 libraries unless it's really needed.
897
898 Changed 'openssl engine' to load all engines on demand.
899 Changed the engine header files to avoid the duplication of some
900 declarations (they differed!).
901 [Richard Levitte]
902
903 *) 'openssl engine' can now list capabilities.
904 [Richard Levitte]
905
906 *) Better error reporting in 'openssl engine'.
907 [Richard Levitte]
908
909 *) Never call load_dh_param(NULL) in s_server.
910 [Bodo Moeller]
911
912 *) Add engine application. It can currently list engines by name and
913 identity, and test if they are actually available.
914 [Richard Levitte]
915
916 *) Add support for shared libraries under Irix.
917 [Albert Chin-A-Young <china@thewrittenword.com>]
918
919 *) Improve RPM specification file by forcing symbolic linking and making
920 sure the installed documentation is also owned by root.root.
921 [Damien Miller <djm@mindrot.org>]
922
923 *) Add configuration option to build on Linux on both big-endian and
924 little-endian MIPS.
925 [Ralf Baechle <ralf@uni-koblenz.de>]
926
927 *) Give the OpenSSL applications more possibilities to make use of
928 keys (public as well as private) handled by engines.
929 [Richard Levitte]
930
931 *) Add OCSP code that comes from CertCo.
932 [Richard Levitte]
933
934 *) Add VMS support for the Rijndael code.
935 [Richard Levitte]
936
937 *) Added untested support for Nuron crypto accelerator.
938 [Ben Laurie]
939
940 *) Add support for external cryptographic devices. This code was
941 previously distributed separately as the "engine" branch.
942 [Geoff Thorpe, Richard Levitte]
943
944 *) Rework the filename-translation in the DSO code. It is now possible to
945 have far greater control over how a "name" is turned into a filename
946 depending on the operating environment and any oddities about the
947 different shared library filenames on each system.
948 [Geoff Thorpe]
949
950 *) Support threads on FreeBSD-elf in Configure.
951 [Richard Levitte]
952
953 *) Add the possibility to create shared libraries on HP-UX
954 [Richard Levitte]
955
956 *) Fix for SHA1 assembly problem with MASM: it produces
957 warnings about corrupt line number information when assembling
958 with debugging information. This is caused by the overlapping
959 of two sections.
960 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
961
962 *) NCONF changes.
963 NCONF_get_number() has no error checking at all. As a replacement,
964 NCONF_get_number_e() is defined (_e for "error checking") and is
965 promoted strongly. The old NCONF_get_number is kept around for
966 binary backward compatibility.
967 Make it possible for methods to load from something other than a BIO,
968 by providing a function pointer that is given a name instead of a BIO.
969 For example, this could be used to load configuration data from an
970 LDAP server.
971 [Richard Levitte]
972
973 *) Fix typo in get_cert_by_subject() in by_dir.c
974 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
975
976 *) Rework the system to generate shared libraries:
977
978 - Make note of the expected extension for the shared libraries and
979 if there is a need for symbolic links from for example libcrypto.so.0
980 to libcrypto.so.0.9.7. There is extended info in Configure for
981 that.
982
983 - Make as few rebuilds of the shared libraries as possible.
984
985 - Still avoid linking the OpenSSL programs with the shared libraries.
986
987 - When installing, install the shared libraries separately from the
988 static ones.
989 [Richard Levitte]
990
991 *) Fix for non blocking accept BIOs. Added new I/O special reason
992 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
993 with non blocking I/O was not possible because no retry code was
994 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
995 this case.
996 [Steve Henson]
997
998 *) Added the beginnings of Rijndael support.
999 [Ben Laurie]
1000
1001 *) Fix for bug in DirectoryString mask setting. Add support for
1002 X509_NAME_print_ex() in 'req' and X509_print_ex() function
1003 to allow certificate printing to more controllable, additional
1004 'certopt' option to 'x509' to allow new printing options to be
1005 set.
1006 [Steve Henson]
1007
1008 *) Clean old EAY MD5 hack from e_os.h.
1009 [Richard Levitte]
1010
1011 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
1012
1013 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
1014 and not in SSL_clear because the latter is also used by the
1015 accept/connect functions; previously, the settings made by
1016 SSL_set_read_ahead would be lost during the handshake.
1017 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
1018
1019 *) Correct util/mkdef.pl to be selective about disabled algorithms.
1020 Previously, it would create entries for disableed algorithms no
1021 matter what.
1022 [Richard Levitte]
1023
1024 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
1025
1026 *) In ssl23_get_client_hello, generate an error message when faced
1027 with an initial SSL 3.0/TLS record that is too small to contain the
1028 first two bytes of the ClientHello message, i.e. client_version.
1029 (Note that this is a pathologic case that probably has never happened
1030 in real life.) The previous approach was to use the version number
1031 from the record header as a substitute; but our protocol choice
1032 should not depend on that one because it is not authenticated
1033 by the Finished messages.
1034 [Bodo Moeller]
1035
1036 *) More robust randomness gathering functions for Windows.
1037 [Jeffrey Altman <jaltman@columbia.edu>]
1038
1039 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
1040 not set then we don't setup the error code for issuer check errors
1041 to avoid possibly overwriting other errors which the callback does
1042 handle. If an application does set the flag then we assume it knows
1043 what it is doing and can handle the new informational codes
1044 appropriately.
1045 [Steve Henson]
1046
1047 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
1048 a general "ANY" type, as such it should be able to decode anything
1049 including tagged types. However it didn't check the class so it would
1050 wrongly interpret tagged types in the same way as their universal
1051 counterpart and unknown types were just rejected. Changed so that the
1052 tagged and unknown types are handled in the same way as a SEQUENCE:
1053 that is the encoding is stored intact. There is also a new type
1054 "V_ASN1_OTHER" which is used when the class is not universal, in this
1055 case we have no idea what the actual type is so we just lump them all
1056 together.
1057 [Steve Henson]
1058
1059 *) On VMS, stdout may very well lead to a file that is written to
1060 in a record-oriented fashion. That means that every write() will
1061 write a separate record, which will be read separately by the
1062 programs trying to read from it. This can be very confusing.
1063
1064 The solution is to put a BIO filter in the way that will buffer
1065 text until a linefeed is reached, and then write everything a
1066 line at a time, so every record written will be an actual line,
1067 not chunks of lines and not (usually doesn't happen, but I've
1068 seen it once) several lines in one record. BIO_f_linebuffer() is
1069 the answer.
1070
1071 Currently, it's a VMS-only method, because that's where it has
1072 been tested well enough.
1073 [Richard Levitte]
1074
1075 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
1076 it can return incorrect results.
1077 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
1078 but it was in 0.9.6-beta[12].)
1079 [Bodo Moeller]
1080
1081 *) Disable the check for content being present when verifying detached
1082 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
1083 include zero length content when signing messages.
1084 [Steve Henson]
1085
1086 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
1087 BIO_ctrl (for BIO pairs).
1088 [Bodo Möller]
1089
1090 *) Add DSO method for VMS.
1091 [Richard Levitte]
1092
1093 *) Bug fix: Montgomery multiplication could produce results with the
1094 wrong sign.
1095 [Ulf Möller]
1096
1097 *) Add RPM specification openssl.spec and modify it to build three
1098 packages. The default package contains applications, application
1099 documentation and run-time libraries. The devel package contains
1100 include files, static libraries and function documentation. The
1101 doc package contains the contents of the doc directory. The original
1102 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
1103 [Richard Levitte]
1104
1105 *) Add a large number of documentation files for many SSL routines.
1106 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
1107
1108 *) Add a configuration entry for Sony News 4.
1109 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
1110
1111 *) Don't set the two most significant bits to one when generating a
1112 random number < q in the DSA library.
1113 [Ulf Möller]
1114
1115 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
1116 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
1117 the underlying transport is blocking) if a handshake took place.
1118 (The default behaviour is needed by applications such as s_client
1119 and s_server that use select() to determine when to use SSL_read;
1120 but for applications that know in advance when to expect data, it
1121 just makes things more complicated.)
1122 [Bodo Moeller]
1123
1124 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
1125 from EGD.
1126 [Ben Laurie]
1127
1128 *) Add a few more EBCDIC conditionals that make `req' and `x509'
1129 work better on such systems.
1130 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
1131
1132 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
1133 Update PKCS12_parse() so it copies the friendlyName and the
1134 keyid to the certificates aux info.
1135 [Steve Henson]
1136
1137 *) Fix bug in PKCS7_verify() which caused an infinite loop
1138 if there was more than one signature.
1139 [Sven Uszpelkat <su@celocom.de>]
1140
1141 *) Major change in util/mkdef.pl to include extra information
1142 about each symbol, as well as presentig variables as well
1143 as functions. This change means that there's n more need
1144 to rebuild the .num files when some algorithms are excluded.
1145 [Richard Levitte]
1146
1147 *) Allow the verify time to be set by an application,
1148 rather than always using the current time.
1149 [Steve Henson]
1150
1151 *) Phase 2 verify code reorganisation. The certificate
1152 verify code now looks up an issuer certificate by a
1153 number of criteria: subject name, authority key id
1154 and key usage. It also verifies self signed certificates
1155 by the same criteria. The main comparison function is
1156 X509_check_issued() which performs these checks.
1157
1158 Lot of changes were necessary in order to support this
1159 without completely rewriting the lookup code.
1160
1161 Authority and subject key identifier are now cached.
1162
1163 The LHASH 'certs' is X509_STORE has now been replaced
1164 by a STACK_OF(X509_OBJECT). This is mainly because an
1165 LHASH can't store or retrieve multiple objects with
1166 the same hash value.
1167
1168 As a result various functions (which were all internal
1169 use only) have changed to handle the new X509_STORE
1170 structure. This will break anything that messed round
1171 with X509_STORE internally.
1172
1173 The functions X509_STORE_add_cert() now checks for an
1174 exact match, rather than just subject name.
1175
1176 The X509_STORE API doesn't directly support the retrieval
1177 of multiple certificates matching a given criteria, however
1178 this can be worked round by performing a lookup first
1179 (which will fill the cache with candidate certificates)
1180 and then examining the cache for matches. This is probably
1181 the best we can do without throwing out X509_LOOKUP
1182 entirely (maybe later...).
1183
1184 The X509_VERIFY_CTX structure has been enhanced considerably.
1185
1186 All certificate lookup operations now go via a get_issuer()
1187 callback. Although this currently uses an X509_STORE it
1188 can be replaced by custom lookups. This is a simple way
1189 to bypass the X509_STORE hackery necessary to make this
1190 work and makes it possible to use more efficient techniques
1191 in future. A very simple version which uses a simple
1192 STACK for its trusted certificate store is also provided
1193 using X509_STORE_CTX_trusted_stack().
1194
1195 The verify_cb() and verify() callbacks now have equivalents
1196 in the X509_STORE_CTX structure.
1197
1198 X509_STORE_CTX also has a 'flags' field which can be used
1199 to customise the verify behaviour.
1200 [Steve Henson]
1201
1202 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
1203 excludes S/MIME capabilities.
1204 [Steve Henson]
1205
1206 *) When a certificate request is read in keep a copy of the
1207 original encoding of the signed data and use it when outputing
1208 again. Signatures then use the original encoding rather than
1209 a decoded, encoded version which may cause problems if the
1210 request is improperly encoded.
1211 [Steve Henson]
1212
1213 *) For consistency with other BIO_puts implementations, call
1214 buffer_write(b, ...) directly in buffer_puts instead of calling
1215 BIO_write(b, ...).
1216
1217 In BIO_puts, increment b->num_write as in BIO_write.
1218 [Peter.Sylvester@EdelWeb.fr]
1219
1220 *) Fix BN_mul_word for the case where the word is 0. (We have to use
1221 BN_zero, we may not return a BIGNUM with an array consisting of
1222 words set to zero.)
1223 [Bodo Moeller]
1224
1225 *) Avoid calling abort() from within the library when problems are
1226 detected, except if preprocessor symbols have been defined
1227 (such as REF_CHECK, BN_DEBUG etc.).
1228 [Bodo Moeller]
1229
1230 *) New openssl application 'rsautl'. This utility can be
1231 used for low level RSA operations. DER public key
1232 BIO/fp routines also added.
1233 [Steve Henson]
1234
1235 *) New Configure entry and patches for compiling on QNX 4.
1236 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
1237
1238 *) A demo state-machine implementation was sponsored by
1239 Nuron (http://www.nuron.com/) and is now available in
1240 demos/state_machine.
1241 [Ben Laurie]
1242
1243 *) New options added to the 'dgst' utility for signature
1244 generation and verification.
1245 [Steve Henson]
1246
1247 *) Unrecognized PKCS#7 content types are now handled via a
1248 catch all ASN1_TYPE structure. This allows unsupported
1249 types to be stored as a "blob" and an application can
1250 encode and decode it manually.
1251 [Steve Henson]
1252
1253 *) Fix various signed/unsigned issues to make a_strex.c
1254 compile under VC++.
1255 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
1256
1257 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
1258 length if passed a buffer. ASN1_INTEGER_to_BN failed
1259 if passed a NULL BN and its argument was negative.
1260 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
1261
1262 *) Modification to PKCS#7 encoding routines to output definite
1263 length encoding. Since currently the whole structures are in
1264 memory there's not real point in using indefinite length
1265 constructed encoding. However if OpenSSL is compiled with
1266 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
1267 [Steve Henson]
1268
1269 *) Added BIO_vprintf() and BIO_vsnprintf().
1270 [Richard Levitte]
1271
1272 *) Added more prefixes to parse for in the the strings written
1273 through a logging bio, to cover all the levels that are available
1274 through syslog. The prefixes are now:
1275
1276 PANIC, EMERG, EMR => LOG_EMERG
1277 ALERT, ALR => LOG_ALERT
1278 CRIT, CRI => LOG_CRIT
1279 ERROR, ERR => LOG_ERR
1280 WARNING, WARN, WAR => LOG_WARNING
1281 NOTICE, NOTE, NOT => LOG_NOTICE
1282 INFO, INF => LOG_INFO
1283 DEBUG, DBG => LOG_DEBUG
1284
1285 and as before, if none of those prefixes are present at the
1286 beginning of the string, LOG_ERR is chosen.
1287
1288 On Win32, the LOG_* levels are mapped according to this:
1289
1290 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
1291 LOG_WARNING => EVENTLOG_WARNING_TYPE
1292 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
1293
1294 [Richard Levitte]
1295
1296 *) Made it possible to reconfigure with just the configuration
1297 argument "reconf" or "reconfigure". The command line arguments
1298 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
1299 and are retrieved from there when reconfiguring.
1300 [Richard Levitte]
1301
1302 *) MD4 implemented.
1303 [Assar Westerlund <assar@sics.se>, Richard Levitte]
1304
1305 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
1306 [Richard Levitte]
1307
1308 *) The obj_dat.pl script was messing up the sorting of object
1309 names. The reason was that it compared the quoted version
1310 of strings as a result "OCSP" > "OCSP Signing" because
1311 " > SPACE. Changed script to store unquoted versions of
1312 names and add quotes on output. It was also omitting some
1313 names from the lookup table if they were given a default
1314 value (that is if SN is missing it is given the same
1315 value as LN and vice versa), these are now added on the
1316 grounds that if an object has a name we should be able to
1317 look it up. Finally added warning output when duplicate
1318 short or long names are found.
1319 [Steve Henson]
1320
1321 *) Changes needed for Tandem NSK.
1322 [Scott Uroff <scott@xypro.com>]
1323
1324 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
1325 RSA_padding_check_SSLv23(), special padding was never detected
1326 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
1327 version rollback attacks was not effective.
1328
1329 In s23_clnt.c, don't use special rollback-attack detection padding
1330 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
1331 client; similarly, in s23_srvr.c, don't do the rollback check if
1332 SSL 2.0 is the only protocol enabled in the server.
1333 [Bodo Moeller]
1334
1335 *) Make it possible to get hexdumps of unprintable data with 'openssl
1336 asn1parse'. By implication, the functions ASN1_parse_dump() and
1337 BIO_dump_indent() are added.
1338 [Richard Levitte]
1339
1340 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
1341 these print out strings and name structures based on various
1342 flags including RFC2253 support and proper handling of
1343 multibyte characters. Added options to the 'x509' utility
1344 to allow the various flags to be set.
1345 [Steve Henson]
1346
1347 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
1348 Also change the functions X509_cmp_current_time() and
1349 X509_gmtime_adj() work with an ASN1_TIME structure,
1350 this will enable certificates using GeneralizedTime in validity
1351 dates to be checked.
1352 [Steve Henson]
1353
1354 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
1355 negative public key encodings) on by default,
1356 NO_NEG_PUBKEY_BUG can be set to disable it.
1357 [Steve Henson]
1358
1359 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
1360 content octets. An i2c_ASN1_OBJECT is unnecessary because
1361 the encoding can be trivially obtained from the structure.
1362 [Steve Henson]
1363
1364 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
1365 not read locks (CRYPTO_r_[un]lock).
1366 [Bodo Moeller]
1367
1368 *) A first attempt at creating official support for shared
1369 libraries through configuration. I've kept it so the
1370 default is static libraries only, and the OpenSSL programs
1371 are always statically linked for now, but there are
1372 preparations for dynamic linking in place.
1373 This has been tested on Linux and True64.
1374 [Richard Levitte]
1375
1376 *) Randomness polling function for Win9x, as described in:
1377 Peter Gutmann, Software Generation of Practically Strong
1378 Random Numbers.
1379 [Ulf Möller]
1380
1381 *) Fix so PRNG is seeded in req if using an already existing
1382 DSA key.
1383 [Steve Henson]
1384
1385 *) New options to smime application. -inform and -outform
1386 allow alternative formats for the S/MIME message including
1387 PEM and DER. The -content option allows the content to be
1388 specified separately. This should allow things like Netscape
1389 form signing output easier to verify.
1390 [Steve Henson]
1391
1392 *) Fix the ASN1 encoding of tags using the 'long form'.
1393 [Steve Henson]
1394
1395 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
1396 STRING types. These convert content octets to and from the
1397 underlying type. The actual tag and length octets are
1398 already assumed to have been read in and checked. These
1399 are needed because all other string types have virtually
1400 identical handling apart from the tag. By having versions
1401 of the ASN1 functions that just operate on content octets
1402 IMPLICIT tagging can be handled properly. It also allows
1403 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
1404 and ASN1_INTEGER are identical apart from the tag.
1405 [Steve Henson]
1406
1407 *) Change the handling of OID objects as follows:
1408
1409 - New object identifiers are inserted in objects.txt, following
1410 the syntax given in objects.README.
1411 - objects.pl is used to process obj_mac.num and create a new
1412 obj_mac.h.
1413 - obj_dat.pl is used to create a new obj_dat.h, using the data in
1414 obj_mac.h.
1415
1416 This is currently kind of a hack, and the perl code in objects.pl
1417 isn't very elegant, but it works as I intended. The simplest way
1418 to check that it worked correctly is to look in obj_dat.h and
1419 check the array nid_objs and make sure the objects haven't moved
1420 around (this is important!). Additions are OK, as well as
1421 consistent name changes.
1422 [Richard Levitte]
1423
1424 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
1425 [Bodo Moeller]
1426
1427 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1428 The given file adds to whatever has already been seeded into the
1429 random pool through the RANDFILE configuration file option or
1430 environment variable, or the default random state file.
1431 [Richard Levitte]
1432
1433 *) mkstack.pl now sorts each macro group into lexical order.
1434 Previously the output order depended on the order the files
1435 appeared in the directory, resulting in needless rewriting
1436 of safestack.h .
1437 [Steve Henson]
1438
1439 *) Patches to make OpenSSL compile under Win32 again. Mostly
1440 work arounds for the VC++ problem that it treats func() as
1441 func(void). Also stripped out the parts of mkdef.pl that
1442 added extra typesafe functions: these no longer exist.
1443 [Steve Henson]
1444
1445 *) Reorganisation of the stack code. The macros are now all
1446 collected in safestack.h . Each macro is defined in terms of
1447 a "stack macro" of the form SKM_<name>(type, a, b). The
1448 DEBUG_SAFESTACK is now handled in terms of function casts,
1449 this has the advantage of retaining type safety without the
1450 use of additional functions. If DEBUG_SAFESTACK is not defined
1451 then the non typesafe macros are used instead. Also modified the
1452 mkstack.pl script to handle the new form. Needs testing to see
1453 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
1454 the default if no major problems. Similar behaviour for ASN1_SET_OF
1455 and PKCS12_STACK_OF.
1456 [Steve Henson]
1457
1458 *) When some versions of IIS use the 'NET' form of private key the
1459 key derivation algorithm is different. Normally MD5(password) is
1460 used as a 128 bit RC4 key. In the modified case
1461 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
1462 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
1463 as the old Netscape_RSA functions except they have an additional
1464 'sgckey' parameter which uses the modified algorithm. Also added
1465 an -sgckey command line option to the rsa utility. Thanks to
1466 Adrian Peck <bertie@ncipher.com> for posting details of the modified
1467 algorithm to openssl-dev.
1468 [Steve Henson]
1469
1470 *) The evp_local.h macros were using 'c.##kname' which resulted in
1471 invalid expansion on some systems (SCO 5.0.5 for example).
1472 Corrected to 'c.kname'.
1473 [Phillip Porch <root@theporch.com>]
1474
1475 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
1476 a STACK of email addresses from a certificate or request, these look
1477 in the subject name and the subject alternative name extensions and
1478 omit any duplicate addresses.
1479 [Steve Henson]
1480
1481 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
1482 This makes DSA verification about 2 % faster.
1483 [Bodo Moeller]
1484
1485 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
1486 (meaning that now 2^5 values will be precomputed, which is only 4 KB
1487 plus overhead for 1024 bit moduli).
1488 This makes exponentiations about 0.5 % faster for 1024 bit
1489 exponents (as measured by "openssl speed rsa2048").
1490 [Bodo Moeller]
1491
1492 *) Rename memory handling macros to avoid conflicts with other
1493 software:
1494 Malloc => OPENSSL_malloc
1495 Malloc_locked => OPENSSL_malloc_locked
1496 Realloc => OPENSSL_realloc
1497 Free => OPENSSL_free
1498 [Richard Levitte]
1499
1500 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
1501 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
1502 [Bodo Moeller]
1503
1504 *) CygWin32 support.
1505 [John Jarvie <jjarvie@newsguy.com>]
1506
1507 *) The type-safe stack code has been rejigged. It is now only compiled
1508 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
1509 by default all type-specific stack functions are "#define"d back to
1510 standard stack functions. This results in more streamlined output
1511 but retains the type-safety checking possibilities of the original
1512 approach.
1513 [Geoff Thorpe]
1514
1515 *) The STACK code has been cleaned up, and certain type declarations
1516 that didn't make a lot of sense have been brought in line. This has
1517 also involved a cleanup of sorts in safestack.h to more correctly
1518 map type-safe stack functions onto their plain stack counterparts.
1519 This work has also resulted in a variety of "const"ifications of
1520 lots of the code, especially "_cmp" operations which should normally
1521 be prototyped with "const" parameters anyway.
1522 [Geoff Thorpe]
1523
1524 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
1525 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
1526 (The PRNG state consists of two parts, the large pool 'state' and 'md',
1527 where all of 'md' is used each time the PRNG is used, but 'state'
1528 is used only indexed by a cyclic counter. As entropy may not be
1529 well distributed from the beginning, 'md' is important as a
1530 chaining variable. However, the output function chains only half
1531 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
1532 all of 'md', and seeding with STATE_SIZE dummy bytes will result
1533 in all of 'state' being rewritten, with the new values depending
1534 on virtually all of 'md'. This overcomes the 80 bit limitation.)
1535 [Bodo Moeller]
1536
1537 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
1538 the handshake is continued after ssl_verify_cert_chain();
1539 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
1540 can lead to 'unexplainable' connection aborts later.
1541 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
1542
1543 *) Major EVP API cipher revision.
1544 Add hooks for extra EVP features. This allows various cipher
1545 parameters to be set in the EVP interface. Support added for variable
1546 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
1547 setting of RC2 and RC5 parameters.
1548
1549 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
1550 ciphers.
1551
1552 Remove lots of duplicated code from the EVP library. For example *every*
1553 cipher init() function handles the 'iv' in the same way according to the
1554 cipher mode. They also all do nothing if the 'key' parameter is NULL and
1555 for CFB and OFB modes they zero ctx->num.
1556
1557 New functionality allows removal of S/MIME code RC2 hack.
1558
1559 Most of the routines have the same form and so can be declared in terms
1560 of macros.
1561
1562 By shifting this to the top level EVP_CipherInit() it can be removed from
1563 all individual ciphers. If the cipher wants to handle IVs or keys
1564 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
1565 flags.
1566
1567 Change lots of functions like EVP_EncryptUpdate() to now return a
1568 value: although software versions of the algorithms cannot fail
1569 any installed hardware versions can.
1570 [Steve Henson]
1571
1572 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
1573 this option is set, tolerate broken clients that send the negotiated
1574 protocol version number instead of the requested protocol version
1575 number.
1576 [Bodo Moeller]
1577
1578 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
1579 i.e. non-zero for export ciphersuites, zero otherwise.
1580 Previous versions had this flag inverted, inconsistent with
1581 rsa_tmp_cb (..._TMP_RSA_CB).
1582 [Bodo Moeller; problem reported by Amit Chopra]
1583
1584 *) Add missing DSA library text string. Work around for some IIS
1585 key files with invalid SEQUENCE encoding.
1586 [Steve Henson]
1587
1588 *) Add a document (doc/standards.txt) that list all kinds of standards
1589 and so on that are implemented in OpenSSL.
1590 [Richard Levitte]
1591
1592 *) Enhance c_rehash script. Old version would mishandle certificates
1593 with the same subject name hash and wouldn't handle CRLs at all.
1594 Added -fingerprint option to crl utility, to support new c_rehash
1595 features.
1596 [Steve Henson]
1597
1598 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
1599 [Ulf Möller]
1600
1601 *) Fix for SSL server purpose checking. Server checking was
1602 rejecting certificates which had extended key usage present
1603 but no ssl client purpose.
1604 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
1605
1606 *) Make PKCS#12 code work with no password. The PKCS#12 spec
1607 is a little unclear about how a blank password is handled.
1608 Since the password in encoded as a BMPString with terminating
1609 double NULL a zero length password would end up as just the
1610 double NULL. However no password at all is different and is
1611 handled differently in the PKCS#12 key generation code. NS
1612 treats a blank password as zero length. MSIE treats it as no
1613 password on export: but it will try both on import. We now do
1614 the same: PKCS12_parse() tries zero length and no password if
1615 the password is set to "" or NULL (NULL is now a valid password:
1616 it wasn't before) as does the pkcs12 application.
1617 [Steve Henson]
1618
1619 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
1620 perror when PEM_read_bio_X509_REQ fails, the error message must
1621 be obtained from the error queue.
1622 [Bodo Moeller]
1623
1624 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
1625 it in ERR_remove_state if appropriate, and change ERR_get_state
1626 accordingly to avoid race conditions (this is necessary because
1627 thread_hash is no longer constant once set).
1628 [Bodo Moeller]
1629
1630 *) Bugfix for linux-elf makefile.one.
1631 [Ulf Möller]
1632
1633 *) RSA_get_default_method() will now cause a default
1634 RSA_METHOD to be chosen if one doesn't exist already.
1635 Previously this was only set during a call to RSA_new()
1636 or RSA_new_method(NULL) meaning it was possible for
1637 RSA_get_default_method() to return NULL.
1638 [Geoff Thorpe]
1639
1640 *) Added native name translation to the existing DSO code
1641 that will convert (if the flag to do so is set) filenames
1642 that are sufficiently small and have no path information
1643 into a canonical native form. Eg. "blah" converted to
1644 "libblah.so" or "blah.dll" etc.
1645 [Geoff Thorpe]
1646
1647 *) New function ERR_error_string_n(e, buf, len) which is like
1648 ERR_error_string(e, buf), but writes at most 'len' bytes
1649 including the 0 terminator. For ERR_error_string_n, 'buf'
1650 may not be NULL.
1651 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
1652
1653 *) CONF library reworked to become more general. A new CONF
1654 configuration file reader "class" is implemented as well as a
1655 new functions (NCONF_*, for "New CONF") to handle it. The now
1656 old CONF_* functions are still there, but are reimplemented to
1657 work in terms of the new functions. Also, a set of functions
1658 to handle the internal storage of the configuration data is
1659 provided to make it easier to write new configuration file
1660 reader "classes" (I can definitely see something reading a
1661 configuration file in XML format, for example), called _CONF_*,
1662 or "the configuration storage API"...
1663
1664 The new configuration file reading functions are:
1665
1666 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
1667 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
1668
1669 NCONF_default, NCONF_WIN32
1670
1671 NCONF_dump_fp, NCONF_dump_bio
1672
1673 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
1674 NCONF_new creates a new CONF object. This works in the same way
1675 as other interfaces in OpenSSL, like the BIO interface.
1676 NCONF_dump_* dump the internal storage of the configuration file,
1677 which is useful for debugging. All other functions take the same
1678 arguments as the old CONF_* functions wth the exception of the
1679 first that must be a `CONF *' instead of a `LHASH *'.
1680
1681 To make it easer to use the new classes with the old CONF_* functions,
1682 the function CONF_set_default_method is provided.
1683 [Richard Levitte]
1684
1685 *) Add '-tls1' option to 'openssl ciphers', which was already
1686 mentioned in the documentation but had not been implemented.
1687 (This option is not yet really useful because even the additional
1688 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
1689 [Bodo Moeller]
1690
1691 *) Initial DSO code added into libcrypto for letting OpenSSL (and
1692 OpenSSL-based applications) load shared libraries and bind to
1693 them in a portable way.
1694 [Geoff Thorpe, with contributions from Richard Levitte]
1695
1696 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
1697
1698 *) Make sure _lrotl and _lrotr are only used with MSVC.
1699
1700 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
1701 (the default implementation of RAND_status).
1702
1703 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
1704 to '-clrext' (= clear extensions), as intended and documented.
1705 [Bodo Moeller; inconsistency pointed out by Michael Attili
1706 <attili@amaxo.com>]
1707
1708 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
1709 was larger than the MD block size.
1710 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
1711
1712 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
1713 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
1714 using the passed key: if the passed key was a private key the result
1715 of X509_print(), for example, would be to print out all the private key
1716 components.
1717 [Steve Henson]
1718
1719 *) des_quad_cksum() byte order bug fix.
1720 [Ulf Möller, using the problem description in krb4-0.9.7, where
1721 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
1722
1723 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
1724 discouraged.
1725 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
1726
1727 *) For easily testing in shell scripts whether some command
1728 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
1729 returns with exit code 0 iff no command of the given name is available.
1730 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
1731 the output goes to stdout and nothing is printed to stderr.
1732 Additional arguments are always ignored.
1733
1734 Since for each cipher there is a command of the same name,
1735 the 'no-cipher' compilation switches can be tested this way.
1736
1737 ('openssl no-XXX' is not able to detect pseudo-commands such
1738 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
1739 [Bodo Moeller]
1740
1741 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
1742 [Bodo Moeller]
1743
1744 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
1745 is set; it will be thrown away anyway because each handshake creates
1746 its own key.
1747 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
1748 to parameters -- in previous versions (since OpenSSL 0.9.3) the
1749 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
1750 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
1751 [Bodo Moeller]
1752
1753 *) New s_client option -ign_eof: EOF at stdin is ignored, and
1754 'Q' and 'R' lose their special meanings (quit/renegotiate).
1755 This is part of what -quiet does; unlike -quiet, -ign_eof
1756 does not suppress any output.
1757 [Richard Levitte]
1758
1759 *) Add compatibility options to the purpose and trust code. The
1760 purpose X509_PURPOSE_ANY is "any purpose" which automatically
1761 accepts a certificate or CA, this was the previous behaviour,
1762 with all the associated security issues.
1763
1764 X509_TRUST_COMPAT is the old trust behaviour: only and
1765 automatically trust self signed roots in certificate store. A
1766 new trust setting X509_TRUST_DEFAULT is used to specify that
1767 a purpose has no associated trust setting and it should instead
1768 use the value in the default purpose.
1769 [Steve Henson]
1770
1771 *) Fix the PKCS#8 DSA private key code so it decodes keys again
1772 and fix a memory leak.
1773 [Steve Henson]
1774
1775 *) In util/mkerr.pl (which implements 'make errors'), preserve
1776 reason strings from the previous version of the .c file, as
1777 the default to have only downcase letters (and digits) in
1778 automatically generated reasons codes is not always appropriate.
1779 [Bodo Moeller]
1780
1781 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
1782 using strerror. Previously, ERR_reason_error_string() returned
1783 library names as reason strings for SYSerr; but SYSerr is a special
1784 case where small numbers are errno values, not library numbers.
1785 [Bodo Moeller]
1786
1787 *) Add '-dsaparam' option to 'openssl dhparam' application. This
1788 converts DSA parameters into DH parameters. (When creating parameters,
1789 DSA_generate_parameters is used.)
1790 [Bodo Moeller]
1791
1792 *) Include 'length' (recommended exponent length) in C code generated
1793 by 'openssl dhparam -C'.
1794 [Bodo Moeller]
1795
1796 *) The second argument to set_label in perlasm was already being used
1797 so couldn't be used as a "file scope" flag. Moved to third argument
1798 which was free.
1799 [Steve Henson]
1800
1801 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
1802 instead of RAND_bytes for encryption IVs and salts.
1803 [Bodo Moeller]
1804
1805 *) Include RAND_status() into RAND_METHOD instead of implementing
1806 it only for md_rand.c Otherwise replacing the PRNG by calling
1807 RAND_set_rand_method would be impossible.
1808 [Bodo Moeller]
1809
1810 *) Don't let DSA_generate_key() enter an infinite loop if the random
1811 number generation fails.
1812 [Bodo Moeller]
1813
1814 *) New 'rand' application for creating pseudo-random output.
1815 [Bodo Moeller]
1816
1817 *) Added configuration support for Linux/IA64
1818 [Rolf Haberrecker <rolf@suse.de>]
1819
1820 *) Assembler module support for Mingw32.
1821 [Ulf Möller]
1822
1823 *) Shared library support for HPUX (in shlib/).
1824 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
1825
1826 *) Shared library support for Solaris gcc.
1827 [Lutz Behnke <behnke@trustcenter.de>]
1828
1829 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
1830
1831 *) PKCS7_encrypt() was adding text MIME headers twice because they
1832 were added manually and by SMIME_crlf_copy().
1833 [Steve Henson]
1834
1835 *) In bntest.c don't call BN_rand with zero bits argument.
1836 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
1837
1838 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
1839 case was implemented. This caused BN_div_recp() to fail occasionally.
1840 [Ulf Möller]
1841
1842 *) Add an optional second argument to the set_label() in the perl
1843 assembly language builder. If this argument exists and is set
1844 to 1 it signals that the assembler should use a symbol whose
1845 scope is the entire file, not just the current function. This
1846 is needed with MASM which uses the format label:: for this scope.
1847 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
1848
1849 *) Change the ASN1 types so they are typedefs by default. Before
1850 almost all types were #define'd to ASN1_STRING which was causing
1851 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
1852 for example.
1853 [Steve Henson]
1854
1855 *) Change names of new functions to the new get1/get0 naming
1856 convention: After 'get1', the caller owns a reference count
1857 and has to call ..._free; 'get0' returns a pointer to some
1858 data structure without incrementing reference counters.
1859 (Some of the existing 'get' functions increment a reference
1860 counter, some don't.)
1861 Similarly, 'set1' and 'add1' functions increase reference
1862 counters or duplicate objects.
1863 [Steve Henson]
1864
1865 *) Allow for the possibility of temp RSA key generation failure:
1866 the code used to assume it always worked and crashed on failure.
1867 [Steve Henson]
1868
1869 *) Fix potential buffer overrun problem in BIO_printf().
1870 [Ulf Möller, using public domain code by Patrick Powell; problem
1871 pointed out by David Sacerdote <das33@cornell.edu>]
1872
1873 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
1874 RAND_egd() and RAND_status(). In the command line application,
1875 the EGD socket can be specified like a seed file using RANDFILE
1876 or -rand.
1877 [Ulf Möller]
1878
1879 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
1880 Some CAs (e.g. Verisign) distribute certificates in this form.
1881 [Steve Henson]
1882
1883 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
1884 list to exclude them. This means that no special compilation option
1885 is needed to use anonymous DH: it just needs to be included in the
1886 cipher list.
1887 [Steve Henson]
1888
1889 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
1890 EVP_MD_type. The old functionality is available in a new macro called
1891 EVP_MD_md(). Change code that uses it and update docs.
1892 [Steve Henson]
1893
1894 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
1895 where the 'void *' argument is replaced by a function pointer argument.
1896 Previously 'void *' was abused to point to functions, which works on
1897 many platforms, but is not correct. As these functions are usually
1898 called by macros defined in OpenSSL header files, most source code
1899 should work without changes.
1900 [Richard Levitte]
1901
1902 *) <openssl/opensslconf.h> (which is created by Configure) now contains
1903 sections with information on -D... compiler switches used for
1904 compiling the library so that applications can see them. To enable
1905 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
1906 must be defined. E.g.,
1907 #define OPENSSL_ALGORITHM_DEFINES
1908 #include <openssl/opensslconf.h>
1909 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
1910 [Richard Levitte, Ulf and Bodo Möller]
1911
1912 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
1913 record layer.
1914 [Bodo Moeller]
1915
1916 *) Change the 'other' type in certificate aux info to a STACK_OF
1917 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
1918 the required ASN1 format: arbitrary types determined by an OID.
1919 [Steve Henson]
1920
1921 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
1922 argument to 'req'. This is not because the function is newer or
1923 better than others it just uses the work 'NEW' in the certificate
1924 request header lines. Some software needs this.
1925 [Steve Henson]
1926
1927 *) Reorganise password command line arguments: now passwords can be
1928 obtained from various sources. Delete the PEM_cb function and make
1929 it the default behaviour: i.e. if the callback is NULL and the
1930 usrdata argument is not NULL interpret it as a null terminated pass
1931 phrase. If usrdata and the callback are NULL then the pass phrase
1932 is prompted for as usual.
1933 [Steve Henson]
1934
1935 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
1936 the support is automatically enabled. The resulting binaries will
1937 autodetect the card and use it if present.
1938 [Ben Laurie and Compaq Inc.]
1939
1940 *) Work around for Netscape hang bug. This sends certificate request
1941 and server done in one record. Since this is perfectly legal in the
1942 SSL/TLS protocol it isn't a "bug" option and is on by default. See
1943 the bugs/SSLv3 entry for more info.
1944 [Steve Henson]
1945
1946 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
1947 [Andy Polyakov]
1948
1949 *) Add -rand argument to smime and pkcs12 applications and read/write
1950 of seed file.
1951 [Steve Henson]
1952
1953 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
1954 [Bodo Moeller]
1955
1956 *) Add command line password options to the remaining applications.
1957 [Steve Henson]
1958
1959 *) Bug fix for BN_div_recp() for numerators with an even number of
1960 bits.
1961 [Ulf Möller]
1962
1963 *) More tests in bntest.c, and changed test_bn output.
1964 [Ulf Möller]
1965
1966 *) ./config recognizes MacOS X now.
1967 [Andy Polyakov]
1968
1969 *) Bug fix for BN_div() when the first words of num and divsor are
1970 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
1971 [Ulf Möller]
1972
1973 *) Add support for various broken PKCS#8 formats, and command line
1974 options to produce them.
1975 [Steve Henson]
1976
1977 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
1978 get temporary BIGNUMs from a BN_CTX.
1979 [Ulf Möller]
1980
1981 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
1982 for p == 0.
1983 [Ulf Möller]
1984
1985 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
1986 include a #define from the old name to the new. The original intent
1987 was that statically linked binaries could for example just call
1988 SSLeay_add_all_ciphers() to just add ciphers to the table and not
1989 link with digests. This never worked becayse SSLeay_add_all_digests()
1990 and SSLeay_add_all_ciphers() were in the same source file so calling
1991 one would link with the other. They are now in separate source files.
1992 [Steve Henson]
1993
1994 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
1995 [Steve Henson]
1996
1997 *) Use a less unusual form of the Miller-Rabin primality test (it used
1998 a binary algorithm for exponentiation integrated into the Miller-Rabin
1999 loop, our standard modexp algorithms are faster).
2000 [Bodo Moeller]
2001
2002 *) Support for the EBCDIC character set completed.
2003 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
2004
2005 *) Source code cleanups: use const where appropriate, eliminate casts,
2006 use void * instead of char * in lhash.
2007 [Ulf Möller]
2008
2009 *) Bugfix: ssl3_send_server_key_exchange was not restartable
2010 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
2011 this the server could overwrite ephemeral keys that the client
2012 has already seen).
2013 [Bodo Moeller]
2014
2015 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
2016 using 50 iterations of the Rabin-Miller test.
2017
2018 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
2019 iterations of the Rabin-Miller test as required by the appendix
2020 to FIPS PUB 186[-1]) instead of DSA_is_prime.
2021 As BN_is_prime_fasttest includes trial division, DSA parameter
2022 generation becomes much faster.
2023
2024 This implies a change for the callback functions in DSA_is_prime
2025 and DSA_generate_parameters: The callback function is called once
2026 for each positive witness in the Rabin-Miller test, not just
2027 occasionally in the inner loop; and the parameters to the
2028 callback function now provide an iteration count for the outer
2029 loop rather than for the current invocation of the inner loop.
2030 DSA_generate_parameters additionally can call the callback
2031 function with an 'iteration count' of -1, meaning that a
2032 candidate has passed the trial division test (when q is generated
2033 from an application-provided seed, trial division is skipped).
2034 [Bodo Moeller]
2035
2036 *) New function BN_is_prime_fasttest that optionally does trial
2037 division before starting the Rabin-Miller test and has
2038 an additional BN_CTX * argument (whereas BN_is_prime always
2039 has to allocate at least one BN_CTX).
2040 'callback(1, -1, cb_arg)' is called when a number has passed the
2041 trial division stage.
2042 [Bodo Moeller]
2043
2044 *) Fix for bug in CRL encoding. The validity dates weren't being handled
2045 as ASN1_TIME.
2046 [Steve Henson]
2047
2048 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
2049 [Steve Henson]
2050
2051 *) New function BN_pseudo_rand().
2052 [Ulf Möller]
2053
2054 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
2055 bignum version of BN_from_montgomery() with the working code from
2056 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
2057 the comments.
2058 [Ulf Möller]
2059
2060 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
2061 made it impossible to use the same SSL_SESSION data structure in
2062 SSL2 clients in multiple threads.
2063 [Bodo Moeller]
2064
2065 *) The return value of RAND_load_file() no longer counts bytes obtained
2066 by stat(). RAND_load_file(..., -1) is new and uses the complete file
2067 to seed the PRNG (previously an explicit byte count was required).
2068 [Ulf Möller, Bodo Möller]
2069
2070 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
2071 used (char *) instead of (void *) and had casts all over the place.
2072 [Steve Henson]
2073
2074 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
2075 [Ulf Möller]
2076
2077 *) Retain source code compatibility for BN_prime_checks macro:
2078 BN_is_prime(..., BN_prime_checks, ...) now uses
2079 BN_prime_checks_for_size to determine the appropriate number of
2080 Rabin-Miller iterations.
2081 [Ulf Möller]
2082
2083 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
2084 DH_CHECK_P_NOT_SAFE_PRIME.
2085 (Check if this is true? OpenPGP calls them "strong".)
2086 [Ulf Möller]
2087
2088 *) Merge the functionality of "dh" and "gendh" programs into a new program
2089 "dhparam". The old programs are retained for now but will handle DH keys
2090 (instead of parameters) in future.
2091 [Steve Henson]
2092
2093 *) Make the ciphers, s_server and s_client programs check the return values
2094 when a new cipher list is set.
2095 [Steve Henson]
2096
2097 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
2098 ciphers. Before when the 56bit ciphers were enabled the sorting was
2099 wrong.
2100
2101 The syntax for the cipher sorting has been extended to support sorting by
2102 cipher-strength (using the strength_bits hard coded in the tables).
2103 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
2104
2105 Fix a bug in the cipher-command parser: when supplying a cipher command
2106 string with an "undefined" symbol (neither command nor alphanumeric
2107 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
2108 an error is flagged.
2109
2110 Due to the strength-sorting extension, the code of the
2111 ssl_create_cipher_list() function was completely rearranged. I hope that
2112 the readability was also increased :-)
2113 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
2114
2115 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
2116 for the first serial number and places 2 in the serial number file. This
2117 avoids problems when the root CA is created with serial number zero and
2118 the first user certificate has the same issuer name and serial number
2119 as the root CA.
2120 [Steve Henson]
2121
2122 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
2123 the new code. Add documentation for this stuff.
2124 [Steve Henson]
2125
2126 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
2127 X509_*() to X509at_*() on the grounds that they don't handle X509
2128 structures and behave in an analagous way to the X509v3 functions:
2129 they shouldn't be called directly but wrapper functions should be used
2130 instead.
2131
2132 So we also now have some wrapper functions that call the X509at functions
2133 when passed certificate requests. (TO DO: similar things can be done with
2134 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
2135 things. Some of these need some d2i or i2d and print functionality
2136 because they handle more complex structures.)
2137 [Steve Henson]
2138
2139 *) Add missing #ifndefs that caused missing symbols when building libssl
2140 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
2141 NO_RSA in ssl/s2*.c.
2142 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
2143
2144 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
2145 has a return value which indicates the quality of the random data
2146 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
2147 error queue. New function RAND_pseudo_bytes() generates output that is
2148 guaranteed to be unique but not unpredictable. RAND_add is like
2149 RAND_seed, but takes an extra argument for an entropy estimate
2150 (RAND_seed always assumes full entropy).
2151 [Ulf Möller]
2152
2153 *) Do more iterations of Rabin-Miller probable prime test (specifically,
2154 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
2155 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
2156 in crypto/bn/bn_prime.c for the complete table). This guarantees a
2157 false-positive rate of at most 2^-80 for random input.
2158 [Bodo Moeller]
2159
2160 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
2161 [Bodo Moeller]
2162
2163 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
2164 in the 0.9.5 release), this returns the chain
2165 from an X509_CTX structure with a dup of the stack and all
2166 the X509 reference counts upped: so the stack will exist
2167 after X509_CTX_cleanup() has been called. Modify pkcs12.c
2168 to use this.
2169
2170 Also make SSL_SESSION_print() print out the verify return
2171 code.
2172 [Steve Henson]
2173
2174 *) Add manpage for the pkcs12 command. Also change the default
2175 behaviour so MAC iteration counts are used unless the new
2176 -nomaciter option is used. This improves file security and
2177 only older versions of MSIE (4.0 for example) need it.
2178 [Steve Henson]
2179
2180 *) Honor the no-xxx Configure options when creating .DEF files.
2181 [Ulf Möller]
2182
2183 *) Add PKCS#10 attributes to field table: challengePassword,
2184 unstructuredName and unstructuredAddress. These are taken from
2185 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
2186 international characters are used.
2187
2188 More changes to X509_ATTRIBUTE code: allow the setting of types
2189 based on strings. Remove the 'loc' parameter when adding
2190 attributes because these will be a SET OF encoding which is sorted
2191 in ASN1 order.
2192 [Steve Henson]
2193
2194 *) Initial changes to the 'req' utility to allow request generation
2195 automation. This will allow an application to just generate a template
2196 file containing all the field values and have req construct the
2197 request.
2198
2199 Initial support for X509_ATTRIBUTE handling. Stacks of these are
2200 used all over the place including certificate requests and PKCS#7
2201 structures. They are currently handled manually where necessary with
2202 some primitive wrappers for PKCS#7. The new functions behave in a
2203 manner analogous to the X509 extension functions: they allow
2204 attributes to be looked up by NID and added.
2205
2206 Later something similar to the X509V3 code would be desirable to
2207 automatically handle the encoding, decoding and printing of the
2208 more complex types. The string types like challengePassword can
2209 be handled by the string table functions.
2210
2211 Also modified the multi byte string table handling. Now there is
2212 a 'global mask' which masks out certain types. The table itself
2213 can use the flag STABLE_NO_MASK to ignore the mask setting: this
2214 is useful when for example there is only one permissible type
2215 (as in countryName) and using the mask might result in no valid
2216 types at all.
2217 [Steve Henson]
2218
2219 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
2220 SSL_get_peer_finished to allow applications to obtain the latest
2221 Finished messages sent to the peer or expected from the peer,
2222 respectively. (SSL_get_peer_finished is usually the Finished message
2223 actually received from the peer, otherwise the protocol will be aborted.)
2224
2225 As the Finished message are message digests of the complete handshake
2226 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
2227 be used for external authentication procedures when the authentication
2228 provided by SSL/TLS is not desired or is not enough.
2229 [Bodo Moeller]
2230
2231 *) Enhanced support for Alpha Linux is added. Now ./config checks if
2232 the host supports BWX extension and if Compaq C is present on the
2233 $PATH. Just exploiting of the BWX extension results in 20-30%
2234 performance kick for some algorithms, e.g. DES and RC4 to mention
2235 a couple. Compaq C in turn generates ~20% faster code for MD5 and
2236 SHA1.
2237 [Andy Polyakov]
2238
2239 *) Add support for MS "fast SGC". This is arguably a violation of the
2240 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
2241 weak crypto and after checking the certificate is SGC a second one
2242 with strong crypto. MS SGC stops the first handshake after receiving
2243 the server certificate message and sends a second client hello. Since
2244 a server will typically do all the time consuming operations before
2245 expecting any further messages from the client (server key exchange
2246 is the most expensive) there is little difference between the two.
2247
2248 To get OpenSSL to support MS SGC we have to permit a second client
2249 hello message after we have sent server done. In addition we have to
2250 reset the MAC if we do get this second client hello.
2251 [Steve Henson]
2252
2253 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
2254 if a DER encoded private key is RSA or DSA traditional format. Changed
2255 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
2256 format DER encoded private key. Newer code should use PKCS#8 format which
2257 has the key type encoded in the ASN1 structure. Added DER private key
2258 support to pkcs8 application.
2259 [Steve Henson]
2260
2261 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
2262 ciphersuites has been selected (as required by the SSL 3/TLS 1
2263 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
2264 is set, we interpret this as a request to violate the specification
2265 (the worst that can happen is a handshake failure, and 'correct'
2266 behaviour would result in a handshake failure anyway).
2267 [Bodo Moeller]
2268
2269 *) In SSL_CTX_add_session, take into account that there might be multiple
2270 SSL_SESSION structures with the same session ID (e.g. when two threads
2271 concurrently obtain them from an external cache).
2272 The internal cache can handle only one SSL_SESSION with a given ID,
2273 so if there's a conflict, we now throw out the old one to achieve
2274 consistency.
2275 [Bodo Moeller]
2276
2277 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
2278 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
2279 some routines that use cipher OIDs: some ciphers do not have OIDs
2280 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
2281 example.
2282 [Steve Henson]
2283
2284 *) Simplify the trust setting structure and code. Now we just have
2285 two sequences of OIDs for trusted and rejected settings. These will
2286 typically have values the same as the extended key usage extension
2287 and any application specific purposes.
2288
2289 The trust checking code now has a default behaviour: it will just
2290 check for an object with the same NID as the passed id. Functions can
2291 be provided to override either the default behaviour or the behaviour
2292 for a given id. SSL client, server and email already have functions
2293 in place for compatibility: they check the NID and also return "trusted"
2294 if the certificate is self signed.
2295 [Steve Henson]
2296
2297 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
2298 traditional format into an EVP_PKEY structure.
2299 [Steve Henson]
2300
2301 *) Add a password callback function PEM_cb() which either prompts for
2302 a password if usr_data is NULL or otherwise assumes it is a null
2303 terminated password. Allow passwords to be passed on command line
2304 environment or config files in a few more utilities.
2305 [Steve Henson]
2306
2307 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
2308 keys. Add some short names for PKCS#8 PBE algorithms and allow them
2309 to be specified on the command line for the pkcs8 and pkcs12 utilities.
2310 Update documentation.
2311 [Steve Henson]
2312
2313 *) Support for ASN1 "NULL" type. This could be handled before by using
2314 ASN1_TYPE but there wasn't any function that would try to read a NULL
2315 and produce an error if it couldn't. For compatibility we also have
2316 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
2317 don't allocate anything because they don't need to.
2318 [Steve Henson]
2319
2320 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
2321 for details.
2322 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
2323
2324 *) Rebuild of the memory allocation routines used by OpenSSL code and
2325 possibly others as well. The purpose is to make an interface that
2326 provide hooks so anyone can build a separate set of allocation and
2327 deallocation routines to be used by OpenSSL, for example memory
2328 pool implementations, or something else, which was previously hard
2329 since Malloc(), Realloc() and Free() were defined as macros having
2330 the values malloc, realloc and free, respectively (except for Win32
2331 compilations). The same is provided for memory debugging code.
2332 OpenSSL already comes with functionality to find memory leaks, but
2333 this gives people a chance to debug other memory problems.
2334
2335 With these changes, a new set of functions and macros have appeared:
2336
2337 CRYPTO_set_mem_debug_functions() [F]
2338 CRYPTO_get_mem_debug_functions() [F]
2339 CRYPTO_dbg_set_options() [F]
2340 CRYPTO_dbg_get_options() [F]
2341 CRYPTO_malloc_debug_init() [M]
2342
2343 The memory debug functions are NULL by default, unless the library
2344 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
2345 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
2346 gives the standard debugging functions that come with OpenSSL) or
2347 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
2348 provided by the library user) must be used. When the standard
2349 debugging functions are used, CRYPTO_dbg_set_options can be used to
2350 request additional information:
2351 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
2352 the CRYPTO_MDEBUG_xxx macro when compiling the library.
2353
2354 Also, things like CRYPTO_set_mem_functions will always give the
2355 expected result (the new set of functions is used for allocation
2356 and deallocation) at all times, regardless of platform and compiler
2357 options.
2358
2359 To finish it up, some functions that were never use in any other
2360 way than through macros have a new API and new semantic:
2361
2362 CRYPTO_dbg_malloc()
2363 CRYPTO_dbg_realloc()
2364 CRYPTO_dbg_free()
2365
2366 All macros of value have retained their old syntax.
2367 [Richard Levitte and Bodo Moeller]
2368
2369 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
2370 ordering of SMIMECapabilities wasn't in "strength order" and there
2371 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
2372 algorithm.
2373 [Steve Henson]
2374
2375 *) Some ASN1 types with illegal zero length encoding (INTEGER,
2376 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
2377 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
2378
2379 *) Merge in my S/MIME library for OpenSSL. This provides a simple
2380 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
2381 functionality to handle multipart/signed properly) and a utility
2382 called 'smime' to call all this stuff. This is based on code I
2383 originally wrote for Celo who have kindly allowed it to be
2384 included in OpenSSL.
2385 [Steve Henson]
2386
2387 *) Add variants des_set_key_checked and des_set_key_unchecked of
2388 des_set_key (aka des_key_sched). Global variable des_check_key
2389 decides which of these is called by des_set_key; this way
2390 des_check_key behaves as it always did, but applications and
2391 the library itself, which was buggy for des_check_key == 1,
2392 have a cleaner way to pick the version they need.
2393 [Bodo Moeller]
2394
2395 *) New function PKCS12_newpass() which changes the password of a
2396 PKCS12 structure.
2397 [Steve Henson]
2398
2399 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
2400 dynamic mix. In both cases the ids can be used as an index into the
2401 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
2402 functions so they accept a list of the field values and the
2403 application doesn't need to directly manipulate the X509_TRUST
2404 structure.
2405 [Steve Henson]
2406
2407 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
2408 need initialising.
2409 [Steve Henson]
2410
2411 *) Modify the way the V3 extension code looks up extensions. This now
2412 works in a similar way to the object code: we have some "standard"
2413 extensions in a static table which is searched with OBJ_bsearch()
2414 and the application can add dynamic ones if needed. The file
2415 crypto/x509v3/ext_dat.h now has the info: this file needs to be
2416 updated whenever a new extension is added to the core code and kept
2417 in ext_nid order. There is a simple program 'tabtest.c' which checks
2418 this. New extensions are not added too often so this file can readily
2419 be maintained manually.
2420
2421 There are two big advantages in doing things this way. The extensions
2422 can be looked up immediately and no longer need to be "added" using
2423 X509V3_add_standard_extensions(): this function now does nothing.
2424 [Side note: I get *lots* of email saying the extension code doesn't
2425 work because people forget to call this function]
2426 Also no dynamic allocation is done unless new extensions are added:
2427 so if we don't add custom extensions there is no need to call
2428 X509V3_EXT_cleanup().
2429 [Steve Henson]
2430
2431 *) Modify enc utility's salting as follows: make salting the default. Add a
2432 magic header, so unsalted files fail gracefully instead of just decrypting
2433 to garbage. This is because not salting is a big security hole, so people
2434 should be discouraged from doing it.
2435 [Ben Laurie]
2436
2437 *) Fixes and enhancements to the 'x509' utility. It allowed a message
2438 digest to be passed on the command line but it only used this
2439 parameter when signing a certificate. Modified so all relevant
2440 operations are affected by the digest parameter including the
2441 -fingerprint and -x509toreq options. Also -x509toreq choked if a
2442 DSA key was used because it didn't fix the digest.
2443 [Steve Henson]
2444
2445 *) Initial certificate chain verify code. Currently tests the untrusted
2446 certificates for consistency with the verify purpose (which is set
2447 when the X509_STORE_CTX structure is set up) and checks the pathlength.
2448
2449 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
2450 this is because it will reject chains with invalid extensions whereas
2451 every previous version of OpenSSL and SSLeay made no checks at all.
2452
2453 Trust code: checks the root CA for the relevant trust settings. Trust
2454 settings have an initial value consistent with the verify purpose: e.g.
2455 if the verify purpose is for SSL client use it expects the CA to be
2456 trusted for SSL client use. However the default value can be changed to
2457 permit custom trust settings: one example of this would be to only trust
2458 certificates from a specific "secure" set of CAs.
2459
2460 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
2461 which should be used for version portability: especially since the
2462 verify structure is likely to change more often now.
2463
2464 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
2465 to set them. If not set then assume SSL clients will verify SSL servers
2466 and vice versa.
2467
2468 Two new options to the verify program: -untrusted allows a set of
2469 untrusted certificates to be passed in and -purpose which sets the
2470 intended purpose of the certificate. If a purpose is set then the
2471 new chain verify code is used to check extension consistency.
2472 [Steve Henson]
2473
2474 *) Support for the authority information access extension.
2475 [Steve Henson]
2476
2477 *) Modify RSA and DSA PEM read routines to transparently handle
2478 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
2479 public keys in a format compatible with certificate
2480 SubjectPublicKeyInfo structures. Unfortunately there were already
2481 functions called *_PublicKey_* which used various odd formats so
2482 these are retained for compatibility: however the DSA variants were
2483 never in a public release so they have been deleted. Changed dsa/rsa
2484 utilities to handle the new format: note no releases ever handled public
2485 keys so we should be OK.
2486
2487 The primary motivation for this change is to avoid the same fiasco
2488 that dogs private keys: there are several incompatible private key
2489 formats some of which are standard and some OpenSSL specific and
2490 require various evil hacks to allow partial transparent handling and
2491 even then it doesn't work with DER formats. Given the option anything
2492 other than PKCS#8 should be dumped: but the other formats have to
2493 stay in the name of compatibility.
2494
2495 With public keys and the benefit of hindsight one standard format
2496 is used which works with EVP_PKEY, RSA or DSA structures: though
2497 it clearly returns an error if you try to read the wrong kind of key.
2498
2499 Added a -pubkey option to the 'x509' utility to output the public key.
2500 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
2501 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
2502 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
2503 that do the same as the EVP_PKEY_assign_*() except they up the
2504 reference count of the added key (they don't "swallow" the
2505 supplied key).
2506 [Steve Henson]
2507
2508 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
2509 CRLs would fail if the file contained no certificates or no CRLs:
2510 added a new function to read in both types and return the number
2511 read: this means that if none are read it will be an error. The
2512 DER versions of the certificate and CRL reader would always fail
2513 because it isn't possible to mix certificates and CRLs in DER format
2514 without choking one or the other routine. Changed this to just read
2515 a certificate: this is the best we can do. Also modified the code
2516 in apps/verify.c to take notice of return codes: it was previously
2517 attempting to read in certificates from NULL pointers and ignoring
2518 any errors: this is one reason why the cert and CRL reader seemed
2519 to work. It doesn't check return codes from the default certificate
2520 routines: these may well fail if the certificates aren't installed.
2521 [Steve Henson]
2522
2523 *) Code to support otherName option in GeneralName.
2524 [Steve Henson]
2525
2526 *) First update to verify code. Change the verify utility
2527 so it warns if it is passed a self signed certificate:
2528 for consistency with the normal behaviour. X509_verify
2529 has been modified to it will now verify a self signed
2530 certificate if *exactly* the same certificate appears
2531 in the store: it was previously impossible to trust a
2532 single self signed certificate. This means that:
2533 openssl verify ss.pem
2534 now gives a warning about a self signed certificate but
2535 openssl verify -CAfile ss.pem ss.pem
2536 is OK.
2537 [Steve Henson]
2538
2539 *) For servers, store verify_result in SSL_SESSION data structure
2540 (and add it to external session representation).
2541 This is needed when client certificate verifications fails,
2542 but an application-provided verification callback (set by
2543 SSL_CTX_set_cert_verify_callback) allows accepting the session
2544 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
2545 but returns 1): When the session is reused, we have to set
2546 ssl->verify_result to the appropriate error code to avoid
2547 security holes.
2548 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
2549
2550 *) Fix a bug in the new PKCS#7 code: it didn't consider the
2551 case in PKCS7_dataInit() where the signed PKCS7 structure
2552 didn't contain any existing data because it was being created.
2553 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
2554
2555 *) Add a salt to the key derivation routines in enc.c. This
2556 forms the first 8 bytes of the encrypted file. Also add a
2557 -S option to allow a salt to be input on the command line.
2558 [Steve Henson]
2559
2560 *) New function X509_cmp(). Oddly enough there wasn't a function
2561 to compare two certificates. We do this by working out the SHA1
2562 hash and comparing that. X509_cmp() will be needed by the trust
2563 code.
2564 [Steve Henson]
2565
2566 *) SSL_get1_session() is like SSL_get_session(), but increments
2567 the reference count in the SSL_SESSION returned.
2568 [Geoff Thorpe <geoff@eu.c2.net>]
2569
2570 *) Fix for 'req': it was adding a null to request attributes.
2571 Also change the X509_LOOKUP and X509_INFO code to handle
2572 certificate auxiliary information.
2573 [Steve Henson]
2574
2575 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
2576 the 'enc' command.
2577 [Steve Henson]
2578
2579 *) Add the possibility to add extra information to the memory leak
2580 detecting output, to form tracebacks, showing from where each
2581 allocation was originated: CRYPTO_push_info("constant string") adds
2582 the string plus current file name and line number to a per-thread
2583 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
2584 is like calling CYRPTO_pop_info() until the stack is empty.
2585 Also updated memory leak detection code to be multi-thread-safe.
2586 [Richard Levitte]
2587
2588 *) Add options -text and -noout to pkcs7 utility and delete the
2589 encryption options which never did anything. Update docs.
2590 [Steve Henson]
2591
2592 *) Add options to some of the utilities to allow the pass phrase
2593 to be included on either the command line (not recommended on
2594 OSes like Unix) or read from the environment. Update the
2595 manpages and fix a few bugs.
2596 [Steve Henson]
2597
2598 *) Add a few manpages for some of the openssl commands.
2599 [Steve Henson]
2600
2601 *) Fix the -revoke option in ca. It was freeing up memory twice,
2602 leaking and not finding already revoked certificates.
2603 [Steve Henson]
2604
2605 *) Extensive changes to support certificate auxiliary information.
2606 This involves the use of X509_CERT_AUX structure and X509_AUX
2607 functions. An X509_AUX function such as PEM_read_X509_AUX()
2608 can still read in a certificate file in the usual way but it
2609 will also read in any additional "auxiliary information". By
2610 doing things this way a fair degree of compatibility can be
2611 retained: existing certificates can have this information added
2612 using the new 'x509' options.
2613
2614 Current auxiliary information includes an "alias" and some trust
2615 settings. The trust settings will ultimately be used in enhanced
2616 certificate chain verification routines: currently a certificate
2617 can only be trusted if it is self signed and then it is trusted
2618 for all purposes.
2619 [Steve Henson]
2620
2621 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
2622 The problem was that one of the replacement routines had not been working
2623 since SSLeay releases. For now the offending routine has been replaced
2624 with non-optimised assembler. Even so, this now gives around 95%
2625 performance improvement for 1024 bit RSA signs.
2626 [Mark Cox]
2627
2628 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
2629 handling. Most clients have the effective key size in bits equal to
2630 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
2631 A few however don't do this and instead use the size of the decrypted key
2632 to determine the RC2 key length and the AlgorithmIdentifier to determine
2633 the effective key length. In this case the effective key length can still
2634 be 40 bits but the key length can be 168 bits for example. This is fixed
2635 by manually forcing an RC2 key into the EVP_PKEY structure because the
2636 EVP code can't currently handle unusual RC2 key sizes: it always assumes
2637 the key length and effective key length are equal.
2638 [Steve Henson]
2639
2640 *) Add a bunch of functions that should simplify the creation of
2641 X509_NAME structures. Now you should be able to do:
2642 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
2643 and have it automatically work out the correct field type and fill in
2644 the structures. The more adventurous can try:
2645 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
2646 and it will (hopefully) work out the correct multibyte encoding.
2647 [Steve Henson]
2648
2649 *) Change the 'req' utility to use the new field handling and multibyte
2650 copy routines. Before the DN field creation was handled in an ad hoc
2651 way in req, ca, and x509 which was rather broken and didn't support
2652 BMPStrings or UTF8Strings. Since some software doesn't implement
2653 BMPStrings or UTF8Strings yet, they can be enabled using the config file
2654 using the dirstring_type option. See the new comment in the default
2655 openssl.cnf for more info.
2656 [Steve Henson]
2657
2658 *) Make crypto/rand/md_rand.c more robust:
2659 - Assure unique random numbers after fork().
2660 - Make sure that concurrent threads access the global counter and
2661 md serializably so that we never lose entropy in them
2662 or use exactly the same state in multiple threads.
2663 Access to the large state is not always serializable because
2664 the additional locking could be a performance killer, and
2665 md should be large enough anyway.
2666 [Bodo Moeller]
2667
2668 *) New file apps/app_rand.c with commonly needed functionality
2669 for handling the random seed file.
2670
2671 Use the random seed file in some applications that previously did not:
2672 ca,
2673 dsaparam -genkey (which also ignored its '-rand' option),
2674 s_client,
2675 s_server,
2676 x509 (when signing).
2677 Except on systems with /dev/urandom, it is crucial to have a random
2678 seed file at least for key creation, DSA signing, and for DH exchanges;
2679 for RSA signatures we could do without one.
2680
2681 gendh and gendsa (unlike genrsa) used to read only the first byte
2682 of each file listed in the '-rand' option. The function as previously
2683 found in genrsa is now in app_rand.c and is used by all programs
2684 that support '-rand'.
2685 [Bodo Moeller]
2686
2687 *) In RAND_write_file, use mode 0600 for creating files;
2688 don't just chmod when it may be too late.
2689 [Bodo Moeller]
2690
2691 *) Report an error from X509_STORE_load_locations
2692 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
2693 [Bill Perry]
2694
2695 *) New function ASN1_mbstring_copy() this copies a string in either
2696 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
2697 into an ASN1_STRING type. A mask of permissible types is passed
2698 and it chooses the "minimal" type to use or an error if not type
2699 is suitable.
2700 [Steve Henson]
2701
2702 *) Add function equivalents to the various macros in asn1.h. The old
2703 macros are retained with an M_ prefix. Code inside the library can
2704 use the M_ macros. External code (including the openssl utility)
2705 should *NOT* in order to be "shared library friendly".
2706 [Steve Henson]
2707
2708 *) Add various functions that can check a certificate's extensions
2709 to see if it usable for various purposes such as SSL client,
2710 server or S/MIME and CAs of these types. This is currently
2711 VERY EXPERIMENTAL but will ultimately be used for certificate chain
2712 verification. Also added a -purpose flag to x509 utility to
2713 print out all the purposes.
2714 [Steve Henson]
2715
2716 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
2717 functions.
2718 [Steve Henson]
2719
2720 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
2721 for, obtain and decode and extension and obtain its critical flag.
2722 This allows all the necessary extension code to be handled in a
2723 single function call.
2724 [Steve Henson]
2725
2726 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
2727 platforms. See crypto/rc4/rc4_enc.c for further details.
2728 [Andy Polyakov]
2729
2730 *) New -noout option to asn1parse. This causes no output to be produced
2731 its main use is when combined with -strparse and -out to extract data
2732 from a file (which may not be in ASN.1 format).
2733 [Steve Henson]
2734
2735 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
2736 when producing the local key id.
2737 [Richard Levitte <levitte@stacken.kth.se>]
2738
2739 *) New option -dhparam in s_server. This allows a DH parameter file to be
2740 stated explicitly. If it is not stated then it tries the first server
2741 certificate file. The previous behaviour hard coded the filename
2742 "server.pem".
2743 [Steve Henson]
2744
2745 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
2746 a public key to be input or output. For example:
2747 openssl rsa -in key.pem -pubout -out pubkey.pem
2748 Also added necessary DSA public key functions to handle this.
2749 [Steve Henson]
2750
2751 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
2752 in the message. This was handled by allowing
2753 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
2754 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
2755
2756 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
2757 to the end of the strings whereas this didn't. This would cause problems
2758 if strings read with d2i_ASN1_bytes() were later modified.
2759 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
2760
2761 *) Fix for base64 decode bug. When a base64 bio reads only one line of
2762 data and it contains EOF it will end up returning an error. This is
2763 caused by input 46 bytes long. The cause is due to the way base64
2764 BIOs find the start of base64 encoded data. They do this by trying a
2765 trial decode on each line until they find one that works. When they
2766 do a flag is set and it starts again knowing it can pass all the
2767 data directly through the decoder. Unfortunately it doesn't reset
2768 the context it uses. This means that if EOF is reached an attempt
2769 is made to pass two EOFs through the context and this causes the
2770 resulting error. This can also cause other problems as well. As is
2771 usual with these problems it takes *ages* to find and the fix is
2772 trivial: move one line.
2773 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
2774
2775 *) Ugly workaround to get s_client and s_server working under Windows. The
2776 old code wouldn't work because it needed to select() on sockets and the
2777 tty (for keypresses and to see if data could be written). Win32 only
2778 supports select() on sockets so we select() with a 1s timeout on the
2779 sockets and then see if any characters are waiting to be read, if none
2780 are present then we retry, we also assume we can always write data to
2781 the tty. This isn't nice because the code then blocks until we've
2782 received a complete line of data and it is effectively polling the
2783 keyboard at 1s intervals: however it's quite a bit better than not
2784 working at all :-) A dedicated Windows application might handle this
2785 with an event loop for example.
2786 [Steve Henson]
2787
2788 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
2789 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
2790 will be called when RSA_sign() and RSA_verify() are used. This is useful
2791 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
2792 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
2793 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
2794 This necessitated the support of an extra signature type NID_md5_sha1
2795 for SSL signatures and modifications to the SSL library to use it instead
2796 of calling RSA_public_decrypt() and RSA_private_encrypt().
2797 [Steve Henson]
2798
2799 *) Add new -verify -CAfile and -CApath options to the crl program, these
2800 will lookup a CRL issuers certificate and verify the signature in a
2801 similar way to the verify program. Tidy up the crl program so it
2802 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
2803 less strict. It will now permit CRL extensions even if it is not
2804 a V2 CRL: this will allow it to tolerate some broken CRLs.
2805 [Steve Henson]
2806
2807 *) Initialize all non-automatic variables each time one of the openssl
2808 sub-programs is started (this is necessary as they may be started
2809 multiple times from the "OpenSSL>" prompt).
2810 [Lennart Bang, Bodo Moeller]
2811
2812 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
2813 removing all other RSA functionality (this is what NO_RSA does). This
2814 is so (for example) those in the US can disable those operations covered
2815 by the RSA patent while allowing storage and parsing of RSA keys and RSA
2816 key generation.
2817 [Steve Henson]
2818
2819 *) Non-copying interface to BIO pairs.
2820 (still largely untested)
2821 [Bodo Moeller]
2822
2823 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
2824 ASCII string. This was handled independently in various places before.
2825 [Steve Henson]
2826
2827 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
2828 UTF8 strings a character at a time.
2829 [Steve Henson]
2830
2831 *) Use client_version from client hello to select the protocol
2832 (s23_srvr.c) and for RSA client key exchange verification
2833 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
2834 [Bodo Moeller]
2835
2836 *) Add various utility functions to handle SPKACs, these were previously
2837 handled by poking round in the structure internals. Added new function
2838 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
2839 print, verify and generate SPKACs. Based on an original idea from
2840 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
2841 [Steve Henson]
2842
2843 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
2844 [Andy Polyakov]
2845
2846 *) Allow the config file extension section to be overwritten on the
2847 command line. Based on an original idea from Massimiliano Pala
2848 <madwolf@comune.modena.it>. The new option is called -extensions
2849 and can be applied to ca, req and x509. Also -reqexts to override
2850 the request extensions in req and -crlexts to override the crl extensions
2851 in ca.
2852 [Steve Henson]
2853
2854 *) Add new feature to the SPKAC handling in ca. Now you can include
2855 the same field multiple times by preceding it by "XXXX." for example:
2856 1.OU="Unit name 1"
2857 2.OU="Unit name 2"
2858 this is the same syntax as used in the req config file.
2859 [Steve Henson]
2860
2861 *) Allow certificate extensions to be added to certificate requests. These
2862 are specified in a 'req_extensions' option of the req section of the
2863 config file. They can be printed out with the -text option to req but
2864 are otherwise ignored at present.
2865 [Steve Henson]
2866
2867 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
2868 data read consists of only the final block it would not decrypted because
2869 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
2870 A misplaced 'break' also meant the decrypted final block might not be
2871 copied until the next read.
2872 [Steve Henson]
2873
2874 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
2875 a few extra parameters to the DH structure: these will be useful if
2876 for example we want the value of 'q' or implement X9.42 DH.
2877 [Steve Henson]
2878
2879 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
2880 provides hooks that allow the default DSA functions or functions on a
2881 "per key" basis to be replaced. This allows hardware acceleration and
2882 hardware key storage to be handled without major modification to the
2883 library. Also added low level modexp hooks and CRYPTO_EX structure and
2884 associated functions.
2885 [Steve Henson]
2886
2887 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
2888 as "read only": it can't be written to and the buffer it points to will
2889 not be freed. Reading from a read only BIO is much more efficient than
2890 a normal memory BIO. This was added because there are several times when
2891 an area of memory needs to be read from a BIO. The previous method was
2892 to create a memory BIO and write the data to it, this results in two
2893 copies of the data and an O(n^2) reading algorithm. There is a new
2894 function BIO_new_mem_buf() which creates a read only memory BIO from
2895 an area of memory. Also modified the PKCS#7 routines to use read only
2896 memory BIOs.
2897 [Steve Henson]
2898
2899 *) Bugfix: ssl23_get_client_hello did not work properly when called in
2900 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
2901 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
2902 but a retry condition occured while trying to read the rest.
2903 [Bodo Moeller]
2904
2905 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
2906 NID_pkcs7_encrypted by default: this was wrong since this should almost
2907 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
2908 the encrypted data type: this is a more sensible place to put it and it
2909 allows the PKCS#12 code to be tidied up that duplicated this
2910 functionality.
2911 [Steve Henson]
2912
2913 *) Changed obj_dat.pl script so it takes its input and output files on
2914 the command line. This should avoid shell escape redirection problems
2915 under Win32.
2916 [Steve Henson]
2917
2918 *) Initial support for certificate extension requests, these are included
2919 in things like Xenroll certificate requests. Included functions to allow
2920 extensions to be obtained and added.
2921 [Steve Henson]
2922
2923 *) -crlf option to s_client and s_server for sending newlines as
2924 CRLF (as required by many protocols).
2925 [Bodo Moeller]
2926
2927 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
2928
2929 *) Install libRSAglue.a when OpenSSL is built with RSAref.
2930 [Ralf S. Engelschall]
2931
2932 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
2933 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
2934
2935 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
2936 program.
2937 [Steve Henson]
2938
2939 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
2940 DH parameters/keys (q is lost during that conversion, but the resulting
2941 DH parameters contain its length).
2942
2943 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
2944 much faster than DH_generate_parameters (which creates parameters
2945 where p = 2*q + 1), and also the smaller q makes DH computations
2946 much more efficient (160-bit exponentiation instead of 1024-bit
2947 exponentiation); so this provides a convenient way to support DHE
2948 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
2949 utter importance to use
2950 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2951 or
2952 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2953 when such DH parameters are used, because otherwise small subgroup
2954 attacks may become possible!
2955 [Bodo Moeller]
2956
2957 *) Avoid memory leak in i2d_DHparams.
2958 [Bodo Moeller]
2959
2960 *) Allow the -k option to be used more than once in the enc program:
2961 this allows the same encrypted message to be read by multiple recipients.
2962 [Steve Henson]
2963
2964 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
2965 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
2966 it will always use the numerical form of the OID, even if it has a short
2967 or long name.
2968 [Steve Henson]
2969
2970 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
2971 method only got called if p,q,dmp1,dmq1,iqmp components were present,
2972 otherwise bn_mod_exp was called. In the case of hardware keys for example
2973 no private key components need be present and it might store extra data
2974 in the RSA structure, which cannot be accessed from bn_mod_exp.
2975 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
2976 private key operations.
2977 [Steve Henson]
2978
2979 *) Added support for SPARC Linux.
2980 [Andy Polyakov]
2981
2982 *) pem_password_cb function type incompatibly changed from
2983 typedef int pem_password_cb(char *buf, int size, int rwflag);
2984 to
2985 ....(char *buf, int size, int rwflag, void *userdata);
2986 so that applications can pass data to their callbacks:
2987 The PEM[_ASN1]_{read,write}... functions and macros now take an
2988 additional void * argument, which is just handed through whenever
2989 the password callback is called.
2990 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
2991
2992 New function SSL_CTX_set_default_passwd_cb_userdata.
2993
2994 Compatibility note: As many C implementations push function arguments
2995 onto the stack in reverse order, the new library version is likely to
2996 interoperate with programs that have been compiled with the old
2997 pem_password_cb definition (PEM_whatever takes some data that
2998 happens to be on the stack as its last argument, and the callback
2999 just ignores this garbage); but there is no guarantee whatsoever that
3000 this will work.
3001
3002 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
3003 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
3004 problems not only on Windows, but also on some Unix platforms.
3005 To avoid problematic command lines, these definitions are now in an
3006 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
3007 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
3008 [Bodo Moeller]
3009
3010 *) MIPS III/IV assembler module is reimplemented.
3011 [Andy Polyakov]
3012
3013 *) More DES library cleanups: remove references to srand/rand and
3014 delete an unused file.
3015 [Ulf Möller]
3016
3017 *) Add support for the the free Netwide assembler (NASM) under Win32,
3018 since not many people have MASM (ml) and it can be hard to obtain.
3019 This is currently experimental but it seems to work OK and pass all
3020 the tests. Check out INSTALL.W32 for info.
3021 [Steve Henson]
3022
3023 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
3024 without temporary keys kept an extra copy of the server key,
3025 and connections with temporary keys did not free everything in case
3026 of an error.
3027 [Bodo Moeller]
3028
3029 *) New function RSA_check_key and new openssl rsa option -check
3030 for verifying the consistency of RSA keys.
3031 [Ulf Moeller, Bodo Moeller]
3032
3033 *) Various changes to make Win32 compile work:
3034 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
3035 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
3036 comparison" warnings.
3037 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
3038 [Steve Henson]
3039
3040 *) Add a debugging option to PKCS#5 v2 key generation function: when
3041 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
3042 derived keys are printed to stderr.
3043 [Steve Henson]
3044
3045 *) Copy the flags in ASN1_STRING_dup().
3046 [Roman E. Pavlov <pre@mo.msk.ru>]
3047
3048 *) The x509 application mishandled signing requests containing DSA
3049 keys when the signing key was also DSA and the parameters didn't match.
3050
3051 It was supposed to omit the parameters when they matched the signing key:
3052 the verifying software was then supposed to automatically use the CA's
3053 parameters if they were absent from the end user certificate.
3054
3055 Omitting parameters is no longer recommended. The test was also
3056 the wrong way round! This was probably due to unusual behaviour in
3057 EVP_cmp_parameters() which returns 1 if the parameters match.
3058 This meant that parameters were omitted when they *didn't* match and
3059 the certificate was useless. Certificates signed with 'ca' didn't have
3060 this bug.
3061 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
3062
3063 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
3064 The interface is as follows:
3065 Applications can use
3066 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
3067 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
3068 "off" is now the default.
3069 The library internally uses
3070 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
3071 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
3072 to disable memory-checking temporarily.
3073
3074 Some inconsistent states that previously were possible (and were
3075 even the default) are now avoided.
3076
3077 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
3078 with each memory chunk allocated; this is occasionally more helpful
3079 than just having a counter.
3080
3081 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
3082
3083 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
3084 extensions.
3085 [Bodo Moeller]
3086
3087 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
3088 which largely parallels "options", but is for changing API behaviour,
3089 whereas "options" are about protocol behaviour.
3090 Initial "mode" flags are:
3091
3092 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
3093 a single record has been written.
3094 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
3095 retries use the same buffer location.
3096 (But all of the contents must be
3097 copied!)
3098 [Bodo Moeller]
3099
3100 *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode
3101 worked.
3102
3103 *) Fix problems with no-hmac etc.
3104 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
3105
3106 *) New functions RSA_get_default_method(), RSA_set_method() and
3107 RSA_get_method(). These allows replacement of RSA_METHODs without having
3108 to mess around with the internals of an RSA structure.
3109 [Steve Henson]
3110
3111 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
3112 Also really enable memory leak checks in openssl.c and in some
3113 test programs.
3114 [Chad C. Mulligan, Bodo Moeller]
3115
3116 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
3117 up the length of negative integers. This has now been simplified to just
3118 store the length when it is first determined and use it later, rather
3119 than trying to keep track of where data is copied and updating it to
3120 point to the end.
3121 [Steve Henson, reported by Brien Wheeler
3122 <bwheeler@authentica-security.com>]
3123
3124 *) Add a new function PKCS7_signatureVerify. This allows the verification
3125 of a PKCS#7 signature but with the signing certificate passed to the
3126 function itself. This contrasts with PKCS7_dataVerify which assumes the
3127 certificate is present in the PKCS#7 structure. This isn't always the
3128 case: certificates can be omitted from a PKCS#7 structure and be
3129 distributed by "out of band" means (such as a certificate database).
3130 [Steve Henson]
3131
3132 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
3133 function prototypes in pem.h, also change util/mkdef.pl to add the
3134 necessary function names.
3135 [Steve Henson]
3136
3137 *) mk1mf.pl (used by Windows builds) did not properly read the
3138 options set by Configure in the top level Makefile, and Configure
3139 was not even able to write more than one option correctly.
3140 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
3141 [Bodo Moeller]
3142
3143 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
3144 file to be loaded from a BIO or FILE pointer. The BIO version will
3145 for example allow memory BIOs to contain config info.
3146 [Steve Henson]
3147
3148 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
3149 Whoever hopes to achieve shared-library compatibility across versions
3150 must use this, not the compile-time macro.
3151 (Exercise 0.9.4: Which is the minimum library version required by
3152 such programs?)
3153 Note: All this applies only to multi-threaded programs, others don't
3154 need locks.
3155 [Bodo Moeller]
3156
3157 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
3158 through a BIO pair triggered the default case, i.e.
3159 SSLerr(...,SSL_R_UNKNOWN_STATE).
3160 [Bodo Moeller]
3161
3162 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
3163 can use the SSL library even if none of the specific BIOs is
3164 appropriate.
3165 [Bodo Moeller]
3166
3167 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
3168 for the encoded length.
3169 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
3170
3171 *) Add initial documentation of the X509V3 functions.
3172 [Steve Henson]
3173
3174 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
3175 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
3176 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
3177 secure PKCS#8 private key format with a high iteration count.
3178 [Steve Henson]
3179
3180 *) Fix determination of Perl interpreter: A perl or perl5
3181 _directory_ in $PATH was also accepted as the interpreter.
3182 [Ralf S. Engelschall]
3183
3184 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
3185 wrong with it but it was very old and did things like calling
3186 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
3187 unusual formatting.
3188 [Steve Henson]
3189
3190 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
3191 to use the new extension code.
3192 [Steve Henson]
3193
3194 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
3195 with macros. This should make it easier to change their form, add extra
3196 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
3197 constant.
3198 [Steve Henson]
3199
3200 *) Add to configuration table a new entry that can specify an alternative
3201 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
3202 according to Mark Crispin <MRC@Panda.COM>.
3203 [Bodo Moeller]
3204
3205 #if 0
3206 *) DES CBC did not update the IV. Weird.
3207 [Ben Laurie]
3208 #else
3209 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
3210 Changing the behaviour of the former might break existing programs --
3211 where IV updating is needed, des_ncbc_encrypt can be used.
3212 #endif
3213
3214 *) When bntest is run from "make test" it drives bc to check its
3215 calculations, as well as internally checking them. If an internal check
3216 fails, it needs to cause bc to give a non-zero result or make test carries
3217 on without noticing the failure. Fixed.
3218 [Ben Laurie]
3219
3220 *) DES library cleanups.
3221 [Ulf Möller]
3222
3223 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
3224 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
3225 ciphers. NOTE: although the key derivation function has been verified
3226 against some published test vectors it has not been extensively tested
3227 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
3228 of v2.0.
3229 [Steve Henson]
3230
3231 *) Instead of "mkdir -p", which is not fully portable, use new
3232 Perl script "util/mkdir-p.pl".
3233 [Bodo Moeller]
3234
3235 *) Rewrite the way password based encryption (PBE) is handled. It used to
3236 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
3237 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
3238 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
3239 the 'parameter' field of the AlgorithmIdentifier is passed to the
3240 underlying key generation function so it must do its own ASN1 parsing.
3241 This has also changed the EVP_PBE_CipherInit() function which now has a
3242 'parameter' argument instead of literal salt and iteration count values
3243 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
3244 [Steve Henson]
3245
3246 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
3247 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
3248 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
3249 KEY" because this clashed with PKCS#8 unencrypted string. Since this
3250 value was just used as a "magic string" and not used directly its
3251 value doesn't matter.
3252 [Steve Henson]
3253
3254 *) Introduce some semblance of const correctness to BN. Shame C doesn't
3255 support mutable.
3256 [Ben Laurie]
3257
3258 *) "linux-sparc64" configuration (ultrapenguin).
3259 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
3260 "linux-sparc" configuration.
3261 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
3262
3263 *) config now generates no-xxx options for missing ciphers.
3264 [Ulf Möller]
3265
3266 *) Support the EBCDIC character set (work in progress).
3267 File ebcdic.c not yet included because it has a different license.
3268 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
3269
3270 *) Support BS2000/OSD-POSIX.
3271 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
3272
3273 *) Make callbacks for key generation use void * instead of char *.
3274 [Ben Laurie]
3275
3276 *) Make S/MIME samples compile (not yet tested).
3277 [Ben Laurie]
3278
3279 *) Additional typesafe stacks.
3280 [Ben Laurie]
3281
3282 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
3283 [Bodo Moeller]
3284
3285
3286 Changes between 0.9.3 and 0.9.3a [29 May 1999]
3287
3288 *) New configuration variant "sco5-gcc".
3289
3290 *) Updated some demos.
3291 [Sean O Riordain, Wade Scholine]
3292
3293 *) Add missing BIO_free at exit of pkcs12 application.
3294 [Wu Zhigang]
3295
3296 *) Fix memory leak in conf.c.
3297 [Steve Henson]
3298
3299 *) Updates for Win32 to assembler version of MD5.
3300 [Steve Henson]
3301
3302 *) Set #! path to perl in apps/der_chop to where we found it
3303 instead of using a fixed path.
3304 [Bodo Moeller]
3305
3306 *) SHA library changes for irix64-mips4-cc.
3307 [Andy Polyakov]
3308
3309 *) Improvements for VMS support.
3310 [Richard Levitte]
3311
3312
3313 Changes between 0.9.2b and 0.9.3 [24 May 1999]
3314
3315 *) Bignum library bug fix. IRIX 6 passes "make test" now!
3316 This also avoids the problems with SC4.2 and unpatched SC5.
3317 [Andy Polyakov <appro@fy.chalmers.se>]
3318
3319 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
3320 These are required because of the typesafe stack would otherwise break
3321 existing code. If old code used a structure member which used to be STACK
3322 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
3323 sk_num or sk_value it would produce an error because the num, data members
3324 are not present in STACK_OF. Now it just produces a warning. sk_set
3325 replaces the old method of assigning a value to sk_value
3326 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
3327 that does this will no longer work (and should use sk_set instead) but
3328 this could be regarded as a "questionable" behaviour anyway.
3329 [Steve Henson]
3330
3331 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
3332 correctly handle encrypted S/MIME data.
3333 [Steve Henson]
3334
3335 *) Change type of various DES function arguments from des_cblock
3336 (which means, in function argument declarations, pointer to char)
3337 to des_cblock * (meaning pointer to array with 8 char elements),
3338 which allows the compiler to do more typechecking; it was like
3339 that back in SSLeay, but with lots of ugly casts.
3340
3341 Introduce new type const_des_cblock.
3342 [Bodo Moeller]
3343
3344 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
3345 problems: find RecipientInfo structure that matches recipient certificate
3346 and initialise the ASN1 structures properly based on passed cipher.
3347 [Steve Henson]
3348
3349 *) Belatedly make the BN tests actually check the results.
3350 [Ben Laurie]
3351
3352 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
3353 to and from BNs: it was completely broken. New compilation option
3354 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
3355 key elements as negative integers.
3356 [Steve Henson]
3357
3358 *) Reorganize and speed up MD5.
3359 [Andy Polyakov <appro@fy.chalmers.se>]
3360
3361 *) VMS support.
3362 [Richard Levitte <richard@levitte.org>]
3363
3364 *) New option -out to asn1parse to allow the parsed structure to be
3365 output to a file. This is most useful when combined with the -strparse
3366 option to examine the output of things like OCTET STRINGS.
3367 [Steve Henson]
3368
3369 *) Make SSL library a little more fool-proof by not requiring any longer
3370 that SSL_set_{accept,connect}_state be called before
3371 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
3372 in many applications because usually everything *appeared* to work as
3373 intended anyway -- now it really works as intended).
3374 [Bodo Moeller]
3375
3376 *) Move openssl.cnf out of lib/.
3377 [Ulf Möller]
3378
3379 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
3380 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
3381 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
3382 [Ralf S. Engelschall]
3383
3384 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
3385 handle PKCS#7 enveloped data properly.
3386 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
3387
3388 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
3389 copying pointers. The cert_st handling is changed by this in
3390 various ways (and thus what used to be known as ctx->default_cert
3391 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
3392 any longer when s->cert does not give us what we need).
3393 ssl_cert_instantiate becomes obsolete by this change.
3394 As soon as we've got the new code right (possibly it already is?),
3395 we have solved a couple of bugs of the earlier code where s->cert
3396 was used as if it could not have been shared with other SSL structures.
3397
3398 Note that using the SSL API in certain dirty ways now will result
3399 in different behaviour than observed with earlier library versions:
3400 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
3401 does not influence s as it used to.
3402
3403 In order to clean up things more thoroughly, inside SSL_SESSION
3404 we don't use CERT any longer, but a new structure SESS_CERT
3405 that holds per-session data (if available); currently, this is
3406 the peer's certificate chain and, for clients, the server's certificate
3407 and temporary key. CERT holds only those values that can have
3408 meaningful defaults in an SSL_CTX.
3409 [Bodo Moeller]
3410
3411 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
3412 from the internal representation. Various PKCS#7 fixes: remove some
3413 evil casts and set the enc_dig_alg field properly based on the signing
3414 key type.
3415 [Steve Henson]
3416
3417 *) Allow PKCS#12 password to be set from the command line or the
3418 environment. Let 'ca' get its config file name from the environment
3419 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
3420 and 'x509').
3421 [Steve Henson]
3422
3423 *) Allow certificate policies extension to use an IA5STRING for the
3424 organization field. This is contrary to the PKIX definition but
3425 VeriSign uses it and IE5 only recognises this form. Document 'x509'
3426 extension option.
3427 [Steve Henson]
3428
3429 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
3430 without disallowing inline assembler and the like for non-pedantic builds.
3431 [Ben Laurie]
3432
3433 *) Support Borland C++ builder.
3434 [Janez Jere <jj@void.si>, modified by Ulf Möller]
3435
3436 *) Support Mingw32.
3437 [Ulf Möller]
3438
3439 *) SHA-1 cleanups and performance enhancements.
3440 [Andy Polyakov <appro@fy.chalmers.se>]
3441
3442 *) Sparc v8plus assembler for the bignum library.
3443 [Andy Polyakov <appro@fy.chalmers.se>]
3444
3445 *) Accept any -xxx and +xxx compiler options in Configure.
3446 [Ulf Möller]
3447
3448 *) Update HPUX configuration.
3449 [Anonymous]
3450
3451 *) Add missing sk_<type>_unshift() function to safestack.h
3452 [Ralf S. Engelschall]
3453
3454 *) New function SSL_CTX_use_certificate_chain_file that sets the
3455 "extra_cert"s in addition to the certificate. (This makes sense
3456 only for "PEM" format files, as chains as a whole are not
3457 DER-encoded.)
3458 [Bodo Moeller]
3459
3460 *) Support verify_depth from the SSL API.
3461 x509_vfy.c had what can be considered an off-by-one-error:
3462 Its depth (which was not part of the external interface)
3463 was actually counting the number of certificates in a chain;
3464 now it really counts the depth.
3465 [Bodo Moeller]
3466
3467 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
3468 instead of X509err, which often resulted in confusing error
3469 messages since the error codes are not globally unique
3470 (e.g. an alleged error in ssl3_accept when a certificate
3471 didn't match the private key).
3472
3473 *) New function SSL_CTX_set_session_id_context that allows to set a default
3474 value (so that you don't need SSL_set_session_id_context for each
3475 connection using the SSL_CTX).
3476 [Bodo Moeller]
3477
3478 *) OAEP decoding bug fix.
3479 [Ulf Möller]
3480
3481 *) Support INSTALL_PREFIX for package builders, as proposed by
3482 David Harris.
3483 [Bodo Moeller]
3484
3485 *) New Configure options "threads" and "no-threads". For systems
3486 where the proper compiler options are known (currently Solaris
3487 and Linux), "threads" is the default.
3488 [Bodo Moeller]
3489
3490 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
3491 [Bodo Moeller]
3492
3493 *) Install various scripts to $(OPENSSLDIR)/misc, not to
3494 $(INSTALLTOP)/bin -- they shouldn't clutter directories
3495 such as /usr/local/bin.
3496 [Bodo Moeller]
3497
3498 *) "make linux-shared" to build shared libraries.
3499 [Niels Poppe <niels@netbox.org>]
3500
3501 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
3502 [Ulf Möller]
3503
3504 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
3505 extension adding in x509 utility.
3506 [Steve Henson]
3507
3508 *) Remove NOPROTO sections and error code comments.
3509 [Ulf Möller]
3510
3511 *) Partial rewrite of the DEF file generator to now parse the ANSI
3512 prototypes.
3513 [Steve Henson]
3514
3515 *) New Configure options --prefix=DIR and --openssldir=DIR.
3516 [Ulf Möller]
3517
3518 *) Complete rewrite of the error code script(s). It is all now handled
3519 by one script at the top level which handles error code gathering,
3520 header rewriting and C source file generation. It should be much better
3521 than the old method: it now uses a modified version of Ulf's parser to
3522 read the ANSI prototypes in all header files (thus the old K&R definitions
3523 aren't needed for error creation any more) and do a better job of
3524 translating function codes into names. The old 'ASN1 error code imbedded
3525 in a comment' is no longer necessary and it doesn't use .err files which
3526 have now been deleted. Also the error code call doesn't have to appear all
3527 on one line (which resulted in some large lines...).
3528 [Steve Henson]
3529
3530 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
3531 [Bodo Moeller]
3532
3533 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
3534 0 (which usually indicates a closed connection), but continue reading.
3535 [Bodo Moeller]
3536
3537 *) Fix some race conditions.
3538 [Bodo Moeller]
3539
3540 *) Add support for CRL distribution points extension. Add Certificate
3541 Policies and CRL distribution points documentation.
3542 [Steve Henson]
3543
3544 *) Move the autogenerated header file parts to crypto/opensslconf.h.
3545 [Ulf Möller]
3546
3547 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
3548 8 of keying material. Merlin has also confirmed interop with this fix
3549 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
3550 [Merlin Hughes <merlin@baltimore.ie>]
3551
3552 *) Fix lots of warnings.
3553 [Richard Levitte <levitte@stacken.kth.se>]
3554
3555 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
3556 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
3557 [Richard Levitte <levitte@stacken.kth.se>]
3558
3559 *) Fix problems with sizeof(long) == 8.
3560 [Andy Polyakov <appro@fy.chalmers.se>]
3561
3562 *) Change functions to ANSI C.
3563 [Ulf Möller]
3564
3565 *) Fix typos in error codes.
3566 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
3567
3568 *) Remove defunct assembler files from Configure.
3569 [Ulf Möller]
3570
3571 *) SPARC v8 assembler BIGNUM implementation.
3572 [Andy Polyakov <appro@fy.chalmers.se>]
3573
3574 *) Support for Certificate Policies extension: both print and set.
3575 Various additions to support the r2i method this uses.
3576 [Steve Henson]
3577
3578 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
3579 return a const string when you are expecting an allocated buffer.
3580 [Ben Laurie]
3581
3582 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
3583 types DirectoryString and DisplayText.
3584 [Steve Henson]
3585
3586 *) Add code to allow r2i extensions to access the configuration database,
3587 add an LHASH database driver and add several ctx helper functions.
3588 [Steve Henson]
3589
3590 *) Fix an evil bug in bn_expand2() which caused various BN functions to
3591 fail when they extended the size of a BIGNUM.
3592 [Steve Henson]
3593
3594 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
3595 support typesafe stack.
3596 [Steve Henson]
3597
3598 *) Fix typo in SSL_[gs]et_options().
3599 [Nils Frostberg <nils@medcom.se>]
3600
3601 *) Delete various functions and files that belonged to the (now obsolete)
3602 old X509V3 handling code.
3603 [Steve Henson]
3604
3605 *) New Configure option "rsaref".
3606 [Ulf Möller]
3607
3608 *) Don't auto-generate pem.h.
3609 [Bodo Moeller]
3610
3611 *) Introduce type-safe ASN.1 SETs.
3612 [Ben Laurie]
3613
3614 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
3615 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
3616
3617 *) Introduce type-safe STACKs. This will almost certainly break lots of code
3618 that links with OpenSSL (well at least cause lots of warnings), but fear
3619 not: the conversion is trivial, and it eliminates loads of evil casts. A
3620 few STACKed things have been converted already. Feel free to convert more.
3621 In the fullness of time, I'll do away with the STACK type altogether.
3622 [Ben Laurie]
3623
3624 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
3625 specified in <certfile> by updating the entry in the index.txt file.
3626 This way one no longer has to edit the index.txt file manually for
3627 revoking a certificate. The -revoke option does the gory details now.
3628 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
3629
3630 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
3631 `-text' option at all and this way the `-noout -text' combination was
3632 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
3633 [Ralf S. Engelschall]
3634
3635 *) Make sure a corresponding plain text error message exists for the
3636 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
3637 verify callback function determined that a certificate was revoked.
3638 [Ralf S. Engelschall]
3639
3640 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
3641 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
3642 all available cipers including rc5, which was forgotten until now.
3643 In order to let the testing shell script know which algorithms
3644 are available, a new (up to now undocumented) command
3645 "openssl list-cipher-commands" is used.
3646 [Bodo Moeller]
3647
3648 *) Bugfix: s_client occasionally would sleep in select() when
3649 it should have checked SSL_pending() first.
3650 [Bodo Moeller]
3651
3652 *) New functions DSA_do_sign and DSA_do_verify to provide access to
3653 the raw DSA values prior to ASN.1 encoding.
3654 [Ulf Möller]
3655
3656 *) Tweaks to Configure
3657 [Niels Poppe <niels@netbox.org>]
3658
3659 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
3660 yet...
3661 [Steve Henson]
3662
3663 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
3664 [Ulf Möller]
3665
3666 *) New config option to avoid instructions that are illegal on the 80386.
3667 The default code is faster, but requires at least a 486.
3668 [Ulf Möller]
3669
3670 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
3671 SSL2_SERVER_VERSION (not used at all) macros, which are now the
3672 same as SSL2_VERSION anyway.
3673 [Bodo Moeller]
3674
3675 *) New "-showcerts" option for s_client.
3676 [Bodo Moeller]
3677
3678 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
3679 application. Various cleanups and fixes.
3680 [Steve Henson]
3681
3682 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
3683 modify error routines to work internally. Add error codes and PBE init
3684 to library startup routines.
3685 [Steve Henson]
3686
3687 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
3688 packing functions to asn1 and evp. Changed function names and error
3689 codes along the way.
3690 [Steve Henson]
3691
3692 *) PKCS12 integration: and so it begins... First of several patches to
3693 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
3694 objects to objects.h
3695 [Steve Henson]
3696
3697 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
3698 and display support for Thawte strong extranet extension.
3699 [Steve Henson]
3700
3701 *) Add LinuxPPC support.
3702 [Jeff Dubrule <igor@pobox.org>]
3703
3704 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
3705 bn_div_words in alpha.s.
3706 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
3707
3708 *) Make sure the RSA OAEP test is skipped under -DRSAref because
3709 OAEP isn't supported when OpenSSL is built with RSAref.
3710 [Ulf Moeller <ulf@fitug.de>]
3711
3712 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
3713 so they no longer are missing under -DNOPROTO.
3714 [Soren S. Jorvang <soren@t.dk>]
3715
3716
3717 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
3718
3719 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
3720 doesn't work when the session is reused. Coming soon!
3721 [Ben Laurie]
3722
3723 *) Fix a security hole, that allows sessions to be reused in the wrong
3724 context thus bypassing client cert protection! All software that uses
3725 client certs and session caches in multiple contexts NEEDS PATCHING to
3726 allow session reuse! A fuller solution is in the works.
3727 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
3728
3729 *) Some more source tree cleanups (removed obsolete files
3730 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
3731 permission on "config" script to be executable) and a fix for the INSTALL
3732 document.
3733 [Ulf Moeller <ulf@fitug.de>]
3734
3735 *) Remove some legacy and erroneous uses of malloc, free instead of
3736 Malloc, Free.
3737 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
3738
3739 *) Make rsa_oaep_test return non-zero on error.
3740 [Ulf Moeller <ulf@fitug.de>]
3741
3742 *) Add support for native Solaris shared libraries. Configure
3743 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
3744 if someone would make that last step automatic.
3745 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
3746
3747 *) ctx_size was not built with the right compiler during "make links". Fixed.
3748 [Ben Laurie]
3749
3750 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
3751 except NULL ciphers". This means the default cipher list will no longer
3752 enable NULL ciphers. They need to be specifically enabled e.g. with
3753 the string "DEFAULT:eNULL".
3754 [Steve Henson]
3755
3756 *) Fix to RSA private encryption routines: if p < q then it would
3757 occasionally produce an invalid result. This will only happen with
3758 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
3759 [Steve Henson]
3760
3761 *) Be less restrictive and allow also `perl util/perlpath.pl
3762 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
3763 because this way one can also use an interpreter named `perl5' (which is
3764 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
3765 installed as `perl').
3766 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3767
3768 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
3769 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3770
3771 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
3772 advapi32.lib to Win32 build and change the pem test comparision
3773 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
3774 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
3775 and crypto/des/ede_cbcm_enc.c.
3776 [Steve Henson]
3777
3778 *) DES quad checksum was broken on big-endian architectures. Fixed.
3779 [Ben Laurie]
3780
3781 *) Comment out two functions in bio.h that aren't implemented. Fix up the
3782 Win32 test batch file so it (might) work again. The Win32 test batch file
3783 is horrible: I feel ill....
3784 [Steve Henson]
3785
3786 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
3787 in e_os.h. Audit of header files to check ANSI and non ANSI
3788 sections: 10 functions were absent from non ANSI section and not exported
3789 from Windows DLLs. Fixed up libeay.num for new functions.
3790 [Steve Henson]
3791
3792 *) Make `openssl version' output lines consistent.
3793 [Ralf S. Engelschall]
3794
3795 *) Fix Win32 symbol export lists for BIO functions: Added
3796 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
3797 to ms/libeay{16,32}.def.
3798 [Ralf S. Engelschall]
3799
3800 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
3801 fine under Unix and passes some trivial tests I've now added. But the
3802 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
3803 added to make sure no one expects that this stuff really works in the
3804 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
3805 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
3806 openssl_bio.xs.
3807 [Ralf S. Engelschall]
3808
3809 *) Fix the generation of two part addresses in perl.
3810 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
3811
3812 *) Add config entry for Linux on MIPS.
3813 [John Tobey <jtobey@channel1.com>]
3814
3815 *) Make links whenever Configure is run, unless we are on Windoze.
3816 [Ben Laurie]
3817
3818 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
3819 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
3820 in CRLs.
3821 [Steve Henson]
3822
3823 *) Add a useful kludge to allow package maintainers to specify compiler and
3824 other platforms details on the command line without having to patch the
3825 Configure script everytime: One now can use ``perl Configure
3826 <id>:<details>'', i.e. platform ids are allowed to have details appended
3827 to them (seperated by colons). This is treated as there would be a static
3828 pre-configured entry in Configure's %table under key <id> with value
3829 <details> and ``perl Configure <id>'' is called. So, when you want to
3830 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
3831 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
3832 now, which overrides the FreeBSD-elf entry on-the-fly.
3833 [Ralf S. Engelschall]
3834
3835 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
3836 [Ben Laurie]
3837
3838 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
3839 on the `perl Configure ...' command line. This way one can compile
3840 OpenSSL libraries with Position Independent Code (PIC) which is needed
3841 for linking it into DSOs.
3842 [Ralf S. Engelschall]
3843
3844 *) Remarkably, export ciphers were totally broken and no-one had noticed!
3845 Fixed.
3846 [Ben Laurie]
3847
3848 *) Cleaned up the LICENSE document: The official contact for any license
3849 questions now is the OpenSSL core team under openssl-core@openssl.org.
3850 And add a paragraph about the dual-license situation to make sure people
3851 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
3852 to the OpenSSL toolkit.
3853 [Ralf S. Engelschall]
3854
3855 *) General source tree makefile cleanups: Made `making xxx in yyy...'
3856 display consistent in the source tree and replaced `/bin/rm' by `rm'.
3857 Additonally cleaned up the `make links' target: Remove unnecessary
3858 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
3859 to speed processing and no longer clutter the display with confusing
3860 stuff. Instead only the actually done links are displayed.
3861 [Ralf S. Engelschall]
3862
3863 *) Permit null encryption ciphersuites, used for authentication only. It used
3864 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
3865 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
3866 encryption.
3867 [Ben Laurie]
3868
3869 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
3870 signed attributes when verifying signatures (this would break them),
3871 the detached data encoding was wrong and public keys obtained using
3872 X509_get_pubkey() weren't freed.
3873 [Steve Henson]
3874
3875 *) Add text documentation for the BUFFER functions. Also added a work around
3876 to a Win95 console bug. This was triggered by the password read stuff: the
3877 last character typed gets carried over to the next fread(). If you were
3878 generating a new cert request using 'req' for example then the last
3879 character of the passphrase would be CR which would then enter the first
3880 field as blank.
3881 [Steve Henson]
3882
3883 *) Added the new `Includes OpenSSL Cryptography Software' button as
3884 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
3885 button and can be used by applications based on OpenSSL to show the
3886 relationship to the OpenSSL project.
3887 [Ralf S. Engelschall]
3888
3889 *) Remove confusing variables in function signatures in files
3890 ssl/ssl_lib.c and ssl/ssl.h.
3891 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3892
3893 *) Don't install bss_file.c under PREFIX/include/
3894 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3895
3896 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
3897 functions that return function pointers and has support for NT specific
3898 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
3899 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
3900 unsigned to signed types: this was killing the Win32 compile.
3901 [Steve Henson]
3902
3903 *) Add new certificate file to stack functions,
3904 SSL_add_dir_cert_subjects_to_stack() and
3905 SSL_add_file_cert_subjects_to_stack(). These largely supplant
3906 SSL_load_client_CA_file(), and can be used to add multiple certs easily
3907 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
3908 This means that Apache-SSL and similar packages don't have to mess around
3909 to add as many CAs as they want to the preferred list.
3910 [Ben Laurie]
3911
3912 *) Experiment with doxygen documentation. Currently only partially applied to
3913 ssl/ssl_lib.c.
3914 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
3915 openssl.doxy as the configuration file.
3916 [Ben Laurie]
3917
3918 *) Get rid of remaining C++-style comments which strict C compilers hate.
3919 [Ralf S. Engelschall, pointed out by Carlos Amengual]
3920
3921 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
3922 compiled in by default: it has problems with large keys.
3923 [Steve Henson]
3924
3925 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
3926 DH private keys and/or callback functions which directly correspond to
3927 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
3928 is needed for applications which have to configure certificates on a
3929 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
3930 (e.g. s_server).
3931 For the RSA certificate situation is makes no difference, but
3932 for the DSA certificate situation this fixes the "no shared cipher"
3933 problem where the OpenSSL cipher selection procedure failed because the
3934 temporary keys were not overtaken from the context and the API provided
3935 no way to reconfigure them.
3936 The new functions now let applications reconfigure the stuff and they
3937 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
3938 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
3939 non-public-API function ssl_cert_instantiate() is used as a helper
3940 function and also to reduce code redundancy inside ssl_rsa.c.
3941 [Ralf S. Engelschall]
3942
3943 *) Move s_server -dcert and -dkey options out of the undocumented feature
3944 area because they are useful for the DSA situation and should be
3945 recognized by the users.
3946 [Ralf S. Engelschall]
3947
3948 *) Fix the cipher decision scheme for export ciphers: the export bits are
3949 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
3950 SSL_EXP_MASK. So, the original variable has to be used instead of the
3951 already masked variable.
3952 [Richard Levitte <levitte@stacken.kth.se>]
3953
3954 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
3955 [Richard Levitte <levitte@stacken.kth.se>]
3956
3957 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
3958 from `int' to `unsigned int' because it's a length and initialized by
3959 EVP_DigestFinal() which expects an `unsigned int *'.
3960 [Richard Levitte <levitte@stacken.kth.se>]
3961
3962 *) Don't hard-code path to Perl interpreter on shebang line of Configure
3963 script. Instead use the usual Shell->Perl transition trick.
3964 [Ralf S. Engelschall]
3965
3966 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
3967 (in addition to RSA certificates) to match the behaviour of `openssl dsa
3968 -noout -modulus' as it's already the case for `openssl rsa -noout
3969 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
3970 currently the public key is printed (a decision which was already done by
3971 `openssl dsa -modulus' in the past) which serves a similar purpose.
3972 Additionally the NO_RSA no longer completely removes the whole -modulus
3973 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
3974 now, too.
3975 [Ralf S. Engelschall]
3976
3977 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
3978 BIO. See the source (crypto/evp/bio_ok.c) for more info.
3979 [Arne Ansper <arne@ats.cyber.ee>]
3980
3981 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
3982 to be added. Now both 'req' and 'ca' can use new objects defined in the
3983 config file.
3984 [Steve Henson]
3985
3986 *) Add cool BIO that does syslog (or event log on NT).
3987 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
3988
3989 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
3990 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
3991 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
3992 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
3993 [Ben Laurie]
3994
3995 *) Add preliminary config info for new extension code.
3996 [Steve Henson]
3997
3998 *) Make RSA_NO_PADDING really use no padding.
3999 [Ulf Moeller <ulf@fitug.de>]
4000
4001 *) Generate errors when private/public key check is done.
4002 [Ben Laurie]
4003
4004 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
4005 for some CRL extensions and new objects added.
4006 [Steve Henson]
4007
4008 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
4009 key usage extension and fuller support for authority key id.
4010 [Steve Henson]
4011
4012 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
4013 padding method for RSA, which is recommended for new applications in PKCS
4014 #1 v2.0 (RFC 2437, October 1998).
4015 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
4016 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
4017 against Bleichbacher's attack on RSA.
4018 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
4019 Ben Laurie]
4020
4021 *) Updates to the new SSL compression code
4022 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
4023
4024 *) Fix so that the version number in the master secret, when passed
4025 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
4026 (because the server will not accept higher), that the version number
4027 is 0x03,0x01, not 0x03,0x00
4028 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
4029
4030 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
4031 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
4032 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
4033 [Steve Henson]
4034
4035 *) Support for RAW extensions where an arbitrary extension can be
4036 created by including its DER encoding. See apps/openssl.cnf for
4037 an example.
4038 [Steve Henson]
4039
4040 *) Make sure latest Perl versions don't interpret some generated C array
4041 code as Perl array code in the crypto/err/err_genc.pl script.
4042 [Lars Weber <3weber@informatik.uni-hamburg.de>]
4043
4044 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
4045 not many people have the assembler. Various Win32 compilation fixes and
4046 update to the INSTALL.W32 file with (hopefully) more accurate Win32
4047 build instructions.
4048 [Steve Henson]
4049
4050 *) Modify configure script 'Configure' to automatically create crypto/date.h
4051 file under Win32 and also build pem.h from pem.org. New script
4052 util/mkfiles.pl to create the MINFO file on environments that can't do a
4053 'make files': perl util/mkfiles.pl >MINFO should work.
4054 [Steve Henson]
4055
4056 *) Major rework of DES function declarations, in the pursuit of correctness
4057 and purity. As a result, many evil casts evaporated, and some weirdness,
4058 too. You may find this causes warnings in your code. Zapping your evil
4059 casts will probably fix them. Mostly.
4060 [Ben Laurie]
4061
4062 *) Fix for a typo in asn1.h. Bug fix to object creation script
4063 obj_dat.pl. It considered a zero in an object definition to mean
4064 "end of object": none of the objects in objects.h have any zeros
4065 so it wasn't spotted.
4066 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
4067
4068 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
4069 Masking (CBCM). In the absence of test vectors, the best I have been able
4070 to do is check that the decrypt undoes the encrypt, so far. Send me test
4071 vectors if you have them.
4072 [Ben Laurie]
4073
4074 *) Correct calculation of key length for export ciphers (too much space was
4075 allocated for null ciphers). This has not been tested!
4076 [Ben Laurie]
4077
4078 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
4079 message is now correct (it understands "crypto" and "ssl" on its
4080 command line). There is also now an "update" option. This will update
4081 the util/ssleay.num and util/libeay.num files with any new functions.
4082 If you do a:
4083 perl util/mkdef.pl crypto ssl update
4084 it will update them.
4085 [Steve Henson]
4086
4087 *) Overhauled the Perl interface (perl/*):
4088 - ported BN stuff to OpenSSL's different BN library
4089 - made the perl/ source tree CVS-aware
4090 - renamed the package from SSLeay to OpenSSL (the files still contain
4091 their history because I've copied them in the repository)
4092 - removed obsolete files (the test scripts will be replaced
4093 by better Test::Harness variants in the future)
4094 [Ralf S. Engelschall]
4095
4096 *) First cut for a very conservative source tree cleanup:
4097 1. merge various obsolete readme texts into doc/ssleay.txt
4098 where we collect the old documents and readme texts.
4099 2. remove the first part of files where I'm already sure that we no
4100 longer need them because of three reasons: either they are just temporary
4101 files which were left by Eric or they are preserved original files where
4102 I've verified that the diff is also available in the CVS via "cvs diff
4103 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
4104 the crypto/md/ stuff).
4105 [Ralf S. Engelschall]
4106
4107 *) More extension code. Incomplete support for subject and issuer alt
4108 name, issuer and authority key id. Change the i2v function parameters
4109 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
4110 what that's for :-) Fix to ASN1 macro which messed up
4111 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
4112 [Steve Henson]
4113
4114 *) Preliminary support for ENUMERATED type. This is largely copied from the
4115 INTEGER code.
4116 [Steve Henson]
4117
4118 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
4119 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
4120
4121 *) Make sure `make rehash' target really finds the `openssl' program.
4122 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
4123
4124 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
4125 like to hear about it if this slows down other processors.
4126 [Ben Laurie]
4127
4128 *) Add CygWin32 platform information to Configure script.
4129 [Alan Batie <batie@aahz.jf.intel.com>]
4130
4131 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
4132 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
4133
4134 *) New program nseq to manipulate netscape certificate sequences
4135 [Steve Henson]
4136
4137 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
4138 few typos.
4139 [Steve Henson]
4140
4141 *) Fixes to BN code. Previously the default was to define BN_RECURSION
4142 but the BN code had some problems that would cause failures when
4143 doing certificate verification and some other functions.
4144 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
4145
4146 *) Add ASN1 and PEM code to support netscape certificate sequences.
4147 [Steve Henson]
4148
4149 *) Add ASN1 and PEM code to support netscape certificate sequences.
4150 [Steve Henson]
4151
4152 *) Add several PKIX and private extended key usage OIDs.
4153 [Steve Henson]
4154
4155 *) Modify the 'ca' program to handle the new extension code. Modify
4156 openssl.cnf for new extension format, add comments.
4157 [Steve Henson]
4158
4159 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
4160 and add a sample to openssl.cnf so req -x509 now adds appropriate
4161 CA extensions.
4162 [Steve Henson]
4163
4164 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
4165 error code, add initial support to X509_print() and x509 application.
4166 [Steve Henson]
4167
4168 *) Takes a deep breath and start addding X509 V3 extension support code. Add
4169 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
4170 stuff is currently isolated and isn't even compiled yet.
4171 [Steve Henson]
4172
4173 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
4174 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
4175 Removed the versions check from X509 routines when loading extensions:
4176 this allows certain broken certificates that don't set the version
4177 properly to be processed.
4178 [Steve Henson]
4179
4180 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
4181 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
4182 can still be regenerated with "make depend".
4183 [Ben Laurie]
4184
4185 *) Spelling mistake in C version of CAST-128.
4186 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
4187
4188 *) Changes to the error generation code. The perl script err-code.pl
4189 now reads in the old error codes and retains the old numbers, only
4190 adding new ones if necessary. It also only changes the .err files if new
4191 codes are added. The makefiles have been modified to only insert errors
4192 when needed (to avoid needlessly modifying header files). This is done
4193 by only inserting errors if the .err file is newer than the auto generated
4194 C file. To rebuild all the error codes from scratch (the old behaviour)
4195 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
4196 or delete all the .err files.
4197 [Steve Henson]
4198
4199 *) CAST-128 was incorrectly implemented for short keys. The C version has
4200 been fixed, but is untested. The assembler versions are also fixed, but
4201 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
4202 to regenerate it if needed.
4203 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
4204 Hagino <itojun@kame.net>]
4205
4206 *) File was opened incorrectly in randfile.c.
4207 [Ulf Möller <ulf@fitug.de>]
4208
4209 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
4210 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
4211 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
4212 al: it's just almost always a UTCTime. Note this patch adds new error
4213 codes so do a "make errors" if there are problems.
4214 [Steve Henson]
4215
4216 *) Correct Linux 1 recognition in config.
4217 [Ulf Möller <ulf@fitug.de>]
4218
4219 *) Remove pointless MD5 hash when using DSA keys in ca.
4220 [Anonymous <nobody@replay.com>]
4221
4222 *) Generate an error if given an empty string as a cert directory. Also
4223 generate an error if handed NULL (previously returned 0 to indicate an
4224 error, but didn't set one).
4225 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
4226
4227 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
4228 [Ben Laurie]
4229
4230 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
4231 parameters. This was causing a warning which killed off the Win32 compile.
4232 [Steve Henson]
4233
4234 *) Remove C++ style comments from crypto/bn/bn_local.h.
4235 [Neil Costigan <neil.costigan@celocom.com>]
4236
4237 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
4238 based on a text string, looking up short and long names and finally
4239 "dot" format. The "dot" format stuff didn't work. Added new function
4240 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
4241 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
4242 OID is not part of the table.
4243 [Steve Henson]
4244
4245 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
4246 X509_LOOKUP_by_alias().
4247 [Ben Laurie]
4248
4249 *) Sort openssl functions by name.
4250 [Ben Laurie]
4251
4252 *) Get the gendsa program working (hopefully) and add it to app list. Remove
4253 encryption from sample DSA keys (in case anyone is interested the password
4254 was "1234").
4255 [Steve Henson]
4256
4257 *) Make _all_ *_free functions accept a NULL pointer.
4258 [Frans Heymans <fheymans@isaserver.be>]
4259
4260 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
4261 NULL pointers.
4262 [Anonymous <nobody@replay.com>]
4263
4264 *) s_server should send the CAfile as acceptable CAs, not its own cert.
4265 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
4266
4267 *) Don't blow it for numeric -newkey arguments to apps/req.
4268 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
4269
4270 *) Temp key "for export" tests were wrong in s3_srvr.c.
4271 [Anonymous <nobody@replay.com>]
4272
4273 *) Add prototype for temp key callback functions
4274 SSL_CTX_set_tmp_{rsa,dh}_callback().
4275 [Ben Laurie]
4276
4277 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
4278 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
4279 [Steve Henson]
4280
4281 *) X509_name_add_entry() freed the wrong thing after an error.
4282 [Arne Ansper <arne@ats.cyber.ee>]
4283
4284 *) rsa_eay.c would attempt to free a NULL context.
4285 [Arne Ansper <arne@ats.cyber.ee>]
4286
4287 *) BIO_s_socket() had a broken should_retry() on Windoze.
4288 [Arne Ansper <arne@ats.cyber.ee>]
4289
4290 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
4291 [Arne Ansper <arne@ats.cyber.ee>]
4292
4293 *) Make sure the already existing X509_STORE->depth variable is initialized
4294 in X509_STORE_new(), but document the fact that this variable is still
4295 unused in the certificate verification process.
4296 [Ralf S. Engelschall]
4297
4298 *) Fix the various library and apps files to free up pkeys obtained from
4299 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
4300 [Steve Henson]
4301
4302 *) Fix reference counting in X509_PUBKEY_get(). This makes
4303 demos/maurice/example2.c work, amongst others, probably.
4304 [Steve Henson and Ben Laurie]
4305
4306 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
4307 `openssl' and second, the shortcut symlinks for the `openssl <command>'
4308 are no longer created. This way we have a single and consistent command
4309 line interface `openssl <command>', similar to `cvs <command>'.
4310 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
4311
4312 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
4313 BIT STRING wrapper always have zero unused bits.
4314 [Steve Henson]
4315
4316 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
4317 [Steve Henson]
4318
4319 *) Make the top-level INSTALL documentation easier to understand.
4320 [Paul Sutton]
4321
4322 *) Makefiles updated to exit if an error occurs in a sub-directory
4323 make (including if user presses ^C) [Paul Sutton]
4324
4325 *) Make Montgomery context stuff explicit in RSA data structure.
4326 [Ben Laurie]
4327
4328 *) Fix build order of pem and err to allow for generated pem.h.
4329 [Ben Laurie]
4330
4331 *) Fix renumbering bug in X509_NAME_delete_entry().
4332 [Ben Laurie]
4333
4334 *) Enhanced the err-ins.pl script so it makes the error library number
4335 global and can add a library name. This is needed for external ASN1 and
4336 other error libraries.
4337 [Steve Henson]
4338
4339 *) Fixed sk_insert which never worked properly.
4340 [Steve Henson]
4341
4342 *) Fix ASN1 macros so they can handle indefinite length construted
4343 EXPLICIT tags. Some non standard certificates use these: they can now
4344 be read in.
4345 [Steve Henson]
4346
4347 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
4348 into a single doc/ssleay.txt bundle. This way the information is still
4349 preserved but no longer messes up this directory. Now it's new room for
4350 the new set of documenation files.
4351 [Ralf S. Engelschall]
4352
4353 *) SETs were incorrectly DER encoded. This was a major pain, because they
4354 shared code with SEQUENCEs, which aren't coded the same. This means that
4355 almost everything to do with SETs or SEQUENCEs has either changed name or
4356 number of arguments.
4357 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
4358
4359 *) Fix test data to work with the above.
4360 [Ben Laurie]
4361
4362 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
4363 was already fixed by Eric for 0.9.1 it seems.
4364 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
4365
4366 *) Autodetect FreeBSD3.
4367 [Ben Laurie]
4368
4369 *) Fix various bugs in Configure. This affects the following platforms:
4370 nextstep
4371 ncr-scde
4372 unixware-2.0
4373 unixware-2.0-pentium
4374 sco5-cc.
4375 [Ben Laurie]
4376
4377 *) Eliminate generated files from CVS. Reorder tests to regenerate files
4378 before they are needed.
4379 [Ben Laurie]
4380
4381 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
4382 [Ben Laurie]
4383
4384
4385 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
4386
4387 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
4388 changed SSLeay to OpenSSL in version strings.
4389 [Ralf S. Engelschall]
4390
4391 *) Some fixups to the top-level documents.
4392 [Paul Sutton]
4393
4394 *) Fixed the nasty bug where rsaref.h was not found under compile-time
4395 because the symlink to include/ was missing.
4396 [Ralf S. Engelschall]
4397
4398 *) Incorporated the popular no-RSA/DSA-only patches
4399 which allow to compile a RSA-free SSLeay.
4400 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
4401
4402 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
4403 when "ssleay" is still not found.
4404 [Ralf S. Engelschall]
4405
4406 *) Added more platforms to Configure: Cray T3E, HPUX 11,
4407 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
4408
4409 *) Updated the README file.
4410 [Ralf S. Engelschall]
4411
4412 *) Added various .cvsignore files in the CVS repository subdirs
4413 to make a "cvs update" really silent.
4414 [Ralf S. Engelschall]
4415
4416 *) Recompiled the error-definition header files and added
4417 missing symbols to the Win32 linker tables.
4418 [Ralf S. Engelschall]
4419
4420 *) Cleaned up the top-level documents;
4421 o new files: CHANGES and LICENSE
4422 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
4423 o merged COPYRIGHT into LICENSE
4424 o removed obsolete TODO file
4425 o renamed MICROSOFT to INSTALL.W32
4426 [Ralf S. Engelschall]
4427
4428 *) Removed dummy files from the 0.9.1b source tree:
4429 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
4430 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
4431 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
4432 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
4433 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
4434 [Ralf S. Engelschall]
4435
4436 *) Added various platform portability fixes.
4437 [Mark J. Cox]
4438
4439 *) The Genesis of the OpenSSL rpject:
4440 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
4441 Young and Tim J. Hudson created while they were working for C2Net until
4442 summer 1998.
4443 [The OpenSSL Project]
4444
4445
4446 Changes between 0.9.0b and 0.9.1b [not released]
4447
4448 *) Updated a few CA certificates under certs/
4449 [Eric A. Young]
4450
4451 *) Changed some BIGNUM api stuff.
4452 [Eric A. Young]
4453
4454 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
4455 DGUX x86, Linux Alpha, etc.
4456 [Eric A. Young]
4457
4458 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
4459 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
4460 available).
4461 [Eric A. Young]
4462
4463 *) Add -strparse option to asn1pars program which parses nested
4464 binary structures
4465 [Dr Stephen Henson <shenson@bigfoot.com>]
4466
4467 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
4468 [Eric A. Young]
4469
4470 *) DSA fix for "ca" program.
4471 [Eric A. Young]
4472
4473 *) Added "-genkey" option to "dsaparam" program.
4474 [Eric A. Young]
4475
4476 *) Added RIPE MD160 (rmd160) message digest.
4477 [Eric A. Young]
4478
4479 *) Added -a (all) option to "ssleay version" command.
4480 [Eric A. Young]
4481
4482 *) Added PLATFORM define which is the id given to Configure.
4483 [Eric A. Young]
4484
4485 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
4486 [Eric A. Young]
4487
4488 *) Extended the ASN.1 parser routines.
4489 [Eric A. Young]
4490
4491 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
4492 [Eric A. Young]
4493
4494 *) Added a BN_CTX to the BN library.
4495 [Eric A. Young]
4496
4497 *) Fixed the weak key values in DES library
4498 [Eric A. Young]
4499
4500 *) Changed API in EVP library for cipher aliases.
4501 [Eric A. Young]
4502
4503 *) Added support for RC2/64bit cipher.
4504 [Eric A. Young]
4505
4506 *) Converted the lhash library to the crypto/mem.c functions.
4507 [Eric A. Young]
4508
4509 *) Added more recognized ASN.1 object ids.
4510 [Eric A. Young]
4511
4512 *) Added more RSA padding checks for SSL/TLS.
4513 [Eric A. Young]
4514
4515 *) Added BIO proxy/filter functionality.
4516 [Eric A. Young]
4517
4518 *) Added extra_certs to SSL_CTX which can be used
4519 send extra CA certificates to the client in the CA cert chain sending
4520 process. It can be configured with SSL_CTX_add_extra_chain_cert().
4521 [Eric A. Young]
4522
4523 *) Now Fortezza is denied in the authentication phase because
4524 this is key exchange mechanism is not supported by SSLeay at all.
4525 [Eric A. Young]
4526
4527 *) Additional PKCS1 checks.
4528 [Eric A. Young]
4529
4530 *) Support the string "TLSv1" for all TLS v1 ciphers.
4531 [Eric A. Young]
4532
4533 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
4534 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
4535 [Eric A. Young]
4536
4537 *) Fixed a few memory leaks.
4538 [Eric A. Young]
4539
4540 *) Fixed various code and comment typos.
4541 [Eric A. Young]
4542
4543 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
4544 bytes sent in the client random.
4545 [Edward Bishop <ebishop@spyglass.com>]
4546