]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Finish SSL_peek/SSL_pending fixes.
[thirdparty/openssl.git] / CHANGES
1 OpenSSL CHANGES
2 _______________
3
4 Changes between 0.9.6 and 0.9.7 [xx XXX 2000]
5
6 *) New function X509V3_add1_i2d(). This automatically encodes and
7 adds an extension. Its behaviour can be customised with various
8 flags to append, replace or delete. Various wrappers added for
9 certifcates and CRLs.
10 [Steve Henson]
11
12 *) Fix to avoid calling the underlying ASN1 print routine when
13 an extension cannot be parsed. Correct a typo in the
14 OCSP_SERVICELOC extension. Tidy up print OCSP format.
15 [Steve Henson]
16
17 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
18 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
19 when writing a 32767 byte record.
20 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
21
22 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
23 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
24
25 (RSA objects have a reference count access to which is protected
26 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
27 so they are meant to be shared between threads.)
28 [Bodo Moeller, Geoff Thorpe; original patch submitted by
29 "Reddie, Steven" <Steven.Reddie@ca.com>]
30
31 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
32 entries for variables.
33 [Steve Henson]
34
35 *) Fix a deadlock in CRYPTO_mem_leaks().
36 [Bodo Moeller]
37
38 *) Add functionality to apps/openssl.c for detecting locking
39 problems: As the program is single-threaded, all we have
40 to do is register a locking callback using an array for
41 storing which locks are currently held by the program.
42 [Bodo Moeller]
43
44 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
45 SSL_get_ex_data_X509_STORE_idx(), which is used in
46 ssl_verify_cert_chain() and thus can be called at any time
47 during TLS/SSL handshakes so that thread-safety is essential.
48 Unfortunately, the ex_data design is not at all suited
49 for multi-threaded use, so it probably should be abolished.
50 [Bodo Moeller]
51
52 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
53 [Broadcom, tweaked and integrated by Geoff Thorpe]
54
55 *) Move common extension printing code to new function
56 X509V3_print_extensions(). Reorganise OCSP print routines and
57 implement some needed OCSP ASN1 functions. Add OCSP extensions.
58 [Steve Henson]
59
60 *) New function X509_signature_print() to remove duplication in some
61 print routines.
62 [Steve Henson]
63
64 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
65 set (this was treated exactly the same as SET OF previously). This
66 is used to reorder the STACK representing the structure to match the
67 encoding. This will be used to get round a problem where a PKCS7
68 structure which was signed could not be verified because the STACK
69 order did not reflect the encoded order.
70 [Steve Henson]
71
72 *) Reimplement the OCSP ASN1 module using the new code.
73 [Steve Henson]
74
75 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
76 for its ASN1 operations. The old style function pointers still exist
77 for now but they will eventually go away.
78 [Steve Henson]
79
80 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
81 completely replaces the old ASN1 functionality with a table driven
82 encoder and decoder which interprets an ASN1_ITEM structure describing
83 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
84 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
85 has also been converted to the new form.
86 [Steve Henson]
87
88 *) Change BN_mod_exp_recp so that negative moduli are tolerated
89 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
90 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
91 for negative moduli.
92 [Bodo Moeller]
93
94 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
95 of not touching the result's sign bit.
96 [Bodo Moeller]
97
98 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
99 set.
100 [Bodo Moeller]
101
102 *) Changed the LHASH code to use prototypes for callbacks, and created
103 macros to declare and implement thin (optionally static) functions
104 that provide type-safety and avoid function pointer casting for the
105 type-specific callbacks.
106 [Geoff Thorpe]
107
108 *) Use better test patterns in bntest.
109 [Ulf Möller]
110
111 *) Added Kerberos Cipher Suites to be used with TLS, as written in
112 RFC 2712.
113 [Veers Staats <staatsvr@asc.hpc.mil>,
114 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
115
116 *) rand_win.c fix for Borland C.
117 [Ulf Möller]
118
119 *) BN_rshift bugfix for n == 0.
120 [Bodo Moeller]
121
122 *) Reformat the FAQ so the different questions and answers can be divided
123 in sections depending on the subject.
124 [Richard Levitte]
125
126 *) Have the zlib compression code load ZLIB.DLL dynamically under
127 Windows.
128 [Richard Levitte]
129
130 *) New function BN_mod_sqrt for computing square roots modulo a prime
131 (using the probabilistic Tonelli-Shanks algorithm unless
132 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
133 be handled deterministically).
134 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
135
136 *) Store verify_result within SSL_SESSION also for client side to
137 avoid potential security hole. (Re-used sessions on the client side
138 always resulted in verify_result==X509_V_OK, not using the original
139 result of the server certificate verification.)
140 [Lutz Jaenicke]
141
142 *) Make BN_mod_inverse faster by explicitly handling small quotients
143 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
144 512 bits], about 30% for larger ones [1024 or 2048 bits].)
145 [Bodo Moeller]
146
147 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
148 SSL3_RT_APPLICATION_DATA, return 0.
149 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
150 [Bodo Moeller]
151
152 *) Fix SSL_peek:
153 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
154 releases, have been re-implemented by renaming the previous
155 implementations of ssl2_read and ssl3_read to ssl2_read_internal
156 and ssl3_read_internal, respectively, and adding 'peek' parameters
157 to them. The new ssl[23]_{read,peek} functions are calls to
158 ssl[23]_read_internal with the 'peek' flag set appropriately.
159 A 'peek' parameter has also been added to ssl3_read_bytes, which
160 does the actual work for ssl3_read_internal.
161 [Bodo Moeller]
162
163 *) New function BN_kronecker.
164 [Bodo Moeller]
165
166 *) Fix BN_gcd so that it works on negative inputs; the result is
167 positive unless both parameters are zero.
168 Previously something reasonably close to an infinite loop was
169 possible because numbers could be growing instead of shrinking
170 in the implementation of Euclid's algorithm.
171 [Bodo Moeller]
172
173 *) Fix BN_is_word() and BN_is_one() macros to take into account the
174 sign of the number in question.
175
176 Fix BN_is_word(a,w) to work correctly for w == 0.
177
178 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
179 because its test if the absolute value of 'a' equals 'w'.
180 Note that BN_abs_is_word does *not* handle w == 0 reliably;
181 it exists mostly for use in the implementations of BN_is_zero(),
182 BN_is_one(), and BN_is_word().
183 [Bodo Moeller]
184
185 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
186 the method-specific "init()" handler. Also clean up ex_data after
187 calling the method-specific "finish()" handler. Previously, this was
188 happening the other way round.
189 [Geoff Thorpe]
190
191 *) New function BN_swap.
192 [Bodo Moeller]
193
194 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
195 the exponentiation functions are more likely to produce reasonable
196 results on negative inputs.
197 [Bodo Moeller]
198
199 *) Change BN_mod_mul so that the result is always non-negative.
200 Previously, it could be negative if one of the factors was negative;
201 I don't think anyone really wanted that behaviour.
202 [Bodo Moeller]
203
204 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
205 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
206 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
207 and add new functions:
208
209 BN_nnmod
210 BN_mod_sqr
211 BN_mod_add
212 BN_mod_add_quick
213 BN_mod_sub
214 BN_mod_sub_quick
215 BN_mod_lshift1
216 BN_mod_lshift1_quick
217 BN_mod_lshift
218 BN_mod_lshift_quick
219
220 These functions always generate non-negative results.
221
222 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
223 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
224
225 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
226 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
227 be reduced modulo m.
228 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
229
230 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
231 was actually never needed) and in BN_mul(). The removal in BN_mul()
232 required a small change in bn_mul_part_recursive() and the addition
233 of the functions bn_cmp_part_words(), bn_sub_part_words() and
234 bn_add_part_words(), which do the same thing as bn_cmp_words(),
235 bn_sub_words() and bn_add_words() except they take arrays with
236 differing sizes.
237 [Richard Levitte]
238
239 *) In 'openssl passwd', verify passwords read from the terminal
240 unless the '-salt' option is used (which usually means that
241 verification would just waste user's time since the resulting
242 hash is going to be compared with some given password hash)
243 or the new '-noverify' option is used.
244
245 This is an incompatible change, but it does not affect
246 non-interactive use of 'openssl passwd' (passwords on the command
247 line, '-stdin' option, '-in ...' option) and thus should not
248 cause any problems.
249 [Bodo Moeller]
250
251 *) Remove all references to RSAref, since there's no more need for it.
252 [Richard Levitte]
253
254 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
255 The previous value, 12, was not always sufficient for BN_mod_exp().
256 [Bodo Moeller]
257
258 *) Make DSO load along a path given through an environment variable
259 (SHLIB_PATH) with shl_load().
260 [Richard Levitte]
261
262 *) Constify the ENGINE code as a result of BIGNUM constification.
263 Also constify the RSA code and most things related to it. In a
264 few places, most notable in the depth of the ASN.1 code, ugly
265 casts back to non-const were required (to be solved at a later
266 time)
267 [Richard Levitte]
268
269 *) Make it so the openssl application has all engines loaded by default.
270 [Richard Levitte]
271
272 *) Constify the BIGNUM routines a little more.
273 [Richard Levitte]
274
275 *) Make sure that shared libraries get the internal name engine with
276 the full version number and not just 0. This should mark the
277 shared libraries as not backward compatible. Of course, this should
278 be changed again when we can guarantee backward binary compatibility.
279 [Richard Levitte]
280
281 *) Add the following functions:
282
283 ENGINE_load_cswift()
284 ENGINE_load_chil()
285 ENGINE_load_atalla()
286 ENGINE_load_nuron()
287 ENGINE_load_builtin_engines()
288
289 That way, an application can itself choose if external engines that
290 are built-in in OpenSSL shall ever be used or not. The benefit is
291 that applications won't have to be linked with libdl or other dso
292 libraries unless it's really needed.
293
294 Changed 'openssl engine' to load all engines on demand.
295 Changed the engine header files to avoid the duplication of some
296 declarations (they differed!).
297 [Richard Levitte]
298
299 *) 'openssl engine' can now list capabilities.
300 [Richard Levitte]
301
302 *) Better error reporting in 'openssl engine'.
303 [Richard Levitte]
304
305 *) Never call load_dh_param(NULL) in s_server.
306 [Bodo Moeller]
307
308 *) Add engine application. It can currently list engines by name and
309 identity, and test if they are actually available.
310 [Richard Levitte]
311
312 *) Add support for shared libraries under Irix.
313 [Albert Chin-A-Young <china@thewrittenword.com>]
314
315 *) Improve RPM specification file by forcing symbolic linking and making
316 sure the installed documentation is also owned by root.root.
317 [Damien Miller <djm@mindrot.org>]
318
319 *) Add configuration option to build on Linux on both big-endian and
320 little-endian MIPS.
321 [Ralf Baechle <ralf@uni-koblenz.de>]
322
323 *) Give the OpenSSL applications more possibilities to make use of
324 keys (public as well as private) handled by engines.
325 [Richard Levitte]
326
327 *) Add OCSP code that comes from CertCo.
328 [Richard Levitte]
329
330 *) Add VMS support for the Rijndael code.
331 [Richard Levitte]
332
333 *) Added untested support for Nuron crypto accelerator.
334 [Ben Laurie]
335
336 *) Add support for external cryptographic devices. This code was
337 previously distributed separately as the "engine" branch.
338 [Geoff Thorpe, Richard Levitte]
339
340 *) Rework the filename-translation in the DSO code. It is now possible to
341 have far greater control over how a "name" is turned into a filename
342 depending on the operating environment and any oddities about the
343 different shared library filenames on each system.
344 [Geoff Thorpe]
345
346 *) Support threads on FreeBSD-elf in Configure.
347 [Richard Levitte]
348
349 *) Add the possibility to create shared libraries on HP-UX
350 [Richard Levitte]
351
352 *) Fix for SHA1 assembly problem with MASM: it produces
353 warnings about corrupt line number information when assembling
354 with debugging information. This is caused by the overlapping
355 of two sections.
356 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
357
358 *) NCONF changes.
359 NCONF_get_number() has no error checking at all. As a replacement,
360 NCONF_get_number_e() is defined (_e for "error checking") and is
361 promoted strongly. The old NCONF_get_number is kept around for
362 binary backward compatibility.
363 Make it possible for methods to load from something other than a BIO,
364 by providing a function pointer that is given a name instead of a BIO.
365 For example, this could be used to load configuration data from an
366 LDAP server.
367 [Richard Levitte]
368
369 *) Fix typo in get_cert_by_subject() in by_dir.c
370 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
371
372 *) Rework the system to generate shared libraries:
373
374 - Make note of the expected extension for the shared libraries and
375 if there is a need for symbolic links from for example libcrypto.so.0
376 to libcrypto.so.0.9.7. There is extended info in Configure for
377 that.
378
379 - Make as few rebuilds of the shared libraries as possible.
380
381 - Still avoid linking the OpenSSL programs with the shared libraries.
382
383 - When installing, install the shared libraries separately from the
384 static ones.
385 [Richard Levitte]
386
387 *) Fix for non blocking accept BIOs. Added new I/O special reason
388 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
389 with non blocking I/O was not possible because no retry code was
390 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
391 this case.
392 [Steve Henson]
393
394 *) Added the beginnings of Rijndael support.
395 [Ben Laurie]
396
397 *) Fix for bug in DirectoryString mask setting. Add support for
398 X509_NAME_print_ex() in 'req' and X509_print_ex() function
399 to allow certificate printing to more controllable, additional
400 'certopt' option to 'x509' to allow new printing options to be
401 set.
402 [Steve Henson]
403
404 *) Clean old EAY MD5 hack from e_os.h.
405 [Richard Levitte]
406
407 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
408
409 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
410 and not in SSL_clear because the latter is also used by the
411 accept/connect functions; previously, the settings made by
412 SSL_set_read_ahead would be lost during the handshake.
413 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
414
415 *) Correct util/mkdef.pl to be selective about disabled algorithms.
416 Previously, it would create entries for disableed algorithms no
417 matter what.
418 [Richard Levitte]
419
420 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
421
422 *) In ssl23_get_client_hello, generate an error message when faced
423 with an initial SSL 3.0/TLS record that is too small to contain the
424 first two bytes of the ClientHello message, i.e. client_version.
425 (Note that this is a pathologic case that probably has never happened
426 in real life.) The previous approach was to use the version number
427 from the record header as a substitute; but our protocol choice
428 should not depend on that one because it is not authenticated
429 by the Finished messages.
430 [Bodo Moeller]
431
432 *) More robust randomness gathering functions for Windows.
433 [Jeffrey Altman <jaltman@columbia.edu>]
434
435 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
436 not set then we don't setup the error code for issuer check errors
437 to avoid possibly overwriting other errors which the callback does
438 handle. If an application does set the flag then we assume it knows
439 what it is doing and can handle the new informational codes
440 appropriately.
441 [Steve Henson]
442
443 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
444 a general "ANY" type, as such it should be able to decode anything
445 including tagged types. However it didn't check the class so it would
446 wrongly interpret tagged types in the same way as their universal
447 counterpart and unknown types were just rejected. Changed so that the
448 tagged and unknown types are handled in the same way as a SEQUENCE:
449 that is the encoding is stored intact. There is also a new type
450 "V_ASN1_OTHER" which is used when the class is not universal, in this
451 case we have no idea what the actual type is so we just lump them all
452 together.
453 [Steve Henson]
454
455 *) On VMS, stdout may very well lead to a file that is written to
456 in a record-oriented fashion. That means that every write() will
457 write a separate record, which will be read separately by the
458 programs trying to read from it. This can be very confusing.
459
460 The solution is to put a BIO filter in the way that will buffer
461 text until a linefeed is reached, and then write everything a
462 line at a time, so every record written will be an actual line,
463 not chunks of lines and not (usually doesn't happen, but I've
464 seen it once) several lines in one record. BIO_f_linebuffer() is
465 the answer.
466
467 Currently, it's a VMS-only method, because that's where it has
468 been tested well enough.
469 [Richard Levitte]
470
471 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
472 it can return incorrect results.
473 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
474 but it was in 0.9.6-beta[12].)
475 [Bodo Moeller]
476
477 *) Disable the check for content being present when verifying detached
478 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
479 include zero length content when signing messages.
480 [Steve Henson]
481
482 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
483 BIO_ctrl (for BIO pairs).
484 [Bodo Möller]
485
486 *) Add DSO method for VMS.
487 [Richard Levitte]
488
489 *) Bug fix: Montgomery multiplication could produce results with the
490 wrong sign.
491 [Ulf Möller]
492
493 *) Add RPM specification openssl.spec and modify it to build three
494 packages. The default package contains applications, application
495 documentation and run-time libraries. The devel package contains
496 include files, static libraries and function documentation. The
497 doc package contains the contents of the doc directory. The original
498 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
499 [Richard Levitte]
500
501 *) Add a large number of documentation files for many SSL routines.
502 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
503
504 *) Add a configuration entry for Sony News 4.
505 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
506
507 *) Don't set the two most significant bits to one when generating a
508 random number < q in the DSA library.
509 [Ulf Möller]
510
511 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
512 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
513 the underlying transport is blocking) if a handshake took place.
514 (The default behaviour is needed by applications such as s_client
515 and s_server that use select() to determine when to use SSL_read;
516 but for applications that know in advance when to expect data, it
517 just makes things more complicated.)
518 [Bodo Moeller]
519
520 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
521 from EGD.
522 [Ben Laurie]
523
524 *) Add a few more EBCDIC conditionals that make `req' and `x509'
525 work better on such systems.
526 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
527
528 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
529 Update PKCS12_parse() so it copies the friendlyName and the
530 keyid to the certificates aux info.
531 [Steve Henson]
532
533 *) Fix bug in PKCS7_verify() which caused an infinite loop
534 if there was more than one signature.
535 [Sven Uszpelkat <su@celocom.de>]
536
537 *) Major change in util/mkdef.pl to include extra information
538 about each symbol, as well as presentig variables as well
539 as functions. This change means that there's n more need
540 to rebuild the .num files when some algorithms are excluded.
541 [Richard Levitte]
542
543 *) Allow the verify time to be set by an application,
544 rather than always using the current time.
545 [Steve Henson]
546
547 *) Phase 2 verify code reorganisation. The certificate
548 verify code now looks up an issuer certificate by a
549 number of criteria: subject name, authority key id
550 and key usage. It also verifies self signed certificates
551 by the same criteria. The main comparison function is
552 X509_check_issued() which performs these checks.
553
554 Lot of changes were necessary in order to support this
555 without completely rewriting the lookup code.
556
557 Authority and subject key identifier are now cached.
558
559 The LHASH 'certs' is X509_STORE has now been replaced
560 by a STACK_OF(X509_OBJECT). This is mainly because an
561 LHASH can't store or retrieve multiple objects with
562 the same hash value.
563
564 As a result various functions (which were all internal
565 use only) have changed to handle the new X509_STORE
566 structure. This will break anything that messed round
567 with X509_STORE internally.
568
569 The functions X509_STORE_add_cert() now checks for an
570 exact match, rather than just subject name.
571
572 The X509_STORE API doesn't directly support the retrieval
573 of multiple certificates matching a given criteria, however
574 this can be worked round by performing a lookup first
575 (which will fill the cache with candidate certificates)
576 and then examining the cache for matches. This is probably
577 the best we can do without throwing out X509_LOOKUP
578 entirely (maybe later...).
579
580 The X509_VERIFY_CTX structure has been enhanced considerably.
581
582 All certificate lookup operations now go via a get_issuer()
583 callback. Although this currently uses an X509_STORE it
584 can be replaced by custom lookups. This is a simple way
585 to bypass the X509_STORE hackery necessary to make this
586 work and makes it possible to use more efficient techniques
587 in future. A very simple version which uses a simple
588 STACK for its trusted certificate store is also provided
589 using X509_STORE_CTX_trusted_stack().
590
591 The verify_cb() and verify() callbacks now have equivalents
592 in the X509_STORE_CTX structure.
593
594 X509_STORE_CTX also has a 'flags' field which can be used
595 to customise the verify behaviour.
596 [Steve Henson]
597
598 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
599 excludes S/MIME capabilities.
600 [Steve Henson]
601
602 *) When a certificate request is read in keep a copy of the
603 original encoding of the signed data and use it when outputing
604 again. Signatures then use the original encoding rather than
605 a decoded, encoded version which may cause problems if the
606 request is improperly encoded.
607 [Steve Henson]
608
609 *) For consistency with other BIO_puts implementations, call
610 buffer_write(b, ...) directly in buffer_puts instead of calling
611 BIO_write(b, ...).
612
613 In BIO_puts, increment b->num_write as in BIO_write.
614 [Peter.Sylvester@EdelWeb.fr]
615
616 *) Fix BN_mul_word for the case where the word is 0. (We have to use
617 BN_zero, we may not return a BIGNUM with an array consisting of
618 words set to zero.)
619 [Bodo Moeller]
620
621 *) Avoid calling abort() from within the library when problems are
622 detected, except if preprocessor symbols have been defined
623 (such as REF_CHECK, BN_DEBUG etc.).
624 [Bodo Moeller]
625
626 *) New openssl application 'rsautl'. This utility can be
627 used for low level RSA operations. DER public key
628 BIO/fp routines also added.
629 [Steve Henson]
630
631 *) New Configure entry and patches for compiling on QNX 4.
632 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
633
634 *) A demo state-machine implementation was sponsored by
635 Nuron (http://www.nuron.com/) and is now available in
636 demos/state_machine.
637 [Ben Laurie]
638
639 *) New options added to the 'dgst' utility for signature
640 generation and verification.
641 [Steve Henson]
642
643 *) Unrecognized PKCS#7 content types are now handled via a
644 catch all ASN1_TYPE structure. This allows unsupported
645 types to be stored as a "blob" and an application can
646 encode and decode it manually.
647 [Steve Henson]
648
649 *) Fix various signed/unsigned issues to make a_strex.c
650 compile under VC++.
651 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
652
653 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
654 length if passed a buffer. ASN1_INTEGER_to_BN failed
655 if passed a NULL BN and its argument was negative.
656 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
657
658 *) Modification to PKCS#7 encoding routines to output definite
659 length encoding. Since currently the whole structures are in
660 memory there's not real point in using indefinite length
661 constructed encoding. However if OpenSSL is compiled with
662 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
663 [Steve Henson]
664
665 *) Added BIO_vprintf() and BIO_vsnprintf().
666 [Richard Levitte]
667
668 *) Added more prefixes to parse for in the the strings written
669 through a logging bio, to cover all the levels that are available
670 through syslog. The prefixes are now:
671
672 PANIC, EMERG, EMR => LOG_EMERG
673 ALERT, ALR => LOG_ALERT
674 CRIT, CRI => LOG_CRIT
675 ERROR, ERR => LOG_ERR
676 WARNING, WARN, WAR => LOG_WARNING
677 NOTICE, NOTE, NOT => LOG_NOTICE
678 INFO, INF => LOG_INFO
679 DEBUG, DBG => LOG_DEBUG
680
681 and as before, if none of those prefixes are present at the
682 beginning of the string, LOG_ERR is chosen.
683
684 On Win32, the LOG_* levels are mapped according to this:
685
686 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
687 LOG_WARNING => EVENTLOG_WARNING_TYPE
688 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
689
690 [Richard Levitte]
691
692 *) Made it possible to reconfigure with just the configuration
693 argument "reconf" or "reconfigure". The command line arguments
694 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
695 and are retrieved from there when reconfiguring.
696 [Richard Levitte]
697
698 *) MD4 implemented.
699 [Assar Westerlund <assar@sics.se>, Richard Levitte]
700
701 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
702 [Richard Levitte]
703
704 *) The obj_dat.pl script was messing up the sorting of object
705 names. The reason was that it compared the quoted version
706 of strings as a result "OCSP" > "OCSP Signing" because
707 " > SPACE. Changed script to store unquoted versions of
708 names and add quotes on output. It was also omitting some
709 names from the lookup table if they were given a default
710 value (that is if SN is missing it is given the same
711 value as LN and vice versa), these are now added on the
712 grounds that if an object has a name we should be able to
713 look it up. Finally added warning output when duplicate
714 short or long names are found.
715 [Steve Henson]
716
717 *) Changes needed for Tandem NSK.
718 [Scott Uroff <scott@xypro.com>]
719
720 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
721 RSA_padding_check_SSLv23(), special padding was never detected
722 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
723 version rollback attacks was not effective.
724
725 In s23_clnt.c, don't use special rollback-attack detection padding
726 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
727 client; similarly, in s23_srvr.c, don't do the rollback check if
728 SSL 2.0 is the only protocol enabled in the server.
729 [Bodo Moeller]
730
731 *) Make it possible to get hexdumps of unprintable data with 'openssl
732 asn1parse'. By implication, the functions ASN1_parse_dump() and
733 BIO_dump_indent() are added.
734 [Richard Levitte]
735
736 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
737 these print out strings and name structures based on various
738 flags including RFC2253 support and proper handling of
739 multibyte characters. Added options to the 'x509' utility
740 to allow the various flags to be set.
741 [Steve Henson]
742
743 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
744 Also change the functions X509_cmp_current_time() and
745 X509_gmtime_adj() work with an ASN1_TIME structure,
746 this will enable certificates using GeneralizedTime in validity
747 dates to be checked.
748 [Steve Henson]
749
750 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
751 negative public key encodings) on by default,
752 NO_NEG_PUBKEY_BUG can be set to disable it.
753 [Steve Henson]
754
755 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
756 content octets. An i2c_ASN1_OBJECT is unnecessary because
757 the encoding can be trivially obtained from the structure.
758 [Steve Henson]
759
760 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
761 not read locks (CRYPTO_r_[un]lock).
762 [Bodo Moeller]
763
764 *) A first attempt at creating official support for shared
765 libraries through configuration. I've kept it so the
766 default is static libraries only, and the OpenSSL programs
767 are always statically linked for now, but there are
768 preparations for dynamic linking in place.
769 This has been tested on Linux and True64.
770 [Richard Levitte]
771
772 *) Randomness polling function for Win9x, as described in:
773 Peter Gutmann, Software Generation of Practically Strong
774 Random Numbers.
775 [Ulf Möller]
776
777 *) Fix so PRNG is seeded in req if using an already existing
778 DSA key.
779 [Steve Henson]
780
781 *) New options to smime application. -inform and -outform
782 allow alternative formats for the S/MIME message including
783 PEM and DER. The -content option allows the content to be
784 specified separately. This should allow things like Netscape
785 form signing output easier to verify.
786 [Steve Henson]
787
788 *) Fix the ASN1 encoding of tags using the 'long form'.
789 [Steve Henson]
790
791 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
792 STRING types. These convert content octets to and from the
793 underlying type. The actual tag and length octets are
794 already assumed to have been read in and checked. These
795 are needed because all other string types have virtually
796 identical handling apart from the tag. By having versions
797 of the ASN1 functions that just operate on content octets
798 IMPLICIT tagging can be handled properly. It also allows
799 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
800 and ASN1_INTEGER are identical apart from the tag.
801 [Steve Henson]
802
803 *) Change the handling of OID objects as follows:
804
805 - New object identifiers are inserted in objects.txt, following
806 the syntax given in objects.README.
807 - objects.pl is used to process obj_mac.num and create a new
808 obj_mac.h.
809 - obj_dat.pl is used to create a new obj_dat.h, using the data in
810 obj_mac.h.
811
812 This is currently kind of a hack, and the perl code in objects.pl
813 isn't very elegant, but it works as I intended. The simplest way
814 to check that it worked correctly is to look in obj_dat.h and
815 check the array nid_objs and make sure the objects haven't moved
816 around (this is important!). Additions are OK, as well as
817 consistent name changes.
818 [Richard Levitte]
819
820 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
821 [Bodo Moeller]
822
823 *) Addition of the command line parameter '-rand file' to 'openssl req'.
824 The given file adds to whatever has already been seeded into the
825 random pool through the RANDFILE configuration file option or
826 environment variable, or the default random state file.
827 [Richard Levitte]
828
829 *) mkstack.pl now sorts each macro group into lexical order.
830 Previously the output order depended on the order the files
831 appeared in the directory, resulting in needless rewriting
832 of safestack.h .
833 [Steve Henson]
834
835 *) Patches to make OpenSSL compile under Win32 again. Mostly
836 work arounds for the VC++ problem that it treats func() as
837 func(void). Also stripped out the parts of mkdef.pl that
838 added extra typesafe functions: these no longer exist.
839 [Steve Henson]
840
841 *) Reorganisation of the stack code. The macros are now all
842 collected in safestack.h . Each macro is defined in terms of
843 a "stack macro" of the form SKM_<name>(type, a, b). The
844 DEBUG_SAFESTACK is now handled in terms of function casts,
845 this has the advantage of retaining type safety without the
846 use of additional functions. If DEBUG_SAFESTACK is not defined
847 then the non typesafe macros are used instead. Also modified the
848 mkstack.pl script to handle the new form. Needs testing to see
849 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
850 the default if no major problems. Similar behaviour for ASN1_SET_OF
851 and PKCS12_STACK_OF.
852 [Steve Henson]
853
854 *) When some versions of IIS use the 'NET' form of private key the
855 key derivation algorithm is different. Normally MD5(password) is
856 used as a 128 bit RC4 key. In the modified case
857 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
858 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
859 as the old Netscape_RSA functions except they have an additional
860 'sgckey' parameter which uses the modified algorithm. Also added
861 an -sgckey command line option to the rsa utility. Thanks to
862 Adrian Peck <bertie@ncipher.com> for posting details of the modified
863 algorithm to openssl-dev.
864 [Steve Henson]
865
866 *) The evp_local.h macros were using 'c.##kname' which resulted in
867 invalid expansion on some systems (SCO 5.0.5 for example).
868 Corrected to 'c.kname'.
869 [Phillip Porch <root@theporch.com>]
870
871 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
872 a STACK of email addresses from a certificate or request, these look
873 in the subject name and the subject alternative name extensions and
874 omit any duplicate addresses.
875 [Steve Henson]
876
877 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
878 This makes DSA verification about 2 % faster.
879 [Bodo Moeller]
880
881 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
882 (meaning that now 2^5 values will be precomputed, which is only 4 KB
883 plus overhead for 1024 bit moduli).
884 This makes exponentiations about 0.5 % faster for 1024 bit
885 exponents (as measured by "openssl speed rsa2048").
886 [Bodo Moeller]
887
888 *) Rename memory handling macros to avoid conflicts with other
889 software:
890 Malloc => OPENSSL_malloc
891 Malloc_locked => OPENSSL_malloc_locked
892 Realloc => OPENSSL_realloc
893 Free => OPENSSL_free
894 [Richard Levitte]
895
896 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
897 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
898 [Bodo Moeller]
899
900 *) CygWin32 support.
901 [John Jarvie <jjarvie@newsguy.com>]
902
903 *) The type-safe stack code has been rejigged. It is now only compiled
904 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
905 by default all type-specific stack functions are "#define"d back to
906 standard stack functions. This results in more streamlined output
907 but retains the type-safety checking possibilities of the original
908 approach.
909 [Geoff Thorpe]
910
911 *) The STACK code has been cleaned up, and certain type declarations
912 that didn't make a lot of sense have been brought in line. This has
913 also involved a cleanup of sorts in safestack.h to more correctly
914 map type-safe stack functions onto their plain stack counterparts.
915 This work has also resulted in a variety of "const"ifications of
916 lots of the code, especially "_cmp" operations which should normally
917 be prototyped with "const" parameters anyway.
918 [Geoff Thorpe]
919
920 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
921 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
922 (The PRNG state consists of two parts, the large pool 'state' and 'md',
923 where all of 'md' is used each time the PRNG is used, but 'state'
924 is used only indexed by a cyclic counter. As entropy may not be
925 well distributed from the beginning, 'md' is important as a
926 chaining variable. However, the output function chains only half
927 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
928 all of 'md', and seeding with STATE_SIZE dummy bytes will result
929 in all of 'state' being rewritten, with the new values depending
930 on virtually all of 'md'. This overcomes the 80 bit limitation.)
931 [Bodo Moeller]
932
933 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
934 the handshake is continued after ssl_verify_cert_chain();
935 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
936 can lead to 'unexplainable' connection aborts later.
937 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
938
939 *) Major EVP API cipher revision.
940 Add hooks for extra EVP features. This allows various cipher
941 parameters to be set in the EVP interface. Support added for variable
942 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
943 setting of RC2 and RC5 parameters.
944
945 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
946 ciphers.
947
948 Remove lots of duplicated code from the EVP library. For example *every*
949 cipher init() function handles the 'iv' in the same way according to the
950 cipher mode. They also all do nothing if the 'key' parameter is NULL and
951 for CFB and OFB modes they zero ctx->num.
952
953 New functionality allows removal of S/MIME code RC2 hack.
954
955 Most of the routines have the same form and so can be declared in terms
956 of macros.
957
958 By shifting this to the top level EVP_CipherInit() it can be removed from
959 all individual ciphers. If the cipher wants to handle IVs or keys
960 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
961 flags.
962
963 Change lots of functions like EVP_EncryptUpdate() to now return a
964 value: although software versions of the algorithms cannot fail
965 any installed hardware versions can.
966 [Steve Henson]
967
968 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
969 this option is set, tolerate broken clients that send the negotiated
970 protocol version number instead of the requested protocol version
971 number.
972 [Bodo Moeller]
973
974 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
975 i.e. non-zero for export ciphersuites, zero otherwise.
976 Previous versions had this flag inverted, inconsistent with
977 rsa_tmp_cb (..._TMP_RSA_CB).
978 [Bodo Moeller; problem reported by Amit Chopra]
979
980 *) Add missing DSA library text string. Work around for some IIS
981 key files with invalid SEQUENCE encoding.
982 [Steve Henson]
983
984 *) Add a document (doc/standards.txt) that list all kinds of standards
985 and so on that are implemented in OpenSSL.
986 [Richard Levitte]
987
988 *) Enhance c_rehash script. Old version would mishandle certificates
989 with the same subject name hash and wouldn't handle CRLs at all.
990 Added -fingerprint option to crl utility, to support new c_rehash
991 features.
992 [Steve Henson]
993
994 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
995 [Ulf Möller]
996
997 *) Fix for SSL server purpose checking. Server checking was
998 rejecting certificates which had extended key usage present
999 but no ssl client purpose.
1000 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
1001
1002 *) Make PKCS#12 code work with no password. The PKCS#12 spec
1003 is a little unclear about how a blank password is handled.
1004 Since the password in encoded as a BMPString with terminating
1005 double NULL a zero length password would end up as just the
1006 double NULL. However no password at all is different and is
1007 handled differently in the PKCS#12 key generation code. NS
1008 treats a blank password as zero length. MSIE treats it as no
1009 password on export: but it will try both on import. We now do
1010 the same: PKCS12_parse() tries zero length and no password if
1011 the password is set to "" or NULL (NULL is now a valid password:
1012 it wasn't before) as does the pkcs12 application.
1013 [Steve Henson]
1014
1015 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
1016 perror when PEM_read_bio_X509_REQ fails, the error message must
1017 be obtained from the error queue.
1018 [Bodo Moeller]
1019
1020 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
1021 it in ERR_remove_state if appropriate, and change ERR_get_state
1022 accordingly to avoid race conditions (this is necessary because
1023 thread_hash is no longer constant once set).
1024 [Bodo Moeller]
1025
1026 *) Bugfix for linux-elf makefile.one.
1027 [Ulf Möller]
1028
1029 *) RSA_get_default_method() will now cause a default
1030 RSA_METHOD to be chosen if one doesn't exist already.
1031 Previously this was only set during a call to RSA_new()
1032 or RSA_new_method(NULL) meaning it was possible for
1033 RSA_get_default_method() to return NULL.
1034 [Geoff Thorpe]
1035
1036 *) Added native name translation to the existing DSO code
1037 that will convert (if the flag to do so is set) filenames
1038 that are sufficiently small and have no path information
1039 into a canonical native form. Eg. "blah" converted to
1040 "libblah.so" or "blah.dll" etc.
1041 [Geoff Thorpe]
1042
1043 *) New function ERR_error_string_n(e, buf, len) which is like
1044 ERR_error_string(e, buf), but writes at most 'len' bytes
1045 including the 0 terminator. For ERR_error_string_n, 'buf'
1046 may not be NULL.
1047 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
1048
1049 *) CONF library reworked to become more general. A new CONF
1050 configuration file reader "class" is implemented as well as a
1051 new functions (NCONF_*, for "New CONF") to handle it. The now
1052 old CONF_* functions are still there, but are reimplemented to
1053 work in terms of the new functions. Also, a set of functions
1054 to handle the internal storage of the configuration data is
1055 provided to make it easier to write new configuration file
1056 reader "classes" (I can definitely see something reading a
1057 configuration file in XML format, for example), called _CONF_*,
1058 or "the configuration storage API"...
1059
1060 The new configuration file reading functions are:
1061
1062 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
1063 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
1064
1065 NCONF_default, NCONF_WIN32
1066
1067 NCONF_dump_fp, NCONF_dump_bio
1068
1069 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
1070 NCONF_new creates a new CONF object. This works in the same way
1071 as other interfaces in OpenSSL, like the BIO interface.
1072 NCONF_dump_* dump the internal storage of the configuration file,
1073 which is useful for debugging. All other functions take the same
1074 arguments as the old CONF_* functions wth the exception of the
1075 first that must be a `CONF *' instead of a `LHASH *'.
1076
1077 To make it easer to use the new classes with the old CONF_* functions,
1078 the function CONF_set_default_method is provided.
1079 [Richard Levitte]
1080
1081 *) Add '-tls1' option to 'openssl ciphers', which was already
1082 mentioned in the documentation but had not been implemented.
1083 (This option is not yet really useful because even the additional
1084 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
1085 [Bodo Moeller]
1086
1087 *) Initial DSO code added into libcrypto for letting OpenSSL (and
1088 OpenSSL-based applications) load shared libraries and bind to
1089 them in a portable way.
1090 [Geoff Thorpe, with contributions from Richard Levitte]
1091
1092 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
1093
1094 *) Make sure _lrotl and _lrotr are only used with MSVC.
1095
1096 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
1097 (the default implementation of RAND_status).
1098
1099 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
1100 to '-clrext' (= clear extensions), as intended and documented.
1101 [Bodo Moeller; inconsistency pointed out by Michael Attili
1102 <attili@amaxo.com>]
1103
1104 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
1105 was larger than the MD block size.
1106 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
1107
1108 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
1109 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
1110 using the passed key: if the passed key was a private key the result
1111 of X509_print(), for example, would be to print out all the private key
1112 components.
1113 [Steve Henson]
1114
1115 *) des_quad_cksum() byte order bug fix.
1116 [Ulf Möller, using the problem description in krb4-0.9.7, where
1117 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
1118
1119 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
1120 discouraged.
1121 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
1122
1123 *) For easily testing in shell scripts whether some command
1124 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
1125 returns with exit code 0 iff no command of the given name is available.
1126 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
1127 the output goes to stdout and nothing is printed to stderr.
1128 Additional arguments are always ignored.
1129
1130 Since for each cipher there is a command of the same name,
1131 the 'no-cipher' compilation switches can be tested this way.
1132
1133 ('openssl no-XXX' is not able to detect pseudo-commands such
1134 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
1135 [Bodo Moeller]
1136
1137 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
1138 [Bodo Moeller]
1139
1140 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
1141 is set; it will be thrown away anyway because each handshake creates
1142 its own key.
1143 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
1144 to parameters -- in previous versions (since OpenSSL 0.9.3) the
1145 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
1146 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
1147 [Bodo Moeller]
1148
1149 *) New s_client option -ign_eof: EOF at stdin is ignored, and
1150 'Q' and 'R' lose their special meanings (quit/renegotiate).
1151 This is part of what -quiet does; unlike -quiet, -ign_eof
1152 does not suppress any output.
1153 [Richard Levitte]
1154
1155 *) Add compatibility options to the purpose and trust code. The
1156 purpose X509_PURPOSE_ANY is "any purpose" which automatically
1157 accepts a certificate or CA, this was the previous behaviour,
1158 with all the associated security issues.
1159
1160 X509_TRUST_COMPAT is the old trust behaviour: only and
1161 automatically trust self signed roots in certificate store. A
1162 new trust setting X509_TRUST_DEFAULT is used to specify that
1163 a purpose has no associated trust setting and it should instead
1164 use the value in the default purpose.
1165 [Steve Henson]
1166
1167 *) Fix the PKCS#8 DSA private key code so it decodes keys again
1168 and fix a memory leak.
1169 [Steve Henson]
1170
1171 *) In util/mkerr.pl (which implements 'make errors'), preserve
1172 reason strings from the previous version of the .c file, as
1173 the default to have only downcase letters (and digits) in
1174 automatically generated reasons codes is not always appropriate.
1175 [Bodo Moeller]
1176
1177 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
1178 using strerror. Previously, ERR_reason_error_string() returned
1179 library names as reason strings for SYSerr; but SYSerr is a special
1180 case where small numbers are errno values, not library numbers.
1181 [Bodo Moeller]
1182
1183 *) Add '-dsaparam' option to 'openssl dhparam' application. This
1184 converts DSA parameters into DH parameters. (When creating parameters,
1185 DSA_generate_parameters is used.)
1186 [Bodo Moeller]
1187
1188 *) Include 'length' (recommended exponent length) in C code generated
1189 by 'openssl dhparam -C'.
1190 [Bodo Moeller]
1191
1192 *) The second argument to set_label in perlasm was already being used
1193 so couldn't be used as a "file scope" flag. Moved to third argument
1194 which was free.
1195 [Steve Henson]
1196
1197 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
1198 instead of RAND_bytes for encryption IVs and salts.
1199 [Bodo Moeller]
1200
1201 *) Include RAND_status() into RAND_METHOD instead of implementing
1202 it only for md_rand.c Otherwise replacing the PRNG by calling
1203 RAND_set_rand_method would be impossible.
1204 [Bodo Moeller]
1205
1206 *) Don't let DSA_generate_key() enter an infinite loop if the random
1207 number generation fails.
1208 [Bodo Moeller]
1209
1210 *) New 'rand' application for creating pseudo-random output.
1211 [Bodo Moeller]
1212
1213 *) Added configuration support for Linux/IA64
1214 [Rolf Haberrecker <rolf@suse.de>]
1215
1216 *) Assembler module support for Mingw32.
1217 [Ulf Möller]
1218
1219 *) Shared library support for HPUX (in shlib/).
1220 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
1221
1222 *) Shared library support for Solaris gcc.
1223 [Lutz Behnke <behnke@trustcenter.de>]
1224
1225 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
1226
1227 *) PKCS7_encrypt() was adding text MIME headers twice because they
1228 were added manually and by SMIME_crlf_copy().
1229 [Steve Henson]
1230
1231 *) In bntest.c don't call BN_rand with zero bits argument.
1232 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
1233
1234 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
1235 case was implemented. This caused BN_div_recp() to fail occasionally.
1236 [Ulf Möller]
1237
1238 *) Add an optional second argument to the set_label() in the perl
1239 assembly language builder. If this argument exists and is set
1240 to 1 it signals that the assembler should use a symbol whose
1241 scope is the entire file, not just the current function. This
1242 is needed with MASM which uses the format label:: for this scope.
1243 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
1244
1245 *) Change the ASN1 types so they are typedefs by default. Before
1246 almost all types were #define'd to ASN1_STRING which was causing
1247 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
1248 for example.
1249 [Steve Henson]
1250
1251 *) Change names of new functions to the new get1/get0 naming
1252 convention: After 'get1', the caller owns a reference count
1253 and has to call ..._free; 'get0' returns a pointer to some
1254 data structure without incrementing reference counters.
1255 (Some of the existing 'get' functions increment a reference
1256 counter, some don't.)
1257 Similarly, 'set1' and 'add1' functions increase reference
1258 counters or duplicate objects.
1259 [Steve Henson]
1260
1261 *) Allow for the possibility of temp RSA key generation failure:
1262 the code used to assume it always worked and crashed on failure.
1263 [Steve Henson]
1264
1265 *) Fix potential buffer overrun problem in BIO_printf().
1266 [Ulf Möller, using public domain code by Patrick Powell; problem
1267 pointed out by David Sacerdote <das33@cornell.edu>]
1268
1269 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
1270 RAND_egd() and RAND_status(). In the command line application,
1271 the EGD socket can be specified like a seed file using RANDFILE
1272 or -rand.
1273 [Ulf Möller]
1274
1275 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
1276 Some CAs (e.g. Verisign) distribute certificates in this form.
1277 [Steve Henson]
1278
1279 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
1280 list to exclude them. This means that no special compilation option
1281 is needed to use anonymous DH: it just needs to be included in the
1282 cipher list.
1283 [Steve Henson]
1284
1285 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
1286 EVP_MD_type. The old functionality is available in a new macro called
1287 EVP_MD_md(). Change code that uses it and update docs.
1288 [Steve Henson]
1289
1290 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
1291 where the 'void *' argument is replaced by a function pointer argument.
1292 Previously 'void *' was abused to point to functions, which works on
1293 many platforms, but is not correct. As these functions are usually
1294 called by macros defined in OpenSSL header files, most source code
1295 should work without changes.
1296 [Richard Levitte]
1297
1298 *) <openssl/opensslconf.h> (which is created by Configure) now contains
1299 sections with information on -D... compiler switches used for
1300 compiling the library so that applications can see them. To enable
1301 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
1302 must be defined. E.g.,
1303 #define OPENSSL_ALGORITHM_DEFINES
1304 #include <openssl/opensslconf.h>
1305 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
1306 [Richard Levitte, Ulf and Bodo Möller]
1307
1308 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
1309 record layer.
1310 [Bodo Moeller]
1311
1312 *) Change the 'other' type in certificate aux info to a STACK_OF
1313 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
1314 the required ASN1 format: arbitrary types determined by an OID.
1315 [Steve Henson]
1316
1317 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
1318 argument to 'req'. This is not because the function is newer or
1319 better than others it just uses the work 'NEW' in the certificate
1320 request header lines. Some software needs this.
1321 [Steve Henson]
1322
1323 *) Reorganise password command line arguments: now passwords can be
1324 obtained from various sources. Delete the PEM_cb function and make
1325 it the default behaviour: i.e. if the callback is NULL and the
1326 usrdata argument is not NULL interpret it as a null terminated pass
1327 phrase. If usrdata and the callback are NULL then the pass phrase
1328 is prompted for as usual.
1329 [Steve Henson]
1330
1331 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
1332 the support is automatically enabled. The resulting binaries will
1333 autodetect the card and use it if present.
1334 [Ben Laurie and Compaq Inc.]
1335
1336 *) Work around for Netscape hang bug. This sends certificate request
1337 and server done in one record. Since this is perfectly legal in the
1338 SSL/TLS protocol it isn't a "bug" option and is on by default. See
1339 the bugs/SSLv3 entry for more info.
1340 [Steve Henson]
1341
1342 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
1343 [Andy Polyakov]
1344
1345 *) Add -rand argument to smime and pkcs12 applications and read/write
1346 of seed file.
1347 [Steve Henson]
1348
1349 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
1350 [Bodo Moeller]
1351
1352 *) Add command line password options to the remaining applications.
1353 [Steve Henson]
1354
1355 *) Bug fix for BN_div_recp() for numerators with an even number of
1356 bits.
1357 [Ulf Möller]
1358
1359 *) More tests in bntest.c, and changed test_bn output.
1360 [Ulf Möller]
1361
1362 *) ./config recognizes MacOS X now.
1363 [Andy Polyakov]
1364
1365 *) Bug fix for BN_div() when the first words of num and divsor are
1366 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
1367 [Ulf Möller]
1368
1369 *) Add support for various broken PKCS#8 formats, and command line
1370 options to produce them.
1371 [Steve Henson]
1372
1373 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
1374 get temporary BIGNUMs from a BN_CTX.
1375 [Ulf Möller]
1376
1377 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
1378 for p == 0.
1379 [Ulf Möller]
1380
1381 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
1382 include a #define from the old name to the new. The original intent
1383 was that statically linked binaries could for example just call
1384 SSLeay_add_all_ciphers() to just add ciphers to the table and not
1385 link with digests. This never worked becayse SSLeay_add_all_digests()
1386 and SSLeay_add_all_ciphers() were in the same source file so calling
1387 one would link with the other. They are now in separate source files.
1388 [Steve Henson]
1389
1390 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
1391 [Steve Henson]
1392
1393 *) Use a less unusual form of the Miller-Rabin primality test (it used
1394 a binary algorithm for exponentiation integrated into the Miller-Rabin
1395 loop, our standard modexp algorithms are faster).
1396 [Bodo Moeller]
1397
1398 *) Support for the EBCDIC character set completed.
1399 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
1400
1401 *) Source code cleanups: use const where appropriate, eliminate casts,
1402 use void * instead of char * in lhash.
1403 [Ulf Möller]
1404
1405 *) Bugfix: ssl3_send_server_key_exchange was not restartable
1406 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
1407 this the server could overwrite ephemeral keys that the client
1408 has already seen).
1409 [Bodo Moeller]
1410
1411 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
1412 using 50 iterations of the Rabin-Miller test.
1413
1414 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
1415 iterations of the Rabin-Miller test as required by the appendix
1416 to FIPS PUB 186[-1]) instead of DSA_is_prime.
1417 As BN_is_prime_fasttest includes trial division, DSA parameter
1418 generation becomes much faster.
1419
1420 This implies a change for the callback functions in DSA_is_prime
1421 and DSA_generate_parameters: The callback function is called once
1422 for each positive witness in the Rabin-Miller test, not just
1423 occasionally in the inner loop; and the parameters to the
1424 callback function now provide an iteration count for the outer
1425 loop rather than for the current invocation of the inner loop.
1426 DSA_generate_parameters additionally can call the callback
1427 function with an 'iteration count' of -1, meaning that a
1428 candidate has passed the trial division test (when q is generated
1429 from an application-provided seed, trial division is skipped).
1430 [Bodo Moeller]
1431
1432 *) New function BN_is_prime_fasttest that optionally does trial
1433 division before starting the Rabin-Miller test and has
1434 an additional BN_CTX * argument (whereas BN_is_prime always
1435 has to allocate at least one BN_CTX).
1436 'callback(1, -1, cb_arg)' is called when a number has passed the
1437 trial division stage.
1438 [Bodo Moeller]
1439
1440 *) Fix for bug in CRL encoding. The validity dates weren't being handled
1441 as ASN1_TIME.
1442 [Steve Henson]
1443
1444 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
1445 [Steve Henson]
1446
1447 *) New function BN_pseudo_rand().
1448 [Ulf Möller]
1449
1450 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
1451 bignum version of BN_from_montgomery() with the working code from
1452 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
1453 the comments.
1454 [Ulf Möller]
1455
1456 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
1457 made it impossible to use the same SSL_SESSION data structure in
1458 SSL2 clients in multiple threads.
1459 [Bodo Moeller]
1460
1461 *) The return value of RAND_load_file() no longer counts bytes obtained
1462 by stat(). RAND_load_file(..., -1) is new and uses the complete file
1463 to seed the PRNG (previously an explicit byte count was required).
1464 [Ulf Möller, Bodo Möller]
1465
1466 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
1467 used (char *) instead of (void *) and had casts all over the place.
1468 [Steve Henson]
1469
1470 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
1471 [Ulf Möller]
1472
1473 *) Retain source code compatibility for BN_prime_checks macro:
1474 BN_is_prime(..., BN_prime_checks, ...) now uses
1475 BN_prime_checks_for_size to determine the appropriate number of
1476 Rabin-Miller iterations.
1477 [Ulf Möller]
1478
1479 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
1480 DH_CHECK_P_NOT_SAFE_PRIME.
1481 (Check if this is true? OpenPGP calls them "strong".)
1482 [Ulf Möller]
1483
1484 *) Merge the functionality of "dh" and "gendh" programs into a new program
1485 "dhparam". The old programs are retained for now but will handle DH keys
1486 (instead of parameters) in future.
1487 [Steve Henson]
1488
1489 *) Make the ciphers, s_server and s_client programs check the return values
1490 when a new cipher list is set.
1491 [Steve Henson]
1492
1493 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
1494 ciphers. Before when the 56bit ciphers were enabled the sorting was
1495 wrong.
1496
1497 The syntax for the cipher sorting has been extended to support sorting by
1498 cipher-strength (using the strength_bits hard coded in the tables).
1499 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
1500
1501 Fix a bug in the cipher-command parser: when supplying a cipher command
1502 string with an "undefined" symbol (neither command nor alphanumeric
1503 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
1504 an error is flagged.
1505
1506 Due to the strength-sorting extension, the code of the
1507 ssl_create_cipher_list() function was completely rearranged. I hope that
1508 the readability was also increased :-)
1509 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
1510
1511 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
1512 for the first serial number and places 2 in the serial number file. This
1513 avoids problems when the root CA is created with serial number zero and
1514 the first user certificate has the same issuer name and serial number
1515 as the root CA.
1516 [Steve Henson]
1517
1518 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
1519 the new code. Add documentation for this stuff.
1520 [Steve Henson]
1521
1522 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
1523 X509_*() to X509at_*() on the grounds that they don't handle X509
1524 structures and behave in an analagous way to the X509v3 functions:
1525 they shouldn't be called directly but wrapper functions should be used
1526 instead.
1527
1528 So we also now have some wrapper functions that call the X509at functions
1529 when passed certificate requests. (TO DO: similar things can be done with
1530 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
1531 things. Some of these need some d2i or i2d and print functionality
1532 because they handle more complex structures.)
1533 [Steve Henson]
1534
1535 *) Add missing #ifndefs that caused missing symbols when building libssl
1536 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
1537 NO_RSA in ssl/s2*.c.
1538 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
1539
1540 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
1541 has a return value which indicates the quality of the random data
1542 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
1543 error queue. New function RAND_pseudo_bytes() generates output that is
1544 guaranteed to be unique but not unpredictable. RAND_add is like
1545 RAND_seed, but takes an extra argument for an entropy estimate
1546 (RAND_seed always assumes full entropy).
1547 [Ulf Möller]
1548
1549 *) Do more iterations of Rabin-Miller probable prime test (specifically,
1550 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
1551 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
1552 in crypto/bn/bn_prime.c for the complete table). This guarantees a
1553 false-positive rate of at most 2^-80 for random input.
1554 [Bodo Moeller]
1555
1556 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
1557 [Bodo Moeller]
1558
1559 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
1560 in the 0.9.5 release), this returns the chain
1561 from an X509_CTX structure with a dup of the stack and all
1562 the X509 reference counts upped: so the stack will exist
1563 after X509_CTX_cleanup() has been called. Modify pkcs12.c
1564 to use this.
1565
1566 Also make SSL_SESSION_print() print out the verify return
1567 code.
1568 [Steve Henson]
1569
1570 *) Add manpage for the pkcs12 command. Also change the default
1571 behaviour so MAC iteration counts are used unless the new
1572 -nomaciter option is used. This improves file security and
1573 only older versions of MSIE (4.0 for example) need it.
1574 [Steve Henson]
1575
1576 *) Honor the no-xxx Configure options when creating .DEF files.
1577 [Ulf Möller]
1578
1579 *) Add PKCS#10 attributes to field table: challengePassword,
1580 unstructuredName and unstructuredAddress. These are taken from
1581 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
1582 international characters are used.
1583
1584 More changes to X509_ATTRIBUTE code: allow the setting of types
1585 based on strings. Remove the 'loc' parameter when adding
1586 attributes because these will be a SET OF encoding which is sorted
1587 in ASN1 order.
1588 [Steve Henson]
1589
1590 *) Initial changes to the 'req' utility to allow request generation
1591 automation. This will allow an application to just generate a template
1592 file containing all the field values and have req construct the
1593 request.
1594
1595 Initial support for X509_ATTRIBUTE handling. Stacks of these are
1596 used all over the place including certificate requests and PKCS#7
1597 structures. They are currently handled manually where necessary with
1598 some primitive wrappers for PKCS#7. The new functions behave in a
1599 manner analogous to the X509 extension functions: they allow
1600 attributes to be looked up by NID and added.
1601
1602 Later something similar to the X509V3 code would be desirable to
1603 automatically handle the encoding, decoding and printing of the
1604 more complex types. The string types like challengePassword can
1605 be handled by the string table functions.
1606
1607 Also modified the multi byte string table handling. Now there is
1608 a 'global mask' which masks out certain types. The table itself
1609 can use the flag STABLE_NO_MASK to ignore the mask setting: this
1610 is useful when for example there is only one permissible type
1611 (as in countryName) and using the mask might result in no valid
1612 types at all.
1613 [Steve Henson]
1614
1615 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
1616 SSL_get_peer_finished to allow applications to obtain the latest
1617 Finished messages sent to the peer or expected from the peer,
1618 respectively. (SSL_get_peer_finished is usually the Finished message
1619 actually received from the peer, otherwise the protocol will be aborted.)
1620
1621 As the Finished message are message digests of the complete handshake
1622 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
1623 be used for external authentication procedures when the authentication
1624 provided by SSL/TLS is not desired or is not enough.
1625 [Bodo Moeller]
1626
1627 *) Enhanced support for Alpha Linux is added. Now ./config checks if
1628 the host supports BWX extension and if Compaq C is present on the
1629 $PATH. Just exploiting of the BWX extension results in 20-30%
1630 performance kick for some algorithms, e.g. DES and RC4 to mention
1631 a couple. Compaq C in turn generates ~20% faster code for MD5 and
1632 SHA1.
1633 [Andy Polyakov]
1634
1635 *) Add support for MS "fast SGC". This is arguably a violation of the
1636 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
1637 weak crypto and after checking the certificate is SGC a second one
1638 with strong crypto. MS SGC stops the first handshake after receiving
1639 the server certificate message and sends a second client hello. Since
1640 a server will typically do all the time consuming operations before
1641 expecting any further messages from the client (server key exchange
1642 is the most expensive) there is little difference between the two.
1643
1644 To get OpenSSL to support MS SGC we have to permit a second client
1645 hello message after we have sent server done. In addition we have to
1646 reset the MAC if we do get this second client hello.
1647 [Steve Henson]
1648
1649 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
1650 if a DER encoded private key is RSA or DSA traditional format. Changed
1651 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
1652 format DER encoded private key. Newer code should use PKCS#8 format which
1653 has the key type encoded in the ASN1 structure. Added DER private key
1654 support to pkcs8 application.
1655 [Steve Henson]
1656
1657 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
1658 ciphersuites has been selected (as required by the SSL 3/TLS 1
1659 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
1660 is set, we interpret this as a request to violate the specification
1661 (the worst that can happen is a handshake failure, and 'correct'
1662 behaviour would result in a handshake failure anyway).
1663 [Bodo Moeller]
1664
1665 *) In SSL_CTX_add_session, take into account that there might be multiple
1666 SSL_SESSION structures with the same session ID (e.g. when two threads
1667 concurrently obtain them from an external cache).
1668 The internal cache can handle only one SSL_SESSION with a given ID,
1669 so if there's a conflict, we now throw out the old one to achieve
1670 consistency.
1671 [Bodo Moeller]
1672
1673 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
1674 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
1675 some routines that use cipher OIDs: some ciphers do not have OIDs
1676 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
1677 example.
1678 [Steve Henson]
1679
1680 *) Simplify the trust setting structure and code. Now we just have
1681 two sequences of OIDs for trusted and rejected settings. These will
1682 typically have values the same as the extended key usage extension
1683 and any application specific purposes.
1684
1685 The trust checking code now has a default behaviour: it will just
1686 check for an object with the same NID as the passed id. Functions can
1687 be provided to override either the default behaviour or the behaviour
1688 for a given id. SSL client, server and email already have functions
1689 in place for compatibility: they check the NID and also return "trusted"
1690 if the certificate is self signed.
1691 [Steve Henson]
1692
1693 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
1694 traditional format into an EVP_PKEY structure.
1695 [Steve Henson]
1696
1697 *) Add a password callback function PEM_cb() which either prompts for
1698 a password if usr_data is NULL or otherwise assumes it is a null
1699 terminated password. Allow passwords to be passed on command line
1700 environment or config files in a few more utilities.
1701 [Steve Henson]
1702
1703 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
1704 keys. Add some short names for PKCS#8 PBE algorithms and allow them
1705 to be specified on the command line for the pkcs8 and pkcs12 utilities.
1706 Update documentation.
1707 [Steve Henson]
1708
1709 *) Support for ASN1 "NULL" type. This could be handled before by using
1710 ASN1_TYPE but there wasn't any function that would try to read a NULL
1711 and produce an error if it couldn't. For compatibility we also have
1712 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
1713 don't allocate anything because they don't need to.
1714 [Steve Henson]
1715
1716 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
1717 for details.
1718 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
1719
1720 *) Rebuild of the memory allocation routines used by OpenSSL code and
1721 possibly others as well. The purpose is to make an interface that
1722 provide hooks so anyone can build a separate set of allocation and
1723 deallocation routines to be used by OpenSSL, for example memory
1724 pool implementations, or something else, which was previously hard
1725 since Malloc(), Realloc() and Free() were defined as macros having
1726 the values malloc, realloc and free, respectively (except for Win32
1727 compilations). The same is provided for memory debugging code.
1728 OpenSSL already comes with functionality to find memory leaks, but
1729 this gives people a chance to debug other memory problems.
1730
1731 With these changes, a new set of functions and macros have appeared:
1732
1733 CRYPTO_set_mem_debug_functions() [F]
1734 CRYPTO_get_mem_debug_functions() [F]
1735 CRYPTO_dbg_set_options() [F]
1736 CRYPTO_dbg_get_options() [F]
1737 CRYPTO_malloc_debug_init() [M]
1738
1739 The memory debug functions are NULL by default, unless the library
1740 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
1741 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
1742 gives the standard debugging functions that come with OpenSSL) or
1743 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
1744 provided by the library user) must be used. When the standard
1745 debugging functions are used, CRYPTO_dbg_set_options can be used to
1746 request additional information:
1747 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
1748 the CRYPTO_MDEBUG_xxx macro when compiling the library.
1749
1750 Also, things like CRYPTO_set_mem_functions will always give the
1751 expected result (the new set of functions is used for allocation
1752 and deallocation) at all times, regardless of platform and compiler
1753 options.
1754
1755 To finish it up, some functions that were never use in any other
1756 way than through macros have a new API and new semantic:
1757
1758 CRYPTO_dbg_malloc()
1759 CRYPTO_dbg_realloc()
1760 CRYPTO_dbg_free()
1761
1762 All macros of value have retained their old syntax.
1763 [Richard Levitte and Bodo Moeller]
1764
1765 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
1766 ordering of SMIMECapabilities wasn't in "strength order" and there
1767 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
1768 algorithm.
1769 [Steve Henson]
1770
1771 *) Some ASN1 types with illegal zero length encoding (INTEGER,
1772 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
1773 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
1774
1775 *) Merge in my S/MIME library for OpenSSL. This provides a simple
1776 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
1777 functionality to handle multipart/signed properly) and a utility
1778 called 'smime' to call all this stuff. This is based on code I
1779 originally wrote for Celo who have kindly allowed it to be
1780 included in OpenSSL.
1781 [Steve Henson]
1782
1783 *) Add variants des_set_key_checked and des_set_key_unchecked of
1784 des_set_key (aka des_key_sched). Global variable des_check_key
1785 decides which of these is called by des_set_key; this way
1786 des_check_key behaves as it always did, but applications and
1787 the library itself, which was buggy for des_check_key == 1,
1788 have a cleaner way to pick the version they need.
1789 [Bodo Moeller]
1790
1791 *) New function PKCS12_newpass() which changes the password of a
1792 PKCS12 structure.
1793 [Steve Henson]
1794
1795 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
1796 dynamic mix. In both cases the ids can be used as an index into the
1797 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
1798 functions so they accept a list of the field values and the
1799 application doesn't need to directly manipulate the X509_TRUST
1800 structure.
1801 [Steve Henson]
1802
1803 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
1804 need initialising.
1805 [Steve Henson]
1806
1807 *) Modify the way the V3 extension code looks up extensions. This now
1808 works in a similar way to the object code: we have some "standard"
1809 extensions in a static table which is searched with OBJ_bsearch()
1810 and the application can add dynamic ones if needed. The file
1811 crypto/x509v3/ext_dat.h now has the info: this file needs to be
1812 updated whenever a new extension is added to the core code and kept
1813 in ext_nid order. There is a simple program 'tabtest.c' which checks
1814 this. New extensions are not added too often so this file can readily
1815 be maintained manually.
1816
1817 There are two big advantages in doing things this way. The extensions
1818 can be looked up immediately and no longer need to be "added" using
1819 X509V3_add_standard_extensions(): this function now does nothing.
1820 [Side note: I get *lots* of email saying the extension code doesn't
1821 work because people forget to call this function]
1822 Also no dynamic allocation is done unless new extensions are added:
1823 so if we don't add custom extensions there is no need to call
1824 X509V3_EXT_cleanup().
1825 [Steve Henson]
1826
1827 *) Modify enc utility's salting as follows: make salting the default. Add a
1828 magic header, so unsalted files fail gracefully instead of just decrypting
1829 to garbage. This is because not salting is a big security hole, so people
1830 should be discouraged from doing it.
1831 [Ben Laurie]
1832
1833 *) Fixes and enhancements to the 'x509' utility. It allowed a message
1834 digest to be passed on the command line but it only used this
1835 parameter when signing a certificate. Modified so all relevant
1836 operations are affected by the digest parameter including the
1837 -fingerprint and -x509toreq options. Also -x509toreq choked if a
1838 DSA key was used because it didn't fix the digest.
1839 [Steve Henson]
1840
1841 *) Initial certificate chain verify code. Currently tests the untrusted
1842 certificates for consistency with the verify purpose (which is set
1843 when the X509_STORE_CTX structure is set up) and checks the pathlength.
1844
1845 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
1846 this is because it will reject chains with invalid extensions whereas
1847 every previous version of OpenSSL and SSLeay made no checks at all.
1848
1849 Trust code: checks the root CA for the relevant trust settings. Trust
1850 settings have an initial value consistent with the verify purpose: e.g.
1851 if the verify purpose is for SSL client use it expects the CA to be
1852 trusted for SSL client use. However the default value can be changed to
1853 permit custom trust settings: one example of this would be to only trust
1854 certificates from a specific "secure" set of CAs.
1855
1856 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
1857 which should be used for version portability: especially since the
1858 verify structure is likely to change more often now.
1859
1860 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
1861 to set them. If not set then assume SSL clients will verify SSL servers
1862 and vice versa.
1863
1864 Two new options to the verify program: -untrusted allows a set of
1865 untrusted certificates to be passed in and -purpose which sets the
1866 intended purpose of the certificate. If a purpose is set then the
1867 new chain verify code is used to check extension consistency.
1868 [Steve Henson]
1869
1870 *) Support for the authority information access extension.
1871 [Steve Henson]
1872
1873 *) Modify RSA and DSA PEM read routines to transparently handle
1874 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
1875 public keys in a format compatible with certificate
1876 SubjectPublicKeyInfo structures. Unfortunately there were already
1877 functions called *_PublicKey_* which used various odd formats so
1878 these are retained for compatibility: however the DSA variants were
1879 never in a public release so they have been deleted. Changed dsa/rsa
1880 utilities to handle the new format: note no releases ever handled public
1881 keys so we should be OK.
1882
1883 The primary motivation for this change is to avoid the same fiasco
1884 that dogs private keys: there are several incompatible private key
1885 formats some of which are standard and some OpenSSL specific and
1886 require various evil hacks to allow partial transparent handling and
1887 even then it doesn't work with DER formats. Given the option anything
1888 other than PKCS#8 should be dumped: but the other formats have to
1889 stay in the name of compatibility.
1890
1891 With public keys and the benefit of hindsight one standard format
1892 is used which works with EVP_PKEY, RSA or DSA structures: though
1893 it clearly returns an error if you try to read the wrong kind of key.
1894
1895 Added a -pubkey option to the 'x509' utility to output the public key.
1896 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
1897 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
1898 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
1899 that do the same as the EVP_PKEY_assign_*() except they up the
1900 reference count of the added key (they don't "swallow" the
1901 supplied key).
1902 [Steve Henson]
1903
1904 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
1905 CRLs would fail if the file contained no certificates or no CRLs:
1906 added a new function to read in both types and return the number
1907 read: this means that if none are read it will be an error. The
1908 DER versions of the certificate and CRL reader would always fail
1909 because it isn't possible to mix certificates and CRLs in DER format
1910 without choking one or the other routine. Changed this to just read
1911 a certificate: this is the best we can do. Also modified the code
1912 in apps/verify.c to take notice of return codes: it was previously
1913 attempting to read in certificates from NULL pointers and ignoring
1914 any errors: this is one reason why the cert and CRL reader seemed
1915 to work. It doesn't check return codes from the default certificate
1916 routines: these may well fail if the certificates aren't installed.
1917 [Steve Henson]
1918
1919 *) Code to support otherName option in GeneralName.
1920 [Steve Henson]
1921
1922 *) First update to verify code. Change the verify utility
1923 so it warns if it is passed a self signed certificate:
1924 for consistency with the normal behaviour. X509_verify
1925 has been modified to it will now verify a self signed
1926 certificate if *exactly* the same certificate appears
1927 in the store: it was previously impossible to trust a
1928 single self signed certificate. This means that:
1929 openssl verify ss.pem
1930 now gives a warning about a self signed certificate but
1931 openssl verify -CAfile ss.pem ss.pem
1932 is OK.
1933 [Steve Henson]
1934
1935 *) For servers, store verify_result in SSL_SESSION data structure
1936 (and add it to external session representation).
1937 This is needed when client certificate verifications fails,
1938 but an application-provided verification callback (set by
1939 SSL_CTX_set_cert_verify_callback) allows accepting the session
1940 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
1941 but returns 1): When the session is reused, we have to set
1942 ssl->verify_result to the appropriate error code to avoid
1943 security holes.
1944 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
1945
1946 *) Fix a bug in the new PKCS#7 code: it didn't consider the
1947 case in PKCS7_dataInit() where the signed PKCS7 structure
1948 didn't contain any existing data because it was being created.
1949 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
1950
1951 *) Add a salt to the key derivation routines in enc.c. This
1952 forms the first 8 bytes of the encrypted file. Also add a
1953 -S option to allow a salt to be input on the command line.
1954 [Steve Henson]
1955
1956 *) New function X509_cmp(). Oddly enough there wasn't a function
1957 to compare two certificates. We do this by working out the SHA1
1958 hash and comparing that. X509_cmp() will be needed by the trust
1959 code.
1960 [Steve Henson]
1961
1962 *) SSL_get1_session() is like SSL_get_session(), but increments
1963 the reference count in the SSL_SESSION returned.
1964 [Geoff Thorpe <geoff@eu.c2.net>]
1965
1966 *) Fix for 'req': it was adding a null to request attributes.
1967 Also change the X509_LOOKUP and X509_INFO code to handle
1968 certificate auxiliary information.
1969 [Steve Henson]
1970
1971 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
1972 the 'enc' command.
1973 [Steve Henson]
1974
1975 *) Add the possibility to add extra information to the memory leak
1976 detecting output, to form tracebacks, showing from where each
1977 allocation was originated: CRYPTO_push_info("constant string") adds
1978 the string plus current file name and line number to a per-thread
1979 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
1980 is like calling CYRPTO_pop_info() until the stack is empty.
1981 Also updated memory leak detection code to be multi-thread-safe.
1982 [Richard Levitte]
1983
1984 *) Add options -text and -noout to pkcs7 utility and delete the
1985 encryption options which never did anything. Update docs.
1986 [Steve Henson]
1987
1988 *) Add options to some of the utilities to allow the pass phrase
1989 to be included on either the command line (not recommended on
1990 OSes like Unix) or read from the environment. Update the
1991 manpages and fix a few bugs.
1992 [Steve Henson]
1993
1994 *) Add a few manpages for some of the openssl commands.
1995 [Steve Henson]
1996
1997 *) Fix the -revoke option in ca. It was freeing up memory twice,
1998 leaking and not finding already revoked certificates.
1999 [Steve Henson]
2000
2001 *) Extensive changes to support certificate auxiliary information.
2002 This involves the use of X509_CERT_AUX structure and X509_AUX
2003 functions. An X509_AUX function such as PEM_read_X509_AUX()
2004 can still read in a certificate file in the usual way but it
2005 will also read in any additional "auxiliary information". By
2006 doing things this way a fair degree of compatibility can be
2007 retained: existing certificates can have this information added
2008 using the new 'x509' options.
2009
2010 Current auxiliary information includes an "alias" and some trust
2011 settings. The trust settings will ultimately be used in enhanced
2012 certificate chain verification routines: currently a certificate
2013 can only be trusted if it is self signed and then it is trusted
2014 for all purposes.
2015 [Steve Henson]
2016
2017 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
2018 The problem was that one of the replacement routines had not been working
2019 since SSLeay releases. For now the offending routine has been replaced
2020 with non-optimised assembler. Even so, this now gives around 95%
2021 performance improvement for 1024 bit RSA signs.
2022 [Mark Cox]
2023
2024 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
2025 handling. Most clients have the effective key size in bits equal to
2026 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
2027 A few however don't do this and instead use the size of the decrypted key
2028 to determine the RC2 key length and the AlgorithmIdentifier to determine
2029 the effective key length. In this case the effective key length can still
2030 be 40 bits but the key length can be 168 bits for example. This is fixed
2031 by manually forcing an RC2 key into the EVP_PKEY structure because the
2032 EVP code can't currently handle unusual RC2 key sizes: it always assumes
2033 the key length and effective key length are equal.
2034 [Steve Henson]
2035
2036 *) Add a bunch of functions that should simplify the creation of
2037 X509_NAME structures. Now you should be able to do:
2038 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
2039 and have it automatically work out the correct field type and fill in
2040 the structures. The more adventurous can try:
2041 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
2042 and it will (hopefully) work out the correct multibyte encoding.
2043 [Steve Henson]
2044
2045 *) Change the 'req' utility to use the new field handling and multibyte
2046 copy routines. Before the DN field creation was handled in an ad hoc
2047 way in req, ca, and x509 which was rather broken and didn't support
2048 BMPStrings or UTF8Strings. Since some software doesn't implement
2049 BMPStrings or UTF8Strings yet, they can be enabled using the config file
2050 using the dirstring_type option. See the new comment in the default
2051 openssl.cnf for more info.
2052 [Steve Henson]
2053
2054 *) Make crypto/rand/md_rand.c more robust:
2055 - Assure unique random numbers after fork().
2056 - Make sure that concurrent threads access the global counter and
2057 md serializably so that we never lose entropy in them
2058 or use exactly the same state in multiple threads.
2059 Access to the large state is not always serializable because
2060 the additional locking could be a performance killer, and
2061 md should be large enough anyway.
2062 [Bodo Moeller]
2063
2064 *) New file apps/app_rand.c with commonly needed functionality
2065 for handling the random seed file.
2066
2067 Use the random seed file in some applications that previously did not:
2068 ca,
2069 dsaparam -genkey (which also ignored its '-rand' option),
2070 s_client,
2071 s_server,
2072 x509 (when signing).
2073 Except on systems with /dev/urandom, it is crucial to have a random
2074 seed file at least for key creation, DSA signing, and for DH exchanges;
2075 for RSA signatures we could do without one.
2076
2077 gendh and gendsa (unlike genrsa) used to read only the first byte
2078 of each file listed in the '-rand' option. The function as previously
2079 found in genrsa is now in app_rand.c and is used by all programs
2080 that support '-rand'.
2081 [Bodo Moeller]
2082
2083 *) In RAND_write_file, use mode 0600 for creating files;
2084 don't just chmod when it may be too late.
2085 [Bodo Moeller]
2086
2087 *) Report an error from X509_STORE_load_locations
2088 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
2089 [Bill Perry]
2090
2091 *) New function ASN1_mbstring_copy() this copies a string in either
2092 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
2093 into an ASN1_STRING type. A mask of permissible types is passed
2094 and it chooses the "minimal" type to use or an error if not type
2095 is suitable.
2096 [Steve Henson]
2097
2098 *) Add function equivalents to the various macros in asn1.h. The old
2099 macros are retained with an M_ prefix. Code inside the library can
2100 use the M_ macros. External code (including the openssl utility)
2101 should *NOT* in order to be "shared library friendly".
2102 [Steve Henson]
2103
2104 *) Add various functions that can check a certificate's extensions
2105 to see if it usable for various purposes such as SSL client,
2106 server or S/MIME and CAs of these types. This is currently
2107 VERY EXPERIMENTAL but will ultimately be used for certificate chain
2108 verification. Also added a -purpose flag to x509 utility to
2109 print out all the purposes.
2110 [Steve Henson]
2111
2112 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
2113 functions.
2114 [Steve Henson]
2115
2116 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
2117 for, obtain and decode and extension and obtain its critical flag.
2118 This allows all the necessary extension code to be handled in a
2119 single function call.
2120 [Steve Henson]
2121
2122 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
2123 platforms. See crypto/rc4/rc4_enc.c for further details.
2124 [Andy Polyakov]
2125
2126 *) New -noout option to asn1parse. This causes no output to be produced
2127 its main use is when combined with -strparse and -out to extract data
2128 from a file (which may not be in ASN.1 format).
2129 [Steve Henson]
2130
2131 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
2132 when producing the local key id.
2133 [Richard Levitte <levitte@stacken.kth.se>]
2134
2135 *) New option -dhparam in s_server. This allows a DH parameter file to be
2136 stated explicitly. If it is not stated then it tries the first server
2137 certificate file. The previous behaviour hard coded the filename
2138 "server.pem".
2139 [Steve Henson]
2140
2141 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
2142 a public key to be input or output. For example:
2143 openssl rsa -in key.pem -pubout -out pubkey.pem
2144 Also added necessary DSA public key functions to handle this.
2145 [Steve Henson]
2146
2147 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
2148 in the message. This was handled by allowing
2149 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
2150 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
2151
2152 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
2153 to the end of the strings whereas this didn't. This would cause problems
2154 if strings read with d2i_ASN1_bytes() were later modified.
2155 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
2156
2157 *) Fix for base64 decode bug. When a base64 bio reads only one line of
2158 data and it contains EOF it will end up returning an error. This is
2159 caused by input 46 bytes long. The cause is due to the way base64
2160 BIOs find the start of base64 encoded data. They do this by trying a
2161 trial decode on each line until they find one that works. When they
2162 do a flag is set and it starts again knowing it can pass all the
2163 data directly through the decoder. Unfortunately it doesn't reset
2164 the context it uses. This means that if EOF is reached an attempt
2165 is made to pass two EOFs through the context and this causes the
2166 resulting error. This can also cause other problems as well. As is
2167 usual with these problems it takes *ages* to find and the fix is
2168 trivial: move one line.
2169 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
2170
2171 *) Ugly workaround to get s_client and s_server working under Windows. The
2172 old code wouldn't work because it needed to select() on sockets and the
2173 tty (for keypresses and to see if data could be written). Win32 only
2174 supports select() on sockets so we select() with a 1s timeout on the
2175 sockets and then see if any characters are waiting to be read, if none
2176 are present then we retry, we also assume we can always write data to
2177 the tty. This isn't nice because the code then blocks until we've
2178 received a complete line of data and it is effectively polling the
2179 keyboard at 1s intervals: however it's quite a bit better than not
2180 working at all :-) A dedicated Windows application might handle this
2181 with an event loop for example.
2182 [Steve Henson]
2183
2184 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
2185 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
2186 will be called when RSA_sign() and RSA_verify() are used. This is useful
2187 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
2188 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
2189 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
2190 This necessitated the support of an extra signature type NID_md5_sha1
2191 for SSL signatures and modifications to the SSL library to use it instead
2192 of calling RSA_public_decrypt() and RSA_private_encrypt().
2193 [Steve Henson]
2194
2195 *) Add new -verify -CAfile and -CApath options to the crl program, these
2196 will lookup a CRL issuers certificate and verify the signature in a
2197 similar way to the verify program. Tidy up the crl program so it
2198 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
2199 less strict. It will now permit CRL extensions even if it is not
2200 a V2 CRL: this will allow it to tolerate some broken CRLs.
2201 [Steve Henson]
2202
2203 *) Initialize all non-automatic variables each time one of the openssl
2204 sub-programs is started (this is necessary as they may be started
2205 multiple times from the "OpenSSL>" prompt).
2206 [Lennart Bang, Bodo Moeller]
2207
2208 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
2209 removing all other RSA functionality (this is what NO_RSA does). This
2210 is so (for example) those in the US can disable those operations covered
2211 by the RSA patent while allowing storage and parsing of RSA keys and RSA
2212 key generation.
2213 [Steve Henson]
2214
2215 *) Non-copying interface to BIO pairs.
2216 (still largely untested)
2217 [Bodo Moeller]
2218
2219 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
2220 ASCII string. This was handled independently in various places before.
2221 [Steve Henson]
2222
2223 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
2224 UTF8 strings a character at a time.
2225 [Steve Henson]
2226
2227 *) Use client_version from client hello to select the protocol
2228 (s23_srvr.c) and for RSA client key exchange verification
2229 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
2230 [Bodo Moeller]
2231
2232 *) Add various utility functions to handle SPKACs, these were previously
2233 handled by poking round in the structure internals. Added new function
2234 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
2235 print, verify and generate SPKACs. Based on an original idea from
2236 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
2237 [Steve Henson]
2238
2239 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
2240 [Andy Polyakov]
2241
2242 *) Allow the config file extension section to be overwritten on the
2243 command line. Based on an original idea from Massimiliano Pala
2244 <madwolf@comune.modena.it>. The new option is called -extensions
2245 and can be applied to ca, req and x509. Also -reqexts to override
2246 the request extensions in req and -crlexts to override the crl extensions
2247 in ca.
2248 [Steve Henson]
2249
2250 *) Add new feature to the SPKAC handling in ca. Now you can include
2251 the same field multiple times by preceding it by "XXXX." for example:
2252 1.OU="Unit name 1"
2253 2.OU="Unit name 2"
2254 this is the same syntax as used in the req config file.
2255 [Steve Henson]
2256
2257 *) Allow certificate extensions to be added to certificate requests. These
2258 are specified in a 'req_extensions' option of the req section of the
2259 config file. They can be printed out with the -text option to req but
2260 are otherwise ignored at present.
2261 [Steve Henson]
2262
2263 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
2264 data read consists of only the final block it would not decrypted because
2265 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
2266 A misplaced 'break' also meant the decrypted final block might not be
2267 copied until the next read.
2268 [Steve Henson]
2269
2270 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
2271 a few extra parameters to the DH structure: these will be useful if
2272 for example we want the value of 'q' or implement X9.42 DH.
2273 [Steve Henson]
2274
2275 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
2276 provides hooks that allow the default DSA functions or functions on a
2277 "per key" basis to be replaced. This allows hardware acceleration and
2278 hardware key storage to be handled without major modification to the
2279 library. Also added low level modexp hooks and CRYPTO_EX structure and
2280 associated functions.
2281 [Steve Henson]
2282
2283 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
2284 as "read only": it can't be written to and the buffer it points to will
2285 not be freed. Reading from a read only BIO is much more efficient than
2286 a normal memory BIO. This was added because there are several times when
2287 an area of memory needs to be read from a BIO. The previous method was
2288 to create a memory BIO and write the data to it, this results in two
2289 copies of the data and an O(n^2) reading algorithm. There is a new
2290 function BIO_new_mem_buf() which creates a read only memory BIO from
2291 an area of memory. Also modified the PKCS#7 routines to use read only
2292 memory BIOs.
2293 [Steve Henson]
2294
2295 *) Bugfix: ssl23_get_client_hello did not work properly when called in
2296 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
2297 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
2298 but a retry condition occured while trying to read the rest.
2299 [Bodo Moeller]
2300
2301 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
2302 NID_pkcs7_encrypted by default: this was wrong since this should almost
2303 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
2304 the encrypted data type: this is a more sensible place to put it and it
2305 allows the PKCS#12 code to be tidied up that duplicated this
2306 functionality.
2307 [Steve Henson]
2308
2309 *) Changed obj_dat.pl script so it takes its input and output files on
2310 the command line. This should avoid shell escape redirection problems
2311 under Win32.
2312 [Steve Henson]
2313
2314 *) Initial support for certificate extension requests, these are included
2315 in things like Xenroll certificate requests. Included functions to allow
2316 extensions to be obtained and added.
2317 [Steve Henson]
2318
2319 *) -crlf option to s_client and s_server for sending newlines as
2320 CRLF (as required by many protocols).
2321 [Bodo Moeller]
2322
2323 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
2324
2325 *) Install libRSAglue.a when OpenSSL is built with RSAref.
2326 [Ralf S. Engelschall]
2327
2328 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
2329 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
2330
2331 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
2332 program.
2333 [Steve Henson]
2334
2335 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
2336 DH parameters/keys (q is lost during that conversion, but the resulting
2337 DH parameters contain its length).
2338
2339 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
2340 much faster than DH_generate_parameters (which creates parameters
2341 where p = 2*q + 1), and also the smaller q makes DH computations
2342 much more efficient (160-bit exponentiation instead of 1024-bit
2343 exponentiation); so this provides a convenient way to support DHE
2344 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
2345 utter importance to use
2346 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2347 or
2348 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2349 when such DH parameters are used, because otherwise small subgroup
2350 attacks may become possible!
2351 [Bodo Moeller]
2352
2353 *) Avoid memory leak in i2d_DHparams.
2354 [Bodo Moeller]
2355
2356 *) Allow the -k option to be used more than once in the enc program:
2357 this allows the same encrypted message to be read by multiple recipients.
2358 [Steve Henson]
2359
2360 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
2361 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
2362 it will always use the numerical form of the OID, even if it has a short
2363 or long name.
2364 [Steve Henson]
2365
2366 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
2367 method only got called if p,q,dmp1,dmq1,iqmp components were present,
2368 otherwise bn_mod_exp was called. In the case of hardware keys for example
2369 no private key components need be present and it might store extra data
2370 in the RSA structure, which cannot be accessed from bn_mod_exp.
2371 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
2372 private key operations.
2373 [Steve Henson]
2374
2375 *) Added support for SPARC Linux.
2376 [Andy Polyakov]
2377
2378 *) pem_password_cb function type incompatibly changed from
2379 typedef int pem_password_cb(char *buf, int size, int rwflag);
2380 to
2381 ....(char *buf, int size, int rwflag, void *userdata);
2382 so that applications can pass data to their callbacks:
2383 The PEM[_ASN1]_{read,write}... functions and macros now take an
2384 additional void * argument, which is just handed through whenever
2385 the password callback is called.
2386 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
2387
2388 New function SSL_CTX_set_default_passwd_cb_userdata.
2389
2390 Compatibility note: As many C implementations push function arguments
2391 onto the stack in reverse order, the new library version is likely to
2392 interoperate with programs that have been compiled with the old
2393 pem_password_cb definition (PEM_whatever takes some data that
2394 happens to be on the stack as its last argument, and the callback
2395 just ignores this garbage); but there is no guarantee whatsoever that
2396 this will work.
2397
2398 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
2399 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
2400 problems not only on Windows, but also on some Unix platforms.
2401 To avoid problematic command lines, these definitions are now in an
2402 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
2403 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
2404 [Bodo Moeller]
2405
2406 *) MIPS III/IV assembler module is reimplemented.
2407 [Andy Polyakov]
2408
2409 *) More DES library cleanups: remove references to srand/rand and
2410 delete an unused file.
2411 [Ulf Möller]
2412
2413 *) Add support for the the free Netwide assembler (NASM) under Win32,
2414 since not many people have MASM (ml) and it can be hard to obtain.
2415 This is currently experimental but it seems to work OK and pass all
2416 the tests. Check out INSTALL.W32 for info.
2417 [Steve Henson]
2418
2419 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
2420 without temporary keys kept an extra copy of the server key,
2421 and connections with temporary keys did not free everything in case
2422 of an error.
2423 [Bodo Moeller]
2424
2425 *) New function RSA_check_key and new openssl rsa option -check
2426 for verifying the consistency of RSA keys.
2427 [Ulf Moeller, Bodo Moeller]
2428
2429 *) Various changes to make Win32 compile work:
2430 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
2431 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
2432 comparison" warnings.
2433 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
2434 [Steve Henson]
2435
2436 *) Add a debugging option to PKCS#5 v2 key generation function: when
2437 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
2438 derived keys are printed to stderr.
2439 [Steve Henson]
2440
2441 *) Copy the flags in ASN1_STRING_dup().
2442 [Roman E. Pavlov <pre@mo.msk.ru>]
2443
2444 *) The x509 application mishandled signing requests containing DSA
2445 keys when the signing key was also DSA and the parameters didn't match.
2446
2447 It was supposed to omit the parameters when they matched the signing key:
2448 the verifying software was then supposed to automatically use the CA's
2449 parameters if they were absent from the end user certificate.
2450
2451 Omitting parameters is no longer recommended. The test was also
2452 the wrong way round! This was probably due to unusual behaviour in
2453 EVP_cmp_parameters() which returns 1 if the parameters match.
2454 This meant that parameters were omitted when they *didn't* match and
2455 the certificate was useless. Certificates signed with 'ca' didn't have
2456 this bug.
2457 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
2458
2459 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
2460 The interface is as follows:
2461 Applications can use
2462 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
2463 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
2464 "off" is now the default.
2465 The library internally uses
2466 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
2467 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
2468 to disable memory-checking temporarily.
2469
2470 Some inconsistent states that previously were possible (and were
2471 even the default) are now avoided.
2472
2473 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
2474 with each memory chunk allocated; this is occasionally more helpful
2475 than just having a counter.
2476
2477 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
2478
2479 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
2480 extensions.
2481 [Bodo Moeller]
2482
2483 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
2484 which largely parallels "options", but is for changing API behaviour,
2485 whereas "options" are about protocol behaviour.
2486 Initial "mode" flags are:
2487
2488 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
2489 a single record has been written.
2490 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
2491 retries use the same buffer location.
2492 (But all of the contents must be
2493 copied!)
2494 [Bodo Moeller]
2495
2496 *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode
2497 worked.
2498
2499 *) Fix problems with no-hmac etc.
2500 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
2501
2502 *) New functions RSA_get_default_method(), RSA_set_method() and
2503 RSA_get_method(). These allows replacement of RSA_METHODs without having
2504 to mess around with the internals of an RSA structure.
2505 [Steve Henson]
2506
2507 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
2508 Also really enable memory leak checks in openssl.c and in some
2509 test programs.
2510 [Chad C. Mulligan, Bodo Moeller]
2511
2512 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
2513 up the length of negative integers. This has now been simplified to just
2514 store the length when it is first determined and use it later, rather
2515 than trying to keep track of where data is copied and updating it to
2516 point to the end.
2517 [Steve Henson, reported by Brien Wheeler
2518 <bwheeler@authentica-security.com>]
2519
2520 *) Add a new function PKCS7_signatureVerify. This allows the verification
2521 of a PKCS#7 signature but with the signing certificate passed to the
2522 function itself. This contrasts with PKCS7_dataVerify which assumes the
2523 certificate is present in the PKCS#7 structure. This isn't always the
2524 case: certificates can be omitted from a PKCS#7 structure and be
2525 distributed by "out of band" means (such as a certificate database).
2526 [Steve Henson]
2527
2528 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
2529 function prototypes in pem.h, also change util/mkdef.pl to add the
2530 necessary function names.
2531 [Steve Henson]
2532
2533 *) mk1mf.pl (used by Windows builds) did not properly read the
2534 options set by Configure in the top level Makefile, and Configure
2535 was not even able to write more than one option correctly.
2536 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
2537 [Bodo Moeller]
2538
2539 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
2540 file to be loaded from a BIO or FILE pointer. The BIO version will
2541 for example allow memory BIOs to contain config info.
2542 [Steve Henson]
2543
2544 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
2545 Whoever hopes to achieve shared-library compatibility across versions
2546 must use this, not the compile-time macro.
2547 (Exercise 0.9.4: Which is the minimum library version required by
2548 such programs?)
2549 Note: All this applies only to multi-threaded programs, others don't
2550 need locks.
2551 [Bodo Moeller]
2552
2553 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
2554 through a BIO pair triggered the default case, i.e.
2555 SSLerr(...,SSL_R_UNKNOWN_STATE).
2556 [Bodo Moeller]
2557
2558 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
2559 can use the SSL library even if none of the specific BIOs is
2560 appropriate.
2561 [Bodo Moeller]
2562
2563 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
2564 for the encoded length.
2565 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
2566
2567 *) Add initial documentation of the X509V3 functions.
2568 [Steve Henson]
2569
2570 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
2571 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
2572 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
2573 secure PKCS#8 private key format with a high iteration count.
2574 [Steve Henson]
2575
2576 *) Fix determination of Perl interpreter: A perl or perl5
2577 _directory_ in $PATH was also accepted as the interpreter.
2578 [Ralf S. Engelschall]
2579
2580 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
2581 wrong with it but it was very old and did things like calling
2582 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
2583 unusual formatting.
2584 [Steve Henson]
2585
2586 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
2587 to use the new extension code.
2588 [Steve Henson]
2589
2590 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
2591 with macros. This should make it easier to change their form, add extra
2592 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
2593 constant.
2594 [Steve Henson]
2595
2596 *) Add to configuration table a new entry that can specify an alternative
2597 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
2598 according to Mark Crispin <MRC@Panda.COM>.
2599 [Bodo Moeller]
2600
2601 #if 0
2602 *) DES CBC did not update the IV. Weird.
2603 [Ben Laurie]
2604 #else
2605 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
2606 Changing the behaviour of the former might break existing programs --
2607 where IV updating is needed, des_ncbc_encrypt can be used.
2608 #endif
2609
2610 *) When bntest is run from "make test" it drives bc to check its
2611 calculations, as well as internally checking them. If an internal check
2612 fails, it needs to cause bc to give a non-zero result or make test carries
2613 on without noticing the failure. Fixed.
2614 [Ben Laurie]
2615
2616 *) DES library cleanups.
2617 [Ulf Möller]
2618
2619 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
2620 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
2621 ciphers. NOTE: although the key derivation function has been verified
2622 against some published test vectors it has not been extensively tested
2623 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
2624 of v2.0.
2625 [Steve Henson]
2626
2627 *) Instead of "mkdir -p", which is not fully portable, use new
2628 Perl script "util/mkdir-p.pl".
2629 [Bodo Moeller]
2630
2631 *) Rewrite the way password based encryption (PBE) is handled. It used to
2632 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
2633 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
2634 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
2635 the 'parameter' field of the AlgorithmIdentifier is passed to the
2636 underlying key generation function so it must do its own ASN1 parsing.
2637 This has also changed the EVP_PBE_CipherInit() function which now has a
2638 'parameter' argument instead of literal salt and iteration count values
2639 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
2640 [Steve Henson]
2641
2642 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
2643 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
2644 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
2645 KEY" because this clashed with PKCS#8 unencrypted string. Since this
2646 value was just used as a "magic string" and not used directly its
2647 value doesn't matter.
2648 [Steve Henson]
2649
2650 *) Introduce some semblance of const correctness to BN. Shame C doesn't
2651 support mutable.
2652 [Ben Laurie]
2653
2654 *) "linux-sparc64" configuration (ultrapenguin).
2655 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
2656 "linux-sparc" configuration.
2657 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
2658
2659 *) config now generates no-xxx options for missing ciphers.
2660 [Ulf Möller]
2661
2662 *) Support the EBCDIC character set (work in progress).
2663 File ebcdic.c not yet included because it has a different license.
2664 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2665
2666 *) Support BS2000/OSD-POSIX.
2667 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2668
2669 *) Make callbacks for key generation use void * instead of char *.
2670 [Ben Laurie]
2671
2672 *) Make S/MIME samples compile (not yet tested).
2673 [Ben Laurie]
2674
2675 *) Additional typesafe stacks.
2676 [Ben Laurie]
2677
2678 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
2679 [Bodo Moeller]
2680
2681
2682 Changes between 0.9.3 and 0.9.3a [29 May 1999]
2683
2684 *) New configuration variant "sco5-gcc".
2685
2686 *) Updated some demos.
2687 [Sean O Riordain, Wade Scholine]
2688
2689 *) Add missing BIO_free at exit of pkcs12 application.
2690 [Wu Zhigang]
2691
2692 *) Fix memory leak in conf.c.
2693 [Steve Henson]
2694
2695 *) Updates for Win32 to assembler version of MD5.
2696 [Steve Henson]
2697
2698 *) Set #! path to perl in apps/der_chop to where we found it
2699 instead of using a fixed path.
2700 [Bodo Moeller]
2701
2702 *) SHA library changes for irix64-mips4-cc.
2703 [Andy Polyakov]
2704
2705 *) Improvements for VMS support.
2706 [Richard Levitte]
2707
2708
2709 Changes between 0.9.2b and 0.9.3 [24 May 1999]
2710
2711 *) Bignum library bug fix. IRIX 6 passes "make test" now!
2712 This also avoids the problems with SC4.2 and unpatched SC5.
2713 [Andy Polyakov <appro@fy.chalmers.se>]
2714
2715 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
2716 These are required because of the typesafe stack would otherwise break
2717 existing code. If old code used a structure member which used to be STACK
2718 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
2719 sk_num or sk_value it would produce an error because the num, data members
2720 are not present in STACK_OF. Now it just produces a warning. sk_set
2721 replaces the old method of assigning a value to sk_value
2722 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
2723 that does this will no longer work (and should use sk_set instead) but
2724 this could be regarded as a "questionable" behaviour anyway.
2725 [Steve Henson]
2726
2727 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
2728 correctly handle encrypted S/MIME data.
2729 [Steve Henson]
2730
2731 *) Change type of various DES function arguments from des_cblock
2732 (which means, in function argument declarations, pointer to char)
2733 to des_cblock * (meaning pointer to array with 8 char elements),
2734 which allows the compiler to do more typechecking; it was like
2735 that back in SSLeay, but with lots of ugly casts.
2736
2737 Introduce new type const_des_cblock.
2738 [Bodo Moeller]
2739
2740 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
2741 problems: find RecipientInfo structure that matches recipient certificate
2742 and initialise the ASN1 structures properly based on passed cipher.
2743 [Steve Henson]
2744
2745 *) Belatedly make the BN tests actually check the results.
2746 [Ben Laurie]
2747
2748 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
2749 to and from BNs: it was completely broken. New compilation option
2750 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
2751 key elements as negative integers.
2752 [Steve Henson]
2753
2754 *) Reorganize and speed up MD5.
2755 [Andy Polyakov <appro@fy.chalmers.se>]
2756
2757 *) VMS support.
2758 [Richard Levitte <richard@levitte.org>]
2759
2760 *) New option -out to asn1parse to allow the parsed structure to be
2761 output to a file. This is most useful when combined with the -strparse
2762 option to examine the output of things like OCTET STRINGS.
2763 [Steve Henson]
2764
2765 *) Make SSL library a little more fool-proof by not requiring any longer
2766 that SSL_set_{accept,connect}_state be called before
2767 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
2768 in many applications because usually everything *appeared* to work as
2769 intended anyway -- now it really works as intended).
2770 [Bodo Moeller]
2771
2772 *) Move openssl.cnf out of lib/.
2773 [Ulf Möller]
2774
2775 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
2776 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
2777 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
2778 [Ralf S. Engelschall]
2779
2780 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
2781 handle PKCS#7 enveloped data properly.
2782 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
2783
2784 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
2785 copying pointers. The cert_st handling is changed by this in
2786 various ways (and thus what used to be known as ctx->default_cert
2787 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
2788 any longer when s->cert does not give us what we need).
2789 ssl_cert_instantiate becomes obsolete by this change.
2790 As soon as we've got the new code right (possibly it already is?),
2791 we have solved a couple of bugs of the earlier code where s->cert
2792 was used as if it could not have been shared with other SSL structures.
2793
2794 Note that using the SSL API in certain dirty ways now will result
2795 in different behaviour than observed with earlier library versions:
2796 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
2797 does not influence s as it used to.
2798
2799 In order to clean up things more thoroughly, inside SSL_SESSION
2800 we don't use CERT any longer, but a new structure SESS_CERT
2801 that holds per-session data (if available); currently, this is
2802 the peer's certificate chain and, for clients, the server's certificate
2803 and temporary key. CERT holds only those values that can have
2804 meaningful defaults in an SSL_CTX.
2805 [Bodo Moeller]
2806
2807 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
2808 from the internal representation. Various PKCS#7 fixes: remove some
2809 evil casts and set the enc_dig_alg field properly based on the signing
2810 key type.
2811 [Steve Henson]
2812
2813 *) Allow PKCS#12 password to be set from the command line or the
2814 environment. Let 'ca' get its config file name from the environment
2815 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
2816 and 'x509').
2817 [Steve Henson]
2818
2819 *) Allow certificate policies extension to use an IA5STRING for the
2820 organization field. This is contrary to the PKIX definition but
2821 VeriSign uses it and IE5 only recognises this form. Document 'x509'
2822 extension option.
2823 [Steve Henson]
2824
2825 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
2826 without disallowing inline assembler and the like for non-pedantic builds.
2827 [Ben Laurie]
2828
2829 *) Support Borland C++ builder.
2830 [Janez Jere <jj@void.si>, modified by Ulf Möller]
2831
2832 *) Support Mingw32.
2833 [Ulf Möller]
2834
2835 *) SHA-1 cleanups and performance enhancements.
2836 [Andy Polyakov <appro@fy.chalmers.se>]
2837
2838 *) Sparc v8plus assembler for the bignum library.
2839 [Andy Polyakov <appro@fy.chalmers.se>]
2840
2841 *) Accept any -xxx and +xxx compiler options in Configure.
2842 [Ulf Möller]
2843
2844 *) Update HPUX configuration.
2845 [Anonymous]
2846
2847 *) Add missing sk_<type>_unshift() function to safestack.h
2848 [Ralf S. Engelschall]
2849
2850 *) New function SSL_CTX_use_certificate_chain_file that sets the
2851 "extra_cert"s in addition to the certificate. (This makes sense
2852 only for "PEM" format files, as chains as a whole are not
2853 DER-encoded.)
2854 [Bodo Moeller]
2855
2856 *) Support verify_depth from the SSL API.
2857 x509_vfy.c had what can be considered an off-by-one-error:
2858 Its depth (which was not part of the external interface)
2859 was actually counting the number of certificates in a chain;
2860 now it really counts the depth.
2861 [Bodo Moeller]
2862
2863 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
2864 instead of X509err, which often resulted in confusing error
2865 messages since the error codes are not globally unique
2866 (e.g. an alleged error in ssl3_accept when a certificate
2867 didn't match the private key).
2868
2869 *) New function SSL_CTX_set_session_id_context that allows to set a default
2870 value (so that you don't need SSL_set_session_id_context for each
2871 connection using the SSL_CTX).
2872 [Bodo Moeller]
2873
2874 *) OAEP decoding bug fix.
2875 [Ulf Möller]
2876
2877 *) Support INSTALL_PREFIX for package builders, as proposed by
2878 David Harris.
2879 [Bodo Moeller]
2880
2881 *) New Configure options "threads" and "no-threads". For systems
2882 where the proper compiler options are known (currently Solaris
2883 and Linux), "threads" is the default.
2884 [Bodo Moeller]
2885
2886 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
2887 [Bodo Moeller]
2888
2889 *) Install various scripts to $(OPENSSLDIR)/misc, not to
2890 $(INSTALLTOP)/bin -- they shouldn't clutter directories
2891 such as /usr/local/bin.
2892 [Bodo Moeller]
2893
2894 *) "make linux-shared" to build shared libraries.
2895 [Niels Poppe <niels@netbox.org>]
2896
2897 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
2898 [Ulf Möller]
2899
2900 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
2901 extension adding in x509 utility.
2902 [Steve Henson]
2903
2904 *) Remove NOPROTO sections and error code comments.
2905 [Ulf Möller]
2906
2907 *) Partial rewrite of the DEF file generator to now parse the ANSI
2908 prototypes.
2909 [Steve Henson]
2910
2911 *) New Configure options --prefix=DIR and --openssldir=DIR.
2912 [Ulf Möller]
2913
2914 *) Complete rewrite of the error code script(s). It is all now handled
2915 by one script at the top level which handles error code gathering,
2916 header rewriting and C source file generation. It should be much better
2917 than the old method: it now uses a modified version of Ulf's parser to
2918 read the ANSI prototypes in all header files (thus the old K&R definitions
2919 aren't needed for error creation any more) and do a better job of
2920 translating function codes into names. The old 'ASN1 error code imbedded
2921 in a comment' is no longer necessary and it doesn't use .err files which
2922 have now been deleted. Also the error code call doesn't have to appear all
2923 on one line (which resulted in some large lines...).
2924 [Steve Henson]
2925
2926 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
2927 [Bodo Moeller]
2928
2929 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
2930 0 (which usually indicates a closed connection), but continue reading.
2931 [Bodo Moeller]
2932
2933 *) Fix some race conditions.
2934 [Bodo Moeller]
2935
2936 *) Add support for CRL distribution points extension. Add Certificate
2937 Policies and CRL distribution points documentation.
2938 [Steve Henson]
2939
2940 *) Move the autogenerated header file parts to crypto/opensslconf.h.
2941 [Ulf Möller]
2942
2943 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
2944 8 of keying material. Merlin has also confirmed interop with this fix
2945 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
2946 [Merlin Hughes <merlin@baltimore.ie>]
2947
2948 *) Fix lots of warnings.
2949 [Richard Levitte <levitte@stacken.kth.se>]
2950
2951 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
2952 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
2953 [Richard Levitte <levitte@stacken.kth.se>]
2954
2955 *) Fix problems with sizeof(long) == 8.
2956 [Andy Polyakov <appro@fy.chalmers.se>]
2957
2958 *) Change functions to ANSI C.
2959 [Ulf Möller]
2960
2961 *) Fix typos in error codes.
2962 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
2963
2964 *) Remove defunct assembler files from Configure.
2965 [Ulf Möller]
2966
2967 *) SPARC v8 assembler BIGNUM implementation.
2968 [Andy Polyakov <appro@fy.chalmers.se>]
2969
2970 *) Support for Certificate Policies extension: both print and set.
2971 Various additions to support the r2i method this uses.
2972 [Steve Henson]
2973
2974 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
2975 return a const string when you are expecting an allocated buffer.
2976 [Ben Laurie]
2977
2978 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
2979 types DirectoryString and DisplayText.
2980 [Steve Henson]
2981
2982 *) Add code to allow r2i extensions to access the configuration database,
2983 add an LHASH database driver and add several ctx helper functions.
2984 [Steve Henson]
2985
2986 *) Fix an evil bug in bn_expand2() which caused various BN functions to
2987 fail when they extended the size of a BIGNUM.
2988 [Steve Henson]
2989
2990 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
2991 support typesafe stack.
2992 [Steve Henson]
2993
2994 *) Fix typo in SSL_[gs]et_options().
2995 [Nils Frostberg <nils@medcom.se>]
2996
2997 *) Delete various functions and files that belonged to the (now obsolete)
2998 old X509V3 handling code.
2999 [Steve Henson]
3000
3001 *) New Configure option "rsaref".
3002 [Ulf Möller]
3003
3004 *) Don't auto-generate pem.h.
3005 [Bodo Moeller]
3006
3007 *) Introduce type-safe ASN.1 SETs.
3008 [Ben Laurie]
3009
3010 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
3011 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
3012
3013 *) Introduce type-safe STACKs. This will almost certainly break lots of code
3014 that links with OpenSSL (well at least cause lots of warnings), but fear
3015 not: the conversion is trivial, and it eliminates loads of evil casts. A
3016 few STACKed things have been converted already. Feel free to convert more.
3017 In the fullness of time, I'll do away with the STACK type altogether.
3018 [Ben Laurie]
3019
3020 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
3021 specified in <certfile> by updating the entry in the index.txt file.
3022 This way one no longer has to edit the index.txt file manually for
3023 revoking a certificate. The -revoke option does the gory details now.
3024 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
3025
3026 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
3027 `-text' option at all and this way the `-noout -text' combination was
3028 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
3029 [Ralf S. Engelschall]
3030
3031 *) Make sure a corresponding plain text error message exists for the
3032 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
3033 verify callback function determined that a certificate was revoked.
3034 [Ralf S. Engelschall]
3035
3036 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
3037 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
3038 all available cipers including rc5, which was forgotten until now.
3039 In order to let the testing shell script know which algorithms
3040 are available, a new (up to now undocumented) command
3041 "openssl list-cipher-commands" is used.
3042 [Bodo Moeller]
3043
3044 *) Bugfix: s_client occasionally would sleep in select() when
3045 it should have checked SSL_pending() first.
3046 [Bodo Moeller]
3047
3048 *) New functions DSA_do_sign and DSA_do_verify to provide access to
3049 the raw DSA values prior to ASN.1 encoding.
3050 [Ulf Möller]
3051
3052 *) Tweaks to Configure
3053 [Niels Poppe <niels@netbox.org>]
3054
3055 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
3056 yet...
3057 [Steve Henson]
3058
3059 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
3060 [Ulf Möller]
3061
3062 *) New config option to avoid instructions that are illegal on the 80386.
3063 The default code is faster, but requires at least a 486.
3064 [Ulf Möller]
3065
3066 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
3067 SSL2_SERVER_VERSION (not used at all) macros, which are now the
3068 same as SSL2_VERSION anyway.
3069 [Bodo Moeller]
3070
3071 *) New "-showcerts" option for s_client.
3072 [Bodo Moeller]
3073
3074 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
3075 application. Various cleanups and fixes.
3076 [Steve Henson]
3077
3078 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
3079 modify error routines to work internally. Add error codes and PBE init
3080 to library startup routines.
3081 [Steve Henson]
3082
3083 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
3084 packing functions to asn1 and evp. Changed function names and error
3085 codes along the way.
3086 [Steve Henson]
3087
3088 *) PKCS12 integration: and so it begins... First of several patches to
3089 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
3090 objects to objects.h
3091 [Steve Henson]
3092
3093 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
3094 and display support for Thawte strong extranet extension.
3095 [Steve Henson]
3096
3097 *) Add LinuxPPC support.
3098 [Jeff Dubrule <igor@pobox.org>]
3099
3100 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
3101 bn_div_words in alpha.s.
3102 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
3103
3104 *) Make sure the RSA OAEP test is skipped under -DRSAref because
3105 OAEP isn't supported when OpenSSL is built with RSAref.
3106 [Ulf Moeller <ulf@fitug.de>]
3107
3108 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
3109 so they no longer are missing under -DNOPROTO.
3110 [Soren S. Jorvang <soren@t.dk>]
3111
3112
3113 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
3114
3115 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
3116 doesn't work when the session is reused. Coming soon!
3117 [Ben Laurie]
3118
3119 *) Fix a security hole, that allows sessions to be reused in the wrong
3120 context thus bypassing client cert protection! All software that uses
3121 client certs and session caches in multiple contexts NEEDS PATCHING to
3122 allow session reuse! A fuller solution is in the works.
3123 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
3124
3125 *) Some more source tree cleanups (removed obsolete files
3126 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
3127 permission on "config" script to be executable) and a fix for the INSTALL
3128 document.
3129 [Ulf Moeller <ulf@fitug.de>]
3130
3131 *) Remove some legacy and erroneous uses of malloc, free instead of
3132 Malloc, Free.
3133 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
3134
3135 *) Make rsa_oaep_test return non-zero on error.
3136 [Ulf Moeller <ulf@fitug.de>]
3137
3138 *) Add support for native Solaris shared libraries. Configure
3139 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
3140 if someone would make that last step automatic.
3141 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
3142
3143 *) ctx_size was not built with the right compiler during "make links". Fixed.
3144 [Ben Laurie]
3145
3146 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
3147 except NULL ciphers". This means the default cipher list will no longer
3148 enable NULL ciphers. They need to be specifically enabled e.g. with
3149 the string "DEFAULT:eNULL".
3150 [Steve Henson]
3151
3152 *) Fix to RSA private encryption routines: if p < q then it would
3153 occasionally produce an invalid result. This will only happen with
3154 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
3155 [Steve Henson]
3156
3157 *) Be less restrictive and allow also `perl util/perlpath.pl
3158 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
3159 because this way one can also use an interpreter named `perl5' (which is
3160 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
3161 installed as `perl').
3162 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3163
3164 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
3165 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3166
3167 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
3168 advapi32.lib to Win32 build and change the pem test comparision
3169 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
3170 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
3171 and crypto/des/ede_cbcm_enc.c.
3172 [Steve Henson]
3173
3174 *) DES quad checksum was broken on big-endian architectures. Fixed.
3175 [Ben Laurie]
3176
3177 *) Comment out two functions in bio.h that aren't implemented. Fix up the
3178 Win32 test batch file so it (might) work again. The Win32 test batch file
3179 is horrible: I feel ill....
3180 [Steve Henson]
3181
3182 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
3183 in e_os.h. Audit of header files to check ANSI and non ANSI
3184 sections: 10 functions were absent from non ANSI section and not exported
3185 from Windows DLLs. Fixed up libeay.num for new functions.
3186 [Steve Henson]
3187
3188 *) Make `openssl version' output lines consistent.
3189 [Ralf S. Engelschall]
3190
3191 *) Fix Win32 symbol export lists for BIO functions: Added
3192 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
3193 to ms/libeay{16,32}.def.
3194 [Ralf S. Engelschall]
3195
3196 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
3197 fine under Unix and passes some trivial tests I've now added. But the
3198 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
3199 added to make sure no one expects that this stuff really works in the
3200 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
3201 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
3202 openssl_bio.xs.
3203 [Ralf S. Engelschall]
3204
3205 *) Fix the generation of two part addresses in perl.
3206 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
3207
3208 *) Add config entry for Linux on MIPS.
3209 [John Tobey <jtobey@channel1.com>]
3210
3211 *) Make links whenever Configure is run, unless we are on Windoze.
3212 [Ben Laurie]
3213
3214 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
3215 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
3216 in CRLs.
3217 [Steve Henson]
3218
3219 *) Add a useful kludge to allow package maintainers to specify compiler and
3220 other platforms details on the command line without having to patch the
3221 Configure script everytime: One now can use ``perl Configure
3222 <id>:<details>'', i.e. platform ids are allowed to have details appended
3223 to them (seperated by colons). This is treated as there would be a static
3224 pre-configured entry in Configure's %table under key <id> with value
3225 <details> and ``perl Configure <id>'' is called. So, when you want to
3226 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
3227 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
3228 now, which overrides the FreeBSD-elf entry on-the-fly.
3229 [Ralf S. Engelschall]
3230
3231 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
3232 [Ben Laurie]
3233
3234 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
3235 on the `perl Configure ...' command line. This way one can compile
3236 OpenSSL libraries with Position Independent Code (PIC) which is needed
3237 for linking it into DSOs.
3238 [Ralf S. Engelschall]
3239
3240 *) Remarkably, export ciphers were totally broken and no-one had noticed!
3241 Fixed.
3242 [Ben Laurie]
3243
3244 *) Cleaned up the LICENSE document: The official contact for any license
3245 questions now is the OpenSSL core team under openssl-core@openssl.org.
3246 And add a paragraph about the dual-license situation to make sure people
3247 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
3248 to the OpenSSL toolkit.
3249 [Ralf S. Engelschall]
3250
3251 *) General source tree makefile cleanups: Made `making xxx in yyy...'
3252 display consistent in the source tree and replaced `/bin/rm' by `rm'.
3253 Additonally cleaned up the `make links' target: Remove unnecessary
3254 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
3255 to speed processing and no longer clutter the display with confusing
3256 stuff. Instead only the actually done links are displayed.
3257 [Ralf S. Engelschall]
3258
3259 *) Permit null encryption ciphersuites, used for authentication only. It used
3260 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
3261 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
3262 encryption.
3263 [Ben Laurie]
3264
3265 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
3266 signed attributes when verifying signatures (this would break them),
3267 the detached data encoding was wrong and public keys obtained using
3268 X509_get_pubkey() weren't freed.
3269 [Steve Henson]
3270
3271 *) Add text documentation for the BUFFER functions. Also added a work around
3272 to a Win95 console bug. This was triggered by the password read stuff: the
3273 last character typed gets carried over to the next fread(). If you were
3274 generating a new cert request using 'req' for example then the last
3275 character of the passphrase would be CR which would then enter the first
3276 field as blank.
3277 [Steve Henson]
3278
3279 *) Added the new `Includes OpenSSL Cryptography Software' button as
3280 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
3281 button and can be used by applications based on OpenSSL to show the
3282 relationship to the OpenSSL project.
3283 [Ralf S. Engelschall]
3284
3285 *) Remove confusing variables in function signatures in files
3286 ssl/ssl_lib.c and ssl/ssl.h.
3287 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3288
3289 *) Don't install bss_file.c under PREFIX/include/
3290 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3291
3292 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
3293 functions that return function pointers and has support for NT specific
3294 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
3295 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
3296 unsigned to signed types: this was killing the Win32 compile.
3297 [Steve Henson]
3298
3299 *) Add new certificate file to stack functions,
3300 SSL_add_dir_cert_subjects_to_stack() and
3301 SSL_add_file_cert_subjects_to_stack(). These largely supplant
3302 SSL_load_client_CA_file(), and can be used to add multiple certs easily
3303 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
3304 This means that Apache-SSL and similar packages don't have to mess around
3305 to add as many CAs as they want to the preferred list.
3306 [Ben Laurie]
3307
3308 *) Experiment with doxygen documentation. Currently only partially applied to
3309 ssl/ssl_lib.c.
3310 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
3311 openssl.doxy as the configuration file.
3312 [Ben Laurie]
3313
3314 *) Get rid of remaining C++-style comments which strict C compilers hate.
3315 [Ralf S. Engelschall, pointed out by Carlos Amengual]
3316
3317 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
3318 compiled in by default: it has problems with large keys.
3319 [Steve Henson]
3320
3321 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
3322 DH private keys and/or callback functions which directly correspond to
3323 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
3324 is needed for applications which have to configure certificates on a
3325 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
3326 (e.g. s_server).
3327 For the RSA certificate situation is makes no difference, but
3328 for the DSA certificate situation this fixes the "no shared cipher"
3329 problem where the OpenSSL cipher selection procedure failed because the
3330 temporary keys were not overtaken from the context and the API provided
3331 no way to reconfigure them.
3332 The new functions now let applications reconfigure the stuff and they
3333 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
3334 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
3335 non-public-API function ssl_cert_instantiate() is used as a helper
3336 function and also to reduce code redundancy inside ssl_rsa.c.
3337 [Ralf S. Engelschall]
3338
3339 *) Move s_server -dcert and -dkey options out of the undocumented feature
3340 area because they are useful for the DSA situation and should be
3341 recognized by the users.
3342 [Ralf S. Engelschall]
3343
3344 *) Fix the cipher decision scheme for export ciphers: the export bits are
3345 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
3346 SSL_EXP_MASK. So, the original variable has to be used instead of the
3347 already masked variable.
3348 [Richard Levitte <levitte@stacken.kth.se>]
3349
3350 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
3351 [Richard Levitte <levitte@stacken.kth.se>]
3352
3353 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
3354 from `int' to `unsigned int' because it's a length and initialized by
3355 EVP_DigestFinal() which expects an `unsigned int *'.
3356 [Richard Levitte <levitte@stacken.kth.se>]
3357
3358 *) Don't hard-code path to Perl interpreter on shebang line of Configure
3359 script. Instead use the usual Shell->Perl transition trick.
3360 [Ralf S. Engelschall]
3361
3362 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
3363 (in addition to RSA certificates) to match the behaviour of `openssl dsa
3364 -noout -modulus' as it's already the case for `openssl rsa -noout
3365 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
3366 currently the public key is printed (a decision which was already done by
3367 `openssl dsa -modulus' in the past) which serves a similar purpose.
3368 Additionally the NO_RSA no longer completely removes the whole -modulus
3369 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
3370 now, too.
3371 [Ralf S. Engelschall]
3372
3373 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
3374 BIO. See the source (crypto/evp/bio_ok.c) for more info.
3375 [Arne Ansper <arne@ats.cyber.ee>]
3376
3377 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
3378 to be added. Now both 'req' and 'ca' can use new objects defined in the
3379 config file.
3380 [Steve Henson]
3381
3382 *) Add cool BIO that does syslog (or event log on NT).
3383 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
3384
3385 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
3386 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
3387 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
3388 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
3389 [Ben Laurie]
3390
3391 *) Add preliminary config info for new extension code.
3392 [Steve Henson]
3393
3394 *) Make RSA_NO_PADDING really use no padding.
3395 [Ulf Moeller <ulf@fitug.de>]
3396
3397 *) Generate errors when private/public key check is done.
3398 [Ben Laurie]
3399
3400 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
3401 for some CRL extensions and new objects added.
3402 [Steve Henson]
3403
3404 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
3405 key usage extension and fuller support for authority key id.
3406 [Steve Henson]
3407
3408 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
3409 padding method for RSA, which is recommended for new applications in PKCS
3410 #1 v2.0 (RFC 2437, October 1998).
3411 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
3412 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
3413 against Bleichbacher's attack on RSA.
3414 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
3415 Ben Laurie]
3416
3417 *) Updates to the new SSL compression code
3418 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3419
3420 *) Fix so that the version number in the master secret, when passed
3421 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
3422 (because the server will not accept higher), that the version number
3423 is 0x03,0x01, not 0x03,0x00
3424 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3425
3426 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
3427 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3428 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
3429 [Steve Henson]
3430
3431 *) Support for RAW extensions where an arbitrary extension can be
3432 created by including its DER encoding. See apps/openssl.cnf for
3433 an example.
3434 [Steve Henson]
3435
3436 *) Make sure latest Perl versions don't interpret some generated C array
3437 code as Perl array code in the crypto/err/err_genc.pl script.
3438 [Lars Weber <3weber@informatik.uni-hamburg.de>]
3439
3440 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
3441 not many people have the assembler. Various Win32 compilation fixes and
3442 update to the INSTALL.W32 file with (hopefully) more accurate Win32
3443 build instructions.
3444 [Steve Henson]
3445
3446 *) Modify configure script 'Configure' to automatically create crypto/date.h
3447 file under Win32 and also build pem.h from pem.org. New script
3448 util/mkfiles.pl to create the MINFO file on environments that can't do a
3449 'make files': perl util/mkfiles.pl >MINFO should work.
3450 [Steve Henson]
3451
3452 *) Major rework of DES function declarations, in the pursuit of correctness
3453 and purity. As a result, many evil casts evaporated, and some weirdness,
3454 too. You may find this causes warnings in your code. Zapping your evil
3455 casts will probably fix them. Mostly.
3456 [Ben Laurie]
3457
3458 *) Fix for a typo in asn1.h. Bug fix to object creation script
3459 obj_dat.pl. It considered a zero in an object definition to mean
3460 "end of object": none of the objects in objects.h have any zeros
3461 so it wasn't spotted.
3462 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
3463
3464 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
3465 Masking (CBCM). In the absence of test vectors, the best I have been able
3466 to do is check that the decrypt undoes the encrypt, so far. Send me test
3467 vectors if you have them.
3468 [Ben Laurie]
3469
3470 *) Correct calculation of key length for export ciphers (too much space was
3471 allocated for null ciphers). This has not been tested!
3472 [Ben Laurie]
3473
3474 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
3475 message is now correct (it understands "crypto" and "ssl" on its
3476 command line). There is also now an "update" option. This will update
3477 the util/ssleay.num and util/libeay.num files with any new functions.
3478 If you do a:
3479 perl util/mkdef.pl crypto ssl update
3480 it will update them.
3481 [Steve Henson]
3482
3483 *) Overhauled the Perl interface (perl/*):
3484 - ported BN stuff to OpenSSL's different BN library
3485 - made the perl/ source tree CVS-aware
3486 - renamed the package from SSLeay to OpenSSL (the files still contain
3487 their history because I've copied them in the repository)
3488 - removed obsolete files (the test scripts will be replaced
3489 by better Test::Harness variants in the future)
3490 [Ralf S. Engelschall]
3491
3492 *) First cut for a very conservative source tree cleanup:
3493 1. merge various obsolete readme texts into doc/ssleay.txt
3494 where we collect the old documents and readme texts.
3495 2. remove the first part of files where I'm already sure that we no
3496 longer need them because of three reasons: either they are just temporary
3497 files which were left by Eric or they are preserved original files where
3498 I've verified that the diff is also available in the CVS via "cvs diff
3499 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
3500 the crypto/md/ stuff).
3501 [Ralf S. Engelschall]
3502
3503 *) More extension code. Incomplete support for subject and issuer alt
3504 name, issuer and authority key id. Change the i2v function parameters
3505 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
3506 what that's for :-) Fix to ASN1 macro which messed up
3507 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
3508 [Steve Henson]
3509
3510 *) Preliminary support for ENUMERATED type. This is largely copied from the
3511 INTEGER code.
3512 [Steve Henson]
3513
3514 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
3515 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3516
3517 *) Make sure `make rehash' target really finds the `openssl' program.
3518 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3519
3520 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
3521 like to hear about it if this slows down other processors.
3522 [Ben Laurie]
3523
3524 *) Add CygWin32 platform information to Configure script.
3525 [Alan Batie <batie@aahz.jf.intel.com>]
3526
3527 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
3528 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
3529
3530 *) New program nseq to manipulate netscape certificate sequences
3531 [Steve Henson]
3532
3533 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
3534 few typos.
3535 [Steve Henson]
3536
3537 *) Fixes to BN code. Previously the default was to define BN_RECURSION
3538 but the BN code had some problems that would cause failures when
3539 doing certificate verification and some other functions.
3540 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3541
3542 *) Add ASN1 and PEM code to support netscape certificate sequences.
3543 [Steve Henson]
3544
3545 *) Add ASN1 and PEM code to support netscape certificate sequences.
3546 [Steve Henson]
3547
3548 *) Add several PKIX and private extended key usage OIDs.
3549 [Steve Henson]
3550
3551 *) Modify the 'ca' program to handle the new extension code. Modify
3552 openssl.cnf for new extension format, add comments.
3553 [Steve Henson]
3554
3555 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
3556 and add a sample to openssl.cnf so req -x509 now adds appropriate
3557 CA extensions.
3558 [Steve Henson]
3559
3560 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
3561 error code, add initial support to X509_print() and x509 application.
3562 [Steve Henson]
3563
3564 *) Takes a deep breath and start addding X509 V3 extension support code. Add
3565 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
3566 stuff is currently isolated and isn't even compiled yet.
3567 [Steve Henson]
3568
3569 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
3570 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
3571 Removed the versions check from X509 routines when loading extensions:
3572 this allows certain broken certificates that don't set the version
3573 properly to be processed.
3574 [Steve Henson]
3575
3576 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
3577 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
3578 can still be regenerated with "make depend".
3579 [Ben Laurie]
3580
3581 *) Spelling mistake in C version of CAST-128.
3582 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
3583
3584 *) Changes to the error generation code. The perl script err-code.pl
3585 now reads in the old error codes and retains the old numbers, only
3586 adding new ones if necessary. It also only changes the .err files if new
3587 codes are added. The makefiles have been modified to only insert errors
3588 when needed (to avoid needlessly modifying header files). This is done
3589 by only inserting errors if the .err file is newer than the auto generated
3590 C file. To rebuild all the error codes from scratch (the old behaviour)
3591 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
3592 or delete all the .err files.
3593 [Steve Henson]
3594
3595 *) CAST-128 was incorrectly implemented for short keys. The C version has
3596 been fixed, but is untested. The assembler versions are also fixed, but
3597 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
3598 to regenerate it if needed.
3599 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
3600 Hagino <itojun@kame.net>]
3601
3602 *) File was opened incorrectly in randfile.c.
3603 [Ulf Möller <ulf@fitug.de>]
3604
3605 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
3606 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
3607 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
3608 al: it's just almost always a UTCTime. Note this patch adds new error
3609 codes so do a "make errors" if there are problems.
3610 [Steve Henson]
3611
3612 *) Correct Linux 1 recognition in config.
3613 [Ulf Möller <ulf@fitug.de>]
3614
3615 *) Remove pointless MD5 hash when using DSA keys in ca.
3616 [Anonymous <nobody@replay.com>]
3617
3618 *) Generate an error if given an empty string as a cert directory. Also
3619 generate an error if handed NULL (previously returned 0 to indicate an
3620 error, but didn't set one).
3621 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
3622
3623 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
3624 [Ben Laurie]
3625
3626 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
3627 parameters. This was causing a warning which killed off the Win32 compile.
3628 [Steve Henson]
3629
3630 *) Remove C++ style comments from crypto/bn/bn_local.h.
3631 [Neil Costigan <neil.costigan@celocom.com>]
3632
3633 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
3634 based on a text string, looking up short and long names and finally
3635 "dot" format. The "dot" format stuff didn't work. Added new function
3636 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
3637 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
3638 OID is not part of the table.
3639 [Steve Henson]
3640
3641 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
3642 X509_LOOKUP_by_alias().
3643 [Ben Laurie]
3644
3645 *) Sort openssl functions by name.
3646 [Ben Laurie]
3647
3648 *) Get the gendsa program working (hopefully) and add it to app list. Remove
3649 encryption from sample DSA keys (in case anyone is interested the password
3650 was "1234").
3651 [Steve Henson]
3652
3653 *) Make _all_ *_free functions accept a NULL pointer.
3654 [Frans Heymans <fheymans@isaserver.be>]
3655
3656 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
3657 NULL pointers.
3658 [Anonymous <nobody@replay.com>]
3659
3660 *) s_server should send the CAfile as acceptable CAs, not its own cert.
3661 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3662
3663 *) Don't blow it for numeric -newkey arguments to apps/req.
3664 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3665
3666 *) Temp key "for export" tests were wrong in s3_srvr.c.
3667 [Anonymous <nobody@replay.com>]
3668
3669 *) Add prototype for temp key callback functions
3670 SSL_CTX_set_tmp_{rsa,dh}_callback().
3671 [Ben Laurie]
3672
3673 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
3674 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
3675 [Steve Henson]
3676
3677 *) X509_name_add_entry() freed the wrong thing after an error.
3678 [Arne Ansper <arne@ats.cyber.ee>]
3679
3680 *) rsa_eay.c would attempt to free a NULL context.
3681 [Arne Ansper <arne@ats.cyber.ee>]
3682
3683 *) BIO_s_socket() had a broken should_retry() on Windoze.
3684 [Arne Ansper <arne@ats.cyber.ee>]
3685
3686 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
3687 [Arne Ansper <arne@ats.cyber.ee>]
3688
3689 *) Make sure the already existing X509_STORE->depth variable is initialized
3690 in X509_STORE_new(), but document the fact that this variable is still
3691 unused in the certificate verification process.
3692 [Ralf S. Engelschall]
3693
3694 *) Fix the various library and apps files to free up pkeys obtained from
3695 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
3696 [Steve Henson]
3697
3698 *) Fix reference counting in X509_PUBKEY_get(). This makes
3699 demos/maurice/example2.c work, amongst others, probably.
3700 [Steve Henson and Ben Laurie]
3701
3702 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
3703 `openssl' and second, the shortcut symlinks for the `openssl <command>'
3704 are no longer created. This way we have a single and consistent command
3705 line interface `openssl <command>', similar to `cvs <command>'.
3706 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
3707
3708 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
3709 BIT STRING wrapper always have zero unused bits.
3710 [Steve Henson]
3711
3712 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
3713 [Steve Henson]
3714
3715 *) Make the top-level INSTALL documentation easier to understand.
3716 [Paul Sutton]
3717
3718 *) Makefiles updated to exit if an error occurs in a sub-directory
3719 make (including if user presses ^C) [Paul Sutton]
3720
3721 *) Make Montgomery context stuff explicit in RSA data structure.
3722 [Ben Laurie]
3723
3724 *) Fix build order of pem and err to allow for generated pem.h.
3725 [Ben Laurie]
3726
3727 *) Fix renumbering bug in X509_NAME_delete_entry().
3728 [Ben Laurie]
3729
3730 *) Enhanced the err-ins.pl script so it makes the error library number
3731 global and can add a library name. This is needed for external ASN1 and
3732 other error libraries.
3733 [Steve Henson]
3734
3735 *) Fixed sk_insert which never worked properly.
3736 [Steve Henson]
3737
3738 *) Fix ASN1 macros so they can handle indefinite length construted
3739 EXPLICIT tags. Some non standard certificates use these: they can now
3740 be read in.
3741 [Steve Henson]
3742
3743 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
3744 into a single doc/ssleay.txt bundle. This way the information is still
3745 preserved but no longer messes up this directory. Now it's new room for
3746 the new set of documenation files.
3747 [Ralf S. Engelschall]
3748
3749 *) SETs were incorrectly DER encoded. This was a major pain, because they
3750 shared code with SEQUENCEs, which aren't coded the same. This means that
3751 almost everything to do with SETs or SEQUENCEs has either changed name or
3752 number of arguments.
3753 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
3754
3755 *) Fix test data to work with the above.
3756 [Ben Laurie]
3757
3758 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
3759 was already fixed by Eric for 0.9.1 it seems.
3760 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
3761
3762 *) Autodetect FreeBSD3.
3763 [Ben Laurie]
3764
3765 *) Fix various bugs in Configure. This affects the following platforms:
3766 nextstep
3767 ncr-scde
3768 unixware-2.0
3769 unixware-2.0-pentium
3770 sco5-cc.
3771 [Ben Laurie]
3772
3773 *) Eliminate generated files from CVS. Reorder tests to regenerate files
3774 before they are needed.
3775 [Ben Laurie]
3776
3777 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
3778 [Ben Laurie]
3779
3780
3781 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
3782
3783 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
3784 changed SSLeay to OpenSSL in version strings.
3785 [Ralf S. Engelschall]
3786
3787 *) Some fixups to the top-level documents.
3788 [Paul Sutton]
3789
3790 *) Fixed the nasty bug where rsaref.h was not found under compile-time
3791 because the symlink to include/ was missing.
3792 [Ralf S. Engelschall]
3793
3794 *) Incorporated the popular no-RSA/DSA-only patches
3795 which allow to compile a RSA-free SSLeay.
3796 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
3797
3798 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
3799 when "ssleay" is still not found.
3800 [Ralf S. Engelschall]
3801
3802 *) Added more platforms to Configure: Cray T3E, HPUX 11,
3803 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
3804
3805 *) Updated the README file.
3806 [Ralf S. Engelschall]
3807
3808 *) Added various .cvsignore files in the CVS repository subdirs
3809 to make a "cvs update" really silent.
3810 [Ralf S. Engelschall]
3811
3812 *) Recompiled the error-definition header files and added
3813 missing symbols to the Win32 linker tables.
3814 [Ralf S. Engelschall]
3815
3816 *) Cleaned up the top-level documents;
3817 o new files: CHANGES and LICENSE
3818 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
3819 o merged COPYRIGHT into LICENSE
3820 o removed obsolete TODO file
3821 o renamed MICROSOFT to INSTALL.W32
3822 [Ralf S. Engelschall]
3823
3824 *) Removed dummy files from the 0.9.1b source tree:
3825 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
3826 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
3827 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
3828 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
3829 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
3830 [Ralf S. Engelschall]
3831
3832 *) Added various platform portability fixes.
3833 [Mark J. Cox]
3834
3835 *) The Genesis of the OpenSSL rpject:
3836 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
3837 Young and Tim J. Hudson created while they were working for C2Net until
3838 summer 1998.
3839 [The OpenSSL Project]
3840
3841
3842 Changes between 0.9.0b and 0.9.1b [not released]
3843
3844 *) Updated a few CA certificates under certs/
3845 [Eric A. Young]
3846
3847 *) Changed some BIGNUM api stuff.
3848 [Eric A. Young]
3849
3850 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
3851 DGUX x86, Linux Alpha, etc.
3852 [Eric A. Young]
3853
3854 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
3855 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
3856 available).
3857 [Eric A. Young]
3858
3859 *) Add -strparse option to asn1pars program which parses nested
3860 binary structures
3861 [Dr Stephen Henson <shenson@bigfoot.com>]
3862
3863 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
3864 [Eric A. Young]
3865
3866 *) DSA fix for "ca" program.
3867 [Eric A. Young]
3868
3869 *) Added "-genkey" option to "dsaparam" program.
3870 [Eric A. Young]
3871
3872 *) Added RIPE MD160 (rmd160) message digest.
3873 [Eric A. Young]
3874
3875 *) Added -a (all) option to "ssleay version" command.
3876 [Eric A. Young]
3877
3878 *) Added PLATFORM define which is the id given to Configure.
3879 [Eric A. Young]
3880
3881 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
3882 [Eric A. Young]
3883
3884 *) Extended the ASN.1 parser routines.
3885 [Eric A. Young]
3886
3887 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
3888 [Eric A. Young]
3889
3890 *) Added a BN_CTX to the BN library.
3891 [Eric A. Young]
3892
3893 *) Fixed the weak key values in DES library
3894 [Eric A. Young]
3895
3896 *) Changed API in EVP library for cipher aliases.
3897 [Eric A. Young]
3898
3899 *) Added support for RC2/64bit cipher.
3900 [Eric A. Young]
3901
3902 *) Converted the lhash library to the crypto/mem.c functions.
3903 [Eric A. Young]
3904
3905 *) Added more recognized ASN.1 object ids.
3906 [Eric A. Young]
3907
3908 *) Added more RSA padding checks for SSL/TLS.
3909 [Eric A. Young]
3910
3911 *) Added BIO proxy/filter functionality.
3912 [Eric A. Young]
3913
3914 *) Added extra_certs to SSL_CTX which can be used
3915 send extra CA certificates to the client in the CA cert chain sending
3916 process. It can be configured with SSL_CTX_add_extra_chain_cert().
3917 [Eric A. Young]
3918
3919 *) Now Fortezza is denied in the authentication phase because
3920 this is key exchange mechanism is not supported by SSLeay at all.
3921 [Eric A. Young]
3922
3923 *) Additional PKCS1 checks.
3924 [Eric A. Young]
3925
3926 *) Support the string "TLSv1" for all TLS v1 ciphers.
3927 [Eric A. Young]
3928
3929 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
3930 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
3931 [Eric A. Young]
3932
3933 *) Fixed a few memory leaks.
3934 [Eric A. Young]
3935
3936 *) Fixed various code and comment typos.
3937 [Eric A. Young]
3938
3939 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
3940 bytes sent in the client random.
3941 [Edward Bishop <ebishop@spyglass.com>]
3942